From ublument at Bear.com Sun Apr 1 03:42:10 2007 From: ublument at Bear.com (Blumenthal, Uri) Date: Sat, 31 Mar 2007 21:42:10 -0400 Subject: Problem interoperating with PGP Universal? Message-ID: David, Are you in touch with Enigmail developers? Or should I post your question on Enigmail list? And thanks for jumping in - there is no further response to my original question at Enigmail forum (besides recommendation to talk to GnuPG developers). Sent by GoodLink (www.good.com) -----Original Message----- From: David Shaw [mailto:dshaw at jabberwocky.com] Sent: Saturday, March 31, 2007 05:56 PM Eastern Standard Time To: gnupg-users at gnupg.org Subject: Re: Problem interoperating with PGP Univeral? On Sat, Mar 31, 2007 at 11:29:54PM +0200, Patrick Brunschwig wrote: > Blumenthal, Uri wrote: > > I am trying to get cleartext-signed PGP/MIME messages produced by PGP > > Universal 2.5.3, verified by email clients (Thunderbird-1.5.0.10 + > > Enigmail-0.94.2 + GPG-1.4.7). > > > > So far my experience is: > > > > - Pure plaintext (neither PGP/MIME nor PGP/Partitioned) messages are > > verified OK. > > > > - PGP/MIME encrypted and signed messages are decrypted and verified OK. > > > > - PGP/MIME or PGP/Partitioned messages (HTML body and/or attachments) > > fail signature verification, with error message from GPG: > > > > Cleartext signature without data > > > > I've submitted help request to Enigmail list, but perhaps somebody here > > can advise me regarding this issue? Maybe there are settings at PGP > > Universal that should be changed to make its output "friendlier"? Or > > maybe there are GPG setting that would allow verification of those > > emails? > > > > I'll be grateful for any help! > > > > Thank you! > > I can provide some more details on this. GnuPG 1.4.7 returns with this > error message "gpg: can't handle this ambiguous signature data". > > This is the detached signature that comes with such a message: > > -----BEGIN PGP SIGNATURE----- > Version: PGP Universal 2.5.3 > > qANQR1DEDQMBAhH9zteyosL+MwHCPwMFAUYL2iX9zteyosL+MxECC8QAnRhWP2Sx > Ex7VcRL+wBVB2C7lksYAAKCYHvRP7E8vA5jKNgigU0o4kbFn4w== > =lOCI > -----END PGP SIGNATURE----- That's just a regular signature. How does Enigmail call GPG to do the verification? David _______________________________________________ Gnupg-users mailing list Gnupg-users at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users *********************************************************************** Bear Stearns is not responsible for any recommendation, solicitation, offer or agreement or any information about any transaction, customer account or account activity contained in this communication. *********************************************************************** From randux at Safe-mail.net Sun Apr 1 08:40:17 2007 From: randux at Safe-mail.net (randux at Safe-mail.net) Date: Sun, 1 Apr 2007 09:40:17 +0300 Subject: comment and version fields. Message-ID: Date: Tue, 27 Mar 2007 23:25:58 -0400 On Wed, Mar 28, 2007 at 03:03:39AM +0300, randux at Safe-mail.net wrote: > Greetings all, > > I came upon something a bit odd in gnupg 1.4.7. I found I can change > the comment field in a signed message to be whatever I like. I > should think this is a bad thing as an attacker could insert text in > a message presumably protected against all modifications if the > signature verifies properly. The "comment" and "version" armor fields are both essentially comments, and are ignored by the OpenPGP protocol. You can change either of them to whatever you like. David Thanks for your reply, David. I apologise for not responding sooner but I've been awaiting the list digest which came a week later! I understand your point as to the protocol ignoring changes to these fields. I suppose its futile to try to change a standard but it seems that it might be very damaging indeed to have a signed message altered after signing. That seems to defeat the reason for signing as the common person would assume that a signed message is protected entirely against unauthorised changes. Cheers, Rand From rjh at sixdemonbag.org Sun Apr 1 22:05:37 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 1 Apr 2007 15:05:37 -0500 Subject: comment and version fields. In-Reply-To: References: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 > fields. I suppose its futile to try to change a standard but it > seems that it might be very damaging indeed to have a signed > message altered after signing. That seems to defeat the reason for > signing as the common person would assume that a signed message is > protected entirely against unauthorised changes. The signed message _is_ protected entirely against unauthorized changes. Or, rather, as close to "entirely" as you can get with our current level of cryptography. The signature block is just a private-key encryption of the digest of the message, plus a few additional bits of information of use to OpenPGP. That private-key encryption of the digest of the message is the signature. Everything else is, to some degree, irrelevant, with some things being more irrelevant than others. If you alter a comment field, you're not altering either the original message nor the private-key encryption of the digest of the message. So what's the complaint? How is this tampering with the signature scheme? -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iQEcBAEBCAAGBQJGEBCSAAoJELcA9IL+r4EJzS4IANXJtvWSKnxWBA4oowoyaRtG QrQGSv1LQJ9sreJ0c+GmxTF8K9Hi+gTRPeoIy5NUN4HJV5x+TbxmkTpO1QvcVsgN DfZYYf3sZugMOIdzQzbp0F63Z0SAV2Lz4NtRMiD6HflvQHovdE0V8k6M6G23XvcY QLstIn+XMRWBdIXX2zE7RZxNGY73TOSobNI0lDcjMyoBrSkMSdkJ4QdJv07ChI5t 5X+/mwpdh4KU41DE/osuqwcV/vUCqJ7+EKhdKlvHNqlhWMvJnabL3ssvopgTU9yv 1oqLR14toInTrUZGJ8mxkEmzdDKRm53qEfGKEmmsTNS0w5QBUgDRBOJY3ZgDis4= =8OOA -----END PGP SIGNATURE----- From patrick at mozilla-enigmail.org Mon Apr 2 09:40:39 2007 From: patrick at mozilla-enigmail.org (Patrick Brunschwig) Date: Mon, 02 Apr 2007 09:40:39 +0200 Subject: Problem interoperating with PGP Univeral? In-Reply-To: <20070331215147.GB21090__23357.429719954$1175378029$gmane$org@jabberwocky.com> References: <20070331215147.GB21090__23357.429719954$1175378029$gmane$org@jabberwocky.com> Message-ID: <4610B377.1060303@mozilla-enigmail.org> David Shaw wrote: > On Sat, Mar 31, 2007 at 11:29:54PM +0200, Patrick Brunschwig wrote: >> Blumenthal, Uri wrote: >>> I am trying to get cleartext-signed PGP/MIME messages produced by PGP >>> Universal 2.5.3, verified by email clients (Thunderbird-1.5.0.10 + >>> Enigmail-0.94.2 + GPG-1.4.7). >>> >>> So far my experience is: >>> >>> - Pure plaintext (neither PGP/MIME nor PGP/Partitioned) messages are >>> verified OK. >>> >>> - PGP/MIME encrypted and signed messages are decrypted and verified OK. >>> >>> - PGP/MIME or PGP/Partitioned messages (HTML body and/or attachments) >>> fail signature verification, with error message from GPG: >>> >>> Cleartext signature without data >>> >>> I've submitted help request to Enigmail list, but perhaps somebody here >>> can advise me regarding this issue? Maybe there are settings at PGP >>> Universal that should be changed to make its output "friendlier"? Or >>> maybe there are GPG setting that would allow verification of those >>> emails? >>> >>> I'll be grateful for any help! >>> >>> Thank you! >> I can provide some more details on this. GnuPG 1.4.7 returns with this >> error message "gpg: can't handle this ambiguous signature data". >> >> This is the detached signature that comes with such a message: >> >> -----BEGIN PGP SIGNATURE----- >> Version: PGP Universal 2.5.3 >> >> qANQR1DEDQMBAhH9zteyosL+MwHCPwMFAUYL2iX9zteyosL+MxECC8QAnRhWP2Sx >> Ex7VcRL+wBVB2C7lksYAAKCYHvRP7E8vA5jKNgigU0o4kbFn4w== >> =lOCI >> -----END PGP SIGNATURE----- > > That's just a regular signature. How does Enigmail call GPG to do the > verification? > > David To be 100% clear: Uri has sent me the attached message msg-dump-bad.txt, which I extracted to file.txt and file.txt.asc. If I call gpg (1.4.7) with: "gpg --verify file.txt.asc file.txt" I get: "gpg: can't handle this ambiguous signature data" That's all the information I have. As far as I can tell, the message itself looks perfectly fine. -Patrick -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: msg-dump-bad.txt Url: /pipermail/attachments/20070402/c7f0d507/attachment.txt -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: file.txt Url: /pipermail/attachments/20070402/c7f0d507/attachment-0001.txt -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: file.txt.asc Url: /pipermail/attachments/20070402/c7f0d507/attachment.asc From wk at gnupg.org Mon Apr 2 11:24:45 2007 From: wk at gnupg.org (Werner Koch) Date: Mon, 02 Apr 2007 11:24:45 +0200 Subject: Problem interoperating with PGP Univeral? In-Reply-To: <4610B377.1060303@mozilla-enigmail.org> (Patrick Brunschwig's message of "Mon\, 02 Apr 2007 09\:40\:39 +0200") References: <20070331215147.GB21090__23357.429719954$1175378029$gmane$org@jabberwocky.com> <4610B377.1060303@mozilla-enigmail.org> Message-ID: <87wt0v163m.fsf@wheatstone.g10code.de> On Mon, 2 Apr 2007 09:40, patrick at mozilla-enigmail.org said: >>> I can provide some more details on this. GnuPG 1.4.7 returns with this >>> error message "gpg: can't handle this ambiguous signature data". Well, PGP is broken: Content-Type: text/plain; name="file.txt.asc" Content-Transfer-Encoding: 7bit Content-Disposition: inline; filename="file.txt.asc" -----BEGIN PGP SIGNATURE----- Version: PGP Universal 2.5.3 qANQR1DEDQMBAhH9zteyosL+MwHCPwMFAUYL2iX9zteyosL+MxECC8QAnRhWP2Sx Ex7VcRL+wBVB2C7lksYAAKCYHvRP7E8vA5jKNgigU0o4kbFn4w== =lOCI -----END PGP SIGNATURE----- This should be a detached signature, but $ gpg --list-packets -v x.sig gpg: armor header: Version: PGP Universal 2.5.3 :marker packet: 50 47 50 :onepass_sig packet: keyid FDCED7B2A2C2FE33 version 3, sigclass 01, digest 2, pubkey 17, last=1 :signature packet: algo 17, keyid FDCED7B2A2C2FE33 version 3, created 1175181861, md5len 5, sigclass 0x01 digest algo 2, begin of digest 0b c4 data: [157 bits] data: [160 bits] So what we have is an ascii armor with a marker packet (that is okay), followed by a one-pass signature packet directly followed by the signature packet. Between the one-pass signature packet and the signature packet, a literal data packet is expected. Here is the OpenPGP packet grammar: An OpenPGP message is a packet or sequence of packets that corresponds to the following grammatical rules (comma represents sequential composition, and vertical bar separates alternatives): OpenPGP Message :- Encrypted Message | Signed Message | Compressed Message | Literal Message. Compressed Message :- Compressed Data Packet. Literal Message :- Literal Data Packet. ESK :- Public Key Encrypted Session Key Packet | Symmetric-Key Encrypted Session Key Packet. ESK Sequence :- ESK | ESK Sequence, ESK. Encrypted Data :- Symmetrically Encrypted Data Packet | Symmetrically Encrypted Integrity Protected Data Packet Encrypted Message :- Encrypted Data | ESK Sequence, Encrypted Data. One-Pass Signed Message :- One-Pass Signature Packet, OpenPGP Message, Corresponding Signature Packet. Signed Message :- Signature Packet, OpenPGP Message | One-Pass Signed Message. In addition, decrypting a Symmetrically Encrypted Data Packet or a Symmetrically Encrypted Integrity Protected Data Packet as well as decompressing a Compressed Data packet must yield a valid OpenPGP Message. A One-Pass Signed Message requires an OpenPGP Message and the other rules indicates that an empty OpenPGP Message is not allowed. Shalom-Salam, Werner From randux at Safe-mail.net Mon Apr 2 11:36:40 2007 From: randux at Safe-mail.net (randux at Safe-mail.net) Date: Mon, 2 Apr 2007 12:36:40 +0300 Subject: comment and version fields. Message-ID: From: Sven Radde Date: Mon, 02 Apr 2007 10:19:25 +0200 > Hi! > > randux at Safe-mail.net schrieb: > > The "comment" and "version" armor fields are both essentially > > comments, and are ignored by the OpenPGP protocol. You can change > > either of them to whatever you like. > > > > ... That seems to defeat the reason for signing > > as the common person would assume that a signed message > > is protected entirely against unauthorised changes. > > I agree with randux here. The Comment is within the "---PGP > SIGNATURE---" part and I, too, was not aware that it is not protected by > anything. (Do the docs mention this, btw?) > > It might be a possible way for a social engineering attack, if comments > like the following were inserted: > "Comment: NOTE: I will retire my current key soon!" > "Comment: Obtain my new key from http://evil.impersonator.net/sven.asc" > "Comment: Fingerprint of new key: [...]" > > It may not be a big risk, but I doubt that the general user-base is > aware of the fact that comments are not signed parts of the message. > I would suggest to at least update the documentation :-) > > cu, Sven This is a good point I hadn't even considered. I only thought about the opportunity for an attacker to insert whatever text he chose to make it look like it came from the sender. For example -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 To Her Majesty The Queen, Thanks very much indeed for the lovely dinner you made for our staff. It was vital that we were able to receive assistance on (insert matter of diplomatic importance) Your Obedient Servant, The Prime Minister -----BEGIN PGP SIGNATURE----- Comment: Your chef is a bloody menace! The entire staff spent the remainder of Comment: the evening in the loo and nothing at all was accomplished the following Comment: day. If you plan another event such as that you would do well to Comment: consider not inviting us at all! Comment: pm at houseoflords.com Comment: p.s. it's too late for apologies! ljhl sjilu745pfo98h09j7ofj876ljhl sjilu745pfo98h09j7ofj876ljhl sjilu745pfo98h09j7ofj876 yfot874267fo8fnv98y070760870n7b87yfot874267fo8fnv98y070760870n7b87yfot87426 876ljhl sjilu745pfo98h09j7ofj8876ljhl sjilu745pfo98h09j7ofj8876ljhl sjilu745pfo98h09j7o -----END PGP SIGNATURE----- From randux at Safe-mail.net Mon Apr 2 11:40:18 2007 From: randux at Safe-mail.net (randux at Safe-mail.net) Date: Mon, 2 Apr 2007 12:40:18 +0300 Subject: comment and version fields. Message-ID: -------- Original Message -------- From: "Robert J. Hansen" Cc: GnuPG users Subject: Re: comment and version fields. Date: Sun, 1 Apr 2007 15:05:37 -0500 > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA256 > > > fields. I suppose its futile to try to change a standard but it > > seems that it might be very damaging indeed to have a signed > > message altered after signing. That seems to defeat the reason for > > signing as the common person would assume that a signed message is > > protected entirely against unauthorised changes. > > The signed message _is_ protected entirely against unauthorized > changes. Or, rather, as close to "entirely" as you can get with our > current level of cryptography. > > The signature block is just a private-key encryption of the digest of > the message, plus a few additional bits of information of use to > OpenPGP. That private-key encryption of the digest of the message is > the signature. Everything else is, to some degree, irrelevant, with > some things being more irrelevant than others. > > If you alter a comment field, you're not altering either the original > message nor the private-key encryption of the digest of the message. > So what's the complaint? How is this tampering with the signature > scheme? > > > > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.4.7 (Darwin) > Comment: only an idiot would think this is a problem! > Comment: go post your problems on /dev/null!!! > > iQEcBAEBCAAGBQJGEBCSAAoJELcA9IL+r4EJzS4IANXJtvWSKnxWBA4oowoyaRtG > QrQGSv1LQJ9sreJ0c+GmxTF8K9Hi+gTRPeoIy5NUN4HJV5x+TbxmkTpO1QvcVsgN > DfZYYf3sZugMOIdzQzbp0F63Z0SAV2Lz4NtRMiD6HflvQHovdE0V8k6M6G23XvcY > QLstIn+XMRWBdIXX2zE7RZxNGY73TOSobNI0lDcjMyoBrSkMSdkJ4QdJv07ChI5t > 5X+/mwpdh4KU41DE/osuqwcV/vUCqJ7+EKhdKlvHNqlhWMvJnabL3ssvopgTU9yv > 1oqLR14toInTrUZGJ8mxkEmzdDKRm53qEfGKEmmsTNS0w5QBUgDRBOJY3ZgDis4= > =8OOA > -----END PGP SIGNATURE----- I think it's a bit worse on a clearsigned document such as your post for example. BTW There wasn't any need for name calling! ;) Rand p.s. of course I've altered his clearsigned post in this example. But it would still verify properly. This is my point. From rjh at sixdemonbag.org Mon Apr 2 16:46:12 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 2 Apr 2007 09:46:12 -0500 Subject: comment and version fields. In-Reply-To: References: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 > p.s. of course I've altered his clearsigned post in this example. > But it would still > verify properly. This is my point. This is a nonissue. I can't think of a stronger way to put it. The mutability of the comment and version string is well known and clearly documented in the RFC. If you wish to use a tool, you are responsible for knowing the operation of that tool. If you wish to be ignorant, you will remain forever exploitable. There is no technological cure for this. All technological attempts to cure this are doomed to fail. For every human-factors problem there exist technological solutions which are cheap, easy and wrong. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iQEcBAEBCAAGBQJGERc1AAoJELcA9IL+r4EJEgEIAONnqma05JYq7phSi85pCaPO 0z0DHlAzAbgyYWB410aLEJvWhV1kW7g8FpMUxayTEk4Le8fS4i2tj10v3YrEta3N viQ7yoYRDKUTTRD0TnpfUr+pjGvBEpgE4eEm+uzF7Gw961u71SgwCJtKwzvCy3f/ BeLLVsv8mWaC6m+iNCm1ICUEUOv32mN1TgTCNa0l+XCupP8z1qFkJb7919kGEU7r 3g/bxJ+u/ZNjIZcykCN5E7mTF9bYE3C8PjyNIpkBs7U5yLpsjtsGkSB04sOB2p4R Rw+zfYAQtxerva721zHOU0XlXd82Ny5WhYY1tJ7EB4+gbhgTFCUGljSDnu/fUcg= =StmC -----END PGP SIGNATURE----- From randux at Safe-mail.net Mon Apr 2 17:15:45 2007 From: randux at Safe-mail.net (randux at Safe-mail.net) Date: Mon, 2 Apr 2007 18:15:45 +0300 Subject: comment and version fields. Message-ID: -------- Original Message -------- From: "Robert J. Hansen" Cc: GnuPG users Subject: Re: comment and version fields. Date: Mon, 2 Apr 2007 09:46:12 -0500 > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA256 > > > p.s. of course I've altered his clearsigned post in this example. > > But it would still > > verify properly. This is my point. > > This is a nonissue. I can't think of a stronger way to put it. The > mutability of the comment and version string is well known and > clearly documented in the RFC. > > If you wish to use a tool, you are responsible for knowing the > operation of that tool. If you wish to be ignorant, you will remain > forever exploitable. There is no technological cure for this. All > technological attempts to cure this are doomed to fail. > > For every human-factors problem there exist technological solutions > which are cheap, easy and wrong. > > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.4.7 (Darwin) > > iQEcBAEBCAAGBQJGERc1AAoJELcA9IL+r4EJEgEIAONnqma05JYq7phSi85pCaPO > 0z0DHlAzAbgyYWB410aLEJvWhV1kW7g8FpMUxayTEk4Le8fS4i2tj10v3YrEta3N > viQ7yoYRDKUTTRD0TnpfUr+pjGvBEpgE4eEm+uzF7Gw961u71SgwCJtKwzvCy3f/ > BeLLVsv8mWaC6m+iNCm1ICUEUOv32mN1TgTCNa0l+XCupP8z1qFkJb7919kGEU7r > 3g/bxJ+u/ZNjIZcykCN5E7mTF9bYE3C8PjyNIpkBs7U5yLpsjtsGkSB04sOB2p4R > Rw+zfYAQtxerva721zHOU0XlXd82Ny5WhYY1tJ7EB4+gbhgTFCUGljSDnu/fUcg= > =StmC > -----END PGP SIGNATURE----- No, you're misunderstanding me. I'm not concerned with the technical user who posts a question to a news list and understands the issue. I'm wondering about the non-technical (business) user who gets a plug-in for his email client and then misinterprets a modified signature block that someone tampered with. From rjh at sixdemonbag.org Mon Apr 2 17:46:17 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 2 Apr 2007 10:46:17 -0500 Subject: comment and version fields. In-Reply-To: References: Message-ID: > No, you're misunderstanding me. I'm not concerned with the > technical user who posts a question to a news list and understands > the issue. I'm wondering about the non-technical (business) user > who gets a plug-in for his email client and then misinterprets a > modified signature block that someone tampered with. Then this isn't even a GnuPG problem, is it? Find an email client and plugin which makes this sort of thing possible, and then go complain to them. From wk at gnupg.org Mon Apr 2 17:34:07 2007 From: wk at gnupg.org (Werner Koch) Date: Mon, 02 Apr 2007 17:34:07 +0200 Subject: comment and version fields. In-Reply-To: (randux@Safe-mail.net's message of "Mon\, 2 Apr 2007 18\:15\:45 +0300") References: Message-ID: <87ps6myemo.fsf@wheatstone.g10code.de> On Mon, 2 Apr 2007 17:15, randux at Safe-mail.net said: > No, you're misunderstanding me. I'm not concerned with the technical > user who posts a question to a news list and understands the > issue. I'm wondering about the non-technical (business) user who > gets a plug-in for his email client and then misinterprets a > modified signature block that someone tampered with. Proper MUAs clearly mark the signed part(s) of a message. For instance, checkout KMail (or Gnus). Salam-Shalom, Werner From r.post at sara.nl Mon Apr 2 17:25:44 2007 From: r.post at sara.nl (Remco Post) Date: Mon, 2 Apr 2007 17:25:44 +0200 Subject: comment and version fields. In-Reply-To: References: Message-ID: <46112078.2080106@sara.nl> Robert J. Hansen wrote: >> p.s. of course I've altered his clearsigned post in this example. >> But it would still >> verify properly. This is my point. > > This is a nonissue. I can't think of a stronger way to put it. The > mutability of the comment and version string is well known and > clearly documented in the RFC. > > If you wish to use a tool, you are responsible for knowing the > operation of that tool. If you wish to be ignorant, you will remain > forever exploitable. There is no technological cure for this. All > technological attempts to cure this are doomed to fail. > > For every human-factors problem there exist technological solutions > which are cheap, easy and wrong. > > I partly agree, this is a human problem, that is, the human being to much exposed to the workings of the protocol. To me (a simple human being) I want to know just one thing: did this message come unaltered from the person who claims to have send it (signature), and can anybody but the intended recepients read it (encrypted). Now as how openpgp accomplishes this is not my problem, I don't want to know anything about it. Version and Comment fiellds are not part of the message, so I should not see them... -- Met vriendelijke groeten, Remco Post SARA - Reken- en Netwerkdiensten http://www.sara.nl High Performance Computing Tel. +31 20 592 3000 Fax. +31 20 668 3167 PGP Key fingerprint = 6367 DFE9 5CBC 0737 7D16 B3F6 048A 02BF DC93 94EC "I really didn't foresee the Internet. But then, neither did the computer industry. Not that that tells us very much of course - the computer industry didn't even foresee that the century was going to end." -- Douglas Adams From kloecker at kde.org Mon Apr 2 23:07:14 2007 From: kloecker at kde.org (Ingo =?iso-8859-1?q?Kl=F6cker?=) Date: Mon, 02 Apr 2007 23:07:14 +0200 Subject: comment and version fields. In-Reply-To: <87ps6myemo.fsf@wheatstone.g10code.de> References: <87ps6myemo.fsf@wheatstone.g10code.de> Message-ID: <200704022307.17760@erwin.ingo-kloecker.de> On Monday 02 April 2007 17:34, Werner Koch wrote: > On Mon, 2 Apr 2007 17:15, randux at Safe-mail.net said: > > No, you're misunderstanding me. I'm not concerned with the > > technical user who posts a question to a news list and understands > > the issue. I'm wondering about the non-technical (business) user > > who gets a plug-in for his email client and then misinterprets a > > modified signature block that someone tampered with. > > Proper MUAs clearly mark the signed part(s) of a message. For > instance, checkout KMail (or Gnus). Moreover, at least in KMail the comment and version headers are not even shown to the user. So there's no way the user could be lead into thinking they belonged to the signed text/data. Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : /pipermail/attachments/20070402/2086c033/attachment.pgp From yaverot at nerdshack.com Tue Apr 3 17:57:25 2007 From: yaverot at nerdshack.com (Matt) Date: Tue, 03 Apr 2007 09:57:25 -0600 Subject: comment and version fields. [Long] In-Reply-To: References: Message-ID: <46127965.4060907@nerdshack.com> Robert J. Hansen wrote: > This is a nonissue. I can't think of a stronger way to put it. The > mutability of the comment and version string is well known and > clearly documented in the RFC. It is well known to people who have followed PGP & GPG for years, some who didn't watch as well will see that this 'flaw' has been patched on multiple occasions so it is nothing to worry about. Its in the RFC? Should I quote Arthur Dent about where the plans to destroy his home were hidden, when such a notice should have been mailed to his home? Now I haven't read the OpenPGP RFC, but if it is anything like the other RFCs that I've looked at (but been unable to read) its language is the worst possible combination between a lawyer and an engineer. Designed to kill all interest in the subject before getting down to the subject. Now I just double checked, but the RFC wasn't included as the documentation of the last GPG release I received. There are man pages, which can't be read under windows, and there isn't a manual. I assume if I got GPG more directly, the manual would be included, but I didn't want install problems and used ThunderbirdPortable, so perhaps that distributor removed that documentation. > If you wish to use a tool, you are responsible for knowing the > operation of that tool. I buy a drill, I know a hand crank or motor turns the bit, and the bit makes holes. I buy a refrigerator, its job is to keep food cool, I have now idea how it turns electricity into cooling - and it is not addressed in the manual, as long as it does its job it doesn't matter. I have a tool I use to get to work each day, it is called a car. I have the faintest and most basic understanding of an internal combustion engine, but have no idea why a muffler reduces pollution so my vehicle passes emissions tests. I download 7-zip, and use it to compress and decompress data, do I understand how each compression and decompression work? No. When I look at the manual, does it tell me how to compress and decompress by hand? Or does it tell me what non-free programs it makes obsolete? Even if it started to tell me how to (de)compress, would it explain the phrase 'dynamic hash table'? I download GPG. Does the manual explain how each encryption/signing algorithm works? Or does it say it supports RSA, DH, AES... possibly mentioning limitation of each choice? Or does it assume that such details are unimportant as long as the user gets "gpg -e -r heine file"? Does it say that the comment lines I read in the (clearsigned) message before running it through GPG are not part of the signed message, that any third party between the sender and me could have altered them? > For every human-factors problem there exist technological solutions > which are cheap, easy and wrong. Which explains airport security. If the RFC had been made to have the comments above the " --- BEGIN" line, or made it so that it started "--- Begin PGP Message" had comments (and hash) then "--- begin signed" so that the comments are clearly indicated outside the signed area, this wouldn't be a problem. Okay, it would be less of a problem, but clearly showing the signed portion is everything within the beginning and ending markers (and only that within the markers) is the obvious way people think. Instead of an answer along the lines of 'It is not in the manual, but mentioned in some obscure document surrounded by many incomprehensible documents says that lines before the first double enter (normally just "comment" and "hash" lines) are not part of the signed content, and are meant to be informational to either the OpenPGP client, or those without a client so they can become informed'. Fixing the RFC is probably not an option, but being more clear in user documentation is. Not just the official GnuPG manual, but the OpenPGP help file in enigmail, and other MUA wrappers. From rjh at sixdemonbag.org Tue Apr 3 20:55:12 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 3 Apr 2007 13:55:12 -0500 Subject: comment and version fields. [Long] In-Reply-To: <46127965.4060907@nerdshack.com> References: <46127965.4060907@nerdshack.com> Message-ID: <535D1742-4CBD-40D8-A0D1-DAA758CF95BA@sixdemonbag.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 > Does it say that the comment lines I read > in the (clearsigned) message before running it through GPG are not > part > of the signed message, that any third party between the sender and me > could have altered them? I would think the line "----- BEGIN PGP SIGNATURE -----" would be a tipoff to the fact that the signed portion of the message has ended and data meant for an OpenPGP application's internal use is now beginning. Thus, yes, I do think it's flamingly obvious that anything in the signature block is not part of the signed message. > wouldn't be a problem. Okay, it would be less of a problem, but > clearly > showing the signed portion is everything within the beginning and > ending > markers (and only that within the markers) is the obvious way people > think. Which is the entire reason why we have those "----- BEGIN" lines. So that people can see the markers delineating which portions of the message are protected. As has been repeated here ad nauseam, this is not a GnuPG problem. This is not a PGP problem. This is not an RFC problem. This is, at best, an MUA problem and should be brought up with MUA authors who present signed data in a format that makes it easy to mistake things. Please, if you want to continue to beat this drum, please beat it in front of the right people. > Fixing the RFC is probably not an option, but being more clear in user > documentation is. Not just the official GnuPG manual, but the OpenPGP > help file in enigmail, and other MUA wrappers. Then take it up on the Enigmail list. This is the GnuPG-Users list. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iQEcBAEBCAAGBQJGEqMRAAoJELcA9IL+r4EJALsIALe/MDIDNEeNsoMmd3bKh/lV qQZQjK/keV98AEPfkKYw0rYnH9uyc63FIRTth3o3PeF0fG+Vw5RFXDvi6tSS96wn 7w8qdasETHOazm4Lz34oEEqswTCYJWQGnVWYyktmtHLPhouWIR+wkx0pmlFiZc+i rv6FiOXzTdPZJg578U0nu3qsr5muvuJB56COjlG67tqdWLslZ4DKTl+ErF1Twlyk KypG3J/n/dyLOX2P/NN+JvyTd19b0PGOFDkFi3dff0k8tDeJKPfpjt83s5jtcIrN XjDEgQ+l7Z4ridfabNdZar0tn9c/hpXY35a+trLx+UgIKUXzD9Mgd/PiR23+KI8= =SD3N -----END PGP SIGNATURE----- From tmz at pobox.com Tue Apr 3 21:33:14 2007 From: tmz at pobox.com (Todd Zullinger) Date: Tue, 3 Apr 2007 15:33:14 -0400 Subject: comment and version fields. [Long] In-Reply-To: <46127965.4060907@nerdshack.com> References: <46127965.4060907@nerdshack.com> Message-ID: <20070403193314.GH28837@psilocybe.teonanacatl.org> Matt wrote: > Now I haven't read the OpenPGP RFC, but if it is anything like the other > RFCs that I've looked at (but been unable to read) its language is the > worst possible combination between a lawyer and an engineer. Designed to > kill all interest in the subject before getting down to the subject. Yes, you've found the true purpose of all RFCs. Unfortunately they aren't working as intended as numerous folks have managed to glean just enough detail out of them to make working implementations based on these documents. :) > Now I just double checked, but the RFC wasn't included as the > documentation of the last GPG release I received. Nor should it be. As an end user of the software you shouldn't need to know the details of implementation. And unless you have buggy software that mixes the comment field in with the signed data, there isn't really any problem here. > There are man pages, which can't be read under windows Not that I take much glee in knowing there are things I can read on linux that Windows users can't, but I thought that the man pages were generally included with the windows builds and you could open them with a text editor. But it's been a long time since I even looked at a windows box with gpg installed. > Does it say that the comment lines I read in the (clearsigned) > message before running it through GPG are not part of the signed > message, that any third party between the sender and me could have > altered them? If you're not comfortable with the tool, then that's why there are many convenient wrappers/plugins that handle this automatically. I think it seems reasonable to assume that if you're running things through gpg manually, on the command-line, that you ought to have a little more understanding of the tool. > Fixing the RFC is probably not an option, but being more clear in > user documentation is. Not just the official GnuPG manual, but the > OpenPGP help file in enigmail, and other MUA wrappers. Since enigmail doesn't even show you the comment field, why would anything need to be added to its help file about it? Ditto for most of the other mail plugins that I've seen and used. -- Todd OpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp ====================================================================== I never forget a face, but in your case I'll be glad to make an exception. -- Groucho Marx -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 607 bytes Desc: not available Url : /pipermail/attachments/20070403/e76cefd6/attachment-0001.pgp From srydzews at gmail.com Tue Apr 3 22:23:55 2007 From: srydzews at gmail.com (Stan Rydzewski) Date: Tue, 3 Apr 2007 16:23:55 -0400 Subject: comment and version fields. [Long] In-Reply-To: <20070403193314.GH28837@psilocybe.teonanacatl.org> References: <46127965.4060907@nerdshack.com> <20070403193314.GH28837@psilocybe.teonanacatl.org> Message-ID: > Not that I take much glee in knowing there are things I can read on > linux that Windows users can't, but I thought that the man pages were > generally included with the windows builds and you could open them > with a text editor. Yes. They don't format as nicely, but you can read them. In any case there's a PDF of the current version. From randux at Safe-mail.net Tue Apr 3 23:41:42 2007 From: randux at Safe-mail.net (randux at Safe-mail.net) Date: Wed, 4 Apr 2007 00:41:42 +0300 Subject: no, it's not an email client problem, it's what I said at the start Message-ID: >From: Robert J. Hansen >Subject: Re: comment and version fields. >Date: 2007-04-02 15:46:17 GMT (1 day, 5 hours and 41 minutes ago) >>From: Randux >> No, you're misunderstanding me. I'm not concerned with the >> technical user who posts a question to a news list and understands >> the issue. I'm wondering about the non-technical (business) user >> who gets a plug-in for his email client and then misinterprets a >> modified signature block that someone tampered with. > >Then this isn't even a GnuPG problem, is it? > >Find an email client and plugin which makes this sort of thing >possible, and then go complain to them. It's either a GnuPG problem or an RFC problem. It's possible to add or remove or modify text in a clearsigned message. If that's what the RFC allows, then the RFC is broken. If the RFC doesn't allow it then GnuPG is broken. Why all the excuses and flaring tempers...have I insulted anyone? This kind of sloppy exposure is out of place in the product/RFC. Making excuses or trying to explain around it or blame it on email clients is silly and not fooling anyone. Thanks to Werner and everyone else who works on GnuPG. Cheers, Rand Cheers to all, Rand From r.post at sara.nl Wed Apr 4 00:10:06 2007 From: r.post at sara.nl (Remco Post) Date: Wed, 04 Apr 2007 00:10:06 +0200 Subject: comment and version fields. [Long] In-Reply-To: <535D1742-4CBD-40D8-A0D1-DAA758CF95BA@sixdemonbag.org> References: <46127965.4060907@nerdshack.com> <535D1742-4CBD-40D8-A0D1-DAA758CF95BA@sixdemonbag.org> Message-ID: <4612D0BE.2060105@sara.nl> Robert J. Hansen wrote: >> Does it say that the comment lines I read >> in the (clearsigned) message before running it through GPG are not >> part >> of the signed message, that any third party between the sender and me >> could have altered them? > > I would think the line "----- BEGIN PGP SIGNATURE -----" would be a > tipoff to the fact that the signed portion of the message has ended > and data meant for an OpenPGP application's internal use is now > beginning. Thus, yes, I do think it's flamingly obvious that > anything in the signature block is not part of the signed message. > Now, this is true for you and me. Now, take my secretary as an example. She has not installed any pgp/gpg aware software, nor is she an experienced user of cryptographic tools. Do you expect her to correctly interpret these hints? I don't. Now, usually I don't sign messages to people who can't do anything with those signatures to prevent confusion. > > Which is the entire reason why we have those "----- BEGIN" lines. So > that people can see the markers delineating which portions of the > message are protected. > > As has been repeated here ad nauseam, this is not a GnuPG problem. > This is not a PGP problem. This is not an RFC problem. This is, at > best, an MUA problem and should be brought up with MUA authors who > present signed data in a format that makes it easy to mistake things. > So now it's blame somebody else? I guess that comments might not be the best idea for the rfc/protocol. Do they serve any purpose in the protocol? No? So maybe they are a problem in the protocol after al. IMNSHO, the comments taint the very purpose of the digital signature. Now as to this being the right mailinglist, this list is for discussions amongst users of gnupg for discussions about the problems they see in the use of gnupg. Yes in an ideal world all MUAs allways hide all gnupg internals for all users all of the time. I guess you are now volunteering to start convincing the people in Redmont? In the mean time, maybe it's easier to think about what the protocol is intended to do and conclude that maybe a comment field is not very useful, and could be counterproductive. (ps, if I want something to be part of a message, I can put it in the signed part of the message just as well... eg. my sig.) -- Met vriendelijke groeten, Remco Post SARA - Reken- en Netwerkdiensten http://www.sara.nl High Performance Computing Tel. +31 20 592 3000 Fax. +31 20 668 3167 PGP Key fingerprint = 6367 DFE9 5CBC 0737 7D16 B3F6 048A 02BF DC93 94EC "I really didn't foresee the Internet. But then, neither did the computer industry. Not that that tells us very much of course - the computer industry didn't even foresee that the century was going to end." -- Douglas Adams From rjh at sixdemonbag.org Wed Apr 4 00:20:29 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 03 Apr 2007 17:20:29 -0500 Subject: comment and version fields. [Long] In-Reply-To: <4612D0BE.2060105@sara.nl> References: <46127965.4060907@nerdshack.com> <535D1742-4CBD-40D8-A0D1-DAA758CF95BA@sixdemonbag.org> <4612D0BE.2060105@sara.nl> Message-ID: <4612D32D.4020904@sixdemonbag.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Remco Post wrote: > Now, this is true for you and me. Now, take my secretary as an example. > She has not installed any pgp/gpg aware software, nor is she an > experienced user of cryptographic tools. Do you expect her to correctly > interpret these hints? _Hints_? I'm sorry, at this point I can't take this discussion seriously. Calling these things "hints" is like saying "a red octagonal road sign with the word STOP written on it is a hint that you should decrease your velocity to zero". While true, nobody would ever say it. Nor would anyone say that it's the car's fault you drove through a stop sign because you couldn't be bothered to learn the semantics associated with the stop sign. > So now it's blame somebody else? No. This is "go talk to the correct people". This is not a GnuPG issue. > volunteering to start convincing the people in Redmont? In the mean > time, maybe it's easier to think about what the protocol is intended to > do and conclude that maybe a comment field is not very useful, and could > be counterproductive. If that's what you want to do, then join the IETF OpenPGP working group and start talking about it there. Talking about it here will not change a blessed thing. Talking about it there might actually achieve something. The IETF OpenPGP WG and the various mailing lists for the various MUAs are the right place to be discussing this issue. Not here. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCgAGBQJGEtMtAAoJELcA9IL+r4EJXWoIAKTlE2jDVoe7XmzbKydkyTnh J4Yma2Vlurc0mmGDn6o8/6pTKCRhtbxOMCZyUIq7oQTsVGImMDj7Ezj0vLnn4LPQ lJpVDVfht6Stbp51Cxwd2Tp0AXgAnXzntctbJngEnfAj2eZcLARsurpMiJX5d7SE y8PSZyHrDzEApDb6DtKRadPFmaVRotSes3KXfS6DGRmmG099xLm2GopMly7LERSs NPHdcXUtxXC/kcYskbUUkbbnPJdOu4KOtyLRp6lFmmMRmAM75KTclMhyMYSMLT0I zftDnjDlMvsB4w1IMUoiwKRS5FJRzZTOqkt7cSY19nOq0KvAtEPuOTZhbA4Ei8Y= =R8Vb -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Wed Apr 4 00:30:59 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 03 Apr 2007 17:30:59 -0500 Subject: no, it's not an email client problem, it's what I said at the start In-Reply-To: References: Message-ID: <4612D5A3.5020106@sixdemonbag.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 randux at Safe-mail.net wrote: > It's either a GnuPG problem or an RFC problem. It's a GnuPG bug if and only if it is not behavior specified by the RFC. Given that GnuPG is correctly implementing the RFC here, that means--drumroll, please--it is not a bug in GnuPG. Nor, for reasons I've already explained, is it a bug in the RFC. Although if you want to continue to argue that it is, please take it to the IETF OpenPGP working group mailing list. Beating the dead horse here will do nothing except give the poor beast postmortem bruising. The IETF OpenPGP WG mailing list is the place where change can actually happen. > It's possible to add > or remove or modify text in a clearsigned message. It is not feasible to undetectably remove, add, or modify text in a clearsigned message. Your example adds, modifies, etc., text in the _signature_. The _message_ remains protected. > Why all the excuses and flaring tempers...have I insulted anyone? I have explained this in clear English several times. This is not a GnuPG bug; this is not an RFC bug; this is not something the developers need to fix; this is, at best, an issue for the IETF OpenPGP WG and the mailing lists for the various MUAs. Please take it there. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCgAGBQJGEtWiAAoJELcA9IL+r4EJdREIAJrixtwqWkyM1G1HKpJ8t4xi 6N1pXI7Z4UKYxe6HMIzLQLO32WzHjy5323Z3V7culwngRqYiguFff7Vh1XQGClIW XoxB5GxSMeMRDvaLdYhaZq9vyZHNFyQTWI8aWzkZxe9mBzFt4X0ngcsUpC65/Xmy ZqVmBwpOYvWiofBK9nFG+DXZQ+iL95qc8CDa+9a3cBUEP+0RVNr2HGi0HZAqW6Jo SKPVs3lpN4FIkNk5WWv3KCgPtFAMdI8U/N+6SKQri+4ZE78ty4sq0Zu0AH//8jzV au9gRsny++JgOS26mIvbirwWCAy66gvnr3Nvf9bFFKL9E7kLYl+RnqUzJWRgMAU= =KgXV -----END PGP SIGNATURE----- From tmz at pobox.com Wed Apr 4 00:49:07 2007 From: tmz at pobox.com (Todd Zullinger) Date: Tue, 3 Apr 2007 18:49:07 -0400 Subject: no, it's not an email client problem, it's what I said at the start In-Reply-To: References: Message-ID: <20070403224907.GN28837@psilocybe.teonanacatl.org> randux at Safe-mail.net wrote: > It's either a GnuPG problem or an RFC problem. It could also be a PEBKAC. :) > It's possible to add or remove or modify text in a clearsigned > message. If that's what the RFC allows, then the RFC is broken. If > the RFC doesn't allow it then GnuPG is broken. It is neither. You can change a comment field which is not used for any cryptographic purpose. This is not a GnuPG problem, therefore by your logic it must be a problem with the RFC. In that case, please direct further mail to the openpgp working group. > This kind of sloppy exposure is out of place in the product/RFC. > Making excuses or trying to explain around it or blame it on email > clients is silly and not fooling anyone. Perhaps the comment field should simply be renamed to "this is only a comment, it's not part of the signed message so you shouldn't infer that it is secured:". Or, if you don't like the comment field, don't set it in your gpg config. -- Todd OpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp ====================================================================== It seems such a pity that Noah and his party did not miss the boat. -- Mark Twain -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 542 bytes Desc: not available Url : /pipermail/attachments/20070403/73a45345/attachment.pgp From JPClizbe at tx.rr.com Wed Apr 4 01:34:24 2007 From: JPClizbe at tx.rr.com (John Clizbe) Date: Tue, 03 Apr 2007 18:34:24 -0500 Subject: comment and version fields. [Long] In-Reply-To: <535D1742-4CBD-40D8-A0D1-DAA758CF95BA@sixdemonbag.org> References: <46127965.4060907@nerdshack.com> <535D1742-4CBD-40D8-A0D1-DAA758CF95BA@sixdemonbag.org> Message-ID: <4612E480.7000202@tx.rr.com> Robert J. Hansen wrote: > Matt wrote: > > Please, if you want to continue to beat this drum, please beat it in > front of the right people. > >> Fixing the RFC is probably not an option, but being more clear in user >> documentation is. Not just the official GnuPG manual, but the OpenPGP >> help file in enigmail, and other MUA wrappers. That is the beauty of open source. If one sensea a deficiency, he may either sit on the sidelines bleating and whining or he may submit updates and changes to the project documentation to make it better. > Then take it up on the Enigmail list. This is the GnuPG-Users list. Rob, I know you know better. Enigmail brackets signed text between ********* *BEGIN ENCRYPTED or SIGNED PART* ********* and ********** *END ENCRYPTED or SIGNED PART* ********** markers -- John P. Clizbe Inet: John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. PGP/GPG KeyID: 0x608D2A10/0x18BB373A "what's the key to success?" / "two words: good decisions." "what's the key to good decisions?" / "one word: experience." "how do i get experience?" / "two words: bad decisions." "Just how do the residents of Haiku, Hawai'i hold conversations?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 663 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070403/ad333f8d/attachment.pgp From dshaw at jabberwocky.com Wed Apr 4 01:55:43 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 3 Apr 2007 19:55:43 -0400 Subject: comment and version fields. In-Reply-To: References: Message-ID: <20070403235543.GA1606@jabberwocky.com> On Mon, Apr 02, 2007 at 12:40:18PM +0300, randux at Safe-mail.net wrote: > p.s. of course I've altered his clearsigned post in this > example. But it would still verify properly. This is my point. The premise of the argument is false. You didn't alter his clearsigned post. David From dshaw at jabberwocky.com Wed Apr 4 02:11:11 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 3 Apr 2007 20:11:11 -0400 Subject: comment and version fields. [Long] In-Reply-To: <46127965.4060907@nerdshack.com> References: <46127965.4060907@nerdshack.com> Message-ID: <20070404001111.GB1606@jabberwocky.com> On Tue, Apr 03, 2007 at 09:57:25AM -0600, Matt wrote: > I buy a drill, I know a hand crank or motor turns the bit, and the bit > makes holes. I buy a refrigerator, its job is to keep food cool, I have > now idea how it turns electricity into cooling - and it is not addressed > in the manual, as long as it does its job it doesn't matter. I have a > tool I use to get to work each day, it is called a car. I have the > faintest and most basic understanding of an internal combustion engine, > but have no idea why a muffler reduces pollution so my vehicle passes > emissions tests. I download 7-zip, and use it to compress and decompress > data, do I understand how each compression and decompression work? No. > When I look at the manual, does it tell me how to compress and > decompress by hand? Or does it tell me what non-free programs it makes > obsolete? Even if it started to tell me how to (de)compress, would it > explain the phrase 'dynamic hash table'? I download GPG. Does the manual > explain how each encryption/signing algorithm works? Or does it say it > supports RSA, DH, AES... possibly mentioning limitation of each choice? > Or does it assume that such details are unimportant as long as the user > gets "gpg -e -r heine file"? Does it say that the comment lines I read > in the (clearsigned) message before running it through GPG are not part > of the signed message, that any third party between the sender and me > could have altered them? This is silly. Observe: Step 1: echo "This is my signed message" | gpg --clearsign > my-signed-message.gpg Step 2: cat my-signed-message.gpg | gpg > output Step 3: cat output This is my signed message Look: no comments or anything like that. You cannot infer any meaning from a signed message before you verify it, and notice that when you verify it, you get exactly what you'd expect. You're basically reading the message "source code" before it has been verified. Complaining about the Comment field is rather like complaining about OpenPGP packet headers. I could hide all sorts of super-sekrit messages in packet headers or in unhashed signature subpackets. It doesn't matter a whit. They're not part of the signed message. > Fixing the RFC is probably not an option, but being more clear in user > documentation is. Not just the official GnuPG manual, but the OpenPGP > help file in enigmail, and other MUA wrappers. The OpenPGP documentation does not really need a note to say that "you need to actually verify a signature before you decide that it is valid". David From JPClizbe at tx.rr.com Wed Apr 4 02:02:01 2007 From: JPClizbe at tx.rr.com (John Clizbe) Date: Tue, 03 Apr 2007 19:02:01 -0500 Subject: comment and version fields. [Long] In-Reply-To: <20070403193314.GH28837@psilocybe.teonanacatl.org> References: <46127965.4060907@nerdshack.com> <20070403193314.GH28837@psilocybe.teonanacatl.org> Message-ID: <4612EAF9.3090505@tx.rr.com> Todd Zullinger wrote: > Matt wrote: > >> There are man pages, which can't be read under windows > > Not that I take much glee in knowing there are things I can read on > linux that Windows users can't, but I thought that the man pages were > generally included with the windows builds and you could open them > with a text editor. But it's been a long time since I even looked at > a windows box with gpg installed. The man pages are furnished as prepared text. If they were not bundled with the GnuPG software, the packager he obtained the software from needs to be taken to task. >> Does it say that the comment lines I read in the (clearsigned) >> message before running it through GPG are not part of the signed >> message, that any third party between the sender and me could have >> altered them? > > If you're not comfortable with the tool, then that's why there are > many convenient wrappers/plugins that handle this automatically. I > think it seems reasonable to assume that if you're running things > through gpg manually, on the command-line, that you ought to have a > little more understanding of the tool. Enigmail brackets signed text between ********* *BEGIN ENCRYPTED or SIGNED PART* ********* and ********** *END ENCRYPTED or SIGNED PART* ********** markers. Those would seem to be a bit obvious. > >> Fixing the RFC is probably not an option, but being more clear in >> user documentation is. Not just the official GnuPG manual, but the >> OpenPGP help file in enigmail, and other MUA wrappers. > > Since enigmail doesn't even show you the comment field, why would > anything need to be added to its help file about it? Ditto for most > of the other mail plugins that I've seen and used. The only way to see the comments in Enigmail is to either, view the message source, or to turn off the default behavior of automatically decrypting ot verifying messages. -- John P. Clizbe Inet: John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. PGP/GPG KeyID: 0x608D2A10/0x18BB373A "what's the key to success?" / "two words: good decisions." "what's the key to good decisions?" / "one word: experience." "how do i get experience?" / "two words: bad decisions." "Just how do the residents of Haiku, Hawai'i hold conversations?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 663 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070403/1f33de2d/attachment.pgp From dshaw at jabberwocky.com Wed Apr 4 02:58:32 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 3 Apr 2007 20:58:32 -0400 Subject: no, it's not an email client problem, it's what I said at the start In-Reply-To: References: Message-ID: <20070404005832.GC1606@jabberwocky.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: RIPEMD160 On Wed, Apr 04, 2007 at 12:41:42AM +0300, randux at Safe-mail.net wrote: > It's either a GnuPG problem or an RFC problem. It's possible to add > or remove or modify text in a clearsigned message. No, it is not. The RFC doesn't allow it. GnuPG doesn't allow it. Nobody allows it. I am clearsigning this message. I challenge you to modify it. I will donate $1,000 US to any charity you like if you succeed. The definition of success is that: a) The signature must still verify correctly and b) The output of the signature verification in step 'a' still contains your modification. Go for it. > Why all the excuses and flaring tempers...have I insulted anyone? I think it's that the mistake you're making has been explained over and over and you're still repeating it. David -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) iEYEAREDAAYFAkYS+DgACgkQ4mZch0nhy8nGtACeLQQuKy8wryUU8sjxubf/uuA+ uT4AnjeoAR7/04F6ZA3/SjzqIwAF8u1L =e0CQ -----END PGP SIGNATURE----- From JPClizbe at tx.rr.com Wed Apr 4 03:56:36 2007 From: JPClizbe at tx.rr.com (John Clizbe) Date: Tue, 03 Apr 2007 20:56:36 -0500 Subject: comment and version fields. [Long] In-Reply-To: References: <46127965.4060907@nerdshack.com> <20070403193314.GH28837@psilocybe.teonanacatl.org> Message-ID: <461305D4.8050805@tx.rr.com> Stan Rydzewski wrote: >> Not that I take much glee in knowing there are things I can read on >> linux that Windows users can't, but I thought that the man pages were >> generally included with the windows builds and you could open them >> with a text editor. > > Yes. They don't format as nicely, but you can read them. In any case > there's a PDF of the current version. Yeah, they sure don't. This is the start of the file, gpg.man, from one of my Windows systems. ================================================ gpg(1) gpg(1) NAME gpg -- encryption and signing tool SYNOPSIS gpg [--homedir name] [--options file] [options] command [args] DESCRIPTION gpg is the main program for the GnuPG system. This man page only lists the commands and options available. For more verbose documentation get the GNU Privacy Handbook (GPH) or one of the other documents at http://www.gnupg.org/documentation/ . Please remember that option parsing stops as soon as a non option is encountered, you can explicitly stop option parsing by using the spe- cial option "--". -- John P. Clizbe Inet: John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. PGP/GPG KeyID: 0x608D2A10/0x18BB373A "what's the key to success?" / "two words: good decisions." "what's the key to good decisions?" / "one word: experience." "how do i get experience?" / "two words: bad decisions." "Just how do the residents of Haiku, Hawai'i hold conversations?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 663 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070403/84f15aba/attachment.pgp From dan at geer.org Wed Apr 4 03:35:28 2007 From: dan at geer.org (dan at geer.org) Date: Tue, 03 Apr 2007 21:35:28 -0400 Subject: up a creek Message-ID: <20070404013528.1931E1BF9DF@absinthe.tinho.net> Dear gnupg-users, I was using gpg 1.4.1 on Mac OSX 10.3.9. There appears to be a UI bug: if you want to use the "--edit-key" function and you have more than one key with the same name, that the UI will only list and only operate on the one of the list of multiple keys with the same name. Why would you have a key with the same name? If you choose (and I chose) to have expiring keys. The only key the UI will talk about is not the one I want to talk about, and thus begins my problem. I did discover that "--list-keys" allowed me to find the KEYID that I actually wanted, and, further, that I could use the KEYID instead of the name as a value for the "--edit-key" function. What I then did was to extend the life of the relevant key ("expire") by one year. Unfortunately, this seemed to get me into a sort of half-state: =============================================== % gpg --edit-key FDE5027B gpg (GnuPG) 1.4.1; Copyright (C) 2005 Free Software Foundation, Inc. This program comes with ABSOLUTELY NO WARRANTY. This is free software, and you are welcome to redistribute it under certain conditions. See the file COPYING for details. Secret key is available. pub 1024D/67BFF798 created: 2006-01-20 expires: 2008-03-27 usage: CS trust: ultimate validity: ultimate sub 2048g/FDE5027B created: 2006-01-20 expired: 2007-01-20 usage: E [ultimate] (1). Dan Geer =============================================== Note the different expire dates between keys in the above. I'm guessing that expiring keys is an infrequently used part of the code base. Now this led me to ask at macgpg.sourceforge.net if I was correct. There I got the advice to not use 1.4.1 but to download and build 1.4.7. That was not hard and not scary, though the front page instructions do say that for binary downloads 1.4.7 is only for Mac OSX 10.4.x, and the 1.4.1 was the latest binary for 10.3.9. Nevertheless, after confirming that a build of 1.4.7 was appropriate for 10.3.9, I did as suggested, and downloaded and built according to directions, including getting passing grades on all 27 tests that are done with "make check -i". Therefore, and consistent with the instructions, I did "sudo make install". I then ran this as my very first instruction: % gpg --list-key gpg: fatal: can't create directory `/Users/geer/.gnupg': File exists secmem usage: 0/0 bytes in 0/0 blocks of pool 0/32768 and, somewhat disastrously, I appear now to have no keyfiles. Consulting with the macgpg folks again, they found the above hard to imagine; in particular the error message indicated that a file exists in my homedir named .gnupg; not a directory but a file. While they found this odd and inexplicable, that much at least was understandable: ~/.gnupg is and was a symlink to a directory in an encrypted volume. % ls -l ~/.gnupg lrwx------ 1 geer ... /Users/geer/.gnupg@ -> /Volumes/private2/dg/.gnupg/ % ls -l /Volumes/private2/dg/.gnupg ls: /Volumes/private2/dg/.gnupg: No such file or directory In other words, it appears that the install process or the first-run command to --list-keys destroyed the contents in the encrypted volume, not the symlink itself. The macgpg folks found that situation to be so unexpected that they said I should join this list and ask about my situation here. Yes, there is a backup on a token device that is hidden in another location, so the keys are not really and truly lost, but while they may not be lost I am surely lost and ask to be found. Advice? --dan, first time poster From dshaw at jabberwocky.com Wed Apr 4 07:12:20 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 4 Apr 2007 01:12:20 -0400 Subject: up a creek In-Reply-To: <20070404013528.1931E1BF9DF@absinthe.tinho.net> References: <20070404013528.1931E1BF9DF@absinthe.tinho.net> Message-ID: <20070404051220.GE1606@jabberwocky.com> You have quite a few questions here. I'll answer them as they come up inline. On Tue, Apr 03, 2007 at 09:35:28PM -0400, dan at geer.org wrote: > > Dear gnupg-users, > > I was using gpg 1.4.1 on Mac OSX 10.3.9. There > appears to be a UI bug: if you want to use the > "--edit-key" function and you have more than one key > with the same name, that the UI will only list and > only operate on the one of the list of multiple keys > with the same name. > > Why would you have a key with the same name? If you > choose (and I chose) to have expiring keys. The only > key the UI will talk about is not the one I want to > talk about, and thus begins my problem. > > I did discover that "--list-keys" allowed me to find > the KEYID that I actually wanted, and, further, that > I could use the KEYID instead of the name as a value > for the "--edit-key" function. Yes, this is a feature. You can also use the key fingerprint here if you like. > What I then did was to > extend the life of the relevant key ("expire") by one > year. Unfortunately, this seemed to get me into a > sort of half-state: > > =============================================== > % gpg --edit-key FDE5027B > gpg (GnuPG) 1.4.1; Copyright (C) 2005 Free Software Foundation, Inc. > This program comes with ABSOLUTELY NO WARRANTY. > This is free software, and you are welcome to redistribute it > under certain conditions. See the file COPYING for details. > > Secret key is available. > > pub 1024D/67BFF798 created: 2006-01-20 expires: 2008-03-27 usage: CS > trust: ultimate validity: ultimate > sub 2048g/FDE5027B created: 2006-01-20 expired: 2007-01-20 usage: E > [ultimate] (1). Dan Geer > =============================================== > > Note the different expire dates between keys in the > above. I'm guessing that expiring keys is an infrequently > used part of the code base. No, this worked correctly. An OpenPGP "key" is actually multiple keys glued together. Each of these keys has their own independent expiration date, so if you want to change an expiration, you need to specify which key (primary or subkey) you are changing the expiration of. In your case above, if you wanted to change the expiration of the subkey, you'd type "key 1" before "expire". The man page says: expire Change the key expiration time. If a subkey is selected, the expiration time of this subkey will be changed. With no selection, the key expiration of the primary key is changed. Incidentally, since the "identity" of a key is tied to the primary key, it is a fairly common situation to have a primary key that does not expire, but a subkey that does. Then you can keep making subkeys, and letting them expire over time without having to tinker with the primary key. A nice side effect from doing things this way is that the primary key can even be kept offline altogether. > Now this led me to ask at macgpg.sourceforge.net if > I was correct. There I got the advice to not use > 1.4.1 but to download and build 1.4.7. That was not > hard and not scary, though the front page instructions > do say that for binary downloads 1.4.7 is only for > Mac OSX 10.4.x, and the 1.4.1 was the latest binary > for 10.3.9. That's the precompiled binary downloads distributed by the MacGPG project. If you're building it yourself, you can do it on whatever OSX you have. I personally test new releases on 10.3 and 10.4 (both PPC and Intel). > Nevertheless, after confirming that a > build of 1.4.7 was appropriate for 10.3.9, I did as > suggested, and downloaded and built according to > directions, including getting passing grades on all > 27 tests that are done with "make check -i". Don't use '-i'. I'm not sure where that idea got started, but it's just not correct. -i tells make to keep going after a failure, and that's not something you want to do: if there is a failure, best to just stop. (This is just a side comment - I doubt it has anything to do with the problems you had later). > Therefore, and consistent with the instructions, I > did "sudo make install". > > I then ran this as my very first instruction: > > % gpg --list-key > gpg: fatal: can't create directory `/Users/geer/.gnupg': File exists > secmem usage: 0/0 bytes in 0/0 blocks of pool 0/32768 I see what happened, but I don't think installing the new GPG did this to you. You had a symlink to a directory, and something removed every file in that directory, and then the directory itself, before GPG ran as above. Aside from calling keyservers, which creates and deletes randomly named temporary directories like "/tmp/gpg-2iSFzk", GPG simply doesn't have any code in it to delete directories: $ find . -name '*.c' | xargs grep rmdir ./g10/exec.c: if(rmdir(info->tempdir)==-1) Are you using some front-end or installer that might have done this? Did you delete your GnuPG 1.4.1 installation before adding the new one? David From wk at gnupg.org Wed Apr 4 10:22:29 2007 From: wk at gnupg.org (Werner Koch) Date: Wed, 04 Apr 2007 10:22:29 +0200 Subject: comment and version fields. [Long] In-Reply-To: <46127965.4060907@nerdshack.com> (yaverot@nerdshack.com's message of "Tue\, 03 Apr 2007 09\:57\:25 -0600") References: <46127965.4060907@nerdshack.com> Message-ID: <87vegc5z22.fsf@wheatstone.g10code.de> On Tue, 3 Apr 2007 17:57, yaverot at nerdshack.com said: > It is well known to people who have followed PGP & GPG for years, some > who didn't watch as well will see that this 'flaw' has been patched on > multiple occasions so it is nothing to worry about. It is not a flaw but a requirement of the standard. With the same reasoning you could complain about the subject of mail or any other mail header is not encrypted (actuaqlly people do that from time to time). Or well, that gpg does not help you against raffic analysis. > Now I haven't read the OpenPGP RFC, but if it is anything like the other > RFCs that I've looked at (but been unable to read) its language is the > worst possible combination between a lawyer and an engineer. Designed to I can't agree here. Except for the copyright notice the OpenPGP RFC is very on topic and does only the language used in the domain of applied cryptography. Compare that to ISOs and decide what is easier for an engineer to understand. > Now I just double checked, but the RFC wasn't included as the > documentation of the last GPG release I received. There are man pages, RFCs are easily available. It just does not make any sense to keep copies of a dozen RFCs used to implement GnuPG. > in the (clearsigned) message before running it through GPG are not part > of the signed message, that any third party between the sender and me > could have altered them? You feed stuff to gpg top sign it and -depending on the used options - gpg creates a signed message in some format and adds some more data (lines of text) to it for its internal purpose. Given clear text signed messages you see your orginal text and thus you can deduce that the comment lines are not part of it. Anyway, proper use of gpg will show you exacly what you signed - even with --clearsign: $ fortune >plain $ cat plain I really hate this damned machine I wish that they would sell it. It never does quite what I want But only what I tell it. $ gpg --clearsign plain.asc $ cat plain.asc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I really hate this damned machine I wish that they would sell it. It never does quite what I want But only what I tell it. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) iEYEARECAAYFAkYTXr8ACgkQYHhOlAEKV+1VmgCgu5Ed8O7s9wBam150DTXOniCa PNoAn2wycvuBgdB9HDUSDJE1a41NhdPj =rvX0 -----END PGP SIGNATURE----- $ gpg x gpg: Signature made Wed Apr 4 10:15:59 2007 CEST using DSA key ID 010A57ED gpg: Good signature from "Werner Koch " gpg: aka "Werner Koch " gpg: aka "Werner Koch" gpg: aka "Werner Koch " $ cat x I really hate this damned machine I wish that they would sell it. It never does quite what I want But only what I tell it. So where do you see a problem? Shalom-Salam, Werner From sven at radde.name Mon Apr 2 10:19:25 2007 From: sven at radde.name (Sven Radde) Date: Mon, 02 Apr 2007 10:19:25 +0200 Subject: comment and version fields. In-Reply-To: References: Message-ID: <4610BC8D.9070800@radde.name> Hi! randux at Safe-mail.net schrieb: > The "comment" and "version" armor fields are both essentially > comments, and are ignored by the OpenPGP protocol. You can change > either of them to whatever you like. > > --- > > ... That seems to defeat the reason for signing > as the common person would assume that a signed message > is protected entirely against unauthorised changes. I agree with randux here. The Comment is within the "---PGP SIGNATURE---" part and I, too, was not aware that it is not protected by anything. (Do the docs mention this, btw?) It might be a possible way for a social engineering attack, if comments like the following were inserted: "Comment: NOTE: I will retire my current key soon!" "Comment: Obtain my new key from http://evil.impersonator.net/sven.asc" "Comment: Fingerprint of new key: [...]" It may not be a big risk, but I doubt that the general user-base is aware of the fact that comments are not signed parts of the message. I would suggest to at least update the documentation :-) cu, Sven From sven at radde.name Wed Apr 4 08:44:32 2007 From: sven at radde.name (Sven Radde) Date: Wed, 04 Apr 2007 08:44:32 +0200 Subject: no, it's not an email client problem, ... In-Reply-To: <4612D5A3.5020106@sixdemonbag.org> References: <4612D5A3.5020106@sixdemonbag.org> Message-ID: <46134950.7060601@radde.name> Hi! Robert J. Hansen schrieb: > It is not feasible to undetectably remove, add, or modify text in a > clearsigned message. > > Your example adds, modifies, etc., text in the _signature_. > > The _message_ remains protected. It should have become clear by the course of the discussion that not everybody is aware of this (arguably) subtle distinction. I assume that it would even less the case for GnuPG users that do not follow this list (i.e. non-geeks, a.k.a. end-users, no offense intended :-). I thought myself to be quite an adept user of GnuPG but did not realize that Comment lines could be freely altered. Congrats to everyone who was actively aware of the fact before this discussion was brought up here, but, IMHO, said group would have been limited to the developers or other deeply involved people. On the other hand, the implications of this are not so serious as to make a huge fuss about it. I would suggest to include a suitable paragraph into the man-pages and other end-user targeted documentation on gnupg.org. While a end-user cannot be expected to read an RFC, the man-page is surely not beyond his/her reach. cu, Sven From shavital at mac.com Wed Apr 4 13:02:17 2007 From: shavital at mac.com (Charly Avital) Date: Wed, 04 Apr 2007 14:02:17 +0300 Subject: In-Reply-To: References: Message-ID: <461385B9.4070302@mac.com> Mark Dymek wrote the following on 3/27/07 6:02 PM: > when i install gnupg 1.4.7 on a mac os x systerm where does the > executable file get installed? in other words where does gnupg live on > my system. On MacOS X, GnuPG's executable path is /Users/[short-name]/.gnupg. You can also ask at the macgpg-users list: Charly From dshaw at jabberwocky.com Wed Apr 4 13:42:56 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 4 Apr 2007 07:42:56 -0400 Subject: your mail In-Reply-To: References: Message-ID: <20070404114256.GF1606@jabberwocky.com> On Tue, Mar 27, 2007 at 12:02:51PM -0400, Mark Dymek wrote: > when i install gnupg 1.4.7 on a mac os x systerm where does the > executable file get installed? in other words where does gnupg live > on my system. I can't speak for the binary releases from macgpg.sourceforge.net, but if you are building from the regular source code release, gpg ends up in /usr/local/bin, and the keyserver helpers end up in /usr/local/libexec/gnupg. David From dshaw at jabberwocky.com Wed Apr 4 13:43:37 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 4 Apr 2007 07:43:37 -0400 Subject: In-Reply-To: <461385B9.4070302@mac.com> References: <461385B9.4070302@mac.com> Message-ID: <20070404114337.GG1606@jabberwocky.com> On Wed, Apr 04, 2007 at 02:02:17PM +0300, Charly Avital wrote: > Mark Dymek wrote the following on 3/27/07 6:02 PM: > > when i install gnupg 1.4.7 on a mac os x systerm where does the > > executable file get installed? in other words where does gnupg live on > > my system. > > On MacOS X, GnuPG's executable path is /Users/[short-name]/.gnupg. No, that's where it stores keyrings. The executable is the 'gpg' program itself. David From benjamin at py-soft.co.uk Wed Apr 4 13:45:41 2007 From: benjamin at py-soft.co.uk (Benjamin Donnachie) Date: Wed, 04 Apr 2007 12:45:41 +0100 Subject: In-Reply-To: <461385B9.4070302@mac.com> References: <461385B9.4070302@mac.com> Message-ID: <46138FE5.7020903@py-soft.co.uk> Charly Avital wrote: > On MacOS X, GnuPG's executable path is /Users/[short-name]/.gnupg. That's where gnupg stores its config files. The executables normally live in /usr/local/bin Ben From shavital at mac.com Wed Apr 4 14:15:53 2007 From: shavital at mac.com (Charly Avital) Date: Wed, 04 Apr 2007 15:15:53 +0300 Subject: gpg executable path In-Reply-To: <20070404114337.GG1606@jabberwocky.com> References: <461385B9.4070302@mac.com> <20070404114337.GG1606@jabberwocky.com> Message-ID: <461396F9.4000409@mac.com> David Shaw wrote the following on 4/4/07 2:43 PM: > On Wed, Apr 04, 2007 at 02:02:17PM +0300, Charly Avital wrote: >> Mark Dymek wrote the following on 3/27/07 6:02 PM: >>> when i install gnupg 1.4.7 on a mac os x systerm where does the >>> executable file get installed? in other words where does gnupg live on >>> my system. >> On MacOS X, GnuPG's executable path is /Users/[short-name]/.gnupg. > > No, that's where it stores keyrings. The executable is the 'gpg' > program itself. > > David David, I wouldn't dream of arguing with you, and I have no doubt that you are right. All I know, empirically, is that: - /.gnupg is where gpg stores not only keyrings, but also gpg.conf, trustdb.gpg and random_seed. - that is the path I insert in TB+Enigmail's OpenPGP Preferences/Basic/Basic Settings field 'GnuPG executable path', to make TB inter-operate with GnuPG. Charly From shavital at mac.com Wed Apr 4 14:25:20 2007 From: shavital at mac.com (Charly Avital) Date: Wed, 04 Apr 2007 15:25:20 +0300 Subject: GnuPG executable path - Correction/apologiy In-Reply-To: <20070404114337.GG1606@jabberwocky.com> References: <461385B9.4070302@mac.com> <20070404114337.GG1606@jabberwocky.com> Message-ID: <46139930.70207@mac.com> David Shaw wrote the following on 4/4/07 2:43 PM: > On Wed, Apr 04, 2007 at 02:02:17PM +0300, Charly Avital wrote: >> Mark Dymek wrote the following on 3/27/07 6:02 PM: >>> when i install gnupg 1.4.7 on a mac os x systerm where does the >>> executable file get installed? in other words where does gnupg live on >>> my system. >> On MacOS X, GnuPG's executable path is /Users/[short-name]/.gnupg. > > No, that's where it stores keyrings. The executable is the 'gpg' > program itself. > > David Correction! Sorry, *my mistake*. What I insert in TB+Enigmail is, truly '/usr/local/bin/gpg' To be more precise, I am using now /usr/local/bin/gpg2, because I am running gpg2 (side by side with /usr/local/bin/gpg). From dshaw at jabberwocky.com Wed Apr 4 14:38:38 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 4 Apr 2007 08:38:38 -0400 Subject: no, it's not an email client problem, ... In-Reply-To: <46134950.7060601@radde.name> References: <4612D5A3.5020106@sixdemonbag.org> <46134950.7060601@radde.name> Message-ID: <20070404123838.GH1606@jabberwocky.com> On Wed, Apr 04, 2007 at 08:44:32AM +0200, Sven Radde wrote: > Hi! > > Robert J. Hansen schrieb: > > It is not feasible to undetectably remove, add, or modify text in a > > clearsigned message. > > > > Your example adds, modifies, etc., text in the _signature_. > > > > The _message_ remains protected. > It should have become clear by the course of the discussion that not > everybody is aware of this (arguably) subtle distinction. > I assume that it would even less the case for GnuPG users that do not > follow this list (i.e. non-geeks, a.k.a. end-users, no offense intended :-). > I thought myself to be quite an adept user of GnuPG but did not realize > that Comment lines could be freely altered. Congrats to everyone who was > actively aware of the fact before this discussion was brought up here, > but, IMHO, said group would have been limited to the developers or other > deeply involved people. > > On the other hand, the implications of this are not so serious as to > make a huge fuss about it. > I would suggest to include a suitable paragraph into the man-pages and > other end-user targeted documentation on gnupg.org. While a end-user > cannot be expected to read an RFC, the man-page is surely not beyond > his/her reach. I almost hate to drag reality into this discussion, but the man page does say exactly that: --comment string --no-comments Use string as a comment string in clear text signatures and ASCII armored messages or keys (see --armor). The default behavior is not to use a comment string. --comment may be repeated multiple times to get multiple comment strings. --no-comments removes all comments. It is a good idea to keep the length of a single comment below 60 characters to avoid problems with mail programs wrapping such lines. Note that comment lines, like all other header lines, are not protected by the signature. And while we're at it, the RFC says it too: The Armor Headers are pairs of strings that can give the user or the receiving OpenPGP implementation some information about how to decode or use the message. The Armor Headers are a part of the armor, not a part of the message, and hence are not protected by any signatures applied to the message. David From dshaw at jabberwocky.com Wed Apr 4 14:40:24 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 4 Apr 2007 08:40:24 -0400 Subject: gpg executable path In-Reply-To: <461396F9.4000409@mac.com> References: <461385B9.4070302@mac.com> <20070404114337.GG1606@jabberwocky.com> <461396F9.4000409@mac.com> Message-ID: <20070404124024.GI1606@jabberwocky.com> On Wed, Apr 04, 2007 at 03:15:53PM +0300, Charly Avital wrote: > David Shaw wrote the following on 4/4/07 2:43 PM: > > On Wed, Apr 04, 2007 at 02:02:17PM +0300, Charly Avital wrote: > >> Mark Dymek wrote the following on 3/27/07 6:02 PM: > >>> when i install gnupg 1.4.7 on a mac os x systerm where does the > >>> executable file get installed? in other words where does gnupg live on > >>> my system. > >> On MacOS X, GnuPG's executable path is /Users/[short-name]/.gnupg. > > > > No, that's where it stores keyrings. The executable is the 'gpg' > > program itself. > > > > David > > David, > > I wouldn't dream of arguing with you, and I have no doubt that you are > right. > > All I know, empirically, is that: > - /.gnupg is where gpg stores not only keyrings, but also gpg.conf, > trustdb.gpg and random_seed. Right. Those aren't executables. An executable is the file that you, well, execute: the 'gpg' binary itself. Each user gets their own personal .gnupg directory, but (generally speaking) all users share a single 'gpg' binary. David From d.tischler at gmx.net Wed Apr 4 16:06:37 2007 From: d.tischler at gmx.net (Sebastian Schreiner) Date: Wed, 04 Apr 2007 16:06:37 +0200 Subject: signature digest conflict in message Message-ID: <4613B0ED.80804@gmx.net> Hello, unfortunately I have problems verifying some signed Mails using GPG for Windows and Enigmail with Thunderbird. The problem only affects the "Reverify Your Email Address"-mails from the PGP Global Directory. The error message reads: C:\\Programme\\GNU\\GnuPG\\gpg.exe --charset utf8 --status-fd 1 --batch --no-tty --status-fd 2 --verify gpg: Signature made 03/30/07 11:33:09 using RSA key ID CA57AD7C gpg: WARNING: signature digest conflict in message gpg: Can't check signature: general error Can somebody help me on this. I didn't manage to find a solution on the web. Thanks, Dominik. -- PGP: 0x9BE1FDBA : CD6D 383B BE31 29BF 221D F78D 76AC 3F2A 9BE1 FDBA From wk at gnupg.org Wed Apr 4 17:44:39 2007 From: wk at gnupg.org (Werner Koch) Date: Wed, 04 Apr 2007 17:44:39 +0200 Subject: signature digest conflict in message In-Reply-To: <4613B0ED.80804@gmx.net> (Sebastian Schreiner's message of "Wed\, 04 Apr 2007 16\:06\:37 +0200") References: <4613B0ED.80804@gmx.net> Message-ID: <87fy7gywig.fsf@wheatstone.g10code.de> On Wed, 4 Apr 2007 16:06, d.tischler at gmx.net said: > unfortunately I have problems verifying some signed Mails using GPG for > Windows and Enigmail with Thunderbird. The problem only affects the > "Reverify Your Email Address"-mails from the PGP Global Directory. The Such a case has been reported rcently and it turned out that PGP creates invalid OpenPGP messages. Due to some stronger checks we employ now gpg reveals this problem. --allow-multiple-messages should do as a workaround. Not tested, though. Shalom-Salam, Werner From dshaw at jabberwocky.com Wed Apr 4 18:51:48 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 4 Apr 2007 12:51:48 -0400 Subject: signature digest conflict in message In-Reply-To: <4613B0ED.80804@gmx.net> References: <4613B0ED.80804@gmx.net> Message-ID: <20070404165148.GA7761@jabberwocky.com> On Wed, Apr 04, 2007 at 04:06:37PM +0200, Sebastian Schreiner wrote: > Hello, > unfortunately I have problems verifying some signed Mails using GPG for > Windows and Enigmail with Thunderbird. The problem only affects the > "Reverify Your Email Address"-mails from the PGP Global Directory. The > error message reads: > > C:\\Programme\\GNU\\GnuPG\\gpg.exe --charset utf8 --status-fd 1 --batch > --no-tty --status-fd 2 --verify > gpg: Signature made 03/30/07 11:33:09 using RSA key ID CA57AD7C > gpg: WARNING: signature digest conflict in message > gpg: Can't check signature: general error > > > Can somebody help me on this. I didn't manage to find a solution on the web. This is a known bug with the PGP Global Directory. Essentially, it sends out PGP/MIME messages that say "Here comes some data that I signed with SHA-1", and then says "And here's the signature using SHA-256". SHA-1 != SHA-256, so it doesn't work. I reported the bug a while back. Presumably it'll be fixed at some point. David From d.tischler at gmx.net Wed Apr 4 18:15:10 2007 From: d.tischler at gmx.net (Sebastian Schreiner) Date: Wed, 04 Apr 2007 18:15:10 +0200 Subject: still: signature digest conflict in message In-Reply-To: <87fy7gywig.fsf@wheatstone.g10code.de> References: <4613B0ED.80804@gmx.net> <87fy7gywig.fsf@wheatstone.g10code.de> Message-ID: <4613CF0E.6010109@gmx.net> Unfortunately it does not help (Thank you however Werner). I inserted the option in "additional options for GnuPG in the Enigmail GUI. The command line now reads: gpg.exe --charset utf8 --allow-multiple-messages --batch --no-tty --status-fd 2 --verify Still there is the same message: gpg: Signature made 03/30/07 18:25:23 using RSA key ID CA57AD7C gpg: WARNING: signature digest conflict in message gpg: Can't check signature: general error I'd be glad to get a hint... Dominik Werner Koch schrieb: > On Wed, 4 Apr 2007 16:06, d.tischler at gmx.net said: > >> unfortunately I have problems verifying some signed Mails using GPG for >> Windows and Enigmail with Thunderbird. The problem only affects the >> "Reverify Your Email Address"-mails from the PGP Global Directory. The > > Such a case has been reported rcently and it turned out that PGP creates > invalid OpenPGP messages. Due to some stronger checks we employ now gpg > reveals this problem. > > --allow-multiple-messages > > should do as a workaround. Not tested, though. > > > Shalom-Salam, > > Werner > > -- PGP: 0x9BE1FDBA : CD6D 383B BE31 29BF 221D F78D 76AC 3F2A 9BE1 FDBA From ublument at Bear.com Wed Apr 4 19:34:21 2007 From: ublument at Bear.com (Blumenthal, Uri) Date: Wed, 4 Apr 2007 13:34:21 -0400 Subject: still: signature digest conflict in message References: <4613B0ED.80804@gmx.net> <87fy7gywig.fsf@wheatstone.g10code.de> <4613CF0E.6010109@gmx.net> Message-ID: I confirm. On a different problem caused by the same PGP :-). Even with --allow-multiple-messages, cleartext-signed PGP/MIME messages produced by PGP Universal server still are not verifiable. Thank you! -- Regards, Uri Blumenthal *********************************************************************** Bear Stearns is not responsible for any recommendation, solicitation, offer or agreement or any information about any transaction, customer account or account activity contained in this communication. *********************************************************************** From jharris at widomaker.com Fri Apr 6 00:01:42 2007 From: jharris at widomaker.com (Jason Harris) Date: Thu, 5 Apr 2007 18:01:42 -0400 Subject: new (2007-04-01) keyanalyze results (+sigcheck) Message-ID: <20070405220142.GA1651@wilma.widomaker.com> New keyanalyze results are available at: http://keyserver.kjsl.com/~jharris/ka/2007-04-01/ Signatures are now being checked using keyanalyze+sigcheck: http://dtype.org/~aaronl/ Earlier reports are also available, for comparison: http://keyserver.kjsl.com/~jharris/ka/ Even earlier monthly reports are at: http://dtype.org/keyanalyze/ SHA-1 hashes and sizes for all the "permanent" files: 0bc2904f1f73185cd87886b7dd6e5c4d1d3daf78 14673996 preprocess.keys 77b3a2b92712270af911bf79b002f5f912d4a6b6 8550477 othersets.txt 33c4117bf95630032dcd4267117e9769bde5f26c 3513424 msd-sorted.txt 616ac10c985055264085ad236b1974b7cfb372cb 2278 keyring_stats a17ab023cbafce762d6a89c1b145648512cdd9a7 1382861 msd-sorted.txt.bz2 048c8c87770c7cf35dfe4e3e8f34df4ce3724843 26 other.txt af5fd8d5f1cf4973d21637436bd5fcd6fe289107 1856679 othersets.txt.bz2 91e61f7c87402b32a3426ab4a7ecc643c44572e7 5975647 preprocess.keys.bz2 1077fc5a66d1bf7505197b7aa6020f89f60d82fa 14895 status.txt ad99b4bfaf4fc2ec70a7538d5ebe838bed9db194 194539 top1000table.html 37d2f984866ae37937a377fab07646ac6af9504d 29679 top1000table.html.gz 0591cb468b3c1311a76be940e853773aacb3d377 9800 top50table.html 40a774d1848adec9c6cf3b204b1ea8182fd2a1b2 2529 D3/D39DA0E3 -- Jason Harris | NIC: JH329, PGP: This _is_ PGP-signed, isn't it? jharris at widomaker.com _|_ web: http://keyserver.kjsl.com/~jharris/ Got photons? (TM), (C) 2004 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 313 bytes Desc: not available Url : /pipermail/attachments/20070405/91c04cfe/attachment.pgp From moses.mason at gmail.com Fri Apr 6 02:48:13 2007 From: moses.mason at gmail.com (Moses) Date: Fri, 6 Apr 2007 08:48:13 +0800 Subject: How to sign mail and news under Windows system by using GnuPG? Message-ID: <87bcf3800704051748u12b2bc7aw487fba119b10fb3c@mail.gmail.com> Hi list, Could anybody tell me how to sign a email under Windows by using GnuPG? I've done some google, but could not find any Windows mail client support GnuPG. Furthermore, I also want use GnuPG in Outlook Express to sign mails and news, could anyone tell me how to do it? Any suggestions is appreciated. Regards, M. From rjh at sixdemonbag.org Fri Apr 6 04:29:38 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 5 Apr 2007 21:29:38 -0500 Subject: How to sign mail and news under Windows system by using GnuPG? In-Reply-To: <87bcf3800704051748u12b2bc7aw487fba119b10fb3c@mail.gmail.com> References: <87bcf3800704051748u12b2bc7aw487fba119b10fb3c@mail.gmail.com> Message-ID: <04A951FA-B5ED-4146-AD66-D7CE38A11FE1@sixdemonbag.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 > Could anybody tell me how to sign a email under Windows by using > GnuPG? I've done some google, but could not find any Windows mail Typically, this is done with the assistance of an email plugin. Probably the most popular Windows email client that has GnuPG support is Thunderbird (http://www.mozilla.com) with the Enigmail plug-in (http://enigmail.mozdev.org). I've used this combination for years with great success. The Enigmail mailing list is also a very newbie-friendly place. There are lots of people there who will be able to help you in getting Enigmail set up and configured appropriately. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iQEcBAEBCAAGBQJGFbCSAAoJELcA9IL+r4EJgwcH/3M2S2p8WIH4FjdOyXEsgj2p kuJnn6kbRnCgWalPI4HYFPTLZEhedJPd9BTBOCRExJ5tuw39R10KNMvyLx+ist2r T8ZIMtYjXLeclyZbIrLxYdsMEv1xmfMrZCZSy0362e8Cd8foKSJ6uZ+U0vjoijwy Qe/HUMDO3RcVXK8JDmMm7QImN2re1XsNQImj6DsaPkuUTAZtLwudyVxkagT9EhBR geVFRUpR+/MUyo1g+Bal0IPmX5kMSt2CsjzZVyB7C4H4UKFO3UB1KrQXM3zmpf04 Q38lSL0FCp3oh/tLgHZAde2CS6TnHLQIyabMxTCrqLBKLpBET7yfVCntcZCyoSA= =moOv -----END PGP SIGNATURE----- From bob at rsmits.ca Fri Apr 6 03:28:29 2007 From: bob at rsmits.ca (Robert Smits) Date: Thu, 5 Apr 2007 18:28:29 -0700 Subject: How to sign mail and news under Windows system by using GnuPG? In-Reply-To: <87bcf3800704051748u12b2bc7aw487fba119b10fb3c@mail.gmail.com> References: <87bcf3800704051748u12b2bc7aw487fba119b10fb3c@mail.gmail.com> Message-ID: <200704051828.29860.bob@rsmits.ca> On Thursday 05 April 2007 17:48, Moses wrote: > Hi list, > > Could anybody tell me how to sign a email under Windows by using > GnuPG? I've done some google, but could not find any Windows mail > client support GnuPG. Furthermore, I also want use GnuPG in Outlook > Express to sign mails and news, could anyone tell me how to do it? When I google "gnupg Windows client" I find the following programs in Windows that are supported: Enigmail Is a plug-in for Mozilla's mailer. EudoraGPG Is a plugin for the proprietary Eudora MUA. Gpg4win Gpg4win is an installer package for Windows with computer programs and handbooks for email and file encryption. GPGee GPGee (GNU Privacy Guard Explorer Extension) is a shell extension that adds Windows explorer right-click menu support for GnuPGIs a MS-Windows program to integrate GnuPG into the Desktop. GPGOE Is a plugin for the proprietary Outlook Express MUA. GPGol A plug-in for Microsoft Outlook 2003. GPGrelay Is a Windows program which can be used to use GnuPG with all MUAs. Pocket GnuPG Pocket GnuPG is the PocketConsole port of GnuPG. Scribe Scribe is a small and fast email client that lets you send, receive and manage email without fuss. Scribe comes with a plugin that calls GnuPG. Sylpheed-Claws Is a very nice GTK+ based MUA with full support for GnuPG. The Windows version is part of Gpg4win . wija wija is a free and cross-platform Jabber/XMPP client written in Java, with built-in GnuPG key rings management GUI. Its extended protocols allow users to encrypt chat and multi-user chat as well as encrypting/signing messages and signing presence of the user. It is multilingual and runs on GNU/Linux, Mac OS X and Windows. Possibly one of these can work for you. bob at rsmits.ca "I'm not one of those who think Bill Gates is the devil. I simply suspect that if Microsoft ever met up with the devil, it wouldn't need an interpreter." -InfoWorld Editor Nicholas Petreley From jmoore3rd at bellsouth.net Fri Apr 6 05:13:52 2007 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Thu, 05 Apr 2007 23:13:52 -0400 Subject: How to sign mail and news under Windows system by using GnuPG? In-Reply-To: <04A951FA-B5ED-4146-AD66-D7CE38A11FE1@sixdemonbag.org> References: <87bcf3800704051748u12b2bc7aw487fba119b10fb3c@mail.gmail.com> <04A951FA-B5ED-4146-AD66-D7CE38A11FE1@sixdemonbag.org> Message-ID: <4615BAF0.4010402@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Robert J. Hansen wrote: >> Could anybody tell me how to sign a email under Windows by using >> GnuPG? I've done some google, but could not find any Windows mail > > Typically, this is done with the assistance of an email plugin. > Probably the most popular Windows email client that has GnuPG support > is Thunderbird (http://www.mozilla.com) with the Enigmail plug-in > (http://enigmail.mozdev.org). I've used this combination for years > with great success. > > The Enigmail mailing list is also a very newbie-friendly place. > There are lots of people there who will be able to help you in > getting Enigmail set up and configured appropriately. While I heartily endorse Robert's suggestion; You specifically requested Help with Outlook Express/Outlook. For this application I suggest that You install either GPGshell or WinPT. Both will give You a Frontend (GUI) for using GnuPG within any Compose Screen displayed on your PC. I am a Fan of GPGshell which can easily be found with a Google Search. I simply cannot recall the Link off the top of My head. Both applications will provide You with Key Management & Edit functions in addition to the ability to Sign, Encrypt & Encrypt/Sign. With GPGshell the only real 'Secret' is that routine Signing is accomplished by using the 'Clearsign' option from the Rt. Click context menu. You haven't asked, Yet, but I am anticipating that your next Question will be regarding a gpg.conf File. Never hesitate to ask for assistance. The only 'Stupid' Question is the one not asked. I am also going to send You an 'Invite' to the PGP-Basics Group where many Answers & Advice are available 24/7/365. JOHN ;) Timestamp: Thursday 05 Apr 2007, 23:13 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.8-svn4471: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: http://www.gswot.org Comment: My Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJGFbrrAAoJEBCGy9eAtCsPqVwH/0H6ycQ/TrBHglP1s3iuEahp qzL1P8Uv2rdpjKr0amJspb9TDg0cHlP5Y53ukomFNvKf3lnSsInclhvk9IH5VbtN ETdT46IVtPvTB2DEpNSmfFrvvhQB24SjYkfptyti/qBIuNXoXkLlEX8JvbepY9HG /kYJfw4UtnAII8mLwSxIGouR3vlYX05pny6hdmqgMuKtVXztQONxrhafjpcOnwru EjVR8+60x13uOup7wy9Uk/206i26jObyrWKcMawJepDX84exYM5X3L+sKbVRNnhU GdNmA2X9LaFWO9mF7ytKY/K/f11rturFfNoa/bu0PKDX8QFRaphaDxa70rIlbUQ= =Myx6 -----END PGP SIGNATURE----- From moses.mason at gmail.com Fri Apr 6 07:38:36 2007 From: moses.mason at gmail.com (Moses) Date: Fri, 6 Apr 2007 13:38:36 +0800 Subject: How to sign mail and news under Windows system by using GnuPG? In-Reply-To: <4615BAF0.4010402@bellsouth.net> References: <87bcf3800704051748u12b2bc7aw487fba119b10fb3c@mail.gmail.com> <04A951FA-B5ED-4146-AD66-D7CE38A11FE1@sixdemonbag.org> <4615BAF0.4010402@bellsouth.net> Message-ID: <87bcf3800704052238i48c9469esade17a949a44cfa2@mail.gmail.com> On 4/6/07, John W. Moore III wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA512 > > Robert J. Hansen wrote: > >> Could anybody tell me how to sign a email under Windows by using > >> GnuPG? I've done some google, but could not find any Windows mail > > > > Typically, this is done with the assistance of an email plugin. > > Probably the most popular Windows email client that has GnuPG support > > is Thunderbird (http://www.mozilla.com) with the Enigmail plug-in > > (http://enigmail.mozdev.org). I've used this combination for years > > with great success. > > > > The Enigmail mailing list is also a very newbie-friendly place. > > There are lots of people there who will be able to help you in > > getting Enigmail set up and configured appropriately. > > While I heartily endorse Robert's suggestion; You specifically requested > Help with Outlook Express/Outlook. For this application I suggest that > You install either GPGshell or WinPT. Both will give You a Frontend > (GUI) for using GnuPG within any Compose Screen displayed on your PC. > > I am a Fan of GPGshell which can easily be found with a Google Search. > I simply cannot recall the Link off the top of My head. Both > applications will provide You with Key Management & Edit functions in > addition to the ability to Sign, Encrypt & Encrypt/Sign. With GPGshell > the only real 'Secret' is that routine Signing is accomplished by using > the 'Clearsign' option from the Rt. Click context menu. > Thank you. I'm using GPGshell now :) A newbie question: how to better use GPGshell in OE? Because I found it's a little hard for me to understand how to sign/encrypt a mail after I composed it. The way I do right now is, "save as" the mail first, go to the windows explorer to sign/encrypt the mail, drag the result .gpg/.asc file back to the OE and send it. So..is there any GPG plug-in for OE exists can do all these jobs along..without switch between OE and other applications? Thanks a lot. Regards, M. From sunblaster5 at gmail.com Fri Apr 6 06:19:33 2007 From: sunblaster5 at gmail.com (Rocko) Date: Thu, 05 Apr 2007 21:19:33 -0700 Subject: GPG gives wierd data when trying to decrypt Message-ID: <1175833174.14173.5.camel@localhost> When i try to decrypt a file the letters in the terminal window get crazy. its like they become encrypted, or maybe the terminal is displaying the encrypted file in the window, i really don't know. all i know is i can't decrypt any files that i've encrpyted. using gpg --decrypt filename on Unbuntu Dapper From JPClizbe at tx.rr.com Fri Apr 6 09:10:01 2007 From: JPClizbe at tx.rr.com (John Clizbe) Date: Fri, 06 Apr 2007 02:10:01 -0500 Subject: GPG gives wierd data when trying to decrypt In-Reply-To: <1175833174.14173.5.camel@localhost> References: <1175833174.14173.5.camel@localhost> Message-ID: <4615F249.8040002@tx.rr.com> Rocko wrote: > When i try to decrypt a file the letters in the terminal window get > crazy. > its like they become encrypted, or maybe the terminal is displaying the > encrypted file in the window, i really don't know. > all i know is i can't decrypt any files that i've encrpyted. > > using gpg --decrypt filename > on Unbuntu Dapper Yep, that is GnuPG's normal behavior with --decrypt - writing its output to stdout, your terminal window. From the man page: -d, --decrypt [file] Decrypt file (or stdin if no file is specified) and write it to stdout (or the file specified with --output). If the decrypted file is signed, the signature is also verified. This command differs from the default operation, as it never writes to the filename which is included in the file and it rejects files which don't begin with an encrypted message. If specifying --decrypt, you should also specify either '--output ' or redirect output, eg. gpg --decrypt encrypted-file > output-file. Specifying only the encrypted filename to gpg should be all you need to do. Without any commands, gpg will perform a reasonable action depending on the type of file it is given as input (an encrypted message is decrypted, a signature is verified, etc...). It should write the decrypted file to the filename stored in the encrypted file. -- John P. Clizbe Inet: John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. PGP/GPG KeyID: 0x608D2A10/0x18BB373A "what's the key to success?" / "two words: good decisions." "what's the key to good decisions?" / "one word: experience." "how do i get experience?" / "two words: bad decisions." "Just how do the residents of Haiku, Hawai'i hold conversations?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 663 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070406/533547e6/attachment-0001.pgp From JPClizbe at tx.rr.com Fri Apr 6 09:17:01 2007 From: JPClizbe at tx.rr.com (John Clizbe) Date: Fri, 06 Apr 2007 02:17:01 -0500 Subject: How to sign mail and news under Windows system by using GnuPG? In-Reply-To: <87bcf3800704052238i48c9469esade17a949a44cfa2@mail.gmail.com> References: <87bcf3800704051748u12b2bc7aw487fba119b10fb3c@mail.gmail.com> <04A951FA-B5ED-4146-AD66-D7CE38A11FE1@sixdemonbag.org> <4615BAF0.4010402@bellsouth.net> <87bcf3800704052238i48c9469esade17a949a44cfa2@mail.gmail.com> Message-ID: <4615F3ED.4060207@tx.rr.com> Moses wrote: > > Thank you. I'm using GPGshell now :) > > A newbie question: how to better use GPGshell in OE? Because I found > it's a little hard for me to understand how to sign/encrypt a mail > after I composed it. > > The way I do right now is, "save as" the mail first, go to the windows > explorer to sign/encrypt the mail, drag the result .gpg/.asc file back > to the OE and send it. > > So..is there any GPG plug-in for OE exists can do all these jobs > along..without switch between OE and other applications? Check out the GPGoe plugin: http://wald.intevation.org/projects/gpgoe -- John P. Clizbe Inet: John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. PGP/GPG KeyID: 0x608D2A10/0x18BB373A "what's the key to success?" / "two words: good decisions." "what's the key to good decisions?" / "one word: experience." "how do i get experience?" / "two words: bad decisions." "Just how do the residents of Haiku, Hawai'i hold conversations?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 663 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070406/ba006cab/attachment.pgp From moses.mason at gmail.com Fri Apr 6 09:55:03 2007 From: moses.mason at gmail.com (Moses) Date: Fri, 6 Apr 2007 15:55:03 +0800 Subject: How to sign mail and news under Windows system by using GnuPG? In-Reply-To: <4615F3ED.4060207@tx.rr.com> References: <87bcf3800704051748u12b2bc7aw487fba119b10fb3c@mail.gmail.com> <04A951FA-B5ED-4146-AD66-D7CE38A11FE1@sixdemonbag.org> <4615BAF0.4010402@bellsouth.net> <87bcf3800704052238i48c9469esade17a949a44cfa2@mail.gmail.com> <4615F3ED.4060207@tx.rr.com> Message-ID: <87bcf3800704060055g155eeae2q9031eb3350541a81@mail.gmail.com> I got it: right click on the GPGShell's icontray and choose "Window". Thanks Laurent, John and thank you all! On 4/6/07, John Clizbe wrote: > Moses wrote: > > > > Thank you. I'm using GPGshell now :) > > > > A newbie question: how to better use GPGshell in OE? Because I found > > it's a little hard for me to understand how to sign/encrypt a mail > > after I composed it. > > > > The way I do right now is, "save as" the mail first, go to the windows > > explorer to sign/encrypt the mail, drag the result .gpg/.asc file back > > to the OE and send it. From yochanon at localnet.com Fri Apr 6 08:29:38 2007 From: yochanon at localnet.com (John B) Date: Fri, 6 Apr 2007 01:29:38 -0500 Subject: Second problem...gpg or kgpg? Message-ID: <200704060129.38524.yochanon@localnet.com> Hi again, Out of the blue, it seems kgpg doesn't see my .gnupg directory. I opened it up the other day just to check something, and it showed no keys at all. I went into the settings and all it allows is to see my /home/me directory which has a couple of .asc keys(?) in it but had no gpg.conf file until I imported the .asc keys. Is there a way to fix what's going on? Has this happened to anyone else? I did absolutely nothing with gpg or kgpg...no updates (other than the SuSE security update 2 or 3 months ago IIRR) to either of them. Still with 1.4.1 I think it is and was working fine until I happened to see it the other day. Sorry I'm not too good at explaining myself, but if there's any more info needed, it's easier if someone asks me and then I'll know better what needs to be said about my problem. From lists_de at zemisch.de Fri Apr 6 10:10:03 2007 From: lists_de at zemisch.de (Dirk Zemisch) Date: Fri, 6 Apr 2007 15:10:03 +0700 Subject: How to sign mail and news under Windows system by using GnuPG? In-Reply-To: <87bcf3800704052238i48c9469esade17a949a44cfa2@mail.gmail.com> References: <87bcf3800704051748u12b2bc7aw487fba119b10fb3c@mail.gmail.com> <04A951FA-B5ED-4146-AD66-D7CE38A11FE1@sixdemonbag.org> <4615BAF0.4010402@bellsouth.net> <87bcf3800704052238i48c9469esade17a949a44cfa2@mail.gmail.com> Message-ID: <6310151422.20070406151003@zemisch.de> Hello GnuPG Users, On Friday, April 6, 2007, at 13:38 GMT +08 (12:38, the same day my local time), moses.mason at gmail.com wrote: > The way I do right now is, "save as" the mail first, go to the windows > explorer to sign/encrypt the mail, drag the result .gpg/.asc file back > to the OE and send it. You can also give a try to GPGRelay [1], a small relaying server, doing all the work automatically on all outgoing and incoming mail. Works great here. And it is compatible to almost all mail clients (I don't know any it isn't). Another not mentioned so far WIN mail client which works great with GPG is TheBat! [2] No plugin needed and it also works with S/MIME if needed. [1] http://sites.inka.de/tesla/gpgrelay.html [2] http://www.ritlabs.com/en/products/thebat/ -- Adios, Dirk An excerpt from William Feather: "The wisdom of the wise and the experience of the ages is preserved into perpetuity by a nation's proverbs, fables, folk sayings and quotations." From laurent.jumet at skynet.be Fri Apr 6 10:21:44 2007 From: laurent.jumet at skynet.be (Laurent Jumet) Date: Fri, 06 Apr 2007 10:21:44 +0200 Subject: Secret key... Message-ID: Hello ! My bank sent me a new card with a processor on it (SmartCard ?), in replacement of previous one, which was the same. The bank told me that the passphrase did not change. This implyes that the passphrase is not stored in the secret key on the card? -- Laurent Jumet KeyID: 0xCFAF704C From yochanon at localnet.com Fri Apr 6 08:22:52 2007 From: yochanon at localnet.com (John B) Date: Fri, 6 Apr 2007 01:22:52 -0500 Subject: Un-revoking a key pair Message-ID: <200704060122.52280.yochanon@localnet.com> Hi gang, Somehow the other night I accidently imported a revoking thing for my main secret and public key pair when I was using kgpg. Kgpg tells me I need to un-revoke it in the manual editor, so, could someone tell me a quick and easy way to do so, please? Is it possible to un-revoke? From mfuhr at fuhr.org Fri Apr 6 11:34:44 2007 From: mfuhr at fuhr.org (Michael Fuhr) Date: Fri, 6 Apr 2007 03:34:44 -0600 Subject: GPG gives wierd data when trying to decrypt In-Reply-To: <1175833174.14173.5.camel@localhost> References: <1175833174.14173.5.camel@localhost> Message-ID: <20070406093443.GA21586@winnie.fuhr.org> On Thu, Apr 05, 2007 at 09:19:33PM -0700, Rocko wrote: > When i try to decrypt a file the letters in the terminal window get > crazy. > its like they become encrypted, or maybe the terminal is displaying the > encrypted file in the window, i really don't know. > all i know is i can't decrypt any files that i've encrpyted. > > using gpg --decrypt filename > on Unbuntu Dapper Does the original file contain binary data? Are you using symmetric or public-key encryption? Could you show the encryption command? If you redirect standard output, do you get any errors? gpg -d filename > filename.decrypted What do you get for the following? echo test | gpg -c | gpg -d You should be prompted twice for the encryption passphrase, then prompted for the decryption passphrase. The final output should look like this: gpg: CAST5 encrypted data gpg: encrypted with 1 passphrase test gpg: WARNING: message was not integrity protected -- Michael Fuhr From sadam at clemson.edu Fri Apr 6 14:59:21 2007 From: sadam at clemson.edu (Adam Schreiber) Date: Fri, 6 Apr 2007 08:59:21 -0400 Subject: Un-revoking a key pair In-Reply-To: <200704060122.52280.yochanon@localnet.com> References: <200704060122.52280.yochanon@localnet.com> Message-ID: <8298be230704060559p3a73bf11p31d77f1f77c60633@mail.gmail.com> On 4/6/07, John B wrote: > Somehow the other night I accidently imported a revoking thing for my main > secret and public key pair when I was using kgpg. Kgpg tells me I need to > un-revoke it in the manual editor, so, could someone tell me a quick and easy > way to do so, please? Is it possible to un-revoke? I believe you simply need to sign the keys again. When you create them, a self signature is added. When you revoke them, a revoking signature is added. Thus to unrevoke them an additional signature is needed. Cheers, Adam From dshaw at jabberwocky.com Fri Apr 6 16:48:17 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 6 Apr 2007 10:48:17 -0400 Subject: Un-revoking a key pair In-Reply-To: <200704060122.52280.yochanon@localnet.com> References: <200704060122.52280.yochanon@localnet.com> Message-ID: <20070406144817.GA10529@jabberwocky.com> On Fri, Apr 06, 2007 at 01:22:52AM -0500, John B wrote: > > Hi gang, > > Somehow the other night I accidently imported a revoking thing for > my main secret and public key pair when I was using kgpg. Kgpg tells > me I need to un-revoke it in the manual editor, so, could someone > tell me a quick and easy way to do so, please? Is it possible to > un-revoke? Yes it is possible. The first thing is that you must not distribute the keys while they are in this revoked state: do not send them to anyone, and absolutely do not send them to a keyserver. Here's how to unrevoke. It's a very manual process. Be safe: make a backup before you do stuff like this. 1) Export the public key into a file. gpg --export (thekey) > mykey.gpg 2) Split it into parts: gpgsplit mykey.gpg This breaks the key into multiple files with names like "000001-006.public_key". 3) Figure out which packet is the revocation. It's likely to be "000002-002.sig", but make sure with: gpg --list-packets 000002-002.sig That will show information about the packet. If the sigclass is set to 0x20, that's the revocation. Delete that file. 4) Put the key back together again: cat 0000* > myfixedkey.gpg 5) Remove the old key: gpg --expert --delete-key (thekey) You need --expert here so GPG will let you delete the public key when a private key is still around. 6) Import the new key: gpg --import myfixedkey.gpg David From me at psmay.com Fri Apr 6 17:09:27 2007 From: me at psmay.com (Peter S. May) Date: Fri, 06 Apr 2007 11:09:27 -0400 Subject: Un-revoking a key pair In-Reply-To: <200704060122.52280.yochanon@localnet.com> References: <200704060122.52280.yochanon@localnet.com> Message-ID: <461662A7.3040907@psmay.com> John B wrote: > Somehow the other night I accidently imported a revoking thing for my main > secret and public key pair when I was using kgpg. Kgpg tells me I need to > un-revoke it in the manual editor, so, could someone tell me a quick and easy > way to do so, please? Is it possible to un-revoke? Actually, you're technically not supposed to be able to un-revoke a key, but as long as the revocation certificate generated hasn't been made public (sent to other people, uploaded to a keyserver, or otherwise posted) it should be possible to make a copy of the key, remove the revocation information from that copy, then remove all knowledge of the key from your keychain and import the non-revoked version back in. What you'd be doing isn't really un-revoking the key--you're just convincing gpg that it was never revoked in the first place. If gpg doesn't know it was revoked, and none of the public keyservers know it was revoked, and nobody else in the world knows it was revoked, then it was effectively never revoked. Nice, eh? Incidentally, if your revocation certificate was made public in any way, you'll have to generate and use a new key. Sorry--these are the breaks. Anyway, I was going to explain how to do it, but David Shaw just did. :-) Good luck PSM -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 252 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070406/ed4d3cc1/attachment-0001.pgp From yochanon at localnet.com Fri Apr 6 19:55:11 2007 From: yochanon at localnet.com (John B) Date: Fri, 6 Apr 2007 12:55:11 -0500 Subject: Un-revoking a key pair In-Reply-To: <20070406144817.GA10529@jabberwocky.com> References: <200704060122.52280.yochanon@localnet.com> <20070406144817.GA10529@jabberwocky.com> Message-ID: <200704061255.11468.yochanon@localnet.com> On 06 April 07 09:48, David Shaw wrote: > On Fri, Apr 06, 2007 at 01:22:52AM -0500, John B wrote: > > Hi gang, > > > > Somehow the other night I accidently imported a revoking thing for > > my main secret and public key pair when I was using kgpg. Kgpg tells > > me I need to un-revoke it in the manual editor, so, could someone > > tell me a quick and easy way to do so, please? Is it possible to > > un-revoke? > > Yes it is possible. The first thing is that you must not distribute > the keys while they are in this revoked state: do not send them to > anyone, and absolutely do not send them to a keyserver. > > Here's how to unrevoke. It's a very manual process. Be safe: make a > backup before you do stuff like this. > > 1) Export the public key into a file. > gpg --export (thekey) > mykey.gpg > > 2) Split it into parts: > gpgsplit mykey.gpg > > This breaks the key into multiple files with names like > "000001-006.public_key". > > 3) Figure out which packet is the revocation. It's likely to be > "000002-002.sig", but make sure with: > gpg --list-packets 000002-002.sig > > That will show information about the packet. If the sigclass is > set to 0x20, that's the revocation. Delete that file. > > 4) Put the key back together again: > cat 0000* > myfixedkey.gpg > > 5) Remove the old key: > gpg --expert --delete-key (thekey) > > You need --expert here so GPG will let you delete the public key > when a private key is still around. > > 6) Import the new key: > gpg --import myfixedkey.gpg Thanks to David, Peter, and Adam for the info on doing this. It looks like the easiest thing to do is go ahead and send out the revoked key info to keyservers and just make a new key though, especially since kgpg is acting up so badly and not seeing /home/me/.gnupg for some reason. Maybe I'll be able to figure it out before I create a new keypair though. Thanks again. From chris at aquanuke.com Sat Apr 7 03:50:43 2007 From: chris at aquanuke.com (womble) Date: Fri, 6 Apr 2007 18:50:43 -0700 (PDT) Subject: Using GNUPG with php scripts and webserver Message-ID: <9880555.post@talk.nabble.com> Hi I cant get php scripts from Apache to execute GNUPG comands. I figure its a USER problem. If I run cmds or execute php scripts from the cmd line that works fine. Im running Cpanel with PHP Version 5.2.0 Apache is running as nobody, and in /etc/passwd I have nobody:x:99:99:Nobody:/:/sbin/nologin I tried changing that to nobody:x:99:99:Nobody:/home/nobody:/bin/bash so that I could su to nobody and do gpg --import KEY and set the trust but even after that I still couldnt run any PHP scripts from the browser. Anyone give me a step by step how to set up GNUPG with PHP in a browser. Thanks -- View this message in context: http://www.nabble.com/Using-GNUPG-with-php-scripts-and-webserver-tf3539510.html#a9880555 Sent from the GnuPG - User mailing list archive at Nabble.com. From chris at aquanuke.com Sat Apr 7 05:51:41 2007 From: chris at aquanuke.com (chris at aquanuke.com) Date: Sat, 7 Apr 2007 04:51:41 +0100 Subject: Using GNUPG with php scripts and webserver References: <9880555.post@talk.nabble.com> Message-ID: <005a01c778c8$0f65a360$6401a8c0@poopee28629476> Thanks I have this in the error log gpg: fatal: can't create directory `//.gnupg': Permission denied secmem usage: 0/0 bytes in 0/0 blocks of pool 0/32768 gpg: fatal: can't create directory `//.gnupg': Permission denied secmem usage: 0/0 bytes in 0/0 blocks of pool 0/32768 ----- Original Message ----- From: "Stef Caunter" To: "womble" Cc: Sent: Saturday, April 07, 2007 3:53 AM Subject: Re: Using GNUPG with php scripts and webserver > Check error_log for the problem (if you can) - permissions on ~/.gnupg > files will cause things to not work and you must have environment exported > for the nobody user. I reset $ENV{'HOME'} in perl... there must be > something similar in php. If you can view the environment the server > provides in the browser you can see if you have what gpg requires. I > assume the binary is in $PATH for the webserver. Keys must be readable and > implicitly trusted for the webserver user and this user must have > somewhere to write if you are using temporary files. > > Stef > http://caunter.ca/crypto.html > > On Fri, 6 Apr 2007, womble wrote: > >> >> Hi I cant get php scripts from Apache to execute GNUPG comands. >> >> If I run cmds or execute php scripts from the cmd line that works fine. >> > >> >> nobody:x:99:99:Nobody:/home/nobody:/bin/bash >> > > From stef at caunter.ca Sat Apr 7 04:53:18 2007 From: stef at caunter.ca (Stef Caunter) Date: Fri, 6 Apr 2007 21:53:18 -0500 (EST) Subject: Using GNUPG with php scripts and webserver In-Reply-To: <9880555.post@talk.nabble.com> References: <9880555.post@talk.nabble.com> Message-ID: Check error_log for the problem (if you can) - permissions on ~/.gnupg files will cause things to not work and you must have environment exported for the nobody user. I reset $ENV{'HOME'} in perl... there must be something similar in php. If you can view the environment the server provides in the browser you can see if you have what gpg requires. I assume the binary is in $PATH for the webserver. Keys must be readable and implicitly trusted for the webserver user and this user must have somewhere to write if you are using temporary files. Stef http://caunter.ca/crypto.html On Fri, 6 Apr 2007, womble wrote: > > Hi I cant get php scripts from Apache to execute GNUPG comands. > > If I run cmds or execute php scripts from the cmd line that works fine. > > > nobody:x:99:99:Nobody:/home/nobody:/bin/bash > From j.lysdal at gmail.com Sat Apr 7 12:07:34 2007 From: j.lysdal at gmail.com (=?ISO-8859-1?Q?J=F8rgen_Christiansen_Lysdal?=) Date: Sat, 07 Apr 2007 12:07:34 +0200 Subject: Un-revoking a key pair In-Reply-To: <20070406144817.GA10529@jabberwocky.com> References: <200704060122.52280.yochanon@localnet.com> <20070406144817.GA10529@jabberwocky.com> Message-ID: <46176D66.7010003@gmail.com> David Shaw wrote: > 1) Export the public key into a file. > gpg --export (thekey) > mykey.gpg > > 2) Split it into parts: > gpgsplit mykey.gpg > > This breaks the key into multiple files with names like > "000001-006.public_key". > > 3) Figure out which packet is the revocation. It's likely to be > "000002-002.sig", but make sure with: > gpg --list-packets 000002-002.sig > > That will show information about the packet. If the sigclass is > set to 0x20, that's the revocation. Delete that file. > > 4) Put the key back together again: > cat 0000* > myfixedkey.gpg > > 5) Remove the old key: > gpg --expert --delete-key (thekey) > > You need --expert here so GPG will let you delete the public key > when a private key is still around. > > 6) Import the new key: > gpg --import myfixedkey.gpg What is the reason for doing all this, when you can just delete the revocation signature? From j.lysdal at gmail.com Sat Apr 7 12:10:35 2007 From: j.lysdal at gmail.com (=?ISO-8859-1?Q?J=F8rgen_Christiansen_Lysdal?=) Date: Sat, 07 Apr 2007 12:10:35 +0200 Subject: Un-revoking a key pair In-Reply-To: <20070406144817.GA10529@jabberwocky.com> References: <200704060122.52280.yochanon@localnet.com> <20070406144817.GA10529@jabberwocky.com> Message-ID: <46176E1B.7080107@gmail.com> J?rgen Ch. Lysdal wrote: > What is the reason for doing all this, when you can just delete the > revocation signature? Okay I was thinking uid?s here... From g_sauthoff at web.de Sat Apr 7 20:01:38 2007 From: g_sauthoff at web.de (Georg Sauthoff) Date: Sat, 7 Apr 2007 18:01:38 +0000 (UTC) Subject: Using multiple subkeys in GPG Message-ID: Hi, after reading the mini-howto 'Using multiple subkeys in GPG' http://fortytwo.ch/gpg/subkeys I am curious, if someone uses a setup like this for his/her insecure workplace. Because the howto is outdated my questions are: - does gpg > 1.4 still have the 'problems' descibed in the howto? - does keyservers like subkeys.pgp.net or pgp.mit.edu have problems with updating and managing my already submitted keys, if I a add a subkey? - what about support for encrypting/decrypting in programs like mutt? Best regards Georg Sauthoff PS: I have looked over the last ~2000 mails of this list, but didn't find a thread about this subject. From gpglist at umbra-obscura.de Sat Apr 7 20:30:41 2007 From: gpglist at umbra-obscura.de (Alexander Feigl) Date: Sat, 7 Apr 2007 20:30:41 +0200 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux Message-ID: <200704072030.42438.gpglist@umbra-obscura.de> Hi gnupg 2.x seems to have problems with importing extremely large keys on 32 bit Linux. (>= 16kbit RSA) While an sensible error message might be acceptable when support for such large keys is not desired, the current behaviour certanly isn't. gnupg 2.0 imports the key but when listing the key it appears under another key id and fingerprint and the key expiry date is not shown. Other data might be corrupted too. I tested it with gnupg 2.0.3 under Gentoo Linux. Once on a 64 bit AMD CPU, once on a 32 bit AMD CPU. Besides everything is compiled for 64 bit/32 bit the machines should be rather identical. 64 bit seems to work without problems but 32 bit shows this incorrect behaviour. Gnupg 1.x seems to work on both CPUs. Is this problem reproducable on other distributions or does a compiler bug cause these problems. I pasted a testing key below. The key with the key id 0x2D879666 gets imported as 0xB61454A3 here. While such large keys seem like overkill. But gnupg also supports the SHA512 hash which would require such large keys for sensible use. Alexander Feigl -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v2.0.3 (GNU/Linux) mQgNBEYXfA4BQACW9BfJWcU6VikLdrfFgcSywbW9FD2Acd609cjJD1vOC8daOKdN Wawq5IQJ2f5MwNZE6xAGR/pZ61cjMw5pIZorN/+f6JurjWJBosNmkslAPa7jB240 4WdJKYRupThH/4zvjozb3mKeDFuMvk1sbHNadtZ3XQmqjPSp7EIwgA70vpmTWyZq 2DoanXjl1x+OhONAi0hjfh+I7YDn0eqDIHK4mmNCnAClkaEo2iDSeMEltH6mdv00 DPUQeGHQCp0JOdzqZc/dp+aO7al2Mi7WRq2ir4zVus49LhisH8rDRFJ5DJQ28qGJ wtj4sIg4/Sz6MsZG2hwMJVB4SMPnAOyBlPGt965d0jxDeXhZdDIV9yKvAiKFZcKH eYcoShhf4QwfX1KtmZ0ui6a01ipBkTe8floNTyXtvj7ub/k477eK7hQK3NijvUyz cQDVo7W1EwYR2i7cRc34Qaz4N3OevqxvBgFof8N+rVelWMYcqwbyoXD7mA9On5U8 /7wxUihJnhXm7GzSaClBeh9pV2fl3SRPZqe/EV3F15c29QMN3hY9wr45kmn6aE0E EMj90uATwiSToEbcranLAuY5KfmIRGz+CZ35N72EI6ibRNHKR72iRDwz9qlNQs3K Hv4Rf6vAieva5AG6ywUR7b9qrLm8vZabMx+w9vb1/8HjrWqOHIC5hzuE7kIZJrqM jiI8++PSd9vM7fITKFk0FMnVyyWDonKnDYQdZXuxZZRKaNCWz3uZOx9f1daAsQk5 hN9x4QjxwbSUUc9tegkTb0ZfLYnBhyTkASl4K40s0rI+PAjeOiLcpGSZPMCuT1Wm H8AYiVwnzmkn55sQq2NrgjLeMxjTunO9/u+49nuRYNTZEK+NsXhXq/Lfhr1SPNRU 7V2kixRrlgT0mZIzCSPRKq1CXT4O4lLGEwKo0yjntVlqdiS2N8MyPI25/yRpRrSU dfCMAPWzkWuzdYHcIpLIt2px8gHiWxW8EQsgHIURSZ3G0O3IKkC00Vzs2RyHeaPV TJ96L9Mq3i+WkKiTKyq3gjkTXDFbSI4sfINkxhaBF/M81Za57dM+5i8i8i1K32E8 r8grc3VibFDx53uqTEsMSqrgeVufHKB5b1KCOOiMBrC69in/Gpx8Jr73/JzUYiha 9rO7Z2Z5XCWY3IZt1j/5Da2oH44/wxYwHippLPIRJn137852tM63OBiZ+sneLLGe fzuP0fKoB2On1ok81sbz+Gniq0kGdBwnqVboM9nsO70QPgNKLakydH4JWARvG6Zg 4Xhu6q3crO2mW9ueqW+uye1JMzP+GnMmgmSOwZ9q2KMmflRN8TYFiiUfC/L8V5Az U95UPf0ZQKPbx4jd00hxhezOEsdOccv6VBstSjfal22XcHc8QBLVTPdRI7PFHJ7N Aikk9l9pe1W5FM79aJZE+uQPGgi26ZZJPWhNrSMgeOADbNadKy7a93qLN/A89rSM etQLMxJ904FVQ9nA1i5f4HlF6nIncyyWdLlXxQNH6r/sezZnyX5d7at77u4UyFbI Q9B91qmQ5bNInks6HZU/4Vw5H9lJgf8lGnMdJPzqP9kfuF+yuAkynDhPeWLLZ/qH e0ZRUikTt7bt6hw4KH4URrEYMNc++0Ha5b8Wz1dFonxIBrNMabtdRpcFgvVNlBRc iZvKS3LQYp67dvhJNVRCB3W2it7ObmKsfBgBUvAcADwOAfbBfOd//gzswHhvuFyN sicOrnSqCLe2dMeDGNcAuUsGYe4wIjrbH+mEIXxkuuAGjLvv8h7XEhLXfNmUUFQG kD/niMVWHJksUcXk6pl4GwaMIH52dk59i2LzC5rZ49OkOmUZR2lWDwPH5q4fPGP7 KXk2aoMVcayOfE65vZ2+rC/K+zQ7otr9htp0u05lUrfCMUGoBR0OvQFKUX/2kn0U IHivyHDq+l579MOCp+z3DUI9leTNpM4FwMf4XmU/0AA8Mws6R0wAn1Q9QCsg1jd9 C/yCYyYKg+qRdT140LYshzY2cgYl0JVz92/Gpub1jdsFu2bpX9lyOFo5dOf4CMeR CcBP2DjoI2vEgZh+hA5aRTD/e0+x+j8J5zy/nH2wmSDdH8V53+tTMuS5xS7JaXGy CwvoSxMnC6HtrhwKwyu3or33Dcb+DEGszEXsNM7+soTC7hnpMP/UozJXssMtqRV8 0cpxbA+7B041b7nEd5fYe3iSzp/AAEc6gd9/ncX7Kp/8cylEd61ShkSudDxFoPqH WwyQm6j/Gjun3j7/w/QbryQqwB0hYpHb734AnLXUksRFY7Ajro5MQNxX2el7OTdp VSDzme8+wucdyKEnILan0TCJ7aU31s8tjQVzgcVLRL+xbNPgJPdzp/99LX3gkqRY QTG8Yd7n2aaMm9oqlZKCxcIP4WVAz8l7BAJJ40tc7Tf8cSXeyUjEm9HbEAl9o3yl nD1r6xEMy/exHMCwTnlMWuH0lIqC3Bq91ej25otQwQcQKZu+0uUIVDCDzjBx/tjB v5o8IsQZMGQhRlRo0UL/gmXPyOCP1vkos2C0IJ5KlrnPlme7wBnnkn15ejOekFBz 0sd2cVw2v8qZkrhigl31wTXyrcH6hu+2+W4eBvSu2YwX3Bsz55nET2LZnEhabTVe e5YR1EqPFaNnMc8qQ59n0G1zXZPHb1AdeGwC8q9WKI2khf0yrSz2bj12cogBSvfd BuQXOE8JE6eZJgheaA+qRKsCVJF7OujRMn++mhgkJRl5OTioAWiGU2uuhQARAQAB tB1UZXN0aW5nIG9ubHkgPHRlc3RAdGVzdC50ZXN0PokIPwQTAQIAKQUCRhd8DgIb AwUJEswDAAYLCQgHAwIGFQoJCAIDBRYDAgEAAh4BAheAAAoJEDW+owIth5ZmHEs/ +gJanVCZEvTNuih+gvhK5EWmKzkx2xc6IhJ6hBn+Ah4vKQEzRm5N5QUl5QkSktO+ 8tN2zt929oRU+JJkhJ7AOemfqU9uPGML97wvwHCzK7UzJU+kV+ZJ0kVAKAOjR7uG YVBZKFzom7SvwLaMp2UfSTqNyofzCuc/rozuXQysFXnJ7LBBelW8nWW0eK1TQ8/A Ox/q2T7h3zGvAOKA+2bg14yWNIgQJnaCCFI2ZAieTdBhhyeuzOkUb3Q7P+lhfsmJ 8tDqyLuVwvQSg0kagbzMsakCO9VjYUvyOZMBA5qQK/5JXyTriEqZAkwyAscAdtG4 3N7QUz0Z7YQZpafZflU2cRPboOvHM4uCZqLoAYBozQtjsLg+176V0cdUC8gF8vQk OXjTZT4TZjUTnjm0xQyXuHj0CtoXt1suX3L69EM2MfZD0G+Br2oM9B1jete/ZefO 7zSyEXENUEE4RSlXRdCt5Ca6k1XT2dpQ5s3H79SznVLdP2qgHFZVMUtC6gtL57vH UECNxOMA7MR2o+DPMHKn+G1j1HBgrYqI00jVMvDF/INamfkuqfBdPAiGKNjd4v4h xcpS8u/6QzeuUsHapehOttZj2nNAlglhJQUUNIgeNm01sgywDX3XwDUiHCnBnVQn uQ7X4Fi124/bq3qHuezTVvoVEtSnzRtxgWPDxwadoSPhEjA0dpLMjWkYS1d92ac1 47hWxF0adOnco1VoqDmboWfaTjMm6ldr3qWLLP7sTo/USRvH8WsxN1xQxV4eCzxv 2pDlui6sL2mMKXNBQ/2oQ2xrMJ9cOlWRfGS8PhY+1tQdhZm/3OYPs1TJR5jCRnsd ZRRTfqN3rpVhHl01sACoLTgaxy+WPqowaGx3t1ss7mEju+Zq7MzSOE6nVQcO1HBE 4Fdcew8vAP3Ti/wzXLXxDhlGder2nOQjIOFRULQXqR6Vc/eSND1NHVboz/0MnKDt ccbtFOCqMvytLZLWX1Y+whuwOMLWLvAlHidC1eO7HwNOdfEb8kA/XQur586CKKfe Fypuw15PE0BsIvshz4J29yW3VK3CE8PuNOMif3maEpdb3ylribPQbGstOExVRY/v EGkdMFTxqudI7lRTzaYt5ueVfGfqNpBZMVaEfDIXDq+vV7aOzY/4QydB7RmkWkca 2np5+BD/+N6ib6lCwf4wyCjCH1UQtQ4Rc/KV5zEZ9StW+OuvsLjubD/qixZ6/cki 5AqOz1Ti9Efa7CNoFV+wyLPsQ66U//cEpQ2KYquUjTsEQKbBXvR616WW7JtnB/et Iv1dwg4UXwhtPuqHx1DmkKfNMmVD7aEN+Yo5lw7hkYl5Xquc4h9YIs2YG+5EpOcP 9e2p5+K5iWrywyWflJvr/T8miDw0Qiss7B3AHL0HXI2y066NvmqlujyM1MPy3vf2 S+mdmUIOILUFDIZK8fexT7OSkg+/e9dZgLhaPKge9I3WQu6nM8KE2KC/L9fC2Klw RIbcxLzFpsoENc8UWUJ4yIoKocuaXNzsi1BNPRNsw6lCa41psIftgmH1om1zI9CZ FwcVfXfKPmWc0qsL6HfAXiEmKnCCrcqPaC1HauJ2yV2t0AZ/Yk+BVYuSwl+MX/k2 eNUSonBBifDpfZWnSgEBnYOo8xtq66WMe+LX3jTKkWIDpmcLm8SrWRbLWg1185uL vObutWZstQH0+sEJt3FV9nkp8yc2SQtppgIbsr6a4wKKKaP28GuXW4BjIOYkeYZq THEzBdWrkKIX75DoQFABVQjn+oHMnlgmvOXQXyJDz2J6xGKo3eQ+1OMQtWOlLr+L olGV/ftnEe3HV40BEbeiTpORCBw2lMRBF2SreuF5GIefS3IiTU9h2YT1+NbIAljd cMtkT1bRkxQEdEY0LUZ2N61HnPsy1B6VoLq/fo1tmovXQ4yQBlgaipTV2EciuweU Rr/Nwk+XRjjtYF4o9QPMKADfr66KjKeRuq7H6j/YfmQFBw3n8FYvubjhKcLECQPK tDOMg+ciaScsHO6ipbzt5nObkMJYom+afYnDC3d2V79TMDz260PjsfyI91UKElwV yUFzBENwIp7pxObud+pmJusmTrEOfEc5OYxelKELfM2K8S2njoif8Eu/9ck+N2bT X7kc6/CdfdGjV+8Xh44biotvpK/qA3fjoQWgw46uSLTRFQi3vLikELNakbY4EZ9j inBzK2Oxx7fqCJafOgyGjrXKJ+nqoEV0auwSgnFHoDLjPs+5h7WM5g64sclDWMsM QNXf0rNC5vzXWPT2VOpu3ShgoSylbbYZ//QhouRIbksNfIkEOKM/akuNjJdXCMpt CPaJAwZEUGr5ly5ftVyl7qEKaTRUXdNcLlfTRCAFtFXqYStt/sA2zRP7yz+E8UGi FM9U5TKBE76BOJ4GGHmdIx5Guk9I5Xh/jbzRthP351SHy05YSaPVAOgNlviOOVh8 Ix/j97Lb7fvJz/XXm6vIIfTsPKNok4COLRCMCPnoYF9GF0FT5BbvEr/poD3IYgAB ZH4Y3Y/HT7U/62N0spPFmB6hKrahw0kOtYLFz2oG0iuAOBztQYmEPGmxYzMW8VBs kg9IosH3fkJ8Hg1NmpEW7xXvRJSwLleEUbC0Fhv2PxVpnB+l8dP2l7TY6T8plNZB D/jyA1BXXeb+Rr0IZjAKjwytRt9ZXdnv4WR13XX+etduE/k8g+bPht+17lx3he69 hqUkzquOqQYEiIdRbYLZ5XNWhq2ecAbUlrD0rGxiadwy =zxXK -----END PGP PUBLIC KEY BLOCK----- From sjlopezb at hackindex.com Sat Apr 7 22:25:02 2007 From: sjlopezb at hackindex.com (=?ISO-8859-15?Q?Santiago_Jos=E9_L=F3pez_Borraz=E1s?=) Date: Sat, 07 Apr 2007 22:25:02 +0200 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <200704072030.42438.gpglist@umbra-obscura.de> References: <200704072030.42438.gpglist@umbra-obscura.de> Message-ID: <4617FE1E.5070805@foo.hackindex.es> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 El 07/04/07 20:30, Alexander Feigl escribi?: (...) > While such large keys seem like overkill. But gnupg also supports the SHA512 > hash which would require such large keys for sensible use. ?? What? The key is a 16384 bit...: pub 16384R/2D879666 created: 2007-04-07 ended: 2017-04-04 use: SC ??? RSA of 16384 bits cipher... Adding in gpg.conf this line: digest-algo SHA512 Probe!!!! The 'Slds...' is: Saluts. - -- Slds de Santiago Jos? L?pez Borraz?s. Admin de hackindex.com/.es Conocimientos avanzados en seguridad inform?tica. Conocimientos avanzados en redes. -----BEGIN PGP SIGNATURE----- iQIVAwUBRhf+HruF9/q6J55WAQqepQ/+PbFMsgGequIvL2hjXfqNtQuXmntltc3l zJcksSO+tVkVGjxXu+RSg12ksUuX/1/yJykqoKAqRS+dpvd+m7MB/J84+3M2VWMA kkkY9ZzRqXDRwtM5dakZFYrh/TofTf+h3Rj5vsk+9O1fPkZVI7gftMbN8fZWjLo2 o2nrQ1x4wzdhvtw1FkrKWpjfHMJRA9KwP2sdVZ0aS8GASioBr+sE3bVPvhn1tirt A01ZGb9shFYL/BXfQHcGL3bHN374hin2XMi+/3lSbI/nVi9OVoNUqJpcgn2Ax9om R4zpEUiJHj5jRRW2rzXozKqifpWDDR05j4RJ9hP0foysEoksyNqSdI/ebWvBxt92 NaF9rxrqyEGzecg80MHUtFIvevAPK+5gmShpiVzPtKj7+wPadgI4OiLT+YmXsutq 45ipNNX+keuCnZfpdt3RkOnOj4avUOfeHUaJsXPcb43ZoihEroDvoRhlkfgwfk9Y shGbZYiT8tvDK5pex1DqYGZ/KcvKu5wYpi2GjRaaV1VPt2cYgYHPjdt/H2EX+wyb Jb1lnFSGGUw3bPl3kzLtz0VUOLa6ymMHyOuVvD8vzYYm+NWQfaEYu8in4x08pEnR 249Y5EsmYXVPruSVhJcVlUUTp7jNsGhumSJedWeY6fk2jS1UzaBPPYwpMvKE+ynf 8BzzzRTZKCU= =iYGB -----END PGP SIGNATURE----- From shavital at mac.com Sun Apr 8 00:00:13 2007 From: shavital at mac.com (Charly Avital) Date: Sun, 08 Apr 2007 01:00:13 +0300 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <200704072030.42438.gpglist@umbra-obscura.de> References: <200704072030.42438.gpglist@umbra-obscura.de> Message-ID: <4618146D.6010603@mac.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Alexander Feigl wrote the following on 4/7/07 9:30 PM: [...] > I pasted a testing key below. The key with the key id 0x2D879666 gets imported > as 0xB61454A3 here. > > While such large keys seem like overkill. But gnupg also supports the SHA512 > hash which would require such large keys for sensible use. > > Alexander Feigl > [...] Hi, Running gpg 1.4.7 under Mac OSX 10.4.9 - ------------------------------------------- pub 16384R/17CACAE3 created: 2007-04-07 expires: never usage: SCEA trust: unknown validity: unknown [ unknown] (1). Testing only Command> check uid Testing only sig!3 2D879666 2007-04-07 [User ID not found] 1 user ID without valid self-signature detected Command> fpr pub 16384R/17CACAE3 2007-04-07 Testing only Primary key fingerprint: 3945 7320 723A 643D FB07 F7A3 C8B6 7AA7 17CA CAE3 Command> showpref [ unknown] (1). Testing only Cipher: 3DES Digest: SHA1 Compression: ZIP, Uncompressed Features: Keyserver no-modify - --------------------------------------------- The key is recognized by PGP Desktop 9.6.0 (Macintosh) as: 0x2D879666 Fingerprint: BCA2 2448 8F7C 5646 A94A CE16 35BE A302 2D87 9666 Best regards, Charly -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.3 (Darwin) Comment: GnuPG for Privacy Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEVAwUBRhgUac3GMi2FW4PvAQi13gf/UO/jYLv1G43cgB0u0Zkf1ZLUYwPHnrvO bp//SkGg/Yhl3c1n9dWnv4NdU3owQ6P+sGT8XlU9wFep9PAzBU2guyMlX8pgB+eP 2ViUOvMVZOptOJxSOFcF0DIk2CH7rupmWE+t1ee3mBGYP43ah/Rv2mbHq+RJ1QAi XcVSOxXpES7jR/0vxvADhQUJnWRY9fzmtwQoDo2cjY/tE1uJvUNdeJOdudAR9Plr escDN1jxR0KILs5b1Gbd/ag68nc4cM4lXhK7i6fJ3rcR3ssZpo5N1iOZdXzPTFhU fDFUDAbIjK7eWVNEK0anoBiRCe72mKZ6visFr0z5VEzBF944IqQnVw== =NNew -----END PGP SIGNATURE----- From jharris at widomaker.com Sun Apr 8 17:37:20 2007 From: jharris at widomaker.com (Jason Harris) Date: Sun, 8 Apr 2007 11:37:20 -0400 Subject: Problem interoperating with PGP Univeral? In-Reply-To: <87wt0v163m.fsf@wheatstone.g10code.de> References: <20070331215147.GB21090__23357.429719954$1175378029$gmane$org@jabberwocky.com> <4610B377.1060303@mozilla-enigmail.org> <87wt0v163m.fsf@wheatstone.g10code.de> Message-ID: <20070408153720.GA21251@wilma.widomaker.com> On Mon, Apr 02, 2007 at 11:24:45AM +0200, Werner Koch wrote: > On Mon, 2 Apr 2007 09:40, patrick at mozilla-enigmail.org said: > >>> I can provide some more details on this. GnuPG 1.4.7 returns with this > >>> error message "gpg: can't handle this ambiguous signature data". > > Well, PGP is broken: > -----BEGIN PGP SIGNATURE----- > Version: PGP Universal 2.5.3 > > qANQR1DEDQMBAhH9zteyosL+MwHCPwMFAUYL2iX9zteyosL+MxECC8QAnRhWP2Sx > Ex7VcRL+wBVB2C7lksYAAKCYHvRP7E8vA5jKNgigU0o4kbFn4w== > =lOCI > -----END PGP SIGNATURE----- > > This should be a detached signature, but http://www.mailscanner.info/files/4/tar/MailScanner-install-4.58.9-1.tar.gz.sig seems to have the same problem: -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.5.3 (Build 5003) qANQR1DEDQMAAhER9llHFBW2VAHCPwMFAEXCAV0R9llHFBW2VBECL1sAoK20XoXM yfp8cdno1BQa81FA7xiFAJ4vY6UUI9dlHY8TjDyKuz+VenV94g== =57gK -----END PGP SIGNATURE----- > $ gpg --list-packets -v x.sig > gpg: armor header: Version: PGP Universal 2.5.3 > :marker packet: > 50 47 50 > :onepass_sig packet: keyid FDCED7B2A2C2FE33 > version 3, sigclass 01, digest 2, pubkey 17, last=1 > :signature packet: algo 17, keyid FDCED7B2A2C2FE33 > version 3, created 1175181861, md5len 5, sigclass 0x01 > digest algo 2, begin of digest 0b c4 > data: [157 bits] > data: [160 bits] pgpdump adds packet sizes, which are useful (below): %pgpdump MailScanner-install-4.58.9-1.tar.gz.sig Old: Marker Packet(tag 10)(3 bytes) String - ... New: One-Pass Signature Packet(tag 4)(13 bytes) New version(3) Sig type - Signature of a binary document(0x00). Hash alg - SHA1(hash 2) Pub alg - DSA Digital Signature Algorithm(pub 17) Key ID - 0x11F659471415B654 Next packet - other than one pass signature New: Signature Packet(tag 2)(63 bytes) Ver 3 - old Hash material(5 bytes): Sig type - Signature of a binary document(0x00). Creation time - Thu Feb 1 10:03:57 EST 2007 Key ID - 0x11F659471415B654 Pub alg - DSA Digital Signature Algorithm(pub 17) Hash alg - SHA1(hash 2) Hash left 2 bytes - 2f 5b DSA r(160 bits) - ... DSA s(158 bits) - ... -> hash(160 bits) > So what we have is an ascii armor with a marker packet (that is okay), > followed by a one-pass signature packet directly followed by the > signature packet. Between the one-pass signature packet and the > signature packet, a literal data packet is expected. Fortunately, these semi-detached signature(s) can still be used: %gpg --dearmor < MailScanner-install-4.58.9-1.tar.gz.sig | tail -c 65 > MailScanner-install-4.58.9-1.tar.gz.sign % gpg ... *.sign [snip] [GNUPG:] VALIDSIG EE81D7633DB00BFDE1DC722211F659471415B654 2007-02-01 1170342237 0 3 0 17 2 00 EE81D7633DB00BFDE1DC722211F659471415B654 (Julian BCC'd) -- Jason Harris | NIC: JH329, PGP: This _is_ PGP-signed, isn't it? jharris at widomaker.com _|_ web: http://keyserver.kjsl.com/~jharris/ Got photons? (TM), (C) 2004 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 313 bytes Desc: not available Url : /pipermail/attachments/20070408/f6a92359/attachment.pgp From mmorg76114 at gmail.com Fri Apr 6 18:57:50 2007 From: mmorg76114 at gmail.com (mmorg76114) Date: Fri, 6 Apr 2007 09:57:50 -0700 (PDT) Subject: Problem when decrypting multiple files Message-ID: <9875135.post@talk.nabble.com> Hey everyone, I have a bit of a strange error here, hoping someone has run into this before. I have two different machines with GPG on them, and recently (about a month ago) they started behaving differently. I used to have a script which would run ..... --decrypt-files /home/whatever/*.gpg on both machines which would decrypt all of the files in that directory. For some reason, about a month ago, one of the machines starting behaving differently and now this script will only decrypt the first file (alphabetically) and not do anything to the rest. I really have no idea what could possibly have spurred this change, but hopefully someone has seen something like this before or might know what could cause a problem like this to happen. Thanks in advance -- View this message in context: http://www.nabble.com/Problem-when-decrypting-multiple-files-tf3537754.html#a9875135 Sent from the GnuPG - User mailing list archive at Nabble.com. From fourthirtysix at yahoo.com Mon Apr 9 02:29:08 2007 From: fourthirtysix at yahoo.com (fourthirtysix) Date: Sun, 8 Apr 2007 17:29:08 -0700 (PDT) Subject: Decrypting multiple files gives errors Message-ID: <9897016.post@talk.nabble.com> I'm getting errors when i try to decrypt multiple files at the same time with --decrypt-files. When I do files individually, they seem to decrypt fine. When I do multiple files, the first file decrypts fine, but all the others give errors like this: gpg: encrypted with 2048-bit ELG-E key, ID 12345678, created 2007-01-01 "John Smith " gpg: WARNING: multiple plaintexts seen gpg: handle plaintext failed: unexpected data I'm using gpg (GnuPG) 1.4.6 on Ubuntu 7.10 and this error is occuring on two different computers using the same keys. Please help! I don't want to have to decrypt one at a time! Thanks -- View this message in context: http://www.nabble.com/Decrypting-multiple-files-gives-errors-tf3545285.html#a9897016 Sent from the GnuPG - User mailing list archive at Nabble.com. From pg at futureware.at Tue Apr 10 00:35:53 2007 From: pg at futureware.at (Philipp =?iso-8859-1?q?G=FChring?=) Date: Tue, 10 Apr 2007 00:35:53 +0200 Subject: PowerPC Message-ID: <200704100035.53882.pg@futureware.at> Hi, Is GnuPG supported on PowerPC architecture? I tried to compile with the current GCC cross-compiler from http://www.denx.de/en/News/WebHome but I got a lot of compiler and linker errors about the MPI part of GnuPG, and couldn?t find a way to solve them. Best regards, Philipp G?hring From shavital at mac.com Tue Apr 10 13:57:15 2007 From: shavital at mac.com (Charly Avital) Date: Tue, 10 Apr 2007 14:57:15 +0300 Subject: PowerPC In-Reply-To: <200704100035.53882.pg@futureware.at> References: <200704100035.53882.pg@futureware.at> Message-ID: <461B7B9B.9000209@mac.com> Philipp G?hring wrote the following on 4/10/07 1:35 AM: > Hi, > > Is GnuPG supported on PowerPC architecture? > > I tried to compile with the current GCC cross-compiler from > http://www.denx.de/en/News/WebHome > but I got a lot of compiler and linker errors about the MPI part of GnuPG, and > couldn?t find a way to solve them. > > Best regards, > Philipp G?hring I have GnuPG 1.4.7 compiled and running on a PPC G4 (MacOS X 10.4.9) and a PPC G3 (MacOSX 10.3.9), as well as on an Intel Core 2 Duo (MacOS X 10.4.9) I have used the Developer Tools Kit provided by Apple with each operating system. No problems. You might be interested to check MacGPG Project's web site for more information, and for binary installers. Charly Charly From vedaal at hush.com Thu Apr 12 17:19:06 2007 From: vedaal at hush.com (vedaal at hush.com) Date: Thu, 12 Apr 2007 11:19:06 -0400 Subject: comment and version fields // doesn't need to be a 'comment' Message-ID: <20070412151907.9DCB1DA82F@mailserver7.hushmail.com> have been away for a while, and did not have a chance to respond to the discussion about the comment and version fields (and yes, i agree that the proper place would be the ietf wg but they are currently involved in trying to get the rfc revision through, and might not want to consider other issues at this time) just wanted to point out that the 'comment' line doesn't need to have the word 'Comment:', it only needs to have a ':' so the following can be inserted instead of or in addition to, the 'comment' and 'version' lines, GNUPG WARNING: This signing key has been reported to be compromised the signature would still verify, but this could potentially be misleading to people just starting out with gnupg maybe, even though it is not strictly necessary, it would certainly be helpful, if a short statement could be included into the gnupg documentation saying something like: " In a clearsigned message, the only part that is authenticated is the text of the message. This is the part in between the dashed lines, -----BEGIN PGP SIGNED MESSAGE----- and -----BEGIN PGP SIGNATURE----- Any insertions between the line, -----BEGIN PGP SIGNATURE----- and the signature block itself, is *NOT* authenticated, and may be altered without affecting the verification. If there is any question about such insertions, please check them with the sender. " the above is only a 'suggested text', and could probably be improved on, because of backward compatibility, it is unlikely that the comment/version/ etc. lines could now be changed to be part of the authenticated material, so the most practical thing might be just a small explanatory note in the user manual. vedaal -- Click for free info on associates degrees and make $150K/ year http://tagline.hushmail.com/fc/CAaCXv1JDCVzkVeKF0dkzPEhplFm4udA/ From moses.mason at gmail.com Fri Apr 13 05:30:34 2007 From: moses.mason at gmail.com (Moses) Date: Fri, 13 Apr 2007 11:30:34 +0800 Subject: How to protect private keys? Message-ID: <87bcf3800704122030o221b75f7p8ebbff65e9c940ea@mail.gmail.com> Hi list, My question sound dumb, but I've notice that anyone have the right access my computer can use command "gpg --export-secret-keys username" to export private keys, without need to enter passphrase. This is very dangerous to a multi-user computer. How to better protect private keys of GPG users? Regards, M. From rjh at sixdemonbag.org Fri Apr 13 05:50:11 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 12 Apr 2007 22:50:11 -0500 Subject: How to protect private keys? In-Reply-To: <87bcf3800704122030o221b75f7p8ebbff65e9c940ea@mail.gmail.com> References: <87bcf3800704122030o221b75f7p8ebbff65e9c940ea@mail.gmail.com> Message-ID: > to export private keys, without need to enter passphrase. This is very > dangerous to a multi-user computer. Clearly, you don't trust the computer you share with other users. So why, exactly, are you running GnuPG on it? Running GnuPG on a computer you don't trust is folly. If you don't have physical security over the machine, there is no possibility of electronic security in your communications. Beware of all other answers you receive to this question. Before you try to fix the "GnuPG problem", fix the much bigger and more pressing problem about how you're trying to run security-critical software on a computer you don't physically control. From jbruni at mac.com Fri Apr 13 06:01:00 2007 From: jbruni at mac.com (Joseph Oreste Bruni) Date: Thu, 12 Apr 2007 21:01:00 -0700 Subject: How to protect private keys? In-Reply-To: References: <87bcf3800704122030o221b75f7p8ebbff65e9c940ea@mail.gmail.com> Message-ID: <25C2B94F-0345-4A62-8CE0-C975D43D79B8@mac.com> On Apr 12, 2007, at 8:50 PM, Robert J. Hansen wrote: >> to export private keys, without need to enter passphrase. This is >> very >> dangerous to a multi-user computer. > > Clearly, you don't trust the computer you share with other users. So > why, exactly, are you running GnuPG on it? > > Running GnuPG on a computer you don't trust is folly. If you don't > have physical security over the machine, there is no possibility of > electronic security in your communications. > > Beware of all other answers you receive to this question. Before you > try to fix the "GnuPG problem", fix the much bigger and more pressing > problem about how you're trying to run security-critical software on > a computer you don't physically control. Indeed. A more pressing question is who has "root" access to the system. If any of the users with root access replace the gpg executable, then any private key can be compromised. From jmoore3rd at bellsouth.net Fri Apr 13 06:00:48 2007 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Fri, 13 Apr 2007 00:00:48 -0400 Subject: How to protect private keys Message-ID: <461F0070.4020101@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Moses wrote: > My question sound dumb Nonsense; the only 'dumb' Question is the one not asked! > How to better protect private keys of GPG users? Some folks 'protect' themselves from this by storing their Keyrings on removable media. (USB Memory stick, etc.) The built-in protection for this is the use of a very secure passphrase. By using a passphrase hardened against Social Engineering and Dictionary attack; then even if Your 'Secret Key' falls into the wrong hands You are reasonably protected from compromise. Of course, if You are involved in situations where torture may be implemented to force You to divulge the passphrase; then harden yourself or throw yourself under a bus if capture is imminent. :-\ JOHN ;) Timestamp: Thursday 12 Apr 2007, 23:58 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.8-svn4471: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: http://www.gswot.org Comment: My Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJGHwBuAAoJEBCGy9eAtCsPEeoH/19db9eV9ZazbkgvAKv79eJv sJMdjztzdiqRLpWe16IWfnih/evXj7WM2/y9uSF0QF4wi4Lf5hGO4SkEoW/S6v6D 6A71FJXCtM72GUDbQi2L8DVCkTPfKMaJWZYLNeo/w9l1vdTkAVDHz4m0/LFbWm2O fDeTgwA9MF0AsZmj1RM1DlQ/xv/Qta3PAP4kBKTbXYRR8mTj9VoYbuON8NcrTs8u wP96GOuNGCri8yFaVfCsck64TdfEBYFiIqUgSfmIru8htiURDATx0gxI0b4dmYfA hHom/Nm7947mVvVKnT2hxI7OduRp2tPXA5NKFp96zqr93+CS+swolQw8Go2f0HQ= =0e+D -----END PGP SIGNATURE----- From moses.mason at gmail.com Fri Apr 13 11:43:50 2007 From: moses.mason at gmail.com (Moses) Date: Fri, 13 Apr 2007 17:43:50 +0800 Subject: How to protect private keys? In-Reply-To: <461F2D95.50406@radde.name> References: <87bcf3800704122030o221b75f7p8ebbff65e9c940ea@mail.gmail.com> <461F2D95.50406@radde.name> Message-ID: <87bcf3800704130243s74168bc1x62156b717df521d@mail.gmail.com> Understood. Thanks for your help. :) Regards. M. On 4/13/07, Sven Radde wrote: > > The export only gives an attacker convenient access to the key file. But > if he can run gpg commands, he could just copy your secring.gpg anyway, > so he already has access to the secret key. Asking for a passphrase to > export the key would not change anything. > In fact, if you do not intentionally share your user account on your > machine, accessing the secret keyring file itself might be achieved far > easier (i.e. via insecure file permissions on ~/.gnupg) than running > GnuPG commands under your user account. > > So, make sure that nobody except you can execute "gpg > --export-secret-key" (on your keyrings) in the first place... :-) > > cu, Sven > From ivalladt at punkass.com Fri Apr 13 11:14:36 2007 From: ivalladt at punkass.com (Ismael Valladolid Torres) Date: Fri, 13 Apr 2007 11:14:36 +0200 Subject: How to protect private keys In-Reply-To: <461F0070.4020101@bellsouth.net> References: <461F0070.4020101@bellsouth.net> Message-ID: <20070413091436.GP20215@punkass.com> John W. Moore III escribe: > Some folks 'protect' themselves from this by storing their Keyrings on > removable media. (USB Memory stick, etc.) I do, I use a private keyring and a public keyring containing only the public part of my private key in a pendrive. Then I use them from here or copy them to the hard disk only if I control the computer. > > The built-in protection for this is the use of a very secure passphrase. > By using a passphrase hardened against Social Engineering and > Dictionary attack; then even if Your 'Secret Key' falls into the wrong > hands You are reasonably protected from compromise. Of course, if You > are involved in situations where torture may be implemented to force You > to divulge the passphrase; then harden yourself or throw yourself under > a bus if capture is imminent. :-\ My passphrase is so hard to spell that they'd kill me before I was able to tell them it. :) Cordially, Ismael -- Ismael Valladolid Torres m. +34679156321 La media hostia j. ivalladt at gmail.com http://lamediahostia.blogspot.com/ From nixclusive0 at gmail.com Fri Apr 13 11:06:35 2007 From: nixclusive0 at gmail.com (nix) Date: Fri, 13 Apr 2007 14:36:35 +0530 Subject: How to protect private keys? In-Reply-To: References: Message-ID: <20070413090635.GC7316@teststation> The private keys are encrypted even in exported form. Anyone who can grab your private key will need your passphrase to decrypt it. By default, GnuPG uses the cipher CAST5 to encrypt private keys. You can change that with the --s2k-* options. However, for a hacker, having something to decrypt or maybe brute force it is much better than having nothing at all. Keeping this in mind, try to keep your private keys private. Like keep them in a portable USB key or something similar. From rmacneil at interactdirect.com Fri Apr 13 16:19:20 2007 From: rmacneil at interactdirect.com (Rod MacNeil) Date: Fri, 13 Apr 2007 14:19:20 -0000 Subject: Original File Names Message-ID: <077401c77dd6$ba2e7a70$c921cdd1@norada.com> I have what I think may be a simple question: When I encrypt a file, does the original name of the input file get stored inside the encrypted output file? I'm using --armor --textmode if that makes any difference. TIA Rod MacNeil Check out our new web site at www.interactdirect.com and don't forget to Sign-up on our Smart Marketer List! ======================================================================== NOTE: This e-mail message is intended only for the named recipient(s) above and may contain information that is privileged, confidential and/or exempt from disclosure under applicable law. If you have received this message in error, or are not the named recipient(s), please immediately notify the sender and delete this e-mail message. ======================================================================== From wk at gnupg.org Fri Apr 13 22:38:56 2007 From: wk at gnupg.org (Werner Koch) Date: Fri, 13 Apr 2007 22:38:56 +0200 Subject: Original File Names In-Reply-To: <077401c77dd6$ba2e7a70$c921cdd1@norada.com> (Rod MacNeil's message of "Fri\, 13 Apr 2007 14\:19\:20 -0000") References: <077401c77dd6$ba2e7a70$c921cdd1@norada.com> Message-ID: <871wioc8m7.fsf@wheatstone.g10code.de> On Fri, 13 Apr 2007 16:19, rmacneil at interactdirect.com said: > When I encrypt a file, does the original name of the input file get stored inside the encrypted output file? Yes. However, it is not used when you decrypt such a file unless you use the option: --use-embedded-filename Try to create a file with a name as embedded in the data. This can be a dangerous option as it allows to overwrite files. Defaults to no. Shalom-Salam, Werner From gpglist at umbra-obscura.de Fri Apr 13 23:30:43 2007 From: gpglist at umbra-obscura.de (Alexander Feigl) Date: Fri, 13 Apr 2007 23:30:43 +0200 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <4618146D.6010603@mac.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> Message-ID: <200704132330.43596.gpglist@umbra-obscura.de> Charly Avital wrote:: > Alexander Feigl wrote the following on 4/7/07 9:30 PM: > [...] > > > I pasted a testing key below. The key with the key id 0x2D879666 gets > > imported as 0xB61454A3 here. > > > > While such large keys seem like overkill. But gnupg also supports the > > SHA512 hash which would require such large keys for sensible use. > > > > Alexander Feigl > Command> fpr > pub 16384R/17CACAE3 2007-04-07 Testing only > Primary key fingerprint: 3945 7320 723A 643D FB07 F7A3 C8B6 7AA7 17CA > CAE3 > So gpg behaves incorrectly on 1.4.7 for ppc, but correctly for i386, on 2.0.x it behaves incorrectly for i386 but correct for amd64. Any chance there is some problem in the architecture dependant part of gnupg? > The key is recognized by PGP Desktop 9.6.0 (Macintosh) as: > 0x2D879666 > Fingerprint: BCA2 2448 8F7C 5646 A94A CE16 35BE A302 2D87 9666 PGP Desktop seems to be able to handle such keys Alexander Feigl From shavital at mac.com Sat Apr 14 00:37:45 2007 From: shavital at mac.com (Charly Avital) Date: Sat, 14 Apr 2007 01:37:45 +0300 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <200704132330.43596.gpglist@umbra-obscura.de> References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> <200704132330.43596.gpglist@umbra-obscura.de> Message-ID: <46200639.3070102@mac.com> Alexander Feigl wrote the following on 4/14/07 12:30 AM: [...] > So gpg behaves incorrectly on 1.4.7 for ppc, but correctly for i386, on 2.0.x > it behaves incorrectly for i386 but correct for amd64. Any chance there is > some problem in the architecture dependant part of gnupg? That's way beyond my very basic knowledge. Charly From dshaw at jabberwocky.com Sat Apr 14 01:57:19 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 13 Apr 2007 19:57:19 -0400 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <4618146D.6010603@mac.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> Message-ID: <20070413235718.GA30187@jabberwocky.com> On Sun, Apr 08, 2007 at 01:00:13AM +0300, Charly Avital wrote: > Running gpg 1.4.7 under Mac OSX 10.4.9 > ------------------------------------------- > pub 16384R/17CACAE3 created: 2007-04-07 expires: never usage: SCEA > trust: unknown validity: unknown > [ unknown] (1). Testing only > > Command> check > uid Testing only > sig!3 2D879666 2007-04-07 [User ID not found] > 1 user ID without valid self-signature detected I cannot confirm this. I tested GPG 1.4.7 on OSX 10.4.9 running on both PPC and Intel. The 16k key works correctly on both. Can you double check your report? David From cpollock at earthlink.net Sat Apr 14 01:00:44 2007 From: cpollock at earthlink.net (Chris) Date: Fri, 13 Apr 2007 18:00:44 -0500 Subject: Key Revocation Message-ID: <200704131800.51898.cpollock@earthlink.net> This may sound simple, but I want to make sure I get it done right. My ISP/DSL provider, Embarq, has dumped Earthlink as their mail provider sine 9 April and setup their own mail servers. Simple, revoke the EL key and make a new key for Embarq, except, the two have come to an agreement and that is that Earthlink will continue to forward mail for Embarq users until 31 Oct. Question being do I keep the Earthlink key and also generate one for my Embarq address or once I have everything setup for the Embarq servers generate one for Embarq and at that time reovke the Earthlink key? Thanks for any suggestions/advice. Chris -- Chris KeyID 0xE372A7DA98E6705C -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : /pipermail/attachments/20070413/f3170d33/attachment.pgp From dshaw at jabberwocky.com Sat Apr 14 03:45:23 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 13 Apr 2007 21:45:23 -0400 Subject: Key Revocation In-Reply-To: <200704131800.51898.cpollock@earthlink.net> References: <200704131800.51898.cpollock@earthlink.net> Message-ID: <20070414014523.GB30187@jabberwocky.com> On Fri, Apr 13, 2007 at 06:00:44PM -0500, Chris wrote: > This may sound simple, but I want to make sure I get it done right. My ISP/DSL > provider, Embarq, has dumped Earthlink as their mail provider sine 9 April > and setup their own mail servers. Simple, revoke the EL key and make a new > key for Embarq, except, the two have come to an agreement and that is that > Earthlink will continue to forward mail for Embarq users until 31 Oct. > Question being do I keep the Earthlink key and also generate one for my > Embarq address or once I have everything setup for the Embarq servers > generate one for Embarq and at that time reovke the Earthlink key? This is one of those things that can be done in multiple different ways - all of which are "right". If you can get mail today at the Embarq address, even though the Earthlink address still works, there is no harm in making an Embarq key now. You can revoke the Earthlink key whenever you'd like - personally, I'd do it when the Earthlink address stops forwarding. There is one other way to do this that you might want to consider. Instead of making a new key, just add a new user ID to your existing key. The end result is a key with two addresses on it. Once the Earthlink forwarding stops, revoke just the Earthlink user ID on the key (not the whole key). David From jbruni at mac.com Sat Apr 14 03:32:50 2007 From: jbruni at mac.com (Joseph Oreste Bruni) Date: Fri, 13 Apr 2007 18:32:50 -0700 Subject: Key Revocation In-Reply-To: <200704131800.51898.cpollock@earthlink.net> References: <200704131800.51898.cpollock@earthlink.net> Message-ID: <47978EE7-85F9-46A3-AEDD-C7F6E2198A6F@mac.com> You don't necessarily need to revoke your old key, just add your new email address (UID) to your existing key. If your earthlink address ever does go away, you can add a revocation to your earthlink UID and distribute that without having to change keys. Joe On Apr 13, 2007, at 4:00 PM, Chris wrote: > This may sound simple, but I want to make sure I get it done right. > My ISP/DSL > provider, Embarq, has dumped Earthlink as their mail provider sine > 9 April > and setup their own mail servers. Simple, revoke the EL key and > make a new > key for Embarq, except, the two have come to an agreement and that > is that > Earthlink will continue to forward mail for Embarq users until 31 Oct. > Question being do I keep the Earthlink key and also generate one > for my > Embarq address or once I have everything setup for the Embarq servers > generate one for Embarq and at that time reovke the Earthlink key? > > Thanks for any suggestions/advice. > > Chris > > -- > Chris > KeyID 0xE372A7DA98E6705C > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 2508 bytes Desc: not available Url : /pipermail/attachments/20070413/4d2bacd8/attachment.bin From cpollock at earthlink.net Sat Apr 14 04:04:29 2007 From: cpollock at earthlink.net (Chris) Date: Fri, 13 Apr 2007 21:04:29 -0500 Subject: Key Revocation In-Reply-To: <20070414014523.GB30187@jabberwocky.com> References: <200704131800.51898.cpollock@earthlink.net> <20070414014523.GB30187@jabberwocky.com> Message-ID: <200704132104.30127.cpollock@earthlink.net> On Friday 13 April 2007 8:45 pm, David Shaw wrote: > > until 31 Oct. Question being do I keep the Earthlink key and also > > generate one for my Embarq address or once I have everything setup for > > the Embarq servers generate one for Embarq and at that time reovke the > > Earthlink key? > > This is one of those things that can be done in multiple different > ways - all of which are "right". > > If you can get mail today at the Embarq address, even though the > Earthlink address still works, there is no harm in making an Embarq > key now. You can revoke the Earthlink key whenever you'd like - > personally, I'd do it when the Earthlink address stops forwarding. > > There is one other way to do this that you might want to consider. > Instead of making a new key, just add a new user ID to your existing > key. The end result is a key with two addresses on it. Once the > Earthlink forwarding stops, revoke just the Earthlink user ID on the > key (not the whole key). > > David > Thanks Joseph, Roscoe and David, you all three came up with the same suggestion which sounds like the best route to go. I'll read up on the manpage on how to do this and maybe give it a try this weekend. Thanks for the quick replies. Chris -- Chris KeyID 0xE372A7DA98E6705C -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : /pipermail/attachments/20070413/80e56699/attachment.pgp From eocsor at gmail.com Sat Apr 14 03:41:45 2007 From: eocsor at gmail.com (Roscoe) Date: Sat, 14 Apr 2007 11:11:45 +0930 Subject: Key Revocation In-Reply-To: <200704131800.51898.cpollock@earthlink.net> References: <200704131800.51898.cpollock@earthlink.net> Message-ID: Rather than revoke the key why not create a new uid (and revoke the old uid)? On 4/14/07, Chris wrote: > This may sound simple, but I want to make sure I get it done right. My ISP/DSL > provider, Embarq, has dumped Earthlink as their mail provider sine 9 April > and setup their own mail servers. Simple, revoke the EL key and make a new > key for Embarq, except, the two have come to an agreement and that is that > Earthlink will continue to forward mail for Embarq users until 31 Oct. > Question being do I keep the Earthlink key and also generate one for my > Embarq address or once I have everything setup for the Embarq servers > generate one for Embarq and at that time reovke the Earthlink key? > > Thanks for any suggestions/advice. > > Chris > > -- > Chris > KeyID 0xE372A7DA98E6705C > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > > > From JPClizbe at tx.rr.com Sat Apr 14 06:36:37 2007 From: JPClizbe at tx.rr.com (John Clizbe) Date: Fri, 13 Apr 2007 23:36:37 -0500 Subject: Key Revocation In-Reply-To: <200704131800.51898.cpollock@earthlink.net> References: <200704131800.51898.cpollock@earthlink.net> Message-ID: <46205A55.3070506@tx.rr.com> Chris wrote: > This may sound simple, but I want to make sure I get it done right. My ISP/DSL > provider, Embarq, has dumped Earthlink as their mail provider sine 9 April > and setup their own mail servers. Simple, revoke the EL key and make a new > key for Embarq, except, the two have come to an agreement and that is that > Earthlink will continue to forward mail for Embarq users until 31 Oct. > Question being do I keep the Earthlink key and also generate one for my > Embarq address or once I have everything setup for the Embarq servers > generate one for Embarq and at that time reovke the Earthlink key? Why revoke and create a new key? Why not just add the new address on a new UID, and make it primary. Sometime between now and Oct 31, you can revoke the old UID. My AT&T address became Comcast; that became Roadrunner. Same person. Same key. Just a new email address. Plus the revoked address gives clueful folks the hint that email shouldn't be sent there. -- John P. Clizbe Inet: John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. PGP/GPG KeyID: 0x608D2A10/0x18BB373A "what's the key to success?" / "two words: good decisions." "what's the key to good decisions?" / "one word: experience." "how do i get experience?" / "two words: bad decisions." "Just how do the residents of Haiku, Hawai'i hold conversations?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 663 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070413/9e46624c/attachment.pgp From jmoore3rd at bellsouth.net Sat Apr 14 07:08:41 2007 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Sat, 14 Apr 2007 01:08:41 -0400 Subject: Key Revocation In-Reply-To: <46205A55.3070506@tx.rr.com> References: <200704131800.51898.cpollock@earthlink.net> <46205A55.3070506@tx.rr.com> Message-ID: <462061D9.3050807@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 John Clizbe wrote: > Same person. Same key. Just a new email address. Plus the revoked address gives > clueful folks the hint that email shouldn't be sent there. Also, the same 'clueful folks' can derive some knowledge form the Sigs on the Revoked UID. JOHN ;) Timestamp: Saturday 14 Apr 2007, 01:08 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.8-svn4471: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: http://www.gswot.org Comment: My Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJGIGHXAAoJEBCGy9eAtCsPbOkIAKDR+ZAhIobZj+a+35Uoh2g0 SJpkQXlVuWufWYdRseWzeQLCrud2rF2ZVwkwAfTF/vOWESJvHxAjU05v4sHTFMIq BG+njXkgLN+RXt4zDIQdsqlWwGXZQwRpVhwECUQY0iaRP8Ua2HfTgogVUbm3EtH9 kpCVsd4FU+QNKuk5Utl7LA2LaVnfaWt08Cfs4EjkUbYYslaWmvClAIS6+4pWBSU2 YU5EdtAinE8zfsCeK468BWM6eOqCB3YcUcBFAnkvYTThcf6qGdTTUTOJLtAg1tNk eBTtZMioZdDabqE0dnTIKsgxE5lCxiKrFqghilfbLI9yR5Ymu008R+kh9zwBKXc= =5hnz -----END PGP SIGNATURE----- From shavital at mac.com Sat Apr 14 09:54:10 2007 From: shavital at mac.com (Charly Avital) Date: Sat, 14 Apr 2007 03:54:10 -0400 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <20070413235718.GA30187@jabberwocky.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> <20070413235718.GA30187@jabberwocky.com> Message-ID: <462088A2.3050709@mac.com> David Shaw wrote the following on 4/13/07 7:57 PM: > On Sun, Apr 08, 2007 at 01:00:13AM +0300, Charly Avital wrote: > >> Running gpg 1.4.7 under Mac OSX 10.4.9 >> ------------------------------------------- >> pub 16384R/17CACAE3 created: 2007-04-07 expires: never usage: SCEA >> trust: unknown validity: unknown >> [ unknown] (1). Testing only >> >> Command> check >> uid Testing only >> sig!3 2D879666 2007-04-07 [User ID not found] >> 1 user ID without valid self-signature detected > > I cannot confirm this. I tested GPG 1.4.7 on OSX 10.4.9 running on > both PPC and Intel. The 16k key works correctly on both. Can you > double check your report? > > David > David, This report comes from a Powerbook G4 PPC, running GPG 1.4.7 on OSX 10.4.9, Thunderbird version 1.5.0.10 (20070221), Enigmail 0.94.3 1. Using TB+Enigmail's OpenPGP's option 'Sender's Key->Import Public key', a on-screen sheet asked whether to import the public key embedded in the message; upon confirming the action, another on-screen sheet showed the message: ---------- gpg: key 2D879666: public key "[User ID not found]" imported gpg: Total number processed: 1 gpg: imported: 1 (RSA: 1) ---------- 2. In Terminal: ---------- $ gpg --edit-key 2D879666 gpg (GnuPG) 1.4.7; Copyright (C) 2006 Free Software Foundation, Inc. This program comes with ABSOLUTELY NO WARRANTY. This is free software, and you are welcome to redistribute it under certain conditions. See the file COPYING for details ---------- This, to my understanding (limited) means that gpg didn't find any key with ID 2D879666. 3. Searching with gpg --list-keys as well as in GPG Keychain Access, a GUI that lists the contents of the public and secret keyrings, I found a key bearing UID 'Testing only '. This is the UID used by Alexander Feigl when he generated that large key: ------ pub 16384R/17CACAE3 2007-04-07 uid Testing only ------ 4. Now again in Terminal: ------ $ gpg --edit-key 17CACAE3 gpg (GnuPG) 1.4.7; Copyright (C) 2006 Free Software Foundation, Inc. This program comes with ABSOLUTELY NO WARRANTY. This is free software, and you are welcome to redistribute it under certain conditions. See the file COPYING for details. pub 16384R/17CACAE3 created: 2007-04-07 expires: never usage: SCEA trust: unknown validity: unknown [ unknown] (1). Testing only Command> check uid Testing only sig!3 2D879666 2007-04-07 [User ID not found] 1 user ID without valid self-signature detected Command> list pub 16384R/17CACAE3 created: 2007-04-07 expires: never usage: SCEA trust: unknown validity: unknown [ unknown] (1). Testing only Command> fpr pub 16384R/17CACAE3 2007-04-07 Testing only Primary key fingerprint: 3945 7320 723A 643D FB07 F7A3 C8B6 7AA7 17CA CAE3 ---------- If the above is accurate, we have a key: - that was apparently imported as 2D879666, but gpg --edit-key 2D879666 does not find it. - whose fpr shows its Key ID to be 17CACAE3 - that has been signed (sig!3) with a key whose Key ID is 2D879666, back to square one. 5. As you know, I am far, far from being an expert, or even knowledgeable. But I remember from my first attempts at PGP (circa 1995 or so) similar occurrences with RSA keys (and this is an RSA keys *without* subkeys) *showing* with two different Key IDs. Unfortunately, I cannot document these occurrences, after such a long time. 6. PGP Desktop 9.5.3, after the key block is imported, shows a key: - size 16834 - UID test at test.test - Key ID 0x2D879666 - Cipher CAST - Type: RSA - Created: 4/7/07 - Self-signature 0x2D879666 marked with a red dot showing a white X, suggesting that this self-signature is not valid. I'll send you a report from the Intel Mac as soon as possible. I'm not sure all this reporting should be posted to the list, occupying space. If you prefer that I report OFF list, please let me know. Charly Charly From shavital at mac.com Sat Apr 14 10:09:42 2007 From: shavital at mac.com (Charly Avital) Date: Sat, 14 Apr 2007 11:09:42 +0300 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <20070413235718.GA30187@jabberwocky.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> <20070413235718.GA30187@jabberwocky.com> Message-ID: <46208C46.7060405@mac.com> David Shaw wrote the following on 4/14/07 2:57 AM: > On Sun, Apr 08, 2007 at 01:00:13AM +0300, Charly Avital wrote: > >> Running gpg 1.4.7 under Mac OSX 10.4.9 >> ------------------------------------------- >> pub 16384R/17CACAE3 created: 2007-04-07 expires: never usage: SCEA >> trust: unknown validity: unknown >> [ unknown] (1). Testing only >> >> Command> check >> uid Testing only >> sig!3 2D879666 2007-04-07 [User ID not found] >> 1 user ID without valid self-signature detected > > I cannot confirm this. I tested GPG 1.4.7 on OSX 10.4.9 running on > both PPC and Intel. The 16k key works correctly on both. Can you > double check your report? > > David David, I have gone through the same process as described in my message sent from a PPC. I find exactly the *same results* in this Intel Core 2 Duo MacBook. The only difference is that in this Intel Mac I am running PGP Desktop 9.6.0 (with the same findings). Charly From strangerland at gmail.com Sat Apr 14 11:20:33 2007 From: strangerland at gmail.com (StephenK) Date: Sat, 14 Apr 2007 05:20:33 -0400 Subject: Check integrity of gnupg-w32cli-1.4.7.exe Message-ID: <000901c77e76$27cf82a0$6601a8c0@homesxene5qulc> Hi, I do not have a previous trusted installation of gpg. I've checked the sha1 hash for the downloaded gnupg-w32cli-1.4.7.exe on the main page and it checks: b806e8789c93dc6d08b129170d6beb9e1a5ae68f The main page says to double check against announcements in the mailing list archives> I have found this last task impossible. Even searching for the hash it self turns up nothing. How do I confirm the hash? Or specifically which posting contains this info? Thanks, Steve From j.lysdal at gmail.com Sat Apr 14 14:03:05 2007 From: j.lysdal at gmail.com (=?ISO-8859-1?Q?J=F8rgen_Christiansen_Lysdal?=) Date: Sat, 14 Apr 2007 14:03:05 +0200 Subject: Check integrity of gnupg-w32cli-1.4.7.exe In-Reply-To: <000901c77e76$27cf82a0$6601a8c0@homesxene5qulc> References: <000901c77e76$27cf82a0$6601a8c0@homesxene5qulc> Message-ID: <4620C2F9.6060502@gmail.com> StephenK wrote: > The main page says to double check against announcements in the mailing list > archives> I guess you have to look at the Gnupg-announce list.. http://lists.gnupg.org/mailman/listinfo/gnupg-announce From dshaw at jabberwocky.com Sat Apr 14 14:37:49 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Sat, 14 Apr 2007 08:37:49 -0400 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <462088A2.3050709@mac.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> <20070413235718.GA30187@jabberwocky.com> <462088A2.3050709@mac.com> Message-ID: <20070414123749.GB31327@jabberwocky.com> On Sat, Apr 14, 2007 at 03:54:10AM -0400, Charly Avital wrote: > If the above is accurate, we have a key: > - that was apparently imported as 2D879666, but gpg --edit-key 2D879666 > does not find it. > - whose fpr shows its Key ID to be 17CACAE3 > - that has been signed (sig!3) with a key whose Key ID is 2D879666, back > to square one. Indeed, and this is very strange. Can you tell me if you compiled 1.4.7 yourself or downloaded it pre-built from somewhere? David From dshaw at jabberwocky.com Sat Apr 14 14:35:05 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Sat, 14 Apr 2007 08:35:05 -0400 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <46208C46.7060405@mac.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> <20070413235718.GA30187@jabberwocky.com> <46208C46.7060405@mac.com> Message-ID: <20070414123505.GA31327@jabberwocky.com> On Sat, Apr 14, 2007 at 11:09:42AM +0300, Charly Avital wrote: > David Shaw wrote the following on 4/14/07 2:57 AM: > > On Sun, Apr 08, 2007 at 01:00:13AM +0300, Charly Avital wrote: > > > >> Running gpg 1.4.7 under Mac OSX 10.4.9 > >> ------------------------------------------- > >> pub 16384R/17CACAE3 created: 2007-04-07 expires: never usage: SCEA > >> trust: unknown validity: unknown > >> [ unknown] (1). Testing only > >> > >> Command> check > >> uid Testing only > >> sig!3 2D879666 2007-04-07 [User ID not found] > >> 1 user ID without valid self-signature detected > > > > I cannot confirm this. I tested GPG 1.4.7 on OSX 10.4.9 running on > > both PPC and Intel. The 16k key works correctly on both. Can you > > double check your report? > > > > David > > David, > > I have gone through the same process as described in my message sent > from a PPC. > > I find exactly the *same results* in this Intel Core 2 Duo MacBook. Just to be clear, it does not work for you on either PPC or Intel? In both cases you get the incorrect key ID? (Is it 17CACAE3 both times?) David From shavital at mac.com Sat Apr 14 15:18:09 2007 From: shavital at mac.com (Charly Avital) Date: Sat, 14 Apr 2007 16:18:09 +0300 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <20070414123505.GA31327@jabberwocky.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> <20070413235718.GA30187@jabberwocky.com> <46208C46.7060405@mac.com> <20070414123505.GA31327@jabberwocky.com> Message-ID: <4620D491.9040405@mac.com> David Shaw wrote the following on 4/14/07 3:35 PM: [...] I have gone through the same process as described in my message sent >> from a PPC. >> >> I find exactly the *same results* in this Intel Core 2 Duo MacBook. > > Just to be clear, it does not work for you on either PPC or Intel? In > both cases you get the incorrect key ID? (Is it 17CACAE3 both times?) I can't qualify whether it works or not, nor can I qualify whether the key ID is incorrect. GnuPG recognizes 17CACAE3 (in both processors) as the key ID. Charly From shavital at mac.com Sat Apr 14 15:38:46 2007 From: shavital at mac.com (Charly Avital) Date: Sat, 14 Apr 2007 16:38:46 +0300 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <20070414123749.GB31327@jabberwocky.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> <20070413235718.GA30187@jabberwocky.com> <462088A2.3050709@mac.com> <20070414123749.GB31327@jabberwocky.com> Message-ID: <4620D966.7090300@mac.com> David Shaw wrote the following on 4/14/07 3:37 PM: > On Sat, Apr 14, 2007 at 03:54:10AM -0400, Charly Avital wrote: > >> If the above is accurate, we have a key: >> - that was apparently imported as 2D879666, but gpg --edit-key 2D879666 >> does not find it. >> - whose fpr shows its Key ID to be 17CACAE3 >> - that has been signed (sig!3) with a key whose Key ID is 2D879666, back >> to square one. > > Indeed, and this is very strange. Can you tell me if you compiled > 1.4.7 yourself or downloaded it pre-built from somewhere? > > David I compiled myself 1.4.7 from source. Charly From dshaw at jabberwocky.com Sat Apr 14 16:31:12 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Sat, 14 Apr 2007 10:31:12 -0400 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <4620D966.7090300@mac.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> <20070413235718.GA30187@jabberwocky.com> <462088A2.3050709@mac.com> <20070414123749.GB31327@jabberwocky.com> <4620D966.7090300@mac.com> Message-ID: <20070414143112.GC31327@jabberwocky.com> On Sat, Apr 14, 2007 at 04:38:46PM +0300, Charly Avital wrote: > David Shaw wrote the following on 4/14/07 3:37 PM: > > On Sat, Apr 14, 2007 at 03:54:10AM -0400, Charly Avital wrote: > > > >> If the above is accurate, we have a key: > >> - that was apparently imported as 2D879666, but gpg --edit-key 2D879666 > >> does not find it. > >> - whose fpr shows its Key ID to be 17CACAE3 > >> - that has been signed (sig!3) with a key whose Key ID is 2D879666, back > >> to square one. > > > > Indeed, and this is very strange. Can you tell me if you compiled > > 1.4.7 yourself or downloaded it pre-built from somewhere? > > > > David > > I compiled myself 1.4.7 from source. And this is a regular 1.4.7, no patches or anything done beyond download, ./configure, and make ? And you tested it with the exact key from the original email at http://lists.gnupg.org/pipermail/gnupg-users/2007-April/030733.html ? I'm not sure where to go with this from here. Clearly you and I are doing something different. I just downloaded a brand new copy of the 1.4.7 tarball from ftp.gnupg.org, and built it again on three platforms and tested against the key from the original email. It still works. Can someone else with a Mac try importing that key? David From j.lysdal at gmail.com Sat Apr 14 17:38:30 2007 From: j.lysdal at gmail.com (=?ISO-8859-1?Q?J=F8rgen_Christiansen_Lysdal?=) Date: Sat, 14 Apr 2007 17:38:30 +0200 Subject: personal-digest-preferences Message-ID: <4620F576.5010606@gmail.com> Hi, As it says in the manual --personal-digest-preferences has a default value of sha1. But why does it have a default value when --personal-cipher-preferences does not? From mlisten at hammernoch.net Sat Apr 14 15:45:00 2007 From: mlisten at hammernoch.net (=?ISO-8859-1?Q?Ludwig_H=FCgelsch=E4fer?=) Date: Sat, 14 Apr 2007 15:45:00 +0200 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <4620D491.9040405@mac.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> <20070413235718.GA30187@jabberwocky.com> <46208C46.7060405@mac.com> <20070414123505.GA31327@jabberwocky.com> <4620D491.9040405@mac.com> Message-ID: <4620DADC.8080205@hammernoch.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi, Charly Avital wrote on 14.04.2007 15:18 Uhr: > I can't qualify whether it works or not, nor can I qualify whether the > key ID is incorrect. > > GnuPG recognizes 17CACAE3 (in both processors) as the key ID. Perhaps I may help here: Using gnupg 1.4.7, self compiled with idea-support under Mac OS X 10.4.9, PPC (have no intel around yet) I get these results after cutting and pasting the key from the OP and saving with Textwrangler: gpg --import test.asc gpg: key 2D879666: public key "Testing only " imported gpg: Total number processed: 1 gpg: imported: 1 (RSA: 1) gpg --list-keys /Users//.gnupg/pubring.gpg pub 16384R/2D879666 2007-04-07 [expires: 2017-04-04] uid Testing only gpg --edit-key 0x2D879666 gpg (GnuPG) 1.4.7; Copyright (C) 2006 Free Software Foundation, Inc. This program comes with ABSOLUTELY NO WARRANTY. This is free software, and you are welcome to redistribute it under certain conditions. See the file COPYING for details. pub 16384R/2D879666 created: 2007-04-07 expires: 2017-04-04 usage: SC trust: unknown validity: unknown [ unknown] (1). Testing only Command> fpr pub 16384R/2D879666 2007-04-07 Testing only Primary key fingerprint: BCA2 2448 8F7C 5646 A94A CE16 35BE A302 2D87 9666 Command> check uid Testing only sig!3 2D879666 2007-04-07 [self-signature] Command> showpref [ unknown] (1). Testing only Cipher: AES256, AES192, AES, CAST5, 3DES Digest: SHA512, SHA384, SHA256, SHA1, RIPEMD160 Compression: BZIP2, ZLIB, ZIP, Uncompressed Features: MDC, Keyserver no-modify Seems correct after reading all posts. HTH Ludwig -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEVAwUBRiDa21YnpxVXVowdAQoNBggAoKVRZFp1nUSvLfiy9QO0PLXT2VqnZ0O4 5Qot8LKHM3l3zC07lPZHliwbzrtM5u4LrzarfCzkKbA6lMAXz3kw8t9S1fpFZDoG NiwDEvuC+kp2cnV3gwJ3IW9+nOCkLvY0uzZ/KazpiFNBPUudH8kKh71tL84LTf9S fc9IrdbUIQeMtfeS376t7Hnoofqs5WC3HXalQQxz9+QjzyJqgPlsV32ioT1vn6Lx AI/S1V3MUwDhkxmBAzxPGeJkFy1QgJcR7jBKETo5GfUgtYwxRijjqQXW55MgNlld 00Mi60ywZGAJD3Un+yKSuP9eGgsfdERWB0OGwnmh7iVhzzWg5Vf9fA== =xWut -----END PGP SIGNATURE----- From shavital at mac.com Sat Apr 14 17:55:54 2007 From: shavital at mac.com (Charly Avital) Date: Sat, 14 Apr 2007 18:55:54 +0300 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <20070414143112.GC31327@jabberwocky.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> <20070413235718.GA30187@jabberwocky.com> <462088A2.3050709@mac.com> <20070414123749.GB31327@jabberwocky.com> <4620D966.7090300@mac.com> <20070414143112.GC31327@jabberwocky.com> Message-ID: <4620F98A.5020309@mac.com> David Shaw wrote the following on 4/14/07 5:31 PM: [...] > > And this is a regular 1.4.7, no patches or anything done beyond > download, ./configure, and make ? And you tested it with the exact > key from the original email at > http://lists.gnupg.org/pipermail/gnupg-users/2007-April/030733.html ? A regular 1.4.7, with source code downloaded from gnupg.org, signature downloaded from same site, verified OK. Compiled (as I always do) with Apple's Developers Tools that is a part (optional install) of the original MacOS 10.4.*, code-named Tiger. The only thing I did, was to cp idea.c to cipher, and then ./configure, make and make install. Everything flowed from start to end. -------- $ gpg --version gpg (GnuPG) 1.4.7 Copyright (C) 2006 Free Software Foundation, Inc. This program comes with ABSOLUTELY NO WARRANTY. This is free software, and you are welcome to redistribute it under certain conditions. See the file COPYING for details. Home: ~/.gnupg Supported algorithms: Pubkey: RSA, RSA-E, RSA-S, ELG-E, DSA Cipher: IDEA, 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224 Compression: Uncompressed, ZIP, ZLIB, BZIP2 --------- Tested with the key block that is embedded in Alexander Feigl's email to the gnupg-users list, as per the URL you mentioned above. > I'm not sure where to go with this from here. Clearly you and I are > doing something different. I just downloaded a brand new copy of the > 1.4.7 tarball from ftp.gnupg.org, and built it again on three > platforms and tested against the key from the original email. It > still works. > > Can someone else with a Mac try importing that key? I hope someone will pick up the hint, I'm taking the liberty of cross-posting to macgpg-users. Charly From shavital at mac.com Sat Apr 14 18:17:02 2007 From: shavital at mac.com (Charly Avital) Date: Sat, 14 Apr 2007 19:17:02 +0300 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <4620DADC.8080205@hammernoch.net> References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> <20070413235718.GA30187@jabberwocky.com> <46208C46.7060405@mac.com> <20070414123505.GA31327@jabberwocky.com> <4620D491.9040405@mac.com> <4620DADC.8080205@hammernoch.net> Message-ID: <4620FE7E.7010806@mac.com> Ludwig H?gelsch?fer wrote the following on 4/14/07 4:45 PM: > Hi, > > Charly Avital wrote on 14.04.2007 15:18 Uhr: > >> I can't qualify whether it works or not, nor can I qualify whether the >> key ID is incorrect. > >> GnuPG recognizes 17CACAE3 (in both processors) as the key ID. > > Perhaps I may help here: > > Using gnupg 1.4.7, self compiled with idea-support under Mac OS X > 10.4.9, PPC (have no intel around yet) I get these results after cutting > and pasting the key from the OP and saving with Textwrangler: > > > gpg --import test.asc > gpg: key 2D879666: public key "Testing only " imported > gpg: Total number processed: 1 > gpg: imported: 1 (RSA: 1) > > gpg --list-keys > /Users//.gnupg/pubring.gpg > pub 16384R/2D879666 2007-04-07 [expires: 2017-04-04] > uid Testing only > > gpg --edit-key 0x2D879666 > gpg (GnuPG) 1.4.7; Copyright (C) 2006 Free Software Foundation, Inc. > This program comes with ABSOLUTELY NO WARRANTY. > This is free software, and you are welcome to redistribute it > under certain conditions. See the file COPYING for details. > > > pub 16384R/2D879666 created: 2007-04-07 expires: 2017-04-04 usage: SC > trust: unknown validity: unknown > [ unknown] (1). Testing only > > Command> fpr > pub 16384R/2D879666 2007-04-07 Testing only > Primary key fingerprint: BCA2 2448 8F7C 5646 A94A CE16 35BE A302 2D87 9666 > > Command> check > uid Testing only > sig!3 2D879666 2007-04-07 [self-signature] > > Command> showpref > [ unknown] (1). Testing only > Cipher: AES256, AES192, AES, CAST5, 3DES > Digest: SHA512, SHA384, SHA256, SHA1, RIPEMD160 > Compression: BZIP2, ZLIB, ZIP, Uncompressed > Features: MDC, Keyserver no-modify > > Seems correct after reading all posts. > > HTH > > Ludwig David, After reading Ludwig's post, I proceeded to import Feigl's key, using the same procedure he followed. You might remember that when I originally imported Feigl's key, I used Thunderbird+Enigmail's OpenPGP option to import the key block (I remember I expressly reported it), without having to copy+paste+save in a stand alone file. Now, when I import the stand alone file I created, I get the following in Terminal: ---------------- $ gpg --import /Users/admin/Desktop/Feigl.unix gpg: key 2D879666: public key "Testing only " imported gpg: Total number processed: 1 gpg: imported: 1 (RSA: 1) admin-s-computer:~ admin$ gpg --edit-key 2D879666 gpg (GnuPG) 1.4.7; Copyright (C) 2006 Free Software Foundation, Inc. This program comes with ABSOLUTELY NO WARRANTY. This is free software, and you are welcome to redistribute it under certain conditions. See the file COPYING for details. pub 16384R/2D879666 created: 2007-04-07 expires: 2017-04-04 usage: SC trust: unknown validity: unknown [ unknown] (1). Testing only Command> check uid Testing only sig!3 2D879666 2007-04-07 [self-signature] Command> fpr pub 16384R/2D879666 2007-04-07 Testing only Primary key fingerprint: BCA2 2448 8F7C 5646 A94A CE16 35BE A302 2D87 9666 Command> quit ---------------------- *Therefore, there is a difference in results (Key ID and fpr) when the keyblock is imported from Thunderbird+Enigmail (inside option), and when the same keyblock is saved in a stand-along file that is imported via CLI*. By the way, I also reported that PGP Desktop (where the importing is done by drag/dropping the stand-alone file into PGP's open window) recognized the key as 0x2D879666 (with an invalid self-signature). I don't know why there is a difference, I am including Patrick Brunschwig (Enigmail) in the distribution of this message. Charly From mlisten at hammernoch.net Sat Apr 14 17:28:05 2007 From: mlisten at hammernoch.net (=?ISO-8859-1?Q?Ludwig_H=FCgelsch=E4fer?=) Date: Sat, 14 Apr 2007 17:28:05 +0200 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <4620D491.9040405@mac.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> <20070413235718.GA30187@jabberwocky.com> <46208C46.7060405@mac.com> <20070414123505.GA31327@jabberwocky.com> <4620D491.9040405@mac.com> Message-ID: <4620F305.2010909@hammernoch.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi, (resent message after the original didn't make it through yet) Charly Avital wrote on 14.04.2007 15:18 Uhr: > I can't qualify whether it works or not, nor can I qualify whether the > key ID is incorrect. > > GnuPG recognizes 17CACAE3 (in both processors) as the key ID. Perhaps I may help here: Using gnupg 1.4.7, self compiled with idea-support under Mac OS X 10.4.9, PPC (have no intel around yet) I get these results after cutting and pasting the key from the OP (Message-ID <200704072030.42438.gpglist at umbra-obscura.de>) and saving with Textwrangler: gpg --import test.asc gpg: key 2D879666: public key "Testing only " imported gpg: Total number processed: 1 gpg: imported: 1 (RSA: 1) gpg --list-keys /Users//.gnupg/pubring.gpg pub 16384R/2D879666 2007-04-07 [expires: 2017-04-04] uid Testing only gpg --edit-key 0x2D879666 gpg (GnuPG) 1.4.7; Copyright (C) 2006 Free Software Foundation, Inc. This program comes with ABSOLUTELY NO WARRANTY. This is free software, and you are welcome to redistribute it under certain conditions. See the file COPYING for details. pub 16384R/2D879666 created: 2007-04-07 expires: 2017-04-04 usage: SC trust: unknown validity: unknown [ unknown] (1). Testing only Command> fpr pub 16384R/2D879666 2007-04-07 Testing only Primary key fingerprint: BCA2 2448 8F7C 5646 A94A CE16 35BE A302 2D87 9666 Command> check uid Testing only sig!3 2D879666 2007-04-07 [self-signature] Command> showpref [ unknown] (1). Testing only Cipher: AES256, AES192, AES, CAST5, 3DES Digest: SHA512, SHA384, SHA256, SHA1, RIPEMD160 Compression: BZIP2, ZLIB, ZIP, Uncompressed Features: MDC, Keyserver no-modify Seems correct after reading all posts. HTH Ludwig -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEVAwUBRiDzBVYnpxVXVowdAQokhQgA1lrh5/5O2wWiZCTg+2lzuqJDpp5hIeK4 78NhApwFds6zC8QX1jzNSFfJ0d85jTmiyMKlwJ1938LjJTF+jKiI7Kc+eFatx47Q Aqd/nhZc14IE36mXfczg3oHkrOjJ5rO/hmca9GO+mRlRSDPqUJP965s3bomHdDIZ PHJh0P6yxOySEZtocFLmM90HyXmtw5xM7sNwOeaOA5Yn0vwpMxvVLtphYE8ts7se K69+hF8oRS+j91NwGAbQ72Vgth9e4QRhNcPiqRn8kPk3CSCHKVqnw98WQzVvMD0+ ofKowOtzZpiOcDVfbskI628SRLolMNQ9+zmzpAXg4wDdGedWya+u2g== =2mXi -----END PGP SIGNATURE----- From gpglist at umbra-obscura.de Sat Apr 14 18:44:18 2007 From: gpglist at umbra-obscura.de (Alexander Feigl) Date: Sat, 14 Apr 2007 18:44:18 +0200 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <4620FE7E.7010806@mac.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <4620DADC.8080205@hammernoch.net> <4620FE7E.7010806@mac.com> Message-ID: <200704141844.18498.gpglist@umbra-obscura.de> Am Samstag 14 April 2007 schrieb Charly Avital: > After reading Ludwig's post, I proceeded to import Feigl's key, using > the same procedure he followed. > > You might remember that when I originally imported Feigl's key, I used > Thunderbird+Enigmail's OpenPGP option to import the key block (I > remember I expressly reported it), without having to copy+paste+save in > a stand alone file. > > Now, when I import the stand alone file I created, I get the following > in Terminal: > ---------------- > $ gpg --import /Users/admin/Desktop/Feigl.unix > gpg: key 2D879666: public key "Testing only " imported > gpg: Total number processed: 1 > gpg: imported: 1 (RSA: 1) > http://lists.gnupg.org/mailman/listinfo/gnupg-users Looks good. Can anybody test it with 2.0.3 on Mac? For me it look like there are problems with saving to key to disk. Importing the key with 1.4.7 and then checking the key with 2.0.3 seems to work last time I checked it (x86 Linux). At least as long as the key file is not touched by 2.0.3. If Enigmal would use the same gnupg components as gnupg 2.0.x this would explain the behaviour. The key gets written out incorrectly and gnupg 1.4.7 fails because of this. Is there any easy way to view and compare the key material (prime product, public exponent...) of a key ring? Alexander Feigl From shavital at mac.com Sat Apr 14 19:52:33 2007 From: shavital at mac.com (Charly Avital) Date: Sat, 14 Apr 2007 20:52:33 +0300 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <200704141844.18498.gpglist@umbra-obscura.de> References: <200704072030.42438.gpglist@umbra-obscura.de> <4620DADC.8080205@hammernoch.net> <4620FE7E.7010806@mac.com> <200704141844.18498.gpglist@umbra-obscura.de> Message-ID: At 6:44 PM +0200 4/14/07, Alexander Feigl wrote: >[...] >Looks good. > >Can anybody test it with 2.0.3 on Mac? > >For me it look like there are problems with saving to key to disk. Importing >the key with 1.4.7 and then checking the key with 2.0.3 seems to work last >time I checked it (x86 Linux). At least as long as the key file is not >touched by 2.0.3. If Enigmal would use the same gnupg components as gnupg >2.0.x this would explain the behaviour. The key gets written out incorrectly >and gnupg 1.4.7 fails because of this. > >Is there any easy way to view and compare the key material (prime product, >public exponent...) of a key ring? > >Alexander Feigl Alexander, I think you may have found the cause of the confusion (mine): When I run Thunderbird+Enigmail, I am using gpg 2.0.3 (on an Inter Core 2 Duo Mac), not gpg 1.4.7, and the keyblock is imported by Enigmail+gpg 2.0.3. Therefore the problem wouldn't be related to Enigmail per se, but to gpg 2.0.3. Now, why gpg 2.0.3 would write out your key incorrectly, in such a way that gpg 1.4.7 fails to recognize it? Charly From mlisten at hammernoch.net Sat Apr 14 19:57:29 2007 From: mlisten at hammernoch.net (=?ISO-8859-1?Q?Ludwig_H=FCgelsch=E4fer?=) Date: Sat, 14 Apr 2007 19:57:29 +0200 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <4620FE7E.7010806@mac.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> <20070413235718.GA30187@jabberwocky.com> <46208C46.7060405@mac.com> <20070414123505.GA31327@jabberwocky.com> <4620D491.9040405@mac.com> <4620DADC.8080205@hammernoch.net> <4620FE7E.7010806@mac.com> Message-ID: <46211609.9000604@hammernoch.net> Hi, Charly Avital wrote on 14.04.2007 18:17 Uhr: > *Therefore, there is a difference in results (Key ID and fpr) when the > keyblock is imported from Thunderbird+Enigmail (inside option), and when > the same keyblock is saved in a stand-along file that is imported via CLI*. I just deleted the mentioned key from my keyring and reimported it using enigmails import function by clicking on "decrypt". The key still identifies in the same way (0x2D879666, fingerprint BCA2 2448 8F7C 5646 A94A CE16 35BE A302 2D87 9666) afterwards. Running TB 2.0.0.0pre (20070414) + Enigmail nightly 0.95b (20070409) Which combination do you run? Ludwig, cc'ing to the enigmail list. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 541 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070414/da34b240/attachment.pgp From shavital at mac.com Sat Apr 14 20:34:51 2007 From: shavital at mac.com (Charly Avital) Date: Sat, 14 Apr 2007 21:34:51 +0300 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <46211609.9000604@hammernoch.net> References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> <20070413235718.GA30187@jabberwocky.com> <46208C46.7060405@mac.com> <20070414123505.GA31327@jabberwocky.com> <4620D491.9040405@mac.com> <4620DADC.8080205@hammernoch.net> <4620FE7E.7010806@mac.com> <46211609.9000604@hammernoch.net> Message-ID: <46211ECB.7020207@mac.com> Ludwig H?gelsch?fer wrote the following on 4/14/07 8:57 PM: > Hi, > > Charly Avital wrote on 14.04.2007 18:17 Uhr: > >> *Therefore, there is a difference in results (Key ID and fpr) when the >> keyblock is imported from Thunderbird+Enigmail (inside option), and when >> the same keyblock is saved in a stand-along file that is imported via CLI*. > > I just deleted the mentioned key from my keyring and reimported it using > enigmails import function by clicking on "decrypt". > > The key still identifies in the same way (0x2D879666, fingerprint > BCA2 2448 8F7C 5646 A94A CE16 35BE A302 2D87 9666) afterwards. > > Running TB 2.0.0.0pre (20070414) + Enigmail nightly 0.95b (20070409) > > Which combination do you run? > > Ludwig, cc'ing to the enigmail list. Ludwig, The most recent comments by Alexander Feigl point at the possibility that gpg 2.0.3 is writing out the key incorrectly, in such a way that gpg 1.4.7 does not recognize it. Following that comment, I have already posted to the list that I am running TB+Enigmail using gpg 2.0.3, and not gpg 1.4.7. When I imported Alexander Feigl's large key, using the 'Decrypt' icon (in TB 2.0.0.0 + Enigmail 0.95.0) or the OpenPGP option 'Sender's key>Import Public Key (in TB 1.5.0.10 + Enigmail 0.94.3), I was using gpg 2.0.3. If indeed gpg 2.0.3 is writing out the key incorrectly, why it is doing so? Just to remind what was happening: - although TB+Enigmail/gpg 2.0.3 indicated that it was going to import a key whose key ID was 2D879666, the key that was imported had the key ID 17CACAE3 - gpg --edit-key 2D879666 did not find such a key. - gpg --edit-key 17CACAE3 found a key that showed a self signature made with 2D879666 - but when the key block was imported through CLI as a copy/paste/saved file (i.e. *not* via TB+Enigmail/gpg 2.0.3), the imported key was 2D879666, without any mention of 17CACAE3. Charly Charly From JPClizbe at tx.rr.com Sat Apr 14 20:57:15 2007 From: JPClizbe at tx.rr.com (John Clizbe) Date: Sat, 14 Apr 2007 13:57:15 -0500 Subject: Check integrity of gnupg-w32cli-1.4.7.exe In-Reply-To: <000901c77e76$27cf82a0$6601a8c0@homesxene5qulc> References: <000901c77e76$27cf82a0$6601a8c0@homesxene5qulc> Message-ID: <4621240B.1090207@tx.rr.com> > Hi, >=20 > I do not have a previous trusted installation of gpg. >=20 > I've checked the sha1 hash for the downloaded gnupg-w32cli-1.4.7.exe on= the=20 > main page and it checks: > b806e8789c93dc6d08b129170d6beb9e1a5ae68f >=20 > The main page says to double check against announcements in the mailing= list=20 > archives> >=20 > I have found this last task impossible. Even searching for the hash it = self=20 > turns up nothing. >=20 > How do I confirm the hash? Or specifically which posting contains this = info? 1.4.7 was announced in http://lists.gnupg.org/pipermail/gnupg-announce/2007q1/000251.html and also http://lists.gnupg.org/pipermail/gnupg-devel/2007-March/023687.html http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html It did not contain the installer SHA-1 hash. --=20 John P. Clizbe Inet: John (a) Mozilla-Enigmail.org= You can't spell fiasco without SCO. PGP/GPG KeyID: 0x608D2A10/0x18BB373A "what's the key to success?" / "two words: good decisions." "what's the key to good decisions?" / "one word: experience." "how do i get experience?" / "two words: bad decisions." "Just how do the residents of Haiku, Hawai'i hold conversations?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 663 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070414/25472a9b/attachment-0001.pgp From jharris at widomaker.com Sat Apr 14 21:02:02 2007 From: jharris at widomaker.com (Jason Harris) Date: Sat, 14 Apr 2007 15:02:02 -0400 Subject: Check integrity of gnupg-w32cli-1.4.7.exe In-Reply-To: <000901c77e76$27cf82a0$6601a8c0@homesxene5qulc> References: <000901c77e76$27cf82a0$6601a8c0@homesxene5qulc> Message-ID: <20070414190202.GA7564@wilma.widomaker.com> On Sat, Apr 14, 2007 at 05:20:33AM -0400, StephenK wrote: > I've checked the sha1 hash for the downloaded gnupg-w32cli-1.4.7.exe on the > main page and it checks: > b806e8789c93dc6d08b129170d6beb9e1a5ae68f > I have found this last task impossible. Even searching for the hash it self > turns up nothing. Choose a different search engine. google.com has several hits for that hash, and dogpile.com shows results from several search engines for that hash. -- Jason Harris | NIC: JH329, PGP: This _is_ PGP-signed, isn't it? jharris at widomaker.com _|_ web: http://keyserver.kjsl.com/~jharris/ Got photons? (TM), (C) 2004 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 313 bytes Desc: not available Url : /pipermail/attachments/20070414/ba9ee80e/attachment.pgp From dshaw at jabberwocky.com Sat Apr 14 21:10:39 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Sat, 14 Apr 2007 15:10:39 -0400 Subject: personal-digest-preferences In-Reply-To: <4620F576.5010606@gmail.com> References: <4620F576.5010606@gmail.com> Message-ID: <20070414191039.GA1983@jabberwocky.com> On Sat, Apr 14, 2007 at 05:38:30PM +0200, J?rgen Christiansen Lysdal wrote: > Hi, > > As it says in the manual --personal-digest-preferences has a default > value of sha1. But why does it have a default value when > --personal-cipher-preferences does not? It's historical. Older versions of GPG generated keys with a standard hash preference of RIPEMD/160 before SHA-1. When GPG later started using that hash preference to decide which hash to pick, this resulted in people who were expecting SHA-1 to suddenly get RIPEMD/160. To restore the old behavior, we stuck a SHA-1 preference in personal-digest-preferences. David From j.lysdal at gmail.com Sat Apr 14 22:02:20 2007 From: j.lysdal at gmail.com (=?ISO-8859-1?Q?J=F8rgen_Christiansen_Lysdal?=) Date: Sat, 14 Apr 2007 22:02:20 +0200 Subject: personal-digest-preferences In-Reply-To: <20070414191039.GA1983@jabberwocky.com> References: <4620F576.5010606@gmail.com> <20070414191039.GA1983@jabberwocky.com> Message-ID: <4621334C.1050304@gmail.com> David Shaw wrote: > It's historical. Older versions of GPG generated keys with a standard > hash preference of RIPEMD/160 before SHA-1. When GPG later started > using that hash preference to decide which hash to pick, this resulted > in people who were expecting SHA-1 to suddenly get RIPEMD/160. To > restore the old behavior, we stuck a SHA-1 preference in > personal-digest-preferences. Can i have sausage with that?? // Is there an easy way to remove it?? From jmoore3rd at bellsouth.net Sat Apr 14 22:26:01 2007 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Sat, 14 Apr 2007 16:26:01 -0400 Subject: personal-digest-preferences In-Reply-To: <4621334C.1050304@gmail.com> References: <4620F576.5010606@gmail.com> <20070414191039.GA1983@jabberwocky.com> <4621334C.1050304@gmail.com> Message-ID: <462138D9.2020407@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 J?rgen Christiansen Lysdal wrote: > David Shaw wrote: > >> It's historical. Older versions of GPG generated keys with a standard >> hash preference of RIPEMD/160 before SHA-1. When GPG later started >> using that hash preference to decide which hash to pick, this resulted >> in people who were expecting SHA-1 to suddenly get RIPEMD/160. To >> restore the old behavior, we stuck a SHA-1 preference in >> personal-digest-preferences. > > Can i have sausage with that?? // > > Is there an easy way to remove it?? Or change it; say to SHA 256? JOHN ;) Timestamp: Saturday 14 Apr 2007, 16:25 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.8-svn4471: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: http://www.gswot.org Comment: My Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJGITjXAAoJEBCGy9eAtCsPBvwH/Rgm6G4qkqHCwpTjqJ+i+6X9 MQ9mQJcOYltHk4hAzTn79uzuYbidF1+nqNsUbMviDtrZDKbKDKpTcjVRm2PNJ2zP jk4GK7PfneTyj83qJkTebl04ZyC8NCNML5CNkVs4tpkvjJTXyGkXCBw3JMHqA149 XL6ZZXlTlpAs1IXY15RQwnxcn8Kyoo+wKdgXq82WJmmPvPUOqMmtvzPpUO9HlrUk cCYX4kZxUKAnNkvfBI4aylg5JNmvJ2HM14n7nFwQTMa6d9cHDsHVuQGB+IBbTWnZ k7weqP3iRPYUSd1XDHvUp7G1zU/5OUlS4uQCoSyPQJEEYipaUElQfn6L4m/SPOU= =dgm1 -----END PGP SIGNATURE----- From cpollock at earthlink.net Sat Apr 14 22:58:27 2007 From: cpollock at earthlink.net (Chris) Date: Sat, 14 Apr 2007 15:58:27 -0500 Subject: Key Revocation In-Reply-To: <46205A55.3070506@tx.rr.com> References: <200704131800.51898.cpollock@earthlink.net> <46205A55.3070506@tx.rr.com> Message-ID: <200704141558.35147.cpollock@earthlink.net> On Friday 13 April 2007 11:36 pm, John Clizbe wrote: > Chris wrote: > > This may sound simple, but I want to make sure I get it done right. My > > ISP/DSL provider, Embarq, has dumped Earthlink as their mail provider > > sine 9 April and setup their own mail servers. Simple, revoke the EL key > > and make a new key for Embarq, except, the two have come to an agreement > > and that is that Earthlink will continue to forward mail for Embarq users > > until 31 Oct. Question being do I keep the Earthlink key and also > > generate one for my Embarq address or once I have everything setup for > > the Embarq servers generate one for Embarq and at that time reovke the > > Earthlink key? > > Why revoke and create a new key? Why not just add the new address on a new > UID, and make it primary. Sometime between now and Oct 31, you can revoke > the old UID. > > My AT&T address became Comcast; that became Roadrunner. > > Same person. Same key. Just a new email address. Plus the revoked address > gives clueful folks the hint that email shouldn't be sent there. Thanks John and John, thats been the suggested way to handle this and thats what I'll do. Didn't realize though that there was so much to do when changing addresses, modifications to postfix, fetchmail, gpg and so forth. Thanks again to all for the suggestions. Chris -- Chris KeyID 0xE372A7DA98E6705C -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : /pipermail/attachments/20070414/479d3c53/attachment.pgp From jmoore3rd at bellsouth.net Sat Apr 14 22:38:12 2007 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Sat, 14 Apr 2007 16:38:12 -0400 Subject: personal-digest-preferences In-Reply-To: <46213ADD.6020609@gmail.com> References: <4620F576.5010606@gmail.com> <20070414191039.GA1983@jabberwocky.com> <4621334C.1050304@gmail.com> <462138D9.2020407@bellsouth.net> <46213ADD.6020609@gmail.com> Message-ID: <46213BB4.5090908@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 J?rgen Christiansen Lysdal wrote: > John W. Moore III wrote: >> Or change it; say to SHA 256? > > That will not work, since my goal is not to factor in my own prefs. > Not all keys "support" sha256, so that will leave gpg complaining when > i encrypt and sign to them, am i right?? OK, I'm cool with just changing it to a gpg.conf option. This way, GnuPG will parse the 'Encrypt To' Key for it's Preferences & Capabilities. JOHN ;) Timestamp: Saturday 14 Apr 2007, 16:37 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.8-svn4471: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: http://www.gswot.org Comment: My Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJGITuzAAoJEBCGy9eAtCsPLnMH/3XKv58plcK4ITT8nf9na6Cg hIxnQ+7RQ5AwcxU3Z7wZomFXeXhLCQO3FmBrRvv4gHP1NHY8/IeU/1qjgVPoy4SN Z7oEeHB5+yNW4hrMnnD1pUVqdnXD9PhRi2AiOLdaQcXgL89F884t6DxTguBq65zR Piw8KZ5/wXUnL8Ik0bXGqAUy7fkxb4oKc2Uc8qxEl2aWpKvO69+qCWRMxH+loay6 qhdtBg2LW3IsuyUyLFDZ8/kcd8FErZTiaLGHI3o1vNYZyGUN+24xyGV5jbR6lZ5E pfP5Bj5dxk9EU56uaNnzzFN/9jBGgkS9oa65WLFQ4BDHZ/A7+0NDYTE7Hkr6MKk= =+jZy -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Sat Apr 14 23:07:48 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Sat, 14 Apr 2007 17:07:48 -0400 Subject: personal-digest-preferences In-Reply-To: <4621334C.1050304@gmail.com> References: <4620F576.5010606@gmail.com> <20070414191039.GA1983@jabberwocky.com> <4621334C.1050304@gmail.com> Message-ID: <20070414210748.GA2489@jabberwocky.com> On Sat, Apr 14, 2007 at 10:02:20PM +0200, J?rgen Christiansen Lysdal wrote: > David Shaw wrote: > > > It's historical. Older versions of GPG generated keys with a standard > > hash preference of RIPEMD/160 before SHA-1. When GPG later started > > using that hash preference to decide which hash to pick, this resulted > > in people who were expecting SHA-1 to suddenly get RIPEMD/160. To > > restore the old behavior, we stuck a SHA-1 preference in > > personal-digest-preferences. > > Can i have sausage with that?? // > > Is there an easy way to remove it?? Sure. Just set the preferences to whatever you actually prefer. If you want no preferences at all, do personal-digest-preferences none David From dshaw at jabberwocky.com Sat Apr 14 23:08:35 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Sat, 14 Apr 2007 17:08:35 -0400 Subject: personal-digest-preferences In-Reply-To: <462138D9.2020407@bellsouth.net> References: <4620F576.5010606@gmail.com> <20070414191039.GA1983@jabberwocky.com> <4621334C.1050304@gmail.com> <462138D9.2020407@bellsouth.net> Message-ID: <20070414210835.GB2489@jabberwocky.com> On Sat, Apr 14, 2007 at 04:26:01PM -0400, John W. Moore III wrote: > J?rgen Christiansen Lysdal wrote: > > David Shaw wrote: > > > >> It's historical. Older versions of GPG generated keys with a standard > >> hash preference of RIPEMD/160 before SHA-1. When GPG later started > >> using that hash preference to decide which hash to pick, this resulted > >> in people who were expecting SHA-1 to suddenly get RIPEMD/160. To > >> restore the old behavior, we stuck a SHA-1 preference in > >> personal-digest-preferences. > > > > Can i have sausage with that?? // > > > > Is there an easy way to remove it?? > Or change it; say to SHA 256? You can set it to whatever you like. David From laurent.jumet at skynet.be Sun Apr 15 00:34:26 2007 From: laurent.jumet at skynet.be (Laurent Jumet) Date: Sun, 15 Apr 2007 00:34:26 +0200 Subject: personal-digest-preferences In-Reply-To: <20070414210835.GB2489@jabberwocky.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: RIPEMD160 Hello David ! David Shaw wrote: > You can set it to whatever you like. This is what I have myself: default-preference-list S7 S1 S10 S3 S4 S2 H3 H2 H1 Z3 Z2 Z1 Z0 personal-cipher-preferences S7 S1 S10 S3 S4 S2 personal-digest-preferences H3 H2 H1 personal-compress-preferences Z3 Z2 Z1 Z0 - -- Laurent Jumet KeyID: 0xCFAF704C -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (MingW32) iD8DBQFGIVeN9R1toM+vcEwRAxV3AKDRi0tJDV3Tw7mNvxITw22UIdLyLwCgt3/8 //SpPj4rqzh2Q1SnazpY9Qk= =1EwE -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Sun Apr 15 02:33:38 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Sat, 14 Apr 2007 20:33:38 -0400 Subject: personal-digest-preferences In-Reply-To: References: <20070414210835.GB2489@jabberwocky.com> Message-ID: <20070415003338.GB1983@jabberwocky.com> On Sun, Apr 15, 2007 at 12:34:26AM +0200, Laurent Jumet wrote: > Hello David ! > > David Shaw wrote: > > > You can set it to whatever you like. > > This is what I have myself: > > default-preference-list S7 S1 S10 S3 S4 S2 H3 H2 H1 Z3 Z2 Z1 Z0 > personal-cipher-preferences S7 S1 S10 S3 S4 S2 > personal-digest-preferences H3 H2 H1 > personal-compress-preferences Z3 Z2 Z1 Z0 Note that you don't have to use stuff like "H3 H2 H1" anymore. As of version 1.4.0, you can use "RIPEMD160 SHA1 MD5". David From grove.jane at gmail.com Sun Apr 15 05:23:24 2007 From: grove.jane at gmail.com (jane grove) Date: Sat, 14 Apr 2007 22:23:24 -0500 Subject: Batch Mode and decrypt Message-ID: Hello, I am trying to use the GnuPG command "decrypt" in batch mode (i.e. in a script). When I use the option "--batch", I don't have a way to enter the user id or passphrase. In batch mode, the gpg command cannot be interactive. I tried "gpg --batch --decrypt filename userid", but it didn't work. In batch mode, how do I use the gpg command to decrypt a file with a userid? Thanks. From dshaw at jabberwocky.com Sun Apr 15 05:58:37 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Sat, 14 Apr 2007 23:58:37 -0400 Subject: personal-digest-preferences In-Reply-To: <46213BB4.5090908@bellsouth.net> References: <4620F576.5010606@gmail.com> <20070414191039.GA1983@jabberwocky.com> <4621334C.1050304@gmail.com> <462138D9.2020407@bellsouth.net> <46213ADD.6020609@gmail.com> <46213BB4.5090908@bellsouth.net> Message-ID: <20070415035837.GA4285@jabberwocky.com> On Sat, Apr 14, 2007 at 04:38:12PM -0400, John W. Moore III wrote: > J?rgen Christiansen Lysdal wrote: > > John W. Moore III wrote: > >> Or change it; say to SHA 256? > > > > That will not work, since my goal is not to factor in my own prefs. > > Not all keys "support" sha256, so that will leave gpg complaining when > > i encrypt and sign to them, am i right?? No. You can put any hash in the list you like. If that hash is not appropriate for a given context (say, SHA256 with a DSA key), then it is skipped. The intent behind the personal-xxxxx-preferences is they are a "safe" way to specify algorithms. Unlike forcing an algorithm with something like --digest-algo, personal-digest-preferences will never cause the use of an algorithm that violates the protocol. David From dshaw at jabberwocky.com Sun Apr 15 06:19:08 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Sun, 15 Apr 2007 00:19:08 -0400 Subject: Batch Mode and decrypt In-Reply-To: References: Message-ID: <20070415041908.GA4474@jabberwocky.com> On Sat, Apr 14, 2007 at 10:23:24PM -0500, jane grove wrote: > Hello, > I am trying to use the GnuPG command "decrypt" in batch mode (i.e. in a script). > When I use the option "--batch", I don't have a way to enter the user > id or passphrase. Look at the --passphrase-fd, --passphrase-file, or --passphrase options. They are all in the manual, and can be used to provide a passphrase during batch operation. However, if you are including the passphrase in a script, it is worth asking yourself if there is any security benefit in having a passphrase-protected key at all. After all, an attacker who gets access to the script needs merely to read it to know the passphrase. David From laurent.jumet at skynet.be Sun Apr 15 09:30:35 2007 From: laurent.jumet at skynet.be (Laurent Jumet) Date: Sun, 15 Apr 2007 09:30:35 +0200 Subject: personal-digest-preferences In-Reply-To: <20070415003338.GB1983@jabberwocky.com> Message-ID: Hello David ! David Shaw wrote: >> This is what I have myself: >> >> default-preference-list S7 S1 S10 S3 S4 S2 H3 H2 H1 Z3 Z2 Z1 Z0 >> personal-cipher-preferences S7 S1 S10 S3 S4 S2 >> personal-digest-preferences H3 H2 H1 >> personal-compress-preferences Z3 Z2 Z1 Z0 > Note that you don't have to use stuff like "H3 H2 H1" anymore. As of > version 1.4.0, you can use "RIPEMD160 SHA1 MD5". Yes, but I feel more comfortable having a look to the list and making a choice with the abbreviations: ?????????????????????????????????????????????????????????? ? Cipher-Algos: ? Digest-Algos: ? Compress-Algos: ? ?????????????????????????????????????????????????????????? ? ? ? Z0 Uncompressed ? ? S1 IDEA ? H1 MD5 ? Z1 ZIP ? ? S2 3DES ? H2 SHA1 ? Z2 ZLIB ? ? S3 CAST5 ? H3 RIPEMD160 ? Z3 BZIP2 ? ? S4 BLOWFISH ? ? ? ? ? ? ? ? ? H6 TIGER192 ? ? ? S7 AES ? ? ? ? S8 AES192 ? H8 SHA256 ? ? ? S9 AES256 ? H9 SHA384 ? ? ? S10 TWOFISH ? H10 SHA512 ? ? ? ? H11 SHA224 ? ? ?????????????????????????????????????????????????????????? -- Laurent Jumet KeyID: 0xCFAF704C From dshaw at jabberwocky.com Sun Apr 15 16:28:17 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Sun, 15 Apr 2007 10:28:17 -0400 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: References: <200704072030.42438.gpglist@umbra-obscura.de> <4620DADC.8080205@hammernoch.net> <4620FE7E.7010806@mac.com> <200704141844.18498.gpglist@umbra-obscura.de> Message-ID: <20070415142817.GA5311@jabberwocky.com> On Sat, Apr 14, 2007 at 08:52:33PM +0300, Charly Avital wrote: > When I run Thunderbird+Enigmail, I am using gpg 2.0.3 (on an Inter Core 2 Duo Mac), not gpg 1.4.7, and the keyblock is imported by Enigmail+gpg 2.0.3. > > Therefore the problem wouldn't be related to Enigmail per se, but to gpg 2.0.3. > > Now, why gpg 2.0.3 would write out your key incorrectly, in such a > way that gpg 1.4.7 fails to recognize it? A bug. No big deal, bugs get fixed. Thanks for helping work this out. It does indeed seem to be a GPG 2.x bug that does not happen in the GPG 1.4.x code. That simplifies where things need to be searched for. David From shavital at mac.com Sun Apr 15 18:13:33 2007 From: shavital at mac.com (Charly Avital) Date: Sun, 15 Apr 2007 19:13:33 +0300 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <20070415142817.GA5311@jabberwocky.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <4620DADC.8080205@hammernoch.net> <4620FE7E.7010806@mac.com> <200704141844.18498.gpglist@umbra-obscura.de> <20070415142817.GA5311@jabberwocky.com> Message-ID: <46224F2D.6070701@mac.com> David Shaw wrote the following on 4/15/07 5:28 PM: [...] > A bug. No big deal, bugs get fixed. > > Thanks for helping work this out. It does indeed seem to be a GPG 2.x > bug that does not happen in the GPG 1.4.x code. That simplifies where > things need to be searched for. > > David > Glad I could help. I'm sorry it took me too long to catch up with the fact that I was using GPG 2.0.3, and not 1.4.7. Charly From wk at gnupg.org Sun Apr 15 21:28:44 2007 From: wk at gnupg.org (Werner Koch) Date: Sun, 15 Apr 2007 21:28:44 +0200 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <46211ECB.7020207@mac.com> (Charly Avital's message of "Sat\, 14 Apr 2007 21\:34\:51 +0300") References: <200704072030.42438.gpglist@umbra-obscura.de> <4618146D.6010603@mac.com> <20070413235718.GA30187@jabberwocky.com> <46208C46.7060405@mac.com> <20070414123505.GA31327@jabberwocky.com> <4620D491.9040405@mac.com> <4620DADC.8080205@hammernoch.net> <4620FE7E.7010806@mac.com> <46211609.9000604@hammernoch.net> <46211ECB.7020207@mac.com> Message-ID: <87ps65a13n.fsf@wheatstone.g10code.de> On Sat, 14 Apr 2007 20:34, shavital at mac.com said: > If indeed gpg 2.0.3 is writing out the key incorrectly, why it is doing so? What version of libgcrypt are you using? Salam-Shalom, Werner From richardstoddard at mac.com Sun Apr 15 23:07:33 2007 From: richardstoddard at mac.com (Stoddard Richard) Date: Sun, 15 Apr 2007 17:07:33 -0400 Subject: commands for gpg keychain access Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Greetings, I just installed GnuPG for Mac along with gpg keychain access and the Mail plugin. I had to generate a new key because I couldn't remember the passphrase for my old key, which was associated with a different address. I'd like to now edit to add other addresses, but can't find a list of commands for terminal. I may have overlooked the obvious, in which case I apologize. Can someone point me to a list of commands for keychain access? BTW - is my signature valid? - -- Thanks, Rick -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iD8DBQFGIpQV8lNvqJ0VfDERAoKQAJ4/TRNHSRWYNC9UKfgCk4s9Uqp2+gCeIqvf pPsXQcjd8OjqsARVOEWQFFI= =oTly -----END PGP SIGNATURE----- From JPClizbe at tx.rr.com Mon Apr 16 00:06:08 2007 From: JPClizbe at tx.rr.com (John Clizbe) Date: Sun, 15 Apr 2007 17:06:08 -0500 Subject: commands for gpg keychain access In-Reply-To: References: Message-ID: <4622A1D0.10902@tx.rr.com> Stoddard Richard wrote: > Greetings, > > I just installed GnuPG for Mac along with gpg keychain access and the > Mail plugin. I had to generate a new key because I couldn't remember > the passphrase for my old key, which was associated with a different > address. I'd like to now edit to add other addresses, but can't find > a list of commands for terminal. I may have overlooked the obvious, > in which case I apologize. Can someone point me to a list of commands > for keychain access? gpg --edit-key then 'help' for a listing. You'll want adduid and possibly addphoto > BTW - is my signature valid? It was for me: gpg: Good signature from "Richard Stoddard " gpg: WARNING: This key is not certified with a trusted signature! gpg: There is no indication that the signature belongs to the owner. Primary key fingerprint: 65CC EA9E 3096 A751 F2B8 5EC4 F253 6FA8 9D15 7C31 -- John P. Clizbe Inet: John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. PGP/GPG KeyID: 0x608D2A10/0x18BB373A "what's the key to success?" / "two words: good decisions." "what's the key to good decisions?" / "one word: experience." "how do i get experience?" / "two words: bad decisions." "Just how do the residents of Haiku, Hawai'i hold conversations?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 663 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070415/669873c4/attachment.pgp From jmoore3rd at bellsouth.net Mon Apr 16 00:25:28 2007 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Sun, 15 Apr 2007 18:25:28 -0400 Subject: commands for gpg keychain access In-Reply-To: <4622A1D0.10902@tx.rr.com> References: <4622A1D0.10902@tx.rr.com> Message-ID: <4622A658.9030303@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 John Clizbe wrote: > gpg --edit-key > > then 'help' for a listing. > > You'll want adduid and possibly addphoto > >> BTW - is my signature valid? > > It was for me: > gpg: Good signature from "Richard Stoddard " > gpg: WARNING: This key is not certified with a trusted signature! > gpg: There is no indication that the signature belongs to the owner. > Primary key fingerprint: 65CC EA9E 3096 A751 F2B8 5EC4 F253 6FA8 9D15 7C31 Valid Sig here also! :) JOHN ;) Timestamp: Sunday 15 Apr 2007, 18:25 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.8-svn4476: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: http://www.gswot.org Comment: My Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJGIqZWAAoJEBCGy9eAtCsPHusH/i4WwCa28VmnYrW0VOqxwj4+ HMAlJ+vdQjArLl3z+Gp+bGnoleFWsZ7Fy9oqezFgAXioNBQ/9paQeoOIxvQdvKIH WRh4JonUgH6r07+ltocxMjyp0L28/SmjjWUn5/kvE8uKbRqC2TKg4zd6gjmde5Gw nB4ljL7z+ZemfgjbVvXF7CHfn+jXesqlM5y6/DoF1n+8b41mzp1U0vwonWkdcUkV sQvlXxVGIhV5jtdPoXFZ6R4DSICmD5LTjlpCO/NcSooNCCeobzC/q5FtK4J3nZpl snKlO9OAtICPrR2O4+pjrHNdL+smrnz/9ki3xHKp2nKwBlwjSlLlcLqYOriUI2g= =52kO -----END PGP SIGNATURE----- From simon at ruderich.com Sun Apr 15 23:26:55 2007 From: simon at ruderich.com (Simon Ruderich) Date: Sun, 15 Apr 2007 23:26:55 +0200 Subject: commands for gpg keychain access In-Reply-To: References: Message-ID: <4622989F.9010402@ruderich.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Stoddard Richard wrote: > Greetings, > > I just installed GnuPG for Mac along with gpg keychain access and the > Mail plugin. I had to generate a new key because I couldn't remember > the passphrase for my old key, which was associated with a different > address. I'd like to now edit to add other addresses, but can't find > a list of commands for terminal. I may have overlooked the obvious, > in which case I apologize. Can someone point me to a list of commands > for keychain access? You can get a list of commands with "gpg --help" or "man gpg" in the terminal. You can edit the key with "gpg --edit-key ". Then you can use "adduid" to add a new email or "help" for a list of commands. > BTW - is my signature valid? It is. Hope this helps, Simon - -- + privacy is necessary + using http://gnupg.org + public key id: 0x6115F804EFB33229 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iD8DBQFGIpiPYRX4BO+zMikRCueAAJ4leBT8kIIp9sXyiFO4uxvti1z6dACgyccw JafdPpfR/SZUdUDKVf33QQk= =dIm3 -----END PGP SIGNATURE----- From richardstoddard at mac.com Mon Apr 16 02:43:23 2007 From: richardstoddard at mac.com (Stoddard Richard) Date: Sun, 15 Apr 2007 20:43:23 -0400 Subject: commands for gpg keychain access In-Reply-To: <4622A1D0.10902@tx.rr.com> References: <4622A1D0.10902@tx.rr.com> Message-ID: <12592FDC-10BE-4DD4-AE83-CD9AA6C3B503@mac.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Thanks for the help. Another question, however. I would have liked to have not used SHA1 hash, but that was the only option I saw when creating my key. Will I be able to change the hash on this key or will I need to create a new one? Folks on this list helped me through this when I was on Windows, and now I need help with the Apple. (BTW - - no regrets having switched.) - -- Thanks again, Rick On Apr 15, 2007, at 6:06 PM, John Clizbe wrote: > Stoddard Richard wrote: >> Greetings, >> >> I just installed GnuPG for Mac along with gpg keychain access and the >> Mail plugin. I had to generate a new key because I couldn't remember >> the passphrase for my old key, which was associated with a different >> address. I'd like to now edit to add other addresses, but can't find >> a list of commands for terminal. I may have overlooked the obvious, >> in which case I apologize. Can someone point me to a list of commands >> for keychain access? > > gpg --edit-key > > then 'help' for a listing. > > You'll want adduid and possibly addphoto > >> BTW - is my signature valid? > > It was for me: > gpg: Good signature from "Richard Stoddard " > gpg: WARNING: This key is not certified with a trusted signature! > gpg: There is no indication that the signature belongs to > the owner. > Primary key fingerprint: 65CC EA9E 3096 A751 F2B8 5EC4 F253 6FA8 > 9D15 7C31 > > > > -- > John P. Clizbe Inet: John (a) Mozilla- > Enigmail.org > You can't spell fiasco without SCO. PGP/GPG KeyID: > 0x608D2A10/0x18BB373A > "what's the key to success?" / "two words: good decisions." > "what's the key to good decisions?" / "one word: experience." > "how do i get experience?" / "two words: bad decisions." > > "Just how do the residents of Haiku, Hawai'i hold conversations?" > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iD8DBQFGIsar8lNvqJ0VfDERAmXaAJ9a7DJKnbprdMt3mn3z0zu91ZjrSwCgkVOf 3/ENFGUh3+YYJjVbRJU7NAY= =cGUI -----END PGP SIGNATURE----- From shavital at mac.com Mon Apr 16 06:49:23 2007 From: shavital at mac.com (Charly Avital) Date: Mon, 16 Apr 2007 07:49:23 +0300 Subject: commands for gpg keychain access In-Reply-To: <12592FDC-10BE-4DD4-AE83-CD9AA6C3B503@mac.com> References: <4622A1D0.10902@tx.rr.com> <12592FDC-10BE-4DD4-AE83-CD9AA6C3B503@mac.com> Message-ID: <46230053.8000505@mac.com> Stoddard Richard wrote the following on 4/16/07 3:43 AM: > Thanks for the help. Another question, however. I would have liked to > have not used SHA1 hash, but that was the only option I saw when > creating my key. Will I be able to change the hash on this key or > will I need to create a new one? Folks on this list helped me through > this when I was on Windows, and now I need help with the Apple. (BTW > - no regrets having switched.) > > -- > Thanks again, > Rick >[...] Welcome to the Mac! Your key: pub 1024D/9D157C31 created: 2007-04-15 expires: never usage: SCA trust: unknown validity: unknown sub 4096g/3A4E1AB7 created: 2007-04-15 expires: never usage: E [ unknown] (1). Richard Stoddard shows that the primary key, the one you use for signing, is 1024 bits, and as far as I can remember, one needs at least 2048 bits. But the good news (I think) is that it is a DSA key, and if you are running gpg 1.4.*, you could enable the following two options in your gpg.conf file: enable-dsa2 digest-algo SHA256 (if you want to use SHA256) For this, you have to edit the contents of your gpg.conf file. I understand you are using GPG Keychain Access. Open its Preferences..., that are also accessible from the Apple Menu/System Preferences/GnuPG icon. Click the + round button at the bottom of the GnuPG window, and add: enable-dsa2, hit Return. Click again the same button, and add, in two fields: digest-algo and to the value field (at the right of the previous field: SHA256. Hit Return You can also, in that same GnuPG (System Preferences) window, go to 'Expert', hit the 'Reveal in Finder' button, that will make visible and graphically accessible the contents of /.gnupg (the gpg home directory). Click the gpg.conf file, open it with a text editor (you have TextEdit in your operating system) and add the two separate lines: enable-dsa2 digest-algo SHA256 By the way, you will see in the contents of that gpg.conf many lines that are preceded by #, which means that whatever follows # is not enabled, only "commented". Hope this is not too confusing... Charly Your signature verifies fine. From richardstoddard at mac.com Mon Apr 16 12:10:19 2007 From: richardstoddard at mac.com (Stoddard Richard) Date: Mon, 16 Apr 2007 06:10:19 -0400 Subject: commands for gpg keychain access In-Reply-To: <46230053.8000505@mac.com> References: <4622A1D0.10902@tx.rr.com> <12592FDC-10BE-4DD4-AE83-CD9AA6C3B503@mac.com> <46230053.8000505@mac.com> Message-ID: <5ED96504-54E2-4FAB-A080-05570D3241C5@mac.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Thanks. I think I understand it all, and will tackle it this evening. The problem I had when generating the key is that even though I checked 4096 as the size, only the subkey is 4096. I didn't have an option for the primary key. - -- Rick On Apr 16, 2007, at 12:49 AM, Charly Avital wrote: > Stoddard Richard wrote the following on 4/16/07 3:43 AM: >> Thanks for the help. Another question, however. I would have liked to >> have not used SHA1 hash, but that was the only option I saw when >> creating my key. Will I be able to change the hash on this key or >> will I need to create a new one? Folks on this list helped me through >> this when I was on Windows, and now I need help with the Apple. (BTW >> - no regrets having switched.) >> >> -- >> Thanks again, >> Rick >> [...] > > Welcome to the Mac! > > Your key: > pub 1024D/9D157C31 created: 2007-04-15 expires: never > usage: SCA > trust: unknown validity: unknown > sub 4096g/3A4E1AB7 created: 2007-04-15 expires: never > usage: E > [ unknown] (1). Richard Stoddard > > shows that the primary key, the one you use for signing, is 1024 bits, > and as far as I can remember, one needs at least 2048 bits. > > But the good news (I think) is that it is a DSA key, and if you are > running gpg 1.4.*, you could enable the following two options in your > gpg.conf file: > enable-dsa2 > digest-algo SHA256 (if you want to use SHA256) > > For this, you have to edit the contents of your gpg.conf file. > I understand you are using GPG Keychain Access. Open its > Preferences..., > that are also accessible from the Apple Menu/System Preferences/ > GnuPG icon. > > Click the + round button at the bottom of the GnuPG window, and add: > enable-dsa2, hit Return. > Click again the same button, and add, in two fields: > digest-algo and to the value field (at the right of the previous > field: SHA256. > Hit Return > > You can also, in that same GnuPG (System Preferences) window, go to > 'Expert', hit the 'Reveal in Finder' button, that will make visible > and > graphically accessible the contents of /.gnupg (the gpg home > directory). > Click the gpg.conf file, open it with a text editor (you have TextEdit > in your operating system) and add the two separate lines: > enable-dsa2 > digest-algo SHA256 > > By the way, you will see in the contents of that gpg.conf many lines > that are preceded by #, which means that whatever follows # is not > enabled, only "commented". > > Hope this is not too confusing... > > Charly > > Your signature verifies fine. > > > > -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iD8DBQFGI0uL8lNvqJ0VfDERAg35AJwJrIvuxH78mPJ+XEvYvB3GhQ9JIgCgj6i4 7kd51AdJekHgS66VSonzKR0= =As+r -----END PGP SIGNATURE----- From shavital at mac.com Mon Apr 16 13:44:37 2007 From: shavital at mac.com (Charly Avital) Date: Mon, 16 Apr 2007 14:44:37 +0300 Subject: commands for gpg keychain access In-Reply-To: <5ED96504-54E2-4FAB-A080-05570D3241C5@mac.com> References: <4622A1D0.10902@tx.rr.com> <12592FDC-10BE-4DD4-AE83-CD9AA6C3B503@mac.com> <46230053.8000505@mac.com> <5ED96504-54E2-4FAB-A080-05570D3241C5@mac.com> Message-ID: <462361A5.2020808@mac.com> Stoddard Richard wrote the following on 4/16/07 1:10 PM: > Thanks. I think I understand it all, and will tackle it this evening. I am glad you do, thanks: I was not sure my explanations were clear enough. > The problem I had when generating the key is that even though I > checked 4096 as the size, only the subkey is 4096. I didn't have an > option for the primary key. > > -- > Rick Now that I have --enable-dsa2 in my gpg.conf, when I go to Terminal and type gpg --gen-key, I get: [gpg info...) and interactive session, e.g.: Please select what kind of key you want: (1) DSA and Elgamal (default) (2) DSA (sign only) (5) RSA (sign only) Your selection? 1 DSA keys may be between 1024 and 3072 bits long. What keysize do you want? (1024) 2048 Requested keysize is 2048 bits ELG-E keys may be between 1024 and 4096 bits long. What keysize do you want? (2048) 4096 Requested keysize is 4096 bits Please specify how long the key should be valid. 0 = key does not expire = key expires in n days w = key expires in n weeks m = key expires in n months y = key expires in n years Key is valid for? (0) ----------- What I did before --enable-dsa2 was available, was to add a subkey (RSA) with a value of at least 2048, and *select* the 'signing subkey' option. Thus I had an additional subkey that I use use for signing with SHA256 (after enabling digest-algo SHA256). I don't believe you can change the value of the primary key you have already generated. If you want to keep on using it (it's already on the keyservers), maybe you could do as I did, add a signing subkey: gpg --edit key (your Key ID) Command> addkey (this is the command to add a subkey), and proceed with the interactive dialogue: signing subkey, size etc... There's another "thing" when you add a signing subkey to an existing key. You should cross-certify your new subkey (equivalent of signing the subkey, in order to validate it). You can use 'cross-certify' in the interactive dialogue that follows --edit-key. I am not sure you can do everything in one single operation. If, after creating the signing subkey, Command> cross-certify does not work, you'd better save the key with its additional subkey, and only then invoke it again with gpg --edit-key [key ID] and proceed with Command> cross-certify When you have saved all the changes, you should upload the updated key to the key servers. Another possibility: after enabling 'enable-dsa2', creating a DSA key with a primary key whose value is 2048, enabling digest-algo SHA256, and testing that you can actually sign a test message with SHA256, you can revoke the former key, upload the revocation certificate to the servers, and upload your new key to the servers. Charly From shavital at mac.com Mon Apr 16 13:45:51 2007 From: shavital at mac.com (Charly Avital) Date: Mon, 16 Apr 2007 14:45:51 +0300 Subject: commands for gpg keychain access In-Reply-To: <5ED96504-54E2-4FAB-A080-05570D3241C5@mac.com> References: <4622A1D0.10902@tx.rr.com> <12592FDC-10BE-4DD4-AE83-CD9AA6C3B503@mac.com> <46230053.8000505@mac.com> <5ED96504-54E2-4FAB-A080-05570D3241C5@mac.com> Message-ID: <462361EF.9090007@mac.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Stoddard Richard wrote the following on 4/16/07 1:10 PM: > Thanks. I think I understand it all, and will tackle it this evening. I am glad you do, thanks: I was not sure my explanations were clear enough. > The problem I had when generating the key is that even though I > checked 4096 as the size, only the subkey is 4096. I didn't have an > option for the primary key. > > -- > Rick Now that I have --enable-dsa2 in my gpg.conf, when I go to Terminal and type gpg --gen-key, I get: [gpg info...) and interactive session, e.g.: Please select what kind of key you want: (1) DSA and Elgamal (default) (2) DSA (sign only) (5) RSA (sign only) Your selection? 1 DSA keys may be between 1024 and 3072 bits long. What keysize do you want? (1024) 2048 Requested keysize is 2048 bits ELG-E keys may be between 1024 and 4096 bits long. What keysize do you want? (2048) 4096 Requested keysize is 4096 bits Please specify how long the key should be valid. 0 = key does not expire = key expires in n days w = key expires in n weeks m = key expires in n months y = key expires in n years Key is valid for? (0) - ----------- What I did before --enable-dsa2 was available, was to add a subkey (RSA) with a value of at least 2048, and *select* the 'signing subkey' option. Thus I had an additional subkey that I use use for signing with SHA256 (after enabling digest-algo SHA256). I don't believe you can change the value of the primary key you have already generated. If you want to keep on using it (it's already on the keyservers), maybe you could do as I did, add a signing subkey: gpg --edit key (your Key ID) Command> addkey (this is the command to add a subkey), and proceed with the interactive dialogue: signing subkey, size etc... There's another "thing" when you add a signing subkey to an existing key. You should cross-certify your new subkey (equivalent of signing the subkey, in order to validate it). You can use 'cross-certify' in the interactive dialogue that follows --edit-key. I am not sure you can do everything in one single operation. If, after creating the signing subkey, Command> cross-certify does not work, you'd better save the key with its additional subkey, and only then invoke it again with gpg --edit-key [key ID] and proceed with Command> cross-certify When you have saved all the changes, you should upload the updated key to the key servers. Another possibility: after enabling 'enable-dsa2', creating a DSA key with a primary key whose value is 2048, enabling digest-algo SHA256, and testing that you can actually sign a test message with SHA256, you can revoke the former key, upload the revocation certificate to the servers, and upload your new key to the servers. Charly -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.3 (Darwin) Comment: GnuPG for Privacy Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEVAwUBRiNh683GMi2FW4PvAQiJoAf8DAOqh/lYun1IlZNarP0QwJO+pjq4kPGe mEZDYtSFCRM96fB8Ileeu7VJBSuBlTK1hLsCK0zAq4N76i/BhbTU97YKfN7DfQAj mBwvPlJT2KbqRdeUTyn4EjO6Xj51YoOlVvMB1KZ3CPQZOSPLxI3Uz7xg8nx8FxWA uPR6m7trgGLApTYJXBIGR9bdKVBV8YYKXDh1kEEqFxB3z3eQkhz+rxhBuUzXNZbx cKJBtHvjAYGeNh2ElnDczuNq0pLeKuP5V3ztRrGgqQRg0E6VNC5vbBAfvga5Gzcd 2T21UIomCLXeOBFZYE+a78biApvSZNVD4Tgl2/nfoOAn381urmVsRg== =Kfns -----END PGP SIGNATURE----- From wk at gnupg.org Mon Apr 16 13:48:17 2007 From: wk at gnupg.org (Werner Koch) Date: Mon, 16 Apr 2007 13:48:17 +0200 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <20070415142817.GA5311@jabberwocky.com> (David Shaw's message of "Sun\, 15 Apr 2007 10\:28\:17 -0400") References: <200704072030.42438.gpglist@umbra-obscura.de> <4620DADC.8080205@hammernoch.net> <4620FE7E.7010806@mac.com> <200704141844.18498.gpglist@umbra-obscura.de> <20070415142817.GA5311@jabberwocky.com> Message-ID: <87k5wc5ym6.fsf@wheatstone.g10code.de> On Sun, 15 Apr 2007 16:28, dshaw at jabberwocky.com said: > Thanks for helping work this out. It does indeed seem to be a GPG 2.x > bug that does not happen in the GPG 1.4.x code. That simplifies where GPG 2.x uses libgcrypt for crypto operations and this includes keyid calculations and converting of big integers. It really would make sense to check again using the latest stable libgcrypt (1.2.4). If libgcrypt has been statically linked, take care that you re-link gpg2 after installing libgcrypt 1.2.4. Shalom-Salam, Werner From wk at gnupg.org Mon Apr 16 15:03:04 2007 From: wk at gnupg.org (Werner Koch) Date: Mon, 16 Apr 2007 15:03:04 +0200 Subject: The Polish language in gnupg.spec is horrible Message-ID: <873b305v5j.fsf@wheatstone.g10code.de> Hi, we have this https://bugs.g10code.com/gnupg/issue676 bug report in the tracker. I'd appreciate if someone else speaking Polish can check the supplied patch https://bugs.g10code.com/gnupg/file84/corrected-polish.diff.gz so that I can apply it. Salam-Shalom, Werner From shavital at mac.com Mon Apr 16 16:10:34 2007 From: shavital at mac.com (Charly Avital) Date: Mon, 16 Apr 2007 17:10:34 +0300 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <87k5wc5ym6.fsf@wheatstone.g10code.de> References: <200704072030.42438.gpglist@umbra-obscura.de> <4620DADC.8080205@hammernoch.net> <4620FE7E.7010806@mac.com> <200704141844.18498.gpglist@umbra-obscura.de> <20070415142817.GA5311@jabberwocky.com> <87k5wc5ym6.fsf@wheatstone.g10code.de> Message-ID: <462383DA.1060005@mac.com> Werner Koch wrote the following on 4/16/07 2:48 PM: [...] > GPG 2.x uses libgcrypt for crypto operations and this includes keyid > calculations and converting of big integers. It really would make sense > to check again using the latest stable libgcrypt (1.2.4). If libgcrypt > has been statically linked, take care that you re-link gpg2 after > installing libgcrypt 1.2.4. > > > Shalom-Salam, > > Werner I have now installed libgcrypt 1.2.4: ------ $ libgcrypt-config --version 1.2.4 ------ Importing the 'large key' using gpg2 still produces a key with key ID 17CACAE3. So, I have to link gpg2, and try again - my problem is: I am not sure how to do it. I have read documentation about using the command 'ln and ln -s', but I have never done that before, and the last thing I want to do is to mess up things. These are the paths I have: /usr/local/bin/libgcrypt-config /usr/local/bin/gpg2 I need a helping hand ;-) TIA Charly From wk at gnupg.org Mon Apr 16 17:07:06 2007 From: wk at gnupg.org (Werner Koch) Date: Mon, 16 Apr 2007 17:07:06 +0200 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <462383DA.1060005@mac.com> (Charly Avital's message of "Mon\, 16 Apr 2007 17\:10\:34 +0300") References: <200704072030.42438.gpglist@umbra-obscura.de> <4620DADC.8080205@hammernoch.net> <4620FE7E.7010806@mac.com> <200704141844.18498.gpglist@umbra-obscura.de> <20070415142817.GA5311@jabberwocky.com> <87k5wc5ym6.fsf@wheatstone.g10code.de> <462383DA.1060005@mac.com> Message-ID: <87ejmk4aud.fsf@wheatstone.g10code.de> On Mon, 16 Apr 2007 16:10, shavital at mac.com said: > So, I have to link gpg2, and try again - my problem is: I am not sure > how to do it. Running make in the build directory should do the trick. If nothing happens, remove gpg2 first. Then do a make install or test directly in the build directory. Shalom-Salam, Werner From gpglist at umbra-obscura.de Mon Apr 16 17:15:24 2007 From: gpglist at umbra-obscura.de (Alexander Feigl) Date: Mon, 16 Apr 2007 17:15:24 +0200 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <462383DA.1060005@mac.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <87k5wc5ym6.fsf@wheatstone.g10code.de> <462383DA.1060005@mac.com> Message-ID: <200704161715.25015.gpglist@umbra-obscura.de> Am Montag 16 April 2007 schrieb Charly Avital: > Werner Koch wrote the following on 4/16/07 2:48 PM: > [...] > > > GPG 2.x uses libgcrypt for crypto operations and this includes keyid > > calculations and converting of big integers. It really would make sense > > to check again using the latest stable libgcrypt (1.2.4). If libgcrypt > > has been statically linked, take care that you re-link gpg2 after > > installing libgcrypt 1.2.4. > > > > > > Shalom-Salam, > > > > Werner > > I have now installed libgcrypt 1.2.4: > ------ > $ libgcrypt-config --version > 1.2.4 > ------ > > Importing the 'large key' using gpg2 still produces a key with key ID > 17CACAE3. > > So, I have to link gpg2, and try again - my problem is: I am not sure > how to do it. Can confirm this on x86-linux with libgcrypt 1.2.4 but the key is imported as 0xB61454A3 here (Gentoo Linux). Furthermore if I import the key with 1.4.x and use gpg --list-key with gnupg 2.0.3, the command shows the correct key id. But as soon as anything touches the key RING (not the key itself) using 2.0.3 - like creating a new secret key, the incorrect key id shows up. Creating a new key should have nothing with the old key. I think there must be a problem in the code which copies the old key into the new keyring file with the fresh key in it I found a tool named pgpdump which seems to be able to dump the key material of the key. And it semms like at least the last two bytes change. I did not compare the whole key yet -------------------- pgpdump before being touched with gpg2.0.3--------------- Old: Public Key Packet(tag 6)(2061 bytes) Ver 4 - new Public key creation time - Sat Apr 7 13:10:06 CEST 2007 Pub alg - RSA Encrypt or Sign(pub 1) RSA n(16384 bits) - 96 f4 17 c9 59 c5 3a 56 29 0b 76 b7 c5 81 c4 b2 c1 b5 bd 14 3d 80 71 de b4 f5 c8 c9 0f 5b ce 0b c7 5a 38 a7 4d 59 ac 2a e4 84 09 d9 fe 4c c0 d6 44 eb 10 06 47 fa 59 eb 57 23 33 0e 69 21 9a 2b 37 ff 9f e8 9b ab 8d 62 41 a2 c3 66 92 c9 40 3d ae e3 07 6e 34 e1 67 49 29 84 6e a5 38 47 ff 8c ef 8e 8c db de 62 9e 0c 5b 8c be 4d 6c 6c 73 5a 76 d6 77 5d 09 aa 8c f4 a9 ec 42 30 80 0e f4 be 99 93 5b 26 6a d8 3a 1a 9d 78 e5 d7 1f 8e 84 e3 40 8b 48 63 7e 1f 88 ed 80 e7 d1 ea 83 20 72 b8 9a 63 42 9c 00 a5 91 a1 28 da 20 d2 78 c1 25 b4 7e a6 76 fd 34 0c f5 10 78 61 d0 0a 9d 09 39 dc ea 65 cf dd a7 e6 8e ed a9 76 32 2e d6 46 ad a2 af 8c d5 ba ce 3d 2e 18 ac 1f ca c3 44 52 79 0c 94 36 f2 a1 89 c2 d8 f8 b0 88 38 fd 2c fa 32 c6 46 da 1c 0c 25 50 78 48 c3 e7 00 ec 81 94 f1 ad f7 ae 5d d2 3c 43 79 78 59 74 32 15 f7 22 af 02 22 85 65 c2 87 79 87 28 4a 18 5f e1 0c 1f 5f 52 ad 99 9d 2e 8b a6 b4 d6 2a 41 91 37 bc 7e 5a 0d 4f 25 ed be 3e ee 6f f9 38 ef b7 8a ee 14 0a dc d8 a3 bd 4c b3 71 00 d5 a3 b5 b5 13 06 11 da 2e dc 45 cd f8 41 ac f8 37 73 9e be ac 6f 06 01 68 7f c3 7e ad 57 a5 58 c6 1c ab 06 f2 a1 70 fb 98 0f 4e 9f 95 3c ff bc 31 52 28 49 9e 15 e6 ec 6c d2 68 29 41 7a 1f 69 57 67 e5 dd 24 4f 66 a7 bf 11 5d c5 d7 97 36 f5 03 0d de 16 3d c2 be 39 92 69 fa 68 4d 04 10 c8 fd d2 e0 13 c2 24 93 a0 46 dc ad a9 cb 02 e6 39 29 f9 88 44 6c fe 09 9d f9 37 bd 84 23 a8 9b 44 d1 ca 47 bd a2 44 3c 33 f6 a9 4d 42 cd ca 1e fe 11 7f ab c0 89 eb da e4 01 ba cb 05 11 ed bf 6a ac b9 bc bd 96 9b 33 1f b0 f6 f6 f5 ff c1 e3 ad 6a 8e 1c 80 b9 87 3b 84 ee 42 19 26 ba 8c 8e 22 3c fb e3 d2 77 db cc ed f2 13 28 59 34 14 c9 d5 cb 25 83 a2 72 a7 0d 84 1d 65 7b b1 65 94 4a 68 d0 96 cf 7b 99 3b 1f 5f d5 d6 80 b1 09 39 84 df 71 e1 08 f1 c1 b4 94 51 cf 6d 7a 09 13 6f 46 5f 2d 89 c1 87 24 e4 01 29 78 2b 8d 2c d2 b2 3e 3c 08 de 3a 22 dc a4 64 99 3c c0 ae 4f 55 a6 1f c0 18 89 5c 27 ce 69 27 e7 9b 10 ab 63 6b 82 32 de 33 18 d3 ba 73 bd fe ef b8 f6 7b 91 60 d4 d9 10 af 8d b1 78 57 ab f2 df 86 bd 52 3c d4 54 ed 5d a4 8b 14 6b 96 04 f4 99 92 33 09 23 d1 2a ad 42 5d 3e 0e e2 52 c6 13 02 a8 d3 28 e7 b5 59 6a 76 24 b6 37 c3 32 3c 8d b9 ff 24 69 46 b4 94 75 f0 8c 00 f5 b3 91 6b b3 75 81 dc 22 92 c8 b7 6a 71 f2 01 e2 5b 15 bc 11 0b 20 1c 85 11 49 9d c6 d0 ed c8 2a 40 b4 d1 5c ec d9 1c 87 79 a3 d5 4c 9f 7a 2f d3 2a de 2f 96 90 a8 93 2b 2a b7 82 39 13 5c 31 5b 48 8e 2c 7c 83 64 c6 16 81 17 f3 3c d5 96 b9 ed d3 3e e6 2f 22 f2 2d 4a df 61 3c af c8 2b 73 75 62 6c 50 f1 e7 7b aa 4c 4b 0c 4a aa e0 79 5b 9f 1c a0 79 6f 52 82 38 e8 8c 06 b0 ba f6 29 ff 1a 9c 7c 26 be f7 fc 9c d4 62 28 5a f6 b3 bb 67 66 79 5c 25 98 dc 86 6d d6 3f f9 0d ad a8 1f 8e 3f c3 16 30 1e 2a 69 2c f2 11 26 7d 77 ef ce 76 b4 ce b7 38 18 99 fa c9 de 2c b1 9e 7f 3b 8f d1 f2 a8 07 63 a7 d6 89 3c d6 c6 f3 f8 69 e2 ab 49 06 74 1c 27 a9 56 e8 33 d9 ec 3b bd 10 3e 03 4a 2d a9 32 74 7e 09 58 04 6f 1b a6 60 e1 78 6e ea ad dc ac ed a6 5b db 9e a9 6f ae c9 ed 49 33 33 fe 1a 73 26 82 64 8e c1 9f 6a d8 a3 26 7e 54 4d f1 36 05 8a 25 1f 0b f2 fc 57 90 33 53 de 54 3d fd 19 40 a3 db c7 88 dd d3 48 71 85 ec ce 12 c7 4e 71 cb fa 54 1b 2d 4a 37 da 97 6d 97 70 77 3c 40 12 d5 4c f7 51 23 b3 c5 1c 9e cd 02 29 24 f6 5f 69 7b 55 b9 14 ce fd 68 96 44 fa e4 0f 1a 08 b6 e9 96 49 3d 68 4d ad 23 20 78 e0 03 6c d6 9d 2b 2e da f7 7a 8b 37 f0 3c f6 b4 8c 7a d4 0b 33 12 7d d3 81 55 43 d9 c0 d6 2e 5f e0 79 45 ea 72 27 73 2c 96 74 b9 57 c5 03 47 ea bf ec 7b 36 67 c9 7e 5d ed ab 7b ee ee 14 c8 56 c8 43 d0 7d d6 a9 90 e5 b3 48 9e 4b 3a 1d 95 3f e1 5c 39 1f d9 49 81 ff 25 1a 73 1d 24 fc ea 3f d9 1f b8 5f b2 b8 09 32 9c 38 4f 79 62 cb 67 fa 87 7b 46 51 52 29 13 b7 b6 ed ea 1c 38 28 7e 14 46 b1 18 30 d7 3e fb 41 da e5 bf 16 cf 57 45 a2 7c 48 06 b3 4c 69 bb 5d 46 97 05 82 f5 4d 94 14 5c 89 9b ca 4b 72 d0 62 9e bb 76 f8 49 35 54 42 07 75 b6 8a de ce 6e 62 ac 7c 18 01 52 f0 1c 00 3c 0e 01 f6 c1 7c e7 7f fe 0c ec c0 78 6f b8 5c 8d b2 27 0e ae 74 aa 08 b7 b6 74 c7 83 18 d7 00 b9 4b 06 61 ee 30 22 3a db 1f e9 84 21 7c 64 ba e0 06 8c bb ef f2 1e d7 12 12 d7 7c d9 94 50 54 06 90 3f e7 88 c5 56 1c 99 2c 51 c5 e4 ea 99 78 1b 06 8c 20 7e 76 76 4e 7d 8b 62 f3 0b 9a d9 e3 d3 a4 3a 65 19 47 69 56 0f 03 c7 e6 ae 1f 3c 63 fb 29 79 36 6a 83 15 71 ac 8e 7c 4e b9 bd 9d be ac 2f ca fb 34 3b a2 da fd 86 da 74 bb 4e 65 52 b7 c2 31 41 a8 05 1d 0e bd 01 4a 51 7f f6 92 7d 14 20 78 af c8 70 ea fa 5e 7b f4 c3 82 a7 ec f7 0d 42 3d 95 e4 cd a4 ce 05 c0 c7 f8 5e 65 3f d0 00 3c 33 0b 3a 47 4c 00 9f 54 3d 40 2b 20 d6 37 7d 0b fc 82 63 26 0a 83 ea 91 75 3d 78 d0 b6 2c 87 36 36 72 06 25 d0 95 73 f7 6f c6 a6 e6 f5 8d db 05 bb 66 e9 5f d9 72 38 5a 39 74 e7 f8 08 c7 91 09 c0 4f d8 38 e8 23 6b c4 81 98 7e 84 0e 5a 45 30 ff 7b 4f b1 fa 3f 09 e7 3c bf 9c 7d b0 99 20 dd 1f c5 79 df eb 53 32 e4 b9 c5 2e c9 69 71 b2 0b 0b e8 4b 13 27 0b a1 ed ae 1c 0a c3 2b b7 a2 bd f7 0d c6 fe 0c 41 ac cc 45 ec 34 ce fe b2 84 c2 ee 19 e9 30 ff d4 a3 32 57 b2 c3 2d a9 15 7c d1 ca 71 6c 0f bb 07 4e 35 6f b9 c4 77 97 d8 7b 78 92 ce 9f c0 00 47 3a 81 df 7f 9d c5 fb 2a 9f fc 73 29 44 77 ad 52 86 44 ae 74 3c 45 a0 fa 87 5b 0c 90 9b a8 ff 1a 3b a7 de 3e ff c3 f4 1b af 24 2a c0 1d 21 62 91 db ef 7e 00 9c b5 d4 92 c4 45 63 b0 23 ae 8e 4c 40 dc 57 d9 e9 7b 39 37 69 55 20 f3 99 ef 3e c2 e7 1d c8 a1 27 20 b6 a7 d1 30 89 ed a5 37 d6 cf 2d 8d 05 73 81 c5 4b 44 bf b1 6c d3 e0 24 f7 73 a7 ff 7d 2d 7d e0 92 a4 58 41 31 bc 61 de e7 d9 a6 8c 9b da 2a 95 92 82 c5 c2 0f e1 65 40 cf c9 7b 04 02 49 e3 4b 5c ed 37 fc 71 25 de c9 48 c4 9b d1 db 10 09 7d a3 7c a5 9c 3d 6b eb 11 0c cb f7 b1 1c c0 b0 4e 79 4c 5a e1 f4 94 8a 82 dc 1a bd d5 e8 f6 e6 8b 50 c1 07 10 29 9b be d2 e5 08 54 30 83 ce 30 71 fe d8 c1 bf 9a 3c 22 c4 19 30 64 21 46 54 68 d1 42 ff 82 65 cf c8 e0 8f d6 f9 28 b3 60 b4 20 9e 4a 96 b9 cf 96 67 bb c0 19 e7 92 7d 79 7a 33 9e 90 50 73 d2 c7 76 71 5c 36 bf ca 99 92 b8 62 82 5d f5 c1 35 f2 ad c1 fa 86 ef b6 f9 6e 1e 06 f4 ae d9 8c 17 dc 1b 33 e7 99 c4 4f 62 d9 9c 48 5a 6d 35 5e 7b 96 11 d4 4a 8f 15 a3 67 31 cf 2a 43 9f 67 d0 6d 73 5d 93 c7 6f 50 1d 78 6c 02 f2 af 56 28 8d a4 85 fd 32 ad 2c f6 6e 3d 76 72 88 01 4a f7 dd 06 e4 17 38 4f 09 13 a7 99 26 08 5e 68 0f aa 44 ab 02 54 91 7b 3a e8 d1 32 7f be 9a 18 24 25 19 79 39 38 a8 01 68 86 53 6b ae 85 RSA e(17 bits) - 01 00 01 -------------------- key material after being touched by 2.0.3---------------- Old: Public Key Packet(tag 6)(2061 bytes) Ver 4 - new Public key creation time - Sat Apr 7 13:10:06 CEST 2007 Pub alg - RSA Encrypt or Sign(pub 1) RSA n(16384 bits) - 96 f4 17 c9 59 c5 3a 56 29 0b 76 b7 c5 81 c4 b2 c1 b5 bd 14 3d 80 71 de b4 f5 c8 c9 0f 5b ce 0b c7 5a 38 a7 4d 59 ac 2a e4 84 09 d9 fe 4c c0 d6 44 eb 10 06 47 fa 59 eb 57 23 33 0e 69 21 9a 2b 37 ff 9f e8 9b ab 8d 62 41 a2 c3 66 92 c9 40 3d ae e3 07 6e 34 e1 67 49 29 84 6e a5 38 47 ff 8c ef 8e 8c db de 62 9e 0c 5b 8c be 4d 6c 6c 73 5a 76 d6 77 5d 09 aa 8c f4 a9 ec 42 30 80 0e f4 be 99 93 5b 26 6a d8 3a 1a 9d 78 e5 d7 1f 8e 84 e3 40 8b 48 63 7e 1f 88 ed 80 e7 d1 ea 83 20 72 b8 9a 63 42 9c 00 a5 91 a1 28 da 20 d2 78 c1 25 b4 7e a6 76 fd 34 0c f5 10 78 61 d0 0a 9d 09 39 dc ea 65 cf dd a7 e6 8e ed a9 76 32 2e d6 46 ad a2 af 8c d5 ba ce 3d 2e 18 ac 1f ca c3 44 52 79 0c 94 36 f2 a1 89 c2 d8 f8 b0 88 38 fd 2c fa 32 c6 46 da 1c 0c 25 50 78 48 c3 e7 00 ec 81 94 f1 ad f7 ae 5d d2 3c 43 79 78 59 74 32 15 f7 22 af 02 22 85 65 c2 87 79 87 28 4a 18 5f e1 0c 1f 5f 52 ad 99 9d 2e 8b a6 b4 d6 2a 41 91 37 bc 7e 5a 0d 4f 25 ed be 3e ee 6f f9 38 ef b7 8a ee 14 0a dc d8 a3 bd 4c b3 71 00 d5 a3 b5 b5 13 06 11 da 2e dc 45 cd f8 41 ac f8 37 73 9e be ac 6f 06 01 68 7f c3 7e ad 57 a5 58 c6 1c ab 06 f2 a1 70 fb 98 0f 4e 9f 95 3c ff bc 31 52 28 49 9e 15 e6 ec 6c d2 68 29 41 7a 1f 69 57 67 e5 dd 24 4f 66 a7 bf 11 5d c5 d7 97 36 f5 03 0d de 16 3d c2 be 39 92 69 fa 68 4d 04 10 c8 fd d2 e0 13 c2 24 93 a0 46 dc ad a9 cb 02 e6 39 29 f9 88 44 6c fe 09 9d f9 37 bd 84 23 a8 9b 44 d1 ca 47 bd a2 44 3c 33 f6 a9 4d 42 cd ca 1e fe 11 7f ab c0 89 eb da e4 01 ba cb 05 11 ed bf 6a ac b9 bc bd 96 9b 33 1f b0 f6 f6 f5 ff c1 e3 ad 6a 8e 1c 80 b9 87 3b 84 ee 42 19 26 ba 8c 8e 22 3c fb e3 d2 77 db cc ed f2 13 28 59 34 14 c9 d5 cb 25 83 a2 72 a7 0d 84 1d 65 7b b1 65 94 4a 68 d0 96 cf 7b 99 3b 1f 5f d5 d6 80 b1 09 39 84 df 71 e1 08 f1 c1 b4 94 51 cf 6d 7a 09 13 6f 46 5f 2d 89 c1 87 24 e4 01 29 78 2b 8d 2c d2 b2 3e 3c 08 de 3a 22 dc a4 64 99 3c c0 ae 4f 55 a6 1f c0 18 89 5c 27 ce 69 27 e7 9b 10 ab 63 6b 82 32 de 33 18 d3 ba 73 bd fe ef b8 f6 7b 91 60 d4 d9 10 af 8d b1 78 57 ab f2 df 86 bd 52 3c d4 54 ed 5d a4 8b 14 6b 96 04 f4 99 92 33 09 23 d1 2a ad 42 5d 3e 0e e2 52 c6 13 02 a8 d3 28 e7 b5 59 6a 76 24 b6 37 c3 32 3c 8d b9 ff 24 69 46 b4 94 75 f0 8c 00 f5 b3 91 6b b3 75 81 dc 22 92 c8 b7 6a 71 f2 01 e2 5b 15 bc 11 0b 20 1c 85 11 49 9d c6 d0 ed c8 2a 40 b4 d1 5c ec d9 1c 87 79 a3 d5 4c 9f 7a 2f d3 2a de 2f 96 90 a8 93 2b 2a b7 82 39 13 5c 31 5b 48 8e 2c 7c 83 64 c6 16 81 17 f3 3c d5 96 b9 ed d3 3e e6 2f 22 f2 2d 4a df 61 3c af c8 2b 73 75 62 6c 50 f1 e7 7b aa 4c 4b 0c 4a aa e0 79 5b 9f 1c a0 79 6f 52 82 38 e8 8c 06 b0 ba f6 29 ff 1a 9c 7c 26 be f7 fc 9c d4 62 28 5a f6 b3 bb 67 66 79 5c 25 98 dc 86 6d d6 3f f9 0d ad a8 1f 8e 3f c3 16 30 1e 2a 69 2c f2 11 26 7d 77 ef ce 76 b4 ce b7 38 18 99 fa c9 de 2c b1 9e 7f 3b 8f d1 f2 a8 07 63 a7 d6 89 3c d6 c6 f3 f8 69 e2 ab 49 06 74 1c 27 a9 56 e8 33 d9 ec 3b bd 10 3e 03 4a 2d a9 32 74 7e 09 58 04 6f 1b a6 60 e1 78 6e ea ad dc ac ed a6 5b db 9e a9 6f ae c9 ed 49 33 33 fe 1a 73 26 82 64 8e c1 9f 6a d8 a3 26 7e 54 4d f1 36 05 8a 25 1f 0b f2 fc 57 90 33 53 de 54 3d fd 19 40 a3 db c7 88 dd d3 48 71 85 ec ce 12 c7 4e 71 cb fa 54 1b 2d 4a 37 da 97 6d 97 70 77 3c 40 12 d5 4c f7 51 23 b3 c5 1c 9e cd 02 29 24 f6 5f 69 7b 55 b9 14 ce fd 68 96 44 fa e4 0f 1a 08 b6 e9 96 49 3d 68 4d ad 23 20 78 e0 03 6c d6 9d 2b 2e da f7 7a 8b 37 f0 3c f6 b4 8c 7a d4 0b 33 12 7d d3 81 55 43 d9 c0 d6 2e 5f e0 79 45 ea 72 27 73 2c 96 74 b9 57 c5 03 47 ea bf ec 7b 36 67 c9 7e 5d ed ab 7b ee ee 14 c8 56 c8 43 d0 7d d6 a9 90 e5 b3 48 9e 4b 3a 1d 95 3f e1 5c 39 1f d9 49 81 ff 25 1a 73 1d 24 fc ea 3f d9 1f b8 5f b2 b8 09 32 9c 38 4f 79 62 cb 67 fa 87 7b 46 51 52 29 13 b7 b6 ed ea 1c 38 28 7e 14 46 b1 18 30 d7 3e fb 41 da e5 bf 16 cf 57 45 a2 7c 48 06 b3 4c 69 bb 5d 46 97 05 82 f5 4d 94 14 5c 89 9b ca 4b 72 d0 62 9e bb 76 f8 49 35 54 42 07 75 b6 8a de ce 6e 62 ac 7c 18 01 52 f0 1c 00 3c 0e 01 f6 c1 7c e7 7f fe 0c ec c0 78 6f b8 5c 8d b2 27 0e ae 74 aa 08 b7 b6 74 c7 83 18 d7 00 b9 4b 06 61 ee 30 22 3a db 1f e9 84 21 7c 64 ba e0 06 8c bb ef f2 1e d7 12 12 d7 7c d9 94 50 54 06 90 3f e7 88 c5 56 1c 99 2c 51 c5 e4 ea 99 78 1b 06 8c 20 7e 76 76 4e 7d 8b 62 f3 0b 9a d9 e3 d3 a4 3a 65 19 47 69 56 0f 03 c7 e6 ae 1f 3c 63 fb 29 79 36 6a 83 15 71 ac 8e 7c 4e b9 bd 9d be ac 2f ca fb 34 3b a2 da fd 86 da 74 bb 4e 65 52 b7 c2 31 41 a8 05 1d 0e bd 01 4a 51 7f f6 92 7d 14 20 78 af c8 70 ea fa 5e 7b f4 c3 82 a7 ec f7 0d 42 3d 95 e4 cd a4 ce 05 c0 c7 f8 5e 65 3f d0 00 3c 33 0b 3a 47 4c 00 9f 54 3d 40 2b 20 d6 37 7d 0b fc 82 63 26 0a 83 ea 91 75 3d 78 d0 b6 2c 87 36 36 72 06 25 d0 95 73 f7 6f c6 a6 e6 f5 8d db 05 bb 66 e9 5f d9 72 38 5a 39 74 e7 f8 08 c7 91 09 c0 4f d8 38 e8 23 6b c4 81 98 7e 84 0e 5a 45 30 ff 7b 4f b1 fa 3f 09 e7 3c bf 9c 7d b0 99 20 dd 1f c5 79 df eb 53 32 e4 b9 c5 2e c9 69 71 b2 0b 0b e8 4b 13 27 0b a1 ed ae 1c 0a c3 2b b7 a2 bd f7 0d c6 fe 0c 41 ac cc 45 ec 34 ce fe b2 84 c2 ee 19 e9 30 ff d4 a3 32 57 b2 c3 2d a9 15 7c d1 ca 71 6c 0f bb 07 4e 35 6f b9 c4 77 97 d8 7b 78 92 ce 9f c0 00 47 3a 81 df 7f 9d c5 fb 2a 9f fc 73 29 44 77 ad 52 86 44 ae 74 3c 45 a0 fa 87 5b 0c 90 9b a8 ff 1a 3b a7 de 3e ff c3 f4 1b af 24 2a c0 1d 21 62 91 db ef 7e 00 9c b5 d4 92 c4 45 63 b0 23 ae 8e 4c 40 dc 57 d9 e9 7b 39 37 69 55 20 f3 99 ef 3e c2 e7 1d c8 a1 27 20 b6 a7 d1 30 89 ed a5 37 d6 cf 2d 8d 05 73 81 c5 4b 44 bf b1 6c d3 e0 24 f7 73 a7 ff 7d 2d 7d e0 92 a4 58 41 31 bc 61 de e7 d9 a6 8c 9b da 2a 95 92 82 c5 c2 0f e1 65 40 cf c9 7b 04 02 49 e3 4b 5c ed 37 fc 71 25 de c9 48 c4 9b d1 db 10 09 7d a3 7c a5 9c 3d 6b eb 11 0c cb f7 b1 1c c0 b0 4e 79 4c 5a e1 f4 94 8a 82 dc 1a bd d5 e8 f6 e6 8b 50 c1 07 10 29 9b be d2 e5 08 54 30 83 ce 30 71 fe d8 c1 bf 9a 3c 22 c4 19 30 64 21 46 54 68 d1 42 ff 82 65 cf c8 e0 8f d6 f9 28 b3 60 b4 20 9e 4a 96 b9 cf 96 67 bb c0 19 e7 92 7d 79 7a 33 9e 90 50 73 d2 c7 76 71 5c 36 bf ca 99 92 b8 62 82 5d f5 c1 35 f2 ad c1 fa 86 ef b6 f9 6e 1e 06 f4 ae d9 8c 17 dc 1b 33 e7 99 c4 4f 62 d9 9c 48 5a 6d 35 5e 7b 96 11 d4 4a 8f 15 a3 67 31 cf 2a 43 9f 67 d0 6d 73 5d 93 c7 6f 50 1d 78 6c 02 f2 af 56 28 8d a4 85 fd 32 ad 2c f6 6e 3d 76 72 88 01 4a f7 dd 06 e4 17 38 4f 09 13 a7 99 26 08 5e 68 0f aa 44 ab 02 54 91 7b 3a e8 d1 32 7f be 9a 18 24 25 19 79 39 38 a8 01 68 86 53 6b 02 08 RSA e(17 bits) - 01 00 01 From shavital at mac.com Mon Apr 16 17:48:20 2007 From: shavital at mac.com (Charly Avital) Date: Mon, 16 Apr 2007 18:48:20 +0300 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <87ejmk4aud.fsf@wheatstone.g10code.de> References: <200704072030.42438.gpglist@umbra-obscura.de> <4620DADC.8080205@hammernoch.net> <4620FE7E.7010806@mac.com> <200704141844.18498.gpglist@umbra-obscura.de> <20070415142817.GA5311@jabberwocky.com> <87k5wc5ym6.fsf@wheatstone.g10code.de> <462383DA.1060005@mac.com> <87ejmk4aud.fsf@wheatstone.g10code.de> Message-ID: <46239AC4.7040200@mac.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Werner Koch wrote the following on 4/16/07 6:07 PM: > On Mon, 16 Apr 2007 16:10, shavital at mac.com said: > >> So, I have to link gpg2, and try again - my problem is: I am not sure >> how to do it. > > Running make in the build directory should do the trick. If nothing > happens, remove gpg2 first. Then do a make install or test directly in > the build directory. > > > Shalom-Salam, > > Werner > Thanks Werner, I installed 2.0.3 using a binary installer prepared by Ben Donnachie, because I didn't succeed to compile the code. I'm waiting for some feedback from Ben. He watches this list, but he also has a day job, so I'll have to wait. Charly -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.3 (Darwin) Comment: GnuPG for Privacy Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEVAwUBRiOatM3GMi2FW4PvAQim3gf8CU0ncju732WRdlMa/oFbyAs3SzYz3qTz j6uLxcxN1yfQz5/n+JpIIuqwVSXi3H29mEQnf9hS+MTSAUKsPcSYbbwTtg11U8ZB cHsa6gmGDFg0hXlgh3NZU5gBWTbtpgO5/qMc+DbeW0kVvy9l9iHojwl/TrB/UAN1 4g8G5xuFR3MGvaIcqxcd9GiB4lcSnwE4eXQToOGs1woi3x96Yu5DYvLCalQ5EYLk Ll3xeQmH+kabeFFv2lJ6iC29OJJdmbia6gDRCpihstxCJtka56jrwPpDlWChOWOf HhqHC9oR9QIuwjFCkNXedOBqKuSWlaQ0X8U26TiYikQIdpwZFZye1Q== =z6Xu -----END PGP SIGNATURE----- From wk at gnupg.org Mon Apr 16 17:40:07 2007 From: wk at gnupg.org (Werner Koch) Date: Mon, 16 Apr 2007 17:40:07 +0200 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <200704161715.25015.gpglist@umbra-obscura.de> (Alexander Feigl's message of "Mon\, 16 Apr 2007 17\:15\:24 +0200") References: <200704072030.42438.gpglist@umbra-obscura.de> <87k5wc5ym6.fsf@wheatstone.g10code.de> <462383DA.1060005@mac.com> <200704161715.25015.gpglist@umbra-obscura.de> Message-ID: <87vefw2uqw.fsf@wheatstone.g10code.de> Hi, I think I found the problem: In g10/gpg.h you find /* Number of bits we accept when reading or writing MPIs. */ #define MAX_EXTERN_MPI_BITS 16384 when writing it out with build-packet.c:mpi_write, we use a buffer if that length. It should error out for too long values but there might be a corner case. To check whether it works, change that constant to a larger or smaller value and watch what results. Salam-Shalom, Werner From shavital at mac.com Mon Apr 16 18:42:21 2007 From: shavital at mac.com (Charly Avital) Date: Mon, 16 Apr 2007 19:42:21 +0300 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <200704161715.25015.gpglist@umbra-obscura.de> References: <200704072030.42438.gpglist@umbra-obscura.de> <87k5wc5ym6.fsf@wheatstone.g10code.de> <462383DA.1060005@mac.com> <200704161715.25015.gpglist@umbra-obscura.de> Message-ID: <4623A76D.2000709@mac.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Alexander Feigl wrote the following on 4/16/07 6:15 PM: [...] > > Can confirm this on x86-linux with libgcrypt 1.2.4 but the key is imported as > 0xB61454A3 here (Gentoo Linux). > > Furthermore if I import the key with 1.4.x and use gpg --list-key with gnupg > 2.0.3, the command shows the correct key id. But as soon as anything touches > the key RING (not the key itself) using 2.0.3 - like creating a new secret > key, the incorrect key id shows up. [...] I have done the same experiment, and got exactly the same results as Alexander, except for the Key ID (2D879666 when imported with 1.4.7), back to 17CACAE3 after creating a new keypaid using 2.0.3. But the fact remains that modifying the key RING using 2.0.3 causes the "large key" to resume its "phony" Key ID. Another point to note: when trying to generate, using gpg 2.0.3, a DSA2 key (primary key 2048, E subkey 4096), I got the following error message: - ----- gpg: WARNING: some OpenPGP programs can't handle a DSA key with this digest size dsa.c:187: failed assertion `nbits >= 512 && nbits <= 1024' Abort trap - ----- I understand the WARNING is standard, but the rest of the output clearly shows a failure to create the requested key. I then tried, with 2.0.3, to generate a "normal" DSA key, no problems. To complete the test, I used 1.4.7 to generate a DSA2 key (2048 primary key, 4096 E subkey). Keypair was created, no problem. Charly MacBook Intel Core 2 Duo, MacOS X 10.4.9, gpg 1.4.7, gpg2 2.0.3 -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.3 (Darwin) Comment: GnuPG for Privacy Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEVAwUBRiOnas3GMi2FW4PvAQgtXgf/fw14BTTsUQ3LneRk3kvogfHqmbe3umCo 8Q2qMhxlb2gBli5m/jcxrcFQKqgYcS3lg7CYVx/oICz5X3/sPbqE30KTtbshPlZC 6JQ6kYsuJSbZ8TvbLoSlMz/aeS5ZH5ZW1oBdFs+9V2Uzk0noblpBIGrr1N31x1Rs UbXQZfxQ4DHcFCN6t5KfuW5L5TMHfcxQGQzV8r2fKVS4w+scqPiit+okxHBgZjyh xsXyaysDxJTtiYa4/cMm9kj5Ro+jTLxQ+txjgRJ+C+GjnvsnWNADve6c24HEt9DX L56Szdvc7OoIZy2EbTjo+aIAY8TTxoh4mgomm2areY9ZMGW4U2x1jg== =5uU5 -----END PGP SIGNATURE----- From tmz at pobox.com Mon Apr 16 18:59:14 2007 From: tmz at pobox.com (Todd Zullinger) Date: Mon, 16 Apr 2007 12:59:14 -0400 Subject: The Polish language in gnupg.spec is horrible In-Reply-To: <873b305v5j.fsf@wheatstone.g10code.de> References: <873b305v5j.fsf@wheatstone.g10code.de> Message-ID: <20070416165914.GB30597@psilocybe.teonanacatl.org> Werner Koch wrote: > we have this > > https://bugs.g10code.com/gnupg/issue676 > > bug report in the tracker. I'd appreciate if someone else speaking > Polish can check the supplied patch > > https://bugs.g10code.com/gnupg/file84/corrected-polish.diff.gz I can't help with the translation, but I do know that when creating spec files for Fedora and Red Hat, the spec file is to be encoded in either ascii or utf8. (I'd add this to the bug directly, but it's early for me and I'm not seeing any way to add a comment. :) -- Todd OpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp ====================================================================== Bureaucracy is the enemy of innovation. -- Mark Shepherd, former President and CEO of Texas Instruments -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 542 bytes Desc: not available Url : /pipermail/attachments/20070416/c1eb4068/attachment.pgp From gpglist at umbra-obscura.de Mon Apr 16 18:54:29 2007 From: gpglist at umbra-obscura.de (Alexander Feigl) Date: Mon, 16 Apr 2007 18:54:29 +0200 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <87vefw2uqw.fsf@wheatstone.g10code.de> References: <200704072030.42438.gpglist@umbra-obscura.de> <200704161715.25015.gpglist@umbra-obscura.de> <87vefw2uqw.fsf@wheatstone.g10code.de> Message-ID: <200704161854.29124.gpglist@umbra-obscura.de> Am Montag 16 April 2007 schrieb Werner Koch: > Hi, > > I think I found the problem: In g10/gpg.h you find > > /* Number of bits we accept when reading or writing MPIs. */ > #define MAX_EXTERN_MPI_BITS 16384 > > when writing it out with build-packet.c:mpi_write, we use a buffer if > that length. It should error out for too long values but there might be > a corner case. To check whether it works, change that constant to a > larger or smaller value and watch what results. Found it --- gnupg-2.0.3/g10/build-packet.c 2006-10-18 15:50:43.000000000 +0200 +++ gnupg-2.0.3-fixed/g10/build-packet.c 2007-04-16 18:40:31.000000000 +0200 @@ -157,7 +157,7 @@ static int mpi_write (iobuf_t out, gcry_mpi_t a) { - char buffer[(MAX_EXTERN_MPI_BITS+7)/8]; + char buffer[(MAX_EXTERN_MPI_BITS+7)/8+2]; size_t nbytes; int rc; Seems like this fixes the problem. mpi_write allocates 2 bytes less it should. It shouldn't be security relevant on usual architectures, but it is a bug for sure The last MPI bytes of the MPI seem to be 0802, which is the content of int rc. On Mac you probably get 0000 because the endian is different From karol.kwiat at gmail.com Mon Apr 16 18:02:48 2007 From: karol.kwiat at gmail.com (Karol Kwiatkowski) Date: Mon, 16 Apr 2007 18:02:48 +0200 Subject: The Polish language in gnupg.spec is horrible In-Reply-To: <873b305v5j.fsf@wheatstone.g10code.de> References: <873b305v5j.fsf@wheatstone.g10code.de> Message-ID: <46239E28.5030708@gmail.com> Werner Koch wrote: > Hi, > > we have this > > https://bugs.g10code.com/gnupg/issue676 > > bug report in the tracker. I'd appreciate if someone else speaking > Polish can check the supplied patch > > https://bugs.g10code.com/gnupg/file84/corrected-polish.diff.gz > > so that I can apply it. Much better but still contains some directly translated sentences. How about this one (based on both Polish and English texts): -------------------->% GnuPG (GNU Privacy Guard) jest narz?dziem do szyfrowania danych i tworzenia podpis?w cyfrowych. Program posiada zaawansowane mo?liwo?ci obs?ugi i zarz?dzania kluczami, jest zgodny z proponowanym standardem internetowym OpenPGP opisanym w dokumencie RFC-2440. GnuPG nie u?ywa opatentowanych algorytm?w, nie jest wi?c zgodne z wersj? PGP2 (PGP2.x korzysta z opatentowanego algorytmu IDEA, wi?cej informacji oraz spos?b do??czenia obs?ugi algorytmu IDEA na stronie http://www.gnupg.org/(pl)/faq/why-not-idea.html). -------------------->% (max. 72 characters, ISO-8859-2 encoded) Regards, Karol -- Karol Kwiatkowski OpenPGP 0x06E09309 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 250 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070416/f39a2f92/attachment.pgp From wk at gnupg.org Mon Apr 16 20:12:31 2007 From: wk at gnupg.org (Werner Koch) Date: Mon, 16 Apr 2007 20:12:31 +0200 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <200704161854.29124.gpglist@umbra-obscura.de> (Alexander Feigl's message of "Mon\, 16 Apr 2007 18\:54\:29 +0200") References: <200704072030.42438.gpglist@umbra-obscura.de> <200704161715.25015.gpglist@umbra-obscura.de> <87vefw2uqw.fsf@wheatstone.g10code.de> <200704161854.29124.gpglist@umbra-obscura.de> Message-ID: <87ejmk2now.fsf@wheatstone.g10code.de> On Mon, 16 Apr 2007 18:54, gpglist at umbra-obscura.de said: > Seems like this fixes the problem. mpi_write allocates 2 bytes less it should. > It shouldn't be security relevant on usual architectures, but it is a bug for > sure Thanks. Fixed in SVN revision 4480. Salam-Shalom, Werner From wk at gnupg.org Mon Apr 16 20:16:10 2007 From: wk at gnupg.org (Werner Koch) Date: Mon, 16 Apr 2007 20:16:10 +0200 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <4623A76D.2000709@mac.com> (Charly Avital's message of "Mon\, 16 Apr 2007 19\:42\:21 +0300") References: <200704072030.42438.gpglist@umbra-obscura.de> <87k5wc5ym6.fsf@wheatstone.g10code.de> <462383DA.1060005@mac.com> <200704161715.25015.gpglist@umbra-obscura.de> <4623A76D.2000709@mac.com> Message-ID: <87abx82nit.fsf@wheatstone.g10code.de> On Mon, 16 Apr 2007 18:42, shavital at mac.com said: > gpg: WARNING: some OpenPGP programs can't handle a DSA key with this > digest size > dsa.c:187: failed assertion `nbits >= 512 && nbits <= 1024' > Abort trap It won't help to fix it right now because the stable libgcrypt has no support for DSA-2. However, it should be an error message and no assertion failure. Shalom-Salam, Werner From henkdebruijn at wanadoo.nl Mon Apr 16 18:56:32 2007 From: henkdebruijn at wanadoo.nl (Henk M. de Bruijn) Date: Mon, 16 Apr 2007 18:56:32 +0200 Subject: keyserver-options auto-key-retrieve Message-ID: <1849510964.20070416185632@wanadoo.nl> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Hello gnupg-users, keyserver-options auto-key-retrieve I have this in my gpg.conf and it worked like a charm but it suddenly stops??? - -- Henk M. de Bruijn ______________________________________________________________________ The Bat! Natural E-Mail System version 3.98.12 Pro on Windows XP SP2 Request-PGP: http://www.biglumber.com/x/web?qs=0x6C9F6CE78C32408B Gossamer Spider Web of Trust http://www.gswot.org A progressive and innovative Web of Trust -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.8-svn4477HMdB (Cygwin/MingW32) iQEVAwUBRiOqtxHuy+60ZN0PAQjf5Af/d2B9z2NTNrh4W7dL44v4vOoUOMS0p4H9 hxv15yX6mRoOYnOM3UWYT9mijvoj3SMGAVGKnuEgyycPdQMEpHGAhuXCxf0v/7mm z4SjEOd3RKx0J3xnkfi56d6y7opuH0JNVQmLyHET43k1rsfT7yrMjlaK6BHJFMUQ N2DnPuIxX/AkTGeCf33RfMkYN0rf+lHgKOzbuv/1b2POjPYF67qepcO17YieVzBx 0P/6b/734PHlitJEQFWK5/t+RAGhlAK53QcdeGZckqP+SO+CqKWDc7CyWkRNXhBh 1Sks1aRxousqUYhJXTMki31w+1EpKwYGEX+zhm4ohasEflKkTB0jDg== =fLUt -----END PGP SIGNATURE----- From wk at gnupg.org Mon Apr 16 20:06:26 2007 From: wk at gnupg.org (Werner Koch) Date: Mon, 16 Apr 2007 20:06:26 +0200 Subject: The Polish language in gnupg.spec is horrible In-Reply-To: <20070416165914.GB30597@psilocybe.teonanacatl.org> (Todd Zullinger's message of "Mon\, 16 Apr 2007 12\:59\:14 -0400") References: <873b305v5j.fsf@wheatstone.g10code.de> <20070416165914.GB30597@psilocybe.teonanacatl.org> Message-ID: <87irbw2nz1.fsf@wheatstone.g10code.de> On Mon, 16 Apr 2007 18:59, tmz at pobox.com said: > I can't help with the translation, but I do know that when creating > spec files for Fedora and Red Hat, the spec file is to be encoded in > either ascii or utf8. Okay. > (I'd add this to the bug directly, but it's early for me and I'm not > seeing any way to add a comment. :) You need to create an account first. Sorry for that but it avoids spam and helps to make people think before they use the tarcker as a help forum. I add a comment. Shalom-Salam, Werner From tmz at pobox.com Mon Apr 16 22:06:06 2007 From: tmz at pobox.com (Todd Zullinger) Date: Mon, 16 Apr 2007 16:06:06 -0400 Subject: The Polish language in gnupg.spec is horrible In-Reply-To: <87irbw2nz1.fsf@wheatstone.g10code.de> References: <873b305v5j.fsf@wheatstone.g10code.de> <20070416165914.GB30597@psilocybe.teonanacatl.org> <87irbw2nz1.fsf@wheatstone.g10code.de> Message-ID: <20070416200606.GC30597@psilocybe.teonanacatl.org> Werner Koch wrote: > You need to create an account first. Sorry for that but it avoids > spam and helps to make people think before they use the tarcker as a > help forum. I add a comment. Yeah, understandable. I had created an account and still didn't see any obvious way to add a comment. I may just be incredibly dense today. :) As far as rpm goes, I'm pretty sure it will happily try to process a spec file written in various encodings, but the results won't likely be sane or consistent. For Fedora, the ascii/utf8 requirement is a sanity check for packagers so that if someone else edits a spec file they can be assured that it is either ascii or utf8. -- Todd OpenPGP -> KeyID: 0xBEAF0CE3 | URL: www.pobox.com/~tmz/pgp ====================================================================== User, n.: The word computer professionals use when they mean "idiot." -- Dave Barry -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 542 bytes Desc: not available Url : /pipermail/attachments/20070416/e08421db/attachment-0001.pgp From benjamin at py-soft.co.uk Tue Apr 17 02:21:44 2007 From: benjamin at py-soft.co.uk (Benjamin Donnachie) Date: Tue, 17 Apr 2007 01:21:44 +0100 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <46239AC4.7040200@mac.com> References: <200704072030.42438.gpglist@umbra-obscura.de> <4620DADC.8080205@hammernoch.net> <4620FE7E.7010806@mac.com> <200704141844.18498.gpglist@umbra-obscura.de> <20070415142817.GA5311@jabberwocky.com> <87k5wc5ym6.fsf@wheatstone.g10code.de> <462383DA.1060005@mac.com> <87ejmk4aud.fsf@wheatstone.g10code.de> <46239AC4.7040200@mac.com> Message-ID: <46241318.3000602@py-soft.co.uk> Charly Avital wrote: > I installed 2.0.3 using a binary installer prepared by Ben Donnachie, > because I didn't succeed to compile the code. It's statically linked to libgcrypt-1.2.4 > I'm waiting for some feedback from Ben. He watches this list, but he > also has a day job, so I'll have to wait. At the moment... I'm sorely tempted to tell them to poke it where the sun doesn't shine at the moment... :-/ Ben From dshaw at jabberwocky.com Tue Apr 17 05:19:42 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 16 Apr 2007 23:19:42 -0400 Subject: Problem when decrypting multiple files In-Reply-To: <9897016.post@talk.nabble.com> <9875135.post@talk.nabble.com> References: <9897016.post@talk.nabble.com> <9875135.post@talk.nabble.com> Message-ID: <20070417031942.GA27687@jabberwocky.com> On Fri, Apr 06, 2007 at 09:57:50AM -0700, mmorg76114 wrote: > > Hey everyone, > > I have a bit of a strange error here, hoping someone has run into this > before. I have two different machines with GPG on them, and recently (about > a month ago) they started behaving differently. I used to have a script > which would run > > ..... --decrypt-files /home/whatever/*.gpg and... On Sun, Apr 08, 2007 at 05:29:08PM -0700, fourthirtysix wrote: > > I'm getting errors when i try to decrypt multiple files at the same time with > --decrypt-files. When I do files individually, they seem to decrypt fine. This is fixed for 1.4.8. I've attached a patch for now. David -------------- next part -------------- Index: mainproc.c =================================================================== --- mainproc.c (revision 4484) +++ mainproc.c (working copy) @@ -88,6 +88,12 @@ static void proc_tree( CTX c, KBNODE node ); static int literals_seen; +void +reset_literals_seen(void) +{ + literals_seen=0; +} + static void release_list( CTX c ) { Index: packet.h =================================================================== --- packet.h (revision 4484) +++ packet.h (working copy) @@ -423,6 +423,7 @@ }; /*-- mainproc.c --*/ +void reset_literals_seen(void); int proc_packets( void *ctx, IOBUF a ); int proc_signature_packets( void *ctx, IOBUF a, STRLIST signedfiles, const char *sigfile ); Index: verify.c =================================================================== --- verify.c (revision 4484) +++ verify.c (working copy) @@ -169,6 +169,7 @@ rc = proc_signature_packets( NULL, fp, NULL, name ); iobuf_close(fp); write_status( STATUS_FILE_DONE ); + reset_literals_seen(); return rc; } Index: decrypt.c =================================================================== --- decrypt.c (revision 4484) +++ decrypt.c (working copy) @@ -185,6 +185,7 @@ write_status( STATUS_FILE_DONE ); iobuf_ioctl( NULL, 2, 0, NULL); /* Invalidate entire cache. */ xfree(output); + reset_literals_seen(); } set_next_passphrase(NULL); From richardstoddard at mac.com Tue Apr 17 12:06:03 2007 From: richardstoddard at mac.com (Stoddard Richard) Date: Tue, 17 Apr 2007 06:06:03 -0400 Subject: commands for gpg keychain access In-Reply-To: <46230053.8000505@mac.com> References: <4622A1D0.10902@tx.rr.com> <12592FDC-10BE-4DD4-AE83-CD9AA6C3B503@mac.com> <46230053.8000505@mac.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Apr 16, 2007, at 12:49 AM, Charly Avital wrote: > For this, you have to edit the contents of your gpg.conf file. > I understand you are using GPG Keychain Access. Open its > Preferences..., > that are also accessible from the Apple Menu/System Preferences/ > GnuPG icon. I tried to edit the contents, but when I click on GnuPG in system preferences I get the message "You cannot open GnuPG preferences pane on this computer. Contact the developer of this software for a newer version." Anyone have any idea what my problem is? Should I try to reinstall? (I'm using 1.4.7.) Or is there some work-around? > You can also, in that same GnuPG (System Preferences) window, go to > 'Expert', hit the 'Reveal in Finder' button, that will make visible > and > graphically accessible the contents of /.gnupg (the gpg home > directory). > Click the gpg.conf file, open it with a text editor (you have TextEdit > in your operating system) and add the two separate lines: > enable-dsa2 > digest-algo SHA256 I looked at this last night, and may take a crack at editing it if I can't get the preference panel to work. Thanks or the help. Rick -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iD8DBQFGJJwL8lNvqJ0VfDERAtpeAJ9pJu6FePYnNaQNUIKI51GicbG/hACfVD+e 8MXssHtGRCJB5dL3ABBu+xw= =E6s1 -----END PGP SIGNATURE----- From sven at radde.name Fri Apr 13 09:13:25 2007 From: sven at radde.name (Sven Radde) Date: Fri, 13 Apr 2007 09:13:25 +0200 Subject: How to protect private keys? In-Reply-To: <87bcf3800704122030o221b75f7p8ebbff65e9c940ea@mail.gmail.com> References: <87bcf3800704122030o221b75f7p8ebbff65e9c940ea@mail.gmail.com> Message-ID: <461F2D95.50406@radde.name> Hi! Moses schrieb: > How to better protect private keys of GPG users? Apart from the *very* good point of Robert, your ?rivate key is still protected by its passphrase after you run "gpg --export-secret-key". It therefore cannot be used by someone who does not know the passphrase (however, when someone is able to run commands under your user account, installing a keyboard sniffer should not be too difficult). The export only gives an attacker convenient access to the key file. But if he can run gpg commands, he could just copy your secring.gpg anyway, so he already has access to the secret key. Asking for a passphrase to export the key would not change anything. In fact, if you do not intentionally share your user account on your machine, accessing the secret keyring file itself might be achieved far easier (i.e. via insecure file permissions on ~/.gnupg) than running GnuPG commands under your user account. So, make sure that nobody except you can execute "gpg --export-secret-key" (on your keyrings) in the first place... :-) cu, Sven From fourthirtysix at yahoo.com Sun Apr 15 04:34:02 2007 From: fourthirtysix at yahoo.com (fourthirtysix) Date: Sat, 14 Apr 2007 19:34:02 -0700 (PDT) Subject: Decrypting multiple files gives errors In-Reply-To: <9897016.post@talk.nabble.com> References: <9897016.post@talk.nabble.com> Message-ID: <9999149.post@talk.nabble.com> is there another forum where i can ask this? i've used gnupg for a long time and now i'm losing some faith in it's stability due to this problem... thanks fourthirtysix wrote: > > I'm getting errors when i try to decrypt multiple files at the same time > with --decrypt-files. When I do files individually, they seem to decrypt > fine. When I do multiple files, the first file decrypts fine, but all the > others give errors like this: > > gpg: encrypted with 2048-bit ELG-E key, ID 12345678, created 2007-01-01 > "John Smith " > gpg: WARNING: multiple plaintexts seen > gpg: handle plaintext failed: unexpected data > > I'm using gpg (GnuPG) 1.4.6 on Ubuntu 7.10 and this error is occuring on > two different computers using the same keys. > > Please help! I don't want to have to decrypt one at a time! > > Thanks > > > -- View this message in context: http://www.nabble.com/Decrypting-multiple-files-gives-errors-tf3545285.html#a9999149 Sent from the GnuPG - User mailing list archive at Nabble.com. From groups at sowa.cc Mon Apr 16 18:44:23 2007 From: groups at sowa.cc (Thomas Sowa) Date: Mon, 16 Apr 2007 18:44:23 +0200 Subject: Lost passphrase Message-ID: <20070416164423.GA28830@user.in-berlin.de> Hi, a while ago I was experimenting with gpg and mutt, made some keys and uploaded them. Then there was little time to play with it so I forgot about it for a while and kept using my old mailer without the keys. Now I just found the time again to set it all up like it should, and realized that I wasn't cautious enough not to loose the passphrase. Well, I know already, that it was stupid, so please don't make me feel worse than I feel already, but I would appreciate if you could give me some hints whats the best I could do now. - i can't revoke it --> no passphrase :-( - i still need the email adresses with the useless keys - i definitely can't find the passphrase My ideas were to make new keys using my name without the middlename, but for the same email adresses, but I quess it will confuse people. Thanks for feedback, Thomas From patrick at mozilla-enigmail.org Tue Apr 17 14:44:19 2007 From: patrick at mozilla-enigmail.org (Patrick Brunschwig) Date: Tue, 17 Apr 2007 14:44:19 +0200 Subject: Decrypting multiple files gives errors In-Reply-To: <9999149.post__11979.6292776757$1176811929$gmane$org@talk.nabble.com> References: <9897016.post@talk.nabble.com> <9999149.post__11979.6292776757$1176811929$gmane$org@talk.nabble.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 This is a new security feature. Use the new option "--allow-multiple-messages" to avoid the error. - -Patrick fourthirtysix wrote: > is there another forum where i can ask this? i've used gnupg for a long time > and now i'm losing some faith in it's stability due to this problem... > thanks > > > > fourthirtysix wrote: >> I'm getting errors when i try to decrypt multiple files at the same time >> with --decrypt-files. When I do files individually, they seem to decrypt >> fine. When I do multiple files, the first file decrypts fine, but all the >> others give errors like this: >> >> gpg: encrypted with 2048-bit ELG-E key, ID 12345678, created 2007-01-01 >> "John Smith " >> gpg: WARNING: multiple plaintexts seen >> gpg: handle plaintext failed: unexpected data >> >> I'm using gpg (GnuPG) 1.4.6 on Ubuntu 7.10 and this error is occuring on >> two different computers using the same keys. >> >> Please help! I don't want to have to decrypt one at a time! >> >> Thanks >> >> >> > -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEVAwUBRiTBIncOpHodsOiwAQKWrwf/ZvNCU6bA3tmf0/Gw3Do0N2dd9nVW3vQy LbmE8QZwxdUdQwOta9zVZ3WjBrppKqFdyTXUel9/NI0xjJkO/xUZKiPRflDyvCmx lmjkA+WkTCvJdRPz5JIKLzRXkxyPoYCONoPg7ktoyHdTgSZqDVzwt6HZciPNrTAg 0JWlfqgk4TMU+FIHzbZ99DL/xQcUR4zODQHAaWMihM+v+QSBvo3DeLlUT9duFFx7 vKgmLE/KoLnUF3kOd4OD/jvbJieNKDnUhWULl4ZDbspgH5VlpGO+JL2t2vhwLZuo ErAm1z4hNzboH1rV1Qmivsh9Yg77szETUfFEI58ntsrieVz7YhRSWQ== =+TjR -----END PGP SIGNATURE----- From jmoore3rd at bellsouth.net Tue Apr 17 14:51:23 2007 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Tue, 17 Apr 2007 08:51:23 -0400 Subject: Lost passphrase In-Reply-To: <20070416164423.GA28830@user.in-berlin.de> References: <20070416164423.GA28830@user.in-berlin.de> Message-ID: <4624C2CB.4030407@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 > - i can't revoke it --> no passphrase :-( > - i still need the email adresses with the useless keys > - i definitely can't find the passphrase OK, Stupid Response Question First: Did You have the common sense to generate a Revocation Certificate immediately after creating the Key? (i.e. While You could remember the passphrase) If You did; then simply Import the this Revoke Cert and ship the Dead Key to the Servers. If not; and I suspect this is the case, then You have a Major Problem. You may be screwed; However You are not the first individual to confront this problem and, sadly, won't be the last. If You are unable to Revoke the former Key then by all means; Generate a New Key (and create a standby Revoke cert) and Publish this Key *AND* notify every critical correspondent of the new Key! Still, those folks who Search for your Key via Email Address may send You encrypted Email using the Former/Compromised Key. (Shake Head sadly and mutter, "Ah Shit") I suggest You Move On (sadder but wiser) and accept that that You have made a common misstep on the path to Secure Communication. JOHN ;) Timestamp: Tuesday 17 Apr 2007, 08:51 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.8-svn4476: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: http://www.gswot.org Comment: My Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJGJMLEAAoJEBCGy9eAtCsPFnwH/0COq203wlxm7kEidOk741RS +XKbKhTzGOyRjTAeH47sqXXSHjLQyUr7/p/YV3RFsq8eh4fBC2wrYhsqIE/TaWE+ 8ven/9QMEzHCik3h4pGZ12TyGN4Ze9AqBvsftYj5tbXIu+v/vFF8aj/zxj4Hkdp1 NTzDq7igh56Bi6ABHWww0I5ddvVvHu6e+aUNEN1OE+g8Jjs8ALCC7QTk24D2FiwP tL7CIWCT4xZcmS13eAAHLOlgnpbRXleU5YywGLNBz+rXDanQVnjCx/5YuRt8clLt u3RHhw83DukwZtNnlmb+c0p9lOkzHtdrn7999YUWODt9gvKGWVI3inWTUaqi8u8= =yVFN -----END PGP SIGNATURE----- From jmoore3rd at bellsouth.net Tue Apr 17 14:39:15 2007 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Tue, 17 Apr 2007 08:39:15 -0400 Subject: Decrypting multiple files gives errors In-Reply-To: <9999149.post@talk.nabble.com> References: <9897016.post@talk.nabble.com> <9999149.post@talk.nabble.com> Message-ID: <4624BFF3.6070503@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 fourthirtysix wrote: > is there another forum where i can ask this? i've used gnupg for a long time > and now i'm losing some faith in it's stability due to this problem... I Cannot think of a Better Forum than this! This List is regularly read by the very PPL who write/design the Code for GnuPG. YES; there are other arenas where You may Post disparaging remarks; but none that will attempt to address your concerns/fears. Since Werner, David & many Others Freely give time & attention to this Project (ask for g10 Rates) I believe that your requests/concerns are given 'weight' by being mentioned here. My Personal suspicion is that You are a Member of the 'ME Generation' and are accustomed to instant gratification. :-\ Please be patient and Your issues *will* be addressed and responded to. JOHN :-\ Timestamp: Tuesday 17 Apr 2007, 08:38 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.8-svn4476: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: http://www.gswot.org Comment: My Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJGJL/wAAoJEBCGy9eAtCsPSs8IAIdR2q29Rk+mK+DdAscjfTQD 9x22loJShXx9SSEvjtQwseSDGQ/9ezlLfsy4mi/c9r0fymcvRoKZFOmxwo6s3NQx aOanZwJ2oOFQ4xjGXqjcvLHQqioNgFrPjZXR6KoxsnEg8PaZVdWXoldq2xMXA7/d TMA6SgAlBxrUbXIo7pr7CaxwK5Uyz4gPl0wizHvc7/BGmewhgncU9neCoenToKm7 hThLFq77kxh8qTR9OW6kWqqYq+LUFBfGPt/zw+t5W5K0N90ZeZAAXR7qE+wz+o2e Mqrw7ej6riH8xeTnqNWAKkp8Ha5wMQ2IOvpTiJJpA0lXSe95u+CosDBFCOBHd9I= =GgNN -----END PGP SIGNATURE----- From email at sven-radde.de Tue Apr 17 14:36:45 2007 From: email at sven-radde.de (Sven Radde) Date: Tue, 17 Apr 2007 14:36:45 +0200 Subject: Lost passphrase In-Reply-To: <20070416164423.GA28830@user.in-berlin.de> References: <20070416164423.GA28830@user.in-berlin.de> Message-ID: <4624BF5D.9040205@sven-radde.de> Hi! Thomas Sowa schrieb: > - i can't revoke it --> no passphrase :-( > - i still need the email adresses with the useless keys > - i definitely can't find the passphrase Well, the severity of the problem depends on whether your "forgotten" keys are available on the public keyservers. If not, you're quite fine: Just generate a new key and distribute this to your friends along with a note to delete the old key. If yes, you're quite screwed as it will stay there forever: New contacts will not know which key to choose when they look your name up on the keyservers. People might be smart enough to use the newer of the two keys. If you don't rely so much on the keyservers to distribute your key, it is also less of a problem. This *will* sort itself out, however, after the email exchange with them has begun: If you receive a message encrypted to your old key, you would email them back to use the new one instead. It is just an inconvenience to set up the "communication channel" to you. Once your communication partner has the correct key in his local keyring, everything will be fine. In any case, create a new key. You might change something in the UIDs but it is not really necessary. The creation date can serve as a discriminator between the two keys. For your new key, immediately after generating it, create a "revocation certificate" and store it in a safe place. You can later use it to revoke the key without a passphrase, see the man-page and other docs for more details. It is also extremely helpful to set an expiration date to your key (you can alwys extend it and re-distribute the key). HTH, Sven From shavital at mac.com Tue Apr 17 16:32:06 2007 From: shavital at mac.com (Charly Avital) Date: Tue, 17 Apr 2007 17:32:06 +0300 Subject: Lost passphrase In-Reply-To: <4624C2CB.4030407@bellsouth.net> References: <20070416164423.GA28830@user.in-berlin.de> <4624C2CB.4030407@bellsouth.net> Message-ID: <4624DA66.40007@mac.com> John W. Moore III wrote the following on 4/17/07 3:51 PM: [...] > > If You are unable to Revoke the former Key then by all means; Generate a > New Key (and create a standby Revoke cert) and Publish this Key *AND* > notify every critical correspondent of the new Key! Still, those folks > who Search for your Key via Email Address may send You encrypted Email > using the Former/Compromised Key. (Shake Head sadly and mutter, "Ah Shit") > > I suggest You Move On (sadder but wiser) and accept that that You have > made a common misstep on the path to Secure Communication. If I may add one piece of "cobbler's approach" to the perfectly correct advice given by John. There is a most inelegant way to warn the folks worldwide that your previous key is unusable: when you generate your new key, and get to the "Comment" phase, you might insert something like "Key ID 0x5E6CBE2D unusable", if 0x5E6CBE2D is the key whose passphrase you have lost. Like I said, the cobbler's approach. Charly From grove.jane at gmail.com Tue Apr 17 17:27:35 2007 From: grove.jane at gmail.com (jane grove) Date: Tue, 17 Apr 2007 10:27:35 -0500 Subject: Batch Mode and decrypt In-Reply-To: <20070415041908.GA4474@jabberwocky.com> References: <20070415041908.GA4474@jabberwocky.com> Message-ID: Thanks, David. I still have a question though: In my script, I used the command "gpg --batch --passphrase-fd 0 -d [INPUTFILE]" to decrypt my "INPUTFILE". When I run the script, it pauses and wait for the passphrase. If I enter the passphrase, the script goes through well. If I hit enter without the right passphrase, the script complains about not having the right passphrase. How can I run this script in silent mode, feed the passphrase to it automatically? I am trying not to interact with the script during its running. Thanks - Jane On 4/14/07, David Shaw wrote: > On Sat, Apr 14, 2007 at 10:23:24PM -0500, jane grove wrote: > > Hello, > > I am trying to use the GnuPG command "decrypt" in batch mode (i.e. in a script). > > When I use the option "--batch", I don't have a way to enter the user > > id or passphrase. > > Look at the --passphrase-fd, --passphrase-file, or --passphrase > options. They are all in the manual, and can be used to provide a > passphrase during batch operation. > > However, if you are including the passphrase in a script, it is worth > asking yourself if there is any security benefit in having a > passphrase-protected key at all. After all, an attacker who gets > access to the script needs merely to read it to know the passphrase. > > David > From me at psmay.com Tue Apr 17 17:51:15 2007 From: me at psmay.com (Peter S. May) Date: Tue, 17 Apr 2007 11:51:15 -0400 Subject: Lost passphrase In-Reply-To: <4624BF5D.9040205@sven-radde.de> References: <20070416164423.GA28830@user.in-berlin.de> <4624BF5D.9040205@sven-radde.de> Message-ID: <4624ECF3.70701@psmay.com> Sven Radde wrote: > If yes, you're quite screwed as it will stay there forever: New contacts > will not know which key to choose when they look your name up on the > keyservers. People might be smart enough to use the newer of the two > keys. If you don't rely so much on the keyservers to distribute your > key, it is also less of a problem. > This *will* sort itself out, however, after the email exchange with them > has begun: If you receive a message encrypted to your old key, you would > email them back to use the new one instead. It is just an inconvenience > to set up the "communication channel" to you. Once your communication > partner has the correct key in his local keyring, everything will be fine. I would add to this not to forget the role of Web of Trust in OpenPGP. To mitigate the effect of losing control of a key, get anyone who signed your public key (if applicable) to revoke their sigs on the old key and sign your new one, setting up new in-person meetings as necessary. The consensus of even one person you have in common could be a sufficient clue as to which one is _probably_ right. Mis dos centavos PSM -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 252 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070417/24c03836/attachment.pgp From jbruni at mac.com Tue Apr 17 18:02:31 2007 From: jbruni at mac.com (Joseph Oreste Bruni) Date: Tue, 17 Apr 2007 09:02:31 -0700 Subject: Batch Mode and decrypt In-Reply-To: References: <20070415041908.GA4474@jabberwocky.com> Message-ID: <694B8A9C-0E5D-4BFA-9770-4CA1B319835F@mac.com> The 0 in "--passphrase-fd 0" is the number of the file descriptor from which gpg will read the passphrase. In this case, 0, is stdin. Since you didn't attach stdin to a pipe or a file through redirection, stdin is still attached to your terminal. You aren't being "prompted" for your passphrase, gpg is just reading from your terminal (a pipe) which doesn't have any data to read until you type it in. You can redirect stdin two ways, either a pipe: $ cat passphrase_file | gpg --passphrase-fd 0 ... or from the stdin redirection $ gpg --passphrase-fd 0 ... < passphrase_file. Reading from stdin doesn't necessarily mean it must come from a file. Your passphrase can come from a program that writes the passphrase to stdout: $ my_agent | gpg --passphrase-fd 0 ... And however "my_agent" securely stores your passphrase is left as an exercise to the reader (e.g database). On Apr 17, 2007, at 8:27 AM, jane grove wrote: > Thanks, David. I still have a question though: > > In my script, I used the command > "gpg --batch --passphrase-fd 0 -d [INPUTFILE]" > to decrypt my "INPUTFILE". When I run the script, it pauses and wait > for the passphrase. If I enter the passphrase, the script goes > through well. If I hit enter without the right passphrase, the script > complains about not having the right passphrase. > > How can I run this script in silent mode, feed the passphrase to it > automatically? I am trying not to interact with the script during its > running. > > Thanks - Jane > > On 4/14/07, David Shaw wrote: >> On Sat, Apr 14, 2007 at 10:23:24PM -0500, jane grove wrote: >>> Hello, >>> I am trying to use the GnuPG command "decrypt" in batch mode >>> (i.e. in a script). >>> When I use the option "--batch", I don't have a way to enter the >>> user >>> id or passphrase. >> >> Look at the --passphrase-fd, --passphrase-file, or --passphrase >> options. They are all in the manual, and can be used to provide a >> passphrase during batch operation. >> >> However, if you are including the passphrase in a script, it is worth >> asking yourself if there is any security benefit in having a >> passphrase-protected key at all. After all, an attacker who gets >> access to the script needs merely to read it to know the passphrase. >> >> David >> > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 2508 bytes Desc: not available Url : /pipermail/attachments/20070417/101abf66/attachment.bin From dshaw at jabberwocky.com Tue Apr 17 18:09:34 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 17 Apr 2007 12:09:34 -0400 Subject: Batch Mode and decrypt In-Reply-To: References: <20070415041908.GA4474@jabberwocky.com> Message-ID: <20070417160934.GA8653@jabberwocky.com> On Tue, Apr 17, 2007 at 10:27:35AM -0500, jane grove wrote: > Thanks, David. I still have a question though: > > In my script, I used the command > "gpg --batch --passphrase-fd 0 -d [INPUTFILE]" > to decrypt my "INPUTFILE". When I run the script, it pauses and wait > for the passphrase. If I enter the passphrase, the script goes > through well. If I hit enter without the right passphrase, the script > complains about not having the right passphrase. > > How can I run this script in silent mode, feed the passphrase to it > automatically? I am trying not to interact with the script during its > running. --passphrase-fd 0 means "give me the passphrase on fd 0 (i.e. stdin)". This is for people who have this sort of thing in their script: program_that_prints_the_passphrase | gpg --passphrase-fd 0 If you don't have that sort of structure, --passphrase-fd isn't useful to you. You sound that you want --passphrase-file or just --passphrase. Again, though, if you're going to actually code the passphrase into the script itself, why have a passphrase at all? David From simon at josefsson.org Tue Apr 17 20:14:39 2007 From: simon at josefsson.org (Simon Josefsson) Date: Tue, 17 Apr 2007 20:14:39 +0200 Subject: gpgsm --import of CA certificate: Bad signature? Message-ID: <87tzveg968.fsf@mocca.josefsson.org> Hi! I'm trying to get Scute working in Mozilla (as a first step towards making GnuTLS also use it as a PKCS#11 module). I imported my newly generated certificate into gpgsm as follows: jas at mocca:~$ gpgsm --import .gnupg/test-key.pem gpgsm: issuer certificate {E93C1CFBAD926EE606A4562CA2E1C05327C8F295} not found using authorityKeyIdentifier gpgsm: issuer certificate (#/CN=GnuTLS test CA) not found gpgsm: issuer certificate {E93C1CFBAD926EE606A4562CA2E1C05327C8F295} not found using authorityKeyIdentifier gpgsm: total number processed: 1 gpgsm: unchanged: 1 jas at mocca:~$ I guessed that it wouldn't hurt to import the CA certificate too. But here's what happened then: jas at mocca:~$ gpgsm --import ~/src/www-gnutls/test-credentials/x509-ca.pem gpgsm: self-signed certificate has a BAD signature: Bad signature gpgsm: basic certificate checks failed - not imported gpgsm: total number processed: 1 gpgsm: not imported: 1 jas at mocca:~$ As far as I can tell, there is nothing wrong with this certificate. Ideas? You can retrieve the certificate from: http://www.gnu.org/software/gnutls/test-credentials/x509-ca.pem I'm using GnuPG 2.0.3. I don't know if it is relevant, but the list of 'Supported algorithms' seems rather short: jas at mocca:~$ gpgsm --version gpgsm (GnuPG) 2.0.3 Copyright (C) 2007 Free Software Foundation, Inc. This program comes with ABSOLUTELY NO WARRANTY. This is free software, and you are welcome to redistribute it under certain conditions. See the file COPYING for details. Home: ~/.gnupg Supported algorithms: jas at mocca:~$ /Simon From me at psmay.com Tue Apr 17 22:38:09 2007 From: me at psmay.com (Peter S. May) Date: Tue, 17 Apr 2007 16:38:09 -0400 Subject: Batch Mode and decrypt In-Reply-To: <20070417160934.GA8653@jabberwocky.com> References: <20070415041908.GA4474@jabberwocky.com> <20070417160934.GA8653@jabberwocky.com> Message-ID: <46253031.6050904@psmay.com> David Shaw wrote: > Again, though, if you're going to actually code the passphrase into > the script itself, why have a passphrase at all? On this subject, you should also know that, if you can enter your passphrase on the system once each time the system starts up, you may find a combination of gpg-agent (from gnupg-2) and keychain (a Gentoo-originated script, http://www.gentoo.org/proj/en/keychain/ , that auto-instantiates and auto-reuses ssh-agent and/or gpg-agent) to be useful. It's slightly more secure than writing your passphrase to your hard drive, and the measures required to get at your key are slightly more drastic. (Incidentally, this is probably not the forum to ask for help about keychain. :-) Good fortune PSM -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 252 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070417/dfe2c5b3/attachment-0001.pgp From wk at gnupg.org Tue Apr 17 23:24:40 2007 From: wk at gnupg.org (Werner Koch) Date: Tue, 17 Apr 2007 23:24:40 +0200 Subject: gpgsm --import of CA certificate: Bad signature? In-Reply-To: <87tzveg968.fsf@mocca.josefsson.org> (Simon Josefsson's message of "Tue\, 17 Apr 2007 20\:14\:39 +0200") References: <87tzveg968.fsf@mocca.josefsson.org> Message-ID: <87bqhmy9rb.fsf@wheatstone.g10code.de> On Tue, 17 Apr 2007 20:14, simon at josefsson.org said: > As far as I can tell, there is nothing wrong with this certificate. > Ideas? If you look at the pkcs#1 encoding, you get: Your certificate: 0 30 31: SEQUENCE { 2 30 7: SEQUENCE { 4 06 5: OBJECT IDENTIFIER sha1 (1 3 14 3 2 26) : } 11 04 20: OCTET STRING : 2D E8 78 BE 21 E4 F4 3F FE 26 9F F3 20 20 9C BC : D3 CE E6 23 : } gpgsm constructs this pkcs#1 to compare it against yours: 0 30 33: SEQUENCE { 2 30 9: SEQUENCE { 4 06 5: OBJECT IDENTIFIER sha1 (1 3 14 3 2 26) 11 05 0: NULL : } 13 04 20: OCTET STRING : 2D E8 78 BE 21 E4 F4 3F FE 26 9F F3 20 20 9C BC : D3 CE E6 23 : } Thus we have an extra NULL and that is the reason that it does not verify. I am too tired to read pkcs#1 know; will do that tomorrow. Anyway it is the first case that I noticed such a pkcs#1 encoding. > I don't know if it is relevant, but the list of 'Supported algorithms' > seems rather short: Well there is no routine yet to print them. It would actually be a long list given all the OIDs you may use to tell taht it is RSA or SHA1 or whatever. Salam-Shalom, Werner From benjamin at py-soft.co.uk Wed Apr 18 00:38:15 2007 From: benjamin at py-soft.co.uk (Benjamin Donnachie) Date: Tue, 17 Apr 2007 23:38:15 +0100 Subject: Gnupg cannot handle extremely large keys on 32 bit Linux In-Reply-To: <46241318.3000602@py-soft.co.uk> References: <200704072030.42438.gpglist@umbra-obscura.de> <4620DADC.8080205@hammernoch.net> <4620FE7E.7010806@mac.com> <200704141844.18498.gpglist@umbra-obscura.de> <20070415142817.GA5311@jabberwocky.com> <87k5wc5ym6.fsf@wheatstone.g10code.de> <462383DA.1060005@mac.com> <87ejmk4aud.fsf@wheatstone.g10code.de> <46239AC4.7040200@mac.com> <46241318.3000602@py-soft.co.uk> Message-ID: <46254C57.9010704@py-soft.co.uk> Benjamin Donnachie wrote: > At the moment... I'm sorely tempted to tell them to poke it where the > sun doesn't shine at the moment... :-/ Apologies for any confusion - just to clarify, it's my work that can stick it not you guys! :-) Ben From hhhobbit at securemecca.net Wed Apr 18 06:14:00 2007 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Tue, 17 Apr 2007 22:14:00 -0600 Subject: Lost passphrase In-Reply-To: References: Message-ID: <46259B08.4070708@securemecca.net> Thomas Sowa wrote: I have read what everybody has said on the subject and one thing needs to be said again. THE DEFAULT EXPIRE FOR A NEW KEY NEEDS TO BE FOR TWO YEARS FROM DATE OF KEY CREATION! If they want to change it after they have used them for a while and like what they have, then they can extend the TTL for a greater period of time. I was going to go into detail on why but rather than doing that, Thomas, wouldn't you like your first key to eventually die (even though it looks like it was created less than four months ago)? Don't the rest of you want the same? I DO! Most of the people that are in this situation will have lost their pass-phrase and will not have used their keys for 1-2 years. With luck it will be over two years, and the old keys will have already gracefully expired and died. It seems like geniuses (excuse me for not being in that category) would see this. For that matter, I think the pressure to shove their keys on to key-servers immediately just needs to be dropped. I finally caved in and put my keys on the key-servers even though my keys are obviously tied to a nom-de-guerre and therefore are NOT part of the WOT. BUT THEY HAVE A TTL OF LESS THAN ONE YEAR NOW! When they die, they die, and I will generate a new set of keys, just like Johannes Ulrich (SANS) and others do. His time span is a year though. My new keys will also have a TTL, and it won't be infinity! Increasing computing power alone have made such things as DES almost laughable now. Keys shouldn't be made with the idea that they can last forever. I don't blame Thomas. People make mistakes. A system that doesn't take that into account needs to make some changes to minimize the impact of a mistake. HHH From rjh at sixdemonbag.org Wed Apr 18 06:59:01 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 17 Apr 2007 23:59:01 -0500 Subject: Lost passphrase In-Reply-To: <46259B08.4070708@securemecca.net> References: <46259B08.4070708@securemecca.net> Message-ID: > I have read what everybody has said on the subject and one > thing needs to be said again. THE DEFAULT EXPIRE FOR A NEW > KEY NEEDS TO BE FOR TWO YEARS FROM DATE OF KEY CREATION! That's making some really big assumptions about the security policy of the person making the key. There are also a lot of perfectly good alternatives which should perhaps be excluded first. Also, a two-year expiration date will do very little to help people who forget their passphrases within a few weeks of creating keys. Once you remember the passphrase for a few weeks, it'll be in your head forever. > For that matter, I think the pressure to shove their keys > on to key-servers immediately just needs to be dropped. A key which cannot be found is a liability, not an asset. The keyservers exist to be used. > Increasing computing power alone have made such things as > DES almost laughable now. Keys shouldn't be made with the > idea that they can last forever. There are two responses to this, both of which are factually accurate: 1. We are unlikely to ever be able to brute-force a 256-bit keyspace. Ever. Not until computers are made of something other than matter, occupy something other than space, run on something other than energy, according to rules other than physics. 2. This is a reason to advocate forethought when generating keys, not a reason to advocate just one method of solving the problem. From wk at gnupg.org Wed Apr 18 09:39:06 2007 From: wk at gnupg.org (Werner Koch) Date: Wed, 18 Apr 2007 09:39:06 +0200 Subject: gpgsm --import of CA certificate: Bad signature? In-Reply-To: <87bqhmy9rb.fsf@wheatstone.g10code.de> (Werner Koch's message of "Tue\, 17 Apr 2007 23\:24\:40 +0200") References: <87tzveg968.fsf@mocca.josefsson.org> <87bqhmy9rb.fsf@wheatstone.g10code.de> Message-ID: <87y7kqw2qt.fsf@wheatstone.g10code.de> Hi, whether the optional parameter of the AlgorithmIdentifier is really optional has changed over time. My ASN.1 derived from the German Sphinx profile state: AlgorithmIdentifier ::= SEQUENCE { algorithm OBJECT IDENTIFIER, parameters ANY DEFINED BY algorithm OPTIONAL -- should be used but set to NULL } rfc3280 (X.509) does not have this remark. Peter Gutmann's X.509 guide explains this issue: Another pitfall to be aware of is that algorithms which have no parameters have this specified as a NULL value rather than omitting the parameters field entirely. The reason for this is that when the 1988 syntax for AlgorithmIdentifier was translated into the 1997 syntax, the OPTIONAL associated with the AlgorithmIdentifier parameters got lost. Later it was recovered via a defect report, but by then everyone thought that algorithm parameters were mandatory. Because of this the algorithm parameters should be specified as NULL, regardless of what you read elsewhere. How did you create this certificate? Salam-Shalom, Werner From skrewz at skrewz.dk Wed Apr 18 09:10:17 2007 From: skrewz at skrewz.dk (Anders Breindahl) Date: Wed, 18 Apr 2007 09:10:17 +0200 Subject: Quantum computing In-Reply-To: References: <46259B08.4070708@securemecca.net> Message-ID: <20070418071017.GA4528@skrewz.dk> On 200704172359, Robert J. Hansen wrote: > 1. We are unlikely to ever be able to brute-force a 256-bit > keyspace. Ever. Not until computers are made of something other > than matter, occupy something other than space, run on something > other than energy, according to rules other than physics. I was under the impression that quantum computers were about to provide a break in factorization. From quick grep on Wikipedia, I find that: http://en.wikipedia.org/wiki/Integer_factorization#Difficulty_and_complexity: the best published asymptotic running time is for the general number field sieve (GNFS) algorithm, which, for a b-bit number n, is: O(exp(64/9b)^(1/3)(log b)^(2/3)) But for quantum computers, it'd seem that Shor's algorithm provides a leap: http://en.wikipedia.org/wiki/Shor's_algorithm: Shor's algorithm is a quantum algorithm for factoring a number N in O((log N)^3) time and O(log N) space. However, since large quantum computers are rather expensive, getting log N space is so costly that it isn't relevant just yet. However, I assume you know what you talk about, when you say that we aren't likely to factor 256-bit-numbers ever. So please restate that -- even in the face of quantum computers -- we won't ever factor 256 bit numbers. By the way, I realize that this is a more general question of gnupg's life expectancy in a quantum computer world. But it's interesting to get answered. Regards, skrewz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: Digital signature Url : /pipermail/attachments/20070418/e9041b5f/attachment.pgp From simon at josefsson.org Wed Apr 18 11:39:15 2007 From: simon at josefsson.org (Simon Josefsson) Date: Wed, 18 Apr 2007 11:39:15 +0200 Subject: gpgsm --import of CA certificate: Bad signature? In-Reply-To: <87bqhmy9rb.fsf__17143.712406005$1176846847$gmane$org@wheatstone.g10code.de> (Werner Koch's message of "Tue\, 17 Apr 2007 23\:24\:40 +0200") References: <87tzveg968.fsf@mocca.josefsson.org> <87bqhmy9rb.fsf__17143.712406005$1176846847$gmane$org@wheatstone.g10code.de> Message-ID: <87d522m37g.fsf@mocca.josefsson.org> Werner Koch writes: > Thus we have an extra NULL and that is the reason that it does not > verify. I am too tired to read pkcs#1 know; will do that tomorrow. > Anyway it is the first case that I noticed such a pkcs#1 encoding. Ah, I see. Whether the parameters should be NULL or absent seem to be a frequent interop problem. > Hi, > > whether the optional parameter of the AlgorithmIdentifier is really > optional has changed over time. My ASN.1 derived from the German Sphinx > profile state: > > AlgorithmIdentifier ::= SEQUENCE { > algorithm OBJECT IDENTIFIER, > parameters ANY DEFINED BY algorithm OPTIONAL > -- should be used but set to NULL > } > > rfc3280 (X.509) does not have this remark. Peter Gutmann's X.509 guide > explains this issue: > > Another pitfall to be aware of is that algorithms which have no > parameters have this specified as a NULL value rather than omitting > the parameters field entirely. The reason for this is that when the > 1988 syntax for AlgorithmIdentifier was translated into the 1997 > syntax, the OPTIONAL associated with the AlgorithmIdentifier > parameters got lost. Later it was recovered via a defect report, but > by then everyone thought that algorithm parameters were mandatory. > Because of this the algorithm parameters should be specified as NULL, > regardless of what you read elsewhere. > > How did you create this certificate? With GnuTLS' certtool. RFC 3280 references RFC 3279 on this, and it says: When any of these three OIDs appears within the ASN.1 type AlgorithmIdentifier, the parameters component of that type SHALL be the ASN.1 type NULL. RFC 3279 is updated by RFC 4055 which says in section 2.1 (in particular the second paragraph): There are two possible encodings for the AlgorithmIdentifier parameters field associated with these object identifiers. The two alternatives arise from the loss of the OPTIONAL associated with the algorithm identifier parameters when the 1988 syntax for AlgorithmIdentifier was translated into the 1997 syntax. Later the OPTIONAL was recovered via a defect report, but by then many people thought that algorithm parameters were mandatory. Because of this history some implementations encode parameters as a NULL element while others omit them entirely. The correct encoding is to omit the parameters field; however, when RSASSA-PSS and RSAES-OAEP were defined, it was done using the NULL parameters rather than absent parameters. All implementations MUST accept both NULL and absent parameters as legal and equivalent encodings. To be clear, the following algorithm identifiers are used when a NULL parameter MUST be present: sha1Identifier AlgorithmIdentifier ::= { id-sha1, NULL } sha224Identifier AlgorithmIdentifier ::= { id-sha224, NULL } sha256Identifier AlgorithmIdentifier ::= { id-sha256, NULL } sha384Identifier AlgorithmIdentifier ::= { id-sha384, NULL } sha512Identifier AlgorithmIdentifier ::= { id-sha512, NULL } Although it may be argued that RFC 4055 only applies to RSA-PSS, although this particular section is not clear that it only applies to RSA-PSS. I should probably change GnuTLS here. /Simon From wk at gnupg.org Wed Apr 18 12:33:31 2007 From: wk at gnupg.org (Werner Koch) Date: Wed, 18 Apr 2007 12:33:31 +0200 Subject: gpgsm --import of CA certificate: Bad signature? In-Reply-To: <87d522m37g.fsf@mocca.josefsson.org> (Simon Josefsson's message of "Wed\, 18 Apr 2007 11\:39\:15 +0200") References: <87tzveg968.fsf@mocca.josefsson.org> <87bqhmy9rb.fsf__17143.712406005$1176846847$gmane$org@wheatstone.g10code.de> <87d522m37g.fsf@mocca.josefsson.org> Message-ID: <874pnevuo4.fsf@wheatstone.g10code.de> On Wed, 18 Apr 2007 11:39, simon at josefsson.org said: > RFC 3279 is updated by RFC 4055 which says in section 2.1 (in > particular the second paragraph): Which is actually Peter's text but with a different suggestion. > Although it may be argued that RFC 4055 only applies to RSA-PSS, > although this particular section is not clear that it only applies to > RSA-PSS. The problem is that allowing for different encodings will require a complete DER (or well for some old specs even BER) parser in libgcrypt. Not long ago most crypto libraries showed implementaion flaws in that - libgcrypt didn't suffer from this due its poor man's and simple approach to checkthe RSA signature. Given that the code in gpgsm/libgcrypt has passed several compatibility tests I doubnt that it is a good idea to change it now and open the way to introduce new bugs. > I should probably change GnuTLS here. I'd appreciate that. If it later turns out that too many gnutls created certificates are in use we might consider to add a hack to gpgsm just for the SHA-1 case. Shalom-Salam, Werner From simon at josefsson.org Wed Apr 18 14:11:38 2007 From: simon at josefsson.org (Simon Josefsson) Date: Wed, 18 Apr 2007 14:11:38 +0200 Subject: gpgsm --import of CA certificate: Bad signature? In-Reply-To: <874pnevuo4.fsf@wheatstone.g10code.de> (Werner Koch's message of "Wed\, 18 Apr 2007 12\:33\:31 +0200") References: <87tzveg968.fsf@mocca.josefsson.org> <87bqhmy9rb.fsf__17143.712406005$1176846847$gmane$org@wheatstone.g10code.de> <87d522m37g.fsf@mocca.josefsson.org> <874pnevuo4.fsf@wheatstone.g10code.de> Message-ID: <873b2xlw5h.fsf@mocca.josefsson.org> Werner Koch writes: >> Although it may be argued that RFC 4055 only applies to RSA-PSS, >> although this particular section is not clear that it only applies to >> RSA-PSS. > > The problem is that allowing for different encodings will require a > complete DER (or well for some old specs even BER) parser in libgcrypt. > Not long ago most crypto libraries showed implementaion flaws in that - > libgcrypt didn't suffer from this due its poor man's and simple approach > to checkthe RSA signature. Given that the code in gpgsm/libgcrypt has > passed several compatibility tests I doubnt that it is a good idea to > change it now and open the way to introduce new bugs. It is possible to avoid a DER/BER decoder if you generate two structures, one with NULL parameters and one with absent parameters, and compare both against what's in the decrypted signatures. >> I should probably change GnuTLS here. > > I'd appreciate that. If it later turns out that too many gnutls created > certificates are in use we might consider to add a hack to gpgsm just > for the SHA-1 case. GnuTLS accepts both variants, so I made the change. I'll release an updated stable version to help get it out as soon as possible. /Simon From malayter at gmail.com Wed Apr 18 14:23:16 2007 From: malayter at gmail.com (Ryan Malayter) Date: Wed, 18 Apr 2007 07:23:16 -0500 Subject: Quantum computing In-Reply-To: <5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com> References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com> Message-ID: <5d7f07420704180523p5c1aad2fxf77cf227ec188dd4@mail.gmail.com> On 4/18/07, Ryan Malayter wrote: > Factoring, on the other hand, applies only to public-key RSA > encryption. There "bits" mean something totally different; a bit of > RSA key length is "worth less" than a bit of symmetric key length. > Numbers have already been factored in the ~600 bit range, so at least > 1024 bits are recommended for RSA, and 2048 bits is a good idea. This page represents a reasonable snapshot of the state of the art in factoring: http://www.rsa.com/rsalabs/node.asp?id=2093 One must assume that a governmental entity like China's Ministry of State Security can factor significantly larger numbers than the 640 bit factorization done by academic researchers. Which is why you often see recommendations for 1500+ bit RSA keys. -- Ryan From malayter at gmail.com Wed Apr 18 13:41:23 2007 From: malayter at gmail.com (Ryan Malayter) Date: Wed, 18 Apr 2007 06:41:23 -0500 Subject: Quantum computing In-Reply-To: <20070418071017.GA4528@skrewz.dk> References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> Message-ID: <5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com> On 4/18/07, Anders Breindahl wrote: > > However, I assume you know what you talk about, when you say that we > aren't likely to factor 256-bit-numbers ever. So please restate that -- > even in the face of quantum computers -- we won't ever factor 256 bit > numbers. > > By the way, I realize that this is a more general question of gnupg's > life expectancy in a quantum computer world. But it's interesting to get > answered. Robert was referring to a 256-bit key space, which refers to symmetric encryption, such as AES, Factoring, on the other hand, applies only to public-key RSA encryption. There "bits" mean something totally different; a bit of RSA key length is "worth less" than a bit of symmetric key length. Numbers have already been factored in the ~600 bit range, so at least 1024 bits are recommended for RSA, and 2048 bits is a good idea. The "keyspace" size of RSA is roughly equivalent to the O(exp(64/9b)^(1/3)(log b)^(2/3)) that you quote; That is the number of operations that must be performed to break the algorithm by brute force. For strong symmetric algorithms,like AES or Twofish, the number of operations required is simply two to the power of the number of bits in the key, Note that breaking Diffie-Hellman and other discrete logarithm based algorithms is thought to be nearly equivalent to factoring, but has not been proven to be so. I suggest you borrow a copy of Bruce Schneier's _Applied Cryptography_; it is a very good primer. Regards, Ryan From wk at gnupg.org Wed Apr 18 15:11:41 2007 From: wk at gnupg.org (Werner Koch) Date: Wed, 18 Apr 2007 15:11:41 +0200 Subject: gpgsm --import of CA certificate: Bad signature? In-Reply-To: <873b2xlw5h.fsf@mocca.josefsson.org> (Simon Josefsson's message of "Wed\, 18 Apr 2007 14\:11\:38 +0200") References: <87tzveg968.fsf@mocca.josefsson.org> <87bqhmy9rb.fsf__17143.712406005$1176846847$gmane$org@wheatstone.g10code.de> <87d522m37g.fsf@mocca.josefsson.org> <874pnevuo4.fsf@wheatstone.g10code.de> <873b2xlw5h.fsf@mocca.josefsson.org> Message-ID: <87zm55u8s2.fsf@wheatstone.g10code.de> On Wed, 18 Apr 2007 14:11, simon at josefsson.org said: > It is possible to avoid a DER/BER decoder if you generate two > structures, one with NULL parameters and one with absent parameters, > and compare both against what's in the decrypted signatures. There is a plan tomove pkcs#1 decoding into libgcrypt. This would allow us to do a second compare without too much changes. I'll put it onto my todo list but don't expect it to happen anytime soon. > GnuTLS accepts both variants, so I made the change. I'll release an > updated stable version to help get it out as soon as possible. Would it be sufficient to do that just for SHA-1? In that case a hack in cipher/rsa.c would do the trick without too much fear of regression. Salam-Shalom, Werner From rjh at sixdemonbag.org Wed Apr 18 16:05:22 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 18 Apr 2007 09:05:22 -0500 Subject: Quantum computing In-Reply-To: <20070418071017.GA4528@skrewz.dk> References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> Message-ID: <10FACB3C-8EFF-4F58-B378-56CCEF7FD9C1@sixdemonbag.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 > On 200704172359, Robert J. Hansen wrote: >> 1. We are unlikely to ever be able to brute-force a 256-bit >> keyspace. Ever. Not until computers are made of something other >> than matter, occupy something other than space, run on something >> other than energy, according to rules other than physics. > > I was under the impression that quantum computers were about to > provide > a break in factorization. From quick grep on Wikipedia, I find that: They've been "about to provide" a break in factorization for the last 30 years. > However, I assume you know what you talk about, when you say that we > aren't likely to factor 256-bit-numbers ever. So please restate > that -- > even in the face of quantum computers -- we won't ever factor 256 bit > numbers. We're already factoring 256-bit numbers. Fortunately, I didn't claim 256-bit composites would forever be secure. I claimed 256-bit keyspace searches would be secure. Keyspace search is a different set of problems than factorization. For a brute-force search the best we can do is Grover's quantum database algorithm, which reduces it down to an equivalent 128-bit keyspace. From there we use quantum thermodynamics--namely the Margolus-Levitin theorem--to get some reasonable bounds on how much time, energy, etc., are required to do it. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iQEcBAEBCgAGBQJGJiWiAAoJELcA9IL+r4EJCTcH/RUOxI6RNuuu2WaCpAeJLfHs 0u+KzJ6MALtonHQOkAbhDTw8zTC+OTHEuN/t2+dwli6E8r7F61RIMpLyPiZpfS0y rQjHMqJPMdr7Xerhn1haGdov2MzbvtloqHBEP9T65fstTEYBXoYMDSNhYVRV1Fpz g+is39fVr6D3LZ5W50VQhtTwmcpGM7ZKl4XSgqtv2UwwPM7dYjMQ+Qgz+5MnPLe3 wZlD06/bvrbY5InFRQFMaFhNtVAC6v42G6W8AOv8WD0kXJCopUGOwYelQ40qhdug DvXWxpApv7jgmStms63AlG3TjQemwF3rkreFsk9IClAZ5T3EpTafqVd3HC4oYBc= =OqFT -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Wed Apr 18 16:14:03 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 18 Apr 2007 09:14:03 -0500 Subject: Quantum computing In-Reply-To: <5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com> References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 > Note that breaking Diffie-Hellman and other discrete logarithm based > algorithms is thought to be nearly equivalent to factoring, but has > not been proven to be so. Going off the top of my head, the DLP is known to be greater than or equal to the difficulty of the IFP. You can make strong arguments that they're equal difficulty in a computational-theoretic sense, and you can make strong arguments that in real silicon DLP will be stronger due to our current lack of understanding of how to efficiently use the general number field sieve for the DLP. The current state of the art in the GNFS requires a large amount of storage overhead for the DLP, while the storage overhead for the IFP is comparatively minimal. As a word of warning, comparing DLP to IFP is a spectacularly black art. There are so many nuances to it that just expressing some of the ideas in English is difficult. As further warning: it's 9:10am, I haven't yet had my morning cup of coffee, and I'm working without my references. This being the internet, there's also a nonzero chance that I'm barking mad. Confirm this information before relying on it. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iQEcBAEBCgAGBQJGJierAAoJELcA9IL+r4EJSgoH/jz2SyN/4ZfAsnoJossJn6cp /b/CND53iaqPnIv6vKcjDNfseBYdp2ZRHTZPw1ZVhd9+zdUwKr8IfVmFh8+XA/Ra ayEnbf/OzfVw+VK9nSJfvroHBZnW/UQYFkwFsCpwYpXLDSab1JjNPV1Ys67lqx3e gnM2w0fjDoXwE0hI+InCceL+bptOIpZL+xQN3AgYRovsUGG5rwngjOPk31+5SCFV iMe1msmNhOV8KWcIkOFHeRZQxHKMtDVoZfSnv7BLYh4Ufh/moNDpIF9RI1/JuwJI 5eSXPEAzNAOXSxqyyrd5YC9ykMxMss69/BD7I6yfBQxHCcskUBjDsynxjLg+2NQ= =Qxyo -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Wed Apr 18 16:24:01 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 18 Apr 2007 10:24:01 -0400 Subject: Quantum computing In-Reply-To: <20070418071017.GA4528@skrewz.dk> References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> Message-ID: <20070418142401.GB10310@jabberwocky.com> On Wed, Apr 18, 2007 at 09:10:17AM +0200, Anders Breindahl wrote: > On 200704172359, Robert J. Hansen wrote: > > 1. We are unlikely to ever be able to brute-force a 256-bit > > keyspace. Ever. Not until computers are made of something other > > than matter, occupy something other than space, run on something > > other than energy, according to rules other than physics. > > I was under the impression that quantum computers were about to provide > a break in factorization. From quick grep on Wikipedia, I find that: Robert was commenting on a symmetric cipher (like AES), not asymmetric (like RSA). Factoring a 256-bit RSA key is trivial and can be done on regular home PCs in fairly short order. However, factoring is not an attack against symmetric ciphers. My favorite comment (from Jon Callas at PGP, Inc) about brute forcing keys is one I think I've posted here before, but still: Modern cryptographic systems are essentially unbreakable, particularly if an adversary is restricted to intercepts. We have argued for, designed, and built systems with 128 bits of security precisely because they are essentially unbreakable. It is very easy to underestimate the power of exponentials. 2^128 is a very big number. Burt Kaliski first came up with this characterization, and if he had a nickel for every time I tell it, he could buy a latte or three. Imagine a computer that is the size of a grain of sand that can test keys against some encrypted data. Also imagine that it can test a key in the amount of time it takes light to cross it. Then consider a cluster of these computers, so many that if you covered the earth with them, they would cover the whole planet to the height of 1 meter. The cluster of computers would crack a 128-bit key on average in 1,000 years. If you want to brute-force a key, it literally takes a planet-ful of computers. And of course, there are always 256-bit keys, if you worry about the possibility that government has a spare planet that they want to devote to key-cracking. Note that he's talking about brute-forcing keys here. If someone finds a weakness in AES (or whatever), then this math may change radically. Pure brute-forcing without such a weakness is just not viable. David From ublument at Bear.com Wed Apr 18 17:20:12 2007 From: ublument at Bear.com (Blumenthal, Uri) Date: Wed, 18 Apr 2007 11:20:12 -0400 Subject: GPG signature verification problem? References: <46259B08.4070708@securemecca.net><20070418071017.GA4528@skrewz.dk><5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com> Message-ID: I've tried to verify signature of the email that arrived from gnupg mailing list (sent by Ryan). Verification fails, with the following error message. I'm using GPG-v.1.4.7, and Thunderbird/Enigmail. Could somebody with a clue explain me what's wrong, and whether it's a problem with my config (and if so - what I should look at), or whether it's a bug in GPG? gpg command line and output:,C:\\Program Files\\GNU\\GnuPG\\gpg.exe --charset utf8 --batch --no-tty --status-fd 2 -d,gpg: invalid radix64 character 3A skipped,gpg: invalid radix64 character 2E skipped,gpg: invalid radix64 character 2E skipped,gpg: invalid radix64 character 28 skipped,gpg: invalid radix64 character 29 skipped,gpg: CRC error; B76AE6 - 431CA8,gpg: [don't know]: invalid packet (ctb=55) Thank you! -- Regards, Uri Blumenthal -----Original Message----- From: gnupg-users-bounces at gnupg.org [mailto:gnupg-users-bounces at gnupg.org] On Behalf Of Robert J. Hansen Sent: Wednesday, April 18, 2007 10:14 AM To: Ryan Malayter Cc: gnupg-users at gnupg.org Subject: Re: Quantum computing -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 > Note that breaking Diffie-Hellman and other discrete logarithm based > algorithms is thought to be nearly equivalent to factoring, but has > not been proven to be so. Going off the top of my head, the DLP is known to be greater than or equal to the difficulty of the IFP. You can make strong arguments that they're equal difficulty in a computational-theoretic sense, and you can make strong arguments that in real silicon DLP will be stronger due to our current lack of understanding of how to efficiently use the general number field sieve for the DLP. The current state of the art in the GNFS requires a large amount of storage overhead for the DLP, while the storage overhead for the IFP is comparatively minimal. As a word of warning, comparing DLP to IFP is a spectacularly black art. There are so many nuances to it that just expressing some of the ideas in English is difficult. As further warning: it's 9:10am, I haven't yet had my morning cup of coffee, and I'm working without my references. This being the internet, there's also a nonzero chance that I'm barking mad. Confirm this information before relying on it. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iQEcBAEBCgAGBQJGJierAAoJELcA9IL+r4EJSgoH/jz2SyN/4ZfAsnoJossJn6cp /b/CND53iaqPnIv6vKcjDNfseBYdp2ZRHTZPw1ZVhd9+zdUwKr8IfVmFh8+XA/Ra ayEnbf/OzfVw+VK9nSJfvroHBZnW/UQYFkwFsCpwYpXLDSab1JjNPV1Ys67lqx3e gnM2w0fjDoXwE0hI+InCceL+bptOIpZL+xQN3AgYRovsUGG5rwngjOPk31+5SCFV iMe1msmNhOV8KWcIkOFHeRZQxHKMtDVoZfSnv7BLYh4Ufh/moNDpIF9RI1/JuwJI 5eSXPEAzNAOXSxqyyrd5YC9ykMxMss69/BD7I6yfBQxHCcskUBjDsynxjLg+2NQ= =Qxyo -----END PGP SIGNATURE----- _______________________________________________ Gnupg-users mailing list Gnupg-users at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users *********************************************************************** Bear Stearns is not responsible for any recommendation, solicitation, offer or agreement or any information about any transaction, customer account or account activity contained in this communication. *********************************************************************** From mwood at IUPUI.Edu Wed Apr 18 15:39:39 2007 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Wed, 18 Apr 2007 09:39:39 -0400 Subject: Lost passphrase In-Reply-To: References: <46259B08.4070708@securemecca.net> Message-ID: <20070418133939.GB12359@IUPUI.Edu> On Tue, Apr 17, 2007 at 11:59:01PM -0500, Robert J. Hansen wrote: > > I have read what everybody has said on the subject and one > > thing needs to be said again. THE DEFAULT EXPIRE FOR A NEW > > KEY NEEDS TO BE FOR TWO YEARS FROM DATE OF KEY CREATION! > > That's making some really big assumptions about the security policy > of the person making the key. > > There are also a lot of perfectly good alternatives which should > perhaps be excluded first. A good point. But it applies equally to any other lifetime, including the current default. What this suggests to me is that the end user drops out of the equation, because from the POV of the abstract "typical user" no value that the developers choose is any more supportable than any other. This frees the developers to ask another question: "what value would be good for the product's reputation?" A moderate one (1-2 years) seems like a reasonable answer, since it provides some protection to the user who has no policy or omits to apply it, but isn't tremendously burdensome. Still, some thought and discussion would be good. Is there any science to support certain ranges of values in certain applications? -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Typically when a software vendor says that a product is "intuitive" he means the exact opposite. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : /pipermail/attachments/20070418/f9dd2ea4/attachment-0001.pgp From simon at josefsson.org Wed Apr 18 17:34:30 2007 From: simon at josefsson.org (Simon Josefsson) Date: Wed, 18 Apr 2007 17:34:30 +0200 Subject: gpgsm --import of CA certificate: Bad signature? In-Reply-To: <87zm55u8s2.fsf@wheatstone.g10code.de> (Werner Koch's message of "Wed\, 18 Apr 2007 15\:11\:41 +0200") References: <87tzveg968.fsf@mocca.josefsson.org> <87bqhmy9rb.fsf__17143.712406005$1176846847$gmane$org@wheatstone.g10code.de> <87d522m37g.fsf@mocca.josefsson.org> <874pnevuo4.fsf@wheatstone.g10code.de> <873b2xlw5h.fsf@mocca.josefsson.org> <87zm55u8s2.fsf@wheatstone.g10code.de> Message-ID: <877is9k86x.fsf@mocca.josefsson.org> Werner Koch writes: > On Wed, 18 Apr 2007 14:11, simon at josefsson.org said: > >> It is possible to avoid a DER/BER decoder if you generate two >> structures, one with NULL parameters and one with absent parameters, >> and compare both against what's in the decrypted signatures. > > There is a plan tomove pkcs#1 decoding into libgcrypt. This would allow > us to do a second compare without too much changes. I'll put it onto my > todo list but don't expect it to happen anytime soon. Doing PKCS#1 in libgcrypt would be useful for GnuTLS too. I'd like to remove that code in the long run... OTOH, it seems likely that GnuTLS will use some assuan-like protocol and an agent to do private key signing operations, so maybe this concern will be moot. >> GnuTLS accepts both variants, so I made the change. I'll release an >> updated stable version to help get it out as soon as possible. > > Would it be sufficient to do that just for SHA-1? In that case a hack > in cipher/rsa.c would do the trick without too much fear of regression. I don't know. If you do it for SHA-1, that will cover many practical situations and that may be enough. /Simon From wk at gnupg.org Wed Apr 18 17:50:43 2007 From: wk at gnupg.org (Werner Koch) Date: Wed, 18 Apr 2007 17:50:43 +0200 Subject: GPG signature verification problem? In-Reply-To: (Uri Blumenthal's message of "Wed\, 18 Apr 2007 11\:20\:12 -0400") References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com> Message-ID: <87r6qhsmuk.fsf@wheatstone.g10code.de> On Wed, 18 Apr 2007 17:20, ublument at Bear.com said: > Verification fails, with the following error message. I'm using > GPG-v.1.4.7, and Thunderbird/Enigmail. That seems to be TB problem. I have no problems to verify the mail. > --charset utf8 --batch --no-tty --status-fd 2 -d,gpg: invalid radix64 > character 3A skipped,gpg: invalid radix64 character 2E skipped,gpg: > invalid radix64 character 2E skipped,gpg: invalid radix64 character 28 The base 64 encoding of the signature is broken. Salam-Shalom, Werner From shavital at mac.com Wed Apr 18 18:41:46 2007 From: shavital at mac.com (Charly Avital) Date: Wed, 18 Apr 2007 19:41:46 +0300 Subject: GPG signature verification problem? In-Reply-To: <87r6qhsmuk.fsf@wheatstone.g10code.de> References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com> <87r6qhsmuk.fsf@wheatstone.g10code.de> Message-ID: <46264A4A.2070903@mac.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Werner Koch wrote the following on 4/18/07 6:50 PM: > On Wed, 18 Apr 2007 17:20, ublument at Bear.com said: > >> Verification fails, with the following error message. I'm using >> GPG-v.1.4.7, and Thunderbird/Enigmail. > > That seems to be TB problem. I have no problems to verify the mail. Not a TB problem here (TB 2.0.0.0, Enigmail 0.95.0, gpg 2.0.3 Macintosh): I have verified the e-mail (sent by Robert), twice: in the original message from Robert, and in Robert's quoted message in Uri's e-mail. Good signature. >> --charset utf8 --batch --no-tty --status-fd 2 -d,gpg: invalid radix64 >> character 3A skipped,gpg: invalid radix64 character 2E skipped,gpg: >> invalid radix64 character 2E skipped,gpg: invalid radix64 character 28 > > The base 64 encoding of the signature is broken. Uri: do you get blank spaces in Robert's signature? Charly -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.3 (Darwin) Comment: GnuPG for Privacy Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEVAwUBRiZKPc3GMi2FW4PvAQheawf/SDxB8cfw8chNrPDWXyY6Hat7NZtcitzR /fjqWbEXQ5tM7fEmGNtbEWVLwGwBLrO1Cnf12YVNI2tV5HeeE7e9XQcdq826A4/C W2hSH1jhevAD+A9EVfOneAMKVOZwCOYTGVWVpBqUyHp9E1Of9QAS+HwCOibIdIKK QzoemFH4PR0pBEoycRJsIpfN8Wbpf2mOYiTi9XLCiRadcZeAbFWqVMOYFBQHZ8cY NATwN4NHPgFE6wMVodJuBYcMupn1T5AatvlLLgB1YwJLjyKhT7ASwzp4Jlg40ho5 EMqCQHEEcEn7bUnz1+0tUEWR60CaPd1ZDB3gocuQd6tIvwReH5kctA== =8BZI -----END PGP SIGNATURE----- From ublument at Bear.com Wed Apr 18 19:14:53 2007 From: ublument at Bear.com (Blumenthal, Uri) Date: Wed, 18 Apr 2007 13:14:53 -0400 Subject: GPG signature verification problem? References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com> <87r6qhsmuk.fsf@wheatstone.g10code.de> <46264A4A.2070903@mac.com> Message-ID: > I have verified the e-mail (sent by Robert), twice: in the > original message from Robert, and in Robert's quoted message > in Uri's e-mail. Good signature. That's a convincing proof. >> The base 64 encoding of the signature is broken. > Uri: do you get blank spaces in Robert's signature? Not that I can see... Every line except for the very last one is full, and seems to have no weird characters (nor blanks) in it... On the other hand in your signature encoding, before the last short line the supposedly-long line appears truncated. Here's Robert's sig again: -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iQEcBAEBCgAGBQJGJiWiAAoJELcA9IL+r4EJCTcH/RUOxI6RNuuu2WaCpAeJLfHs 0u+KzJ6MALtonHQOkAbhDTw8zTC+OTHEuN/t2+dwli6E8r7F61RIMpLyPiZpfS0y rQjHMqJPMdr7Xerhn1haGdov2MzbvtloqHBEP9T65fstTEYBXoYMDSNhYVRV1Fpz g+is39fVr6D3LZ5W50VQhtTwmcpGM7ZKl4XSgqtv2UwwPM7dYjMQ+Qgz+5MnPLe3 wZlD06/bvrbY5InFRQFMaFhNtVAC6v42G6W8AOv8WD0kXJCopUGOwYelQ40qhdug DvXWxpApv7jgmStms63AlG3TjQemwF3rkreFsk9IClAZ5T3EpTafqVd3HC4oYBc= =OqFT -----END PGP SIGNATURE----- Here's your sig: -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.3 (Darwin) Comment: GnuPG for Privacy Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEVAwUBRiZKPc3GMi2FW4PvAQheawf/SDxB8cfw8chNrPDWXyY6Hat7NZtcitzR /fjqWbEXQ5tM7fEmGNtbEWVLwGwBLrO1Cnf12YVNI2tV5HeeE7e9XQcdq826A4/C W2hSH1jhevAD+A9EVfOneAMKVOZwCOYTGVWVpBqUyHp9E1Of9QAS+HwCOibIdIKK QzoemFH4PR0pBEoycRJsIpfN8Wbpf2mOYiTi9XLCiRadcZeAbFWqVMOYFBQHZ8cY NATwN4NHPgFE6wMVodJuBYcMupn1T5AatvlLLgB1YwJLjyKhT7ASwzp4Jlg40ho5 EMqCQHEEcEn7bUnz1+0tUEWR60CaPd1ZDB3gocuQd6tIvwReH5kctA== =8BZI -----END PGP SIGNATURE----- *********************************************************************** Bear Stearns is not responsible for any recommendation, solicitation, offer or agreement or any information about any transaction, customer account or account activity contained in this communication. *********************************************************************** From colding at omesc.com Wed Apr 18 18:21:25 2007 From: colding at omesc.com (Jules Colding) Date: Wed, 18 Apr 2007 18:21:25 +0200 Subject: gpgme_set_passphrase_cb() not working Message-ID: <1176913285.20801.0.camel@omc-2.omesc.com> Hi, I've written a small keyring utility(*) to store passwords and such. It is using gpgme to interface with gnupg and works wonderfully on Gentoo and Fedora. However, on OpenSUSE 10.2 it doesn't. The problem is that gpgme_set_passphrase_cb() doesn't have any effect on that platform. I'm seeing pinentry-gtk-2 prompting me for a passphrase no matter what I do. This naturally leads to my keyring not working as the gpgme framework can't get the correct passphrase. Is there anything I can do to force gpgme to use the callback that I provides in gpgme_set_passphrase_cb() or is this something that has been hard coded into gnupg on OpenSUSE? Thanks a lot in advance, jules (*) Full source is here: http://www.omesc.com/content/downloads/dist/testing/brutus-snapshot.tar.bz2 Look in for the keyring source. A small test program is in <../keyring-test/>. From henkdebruijn at wanadoo.nl Wed Apr 18 20:07:01 2007 From: henkdebruijn at wanadoo.nl (Henk M. de Bruijn) Date: Wed, 18 Apr 2007 20:07:01 +0200 Subject: keyserver-options auto-key-retrieve In-Reply-To: <1849510964.20070416185632@wanadoo.nl> References: <1849510964.20070416185632@wanadoo.nl> Message-ID: <1412360479.20070418200701@wanadoo.nl> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 On Mon, 16 Apr 2007 18:56:32 +0200GMT (16-4-2007, 18:56 +0200, where I live), Henk M. de Bruijn wrote: > keyserver-options auto-key-retrieve > I have this in my gpg.conf and it worked like a charm but it suddenly > stops??? I only emptied my windows/temp and it is working again :-) - -- Henk M. de Bruijn ______________________________________________________________________ The Bat! Natural E-Mail System version 3.98.14 Pro on Windows XP SP2 Request-PGP: http://www.biglumber.com/x/web?qs=0x6C9F6CE78C32408B Gossamer Spider Web of Trust http://www.gswot.org A progressive and innovative Web of Trust -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.8-svn4485HMdB (Cygwin/MingW32) iQEVAwUBRiZeOhHuy+60ZN0PAQhfgQgAlszspcfaboPcxHlI6WylRH+GOfIPKrkj kwEtDxuq14E2YEHnzPGUs5hRRgwNmlIUk6qBgkrcoasZWpiTDEzBlZfD1P1Qc39n njEjqadyST6HbwqH/OyPIysZTHlqHwr0StTxpwE+rLe75/aZCswmrPDmFu+r7cvx N50/tJOvD90puE7Jx53W8etdp52GEnyACRd63K6mcSUNjfQ4PdzzP9E0MPaiz/L4 u7qu1ns3E35RBcJRip+aRAVV6IWO6nEbuc7qBbZJvi5ljcBB9H5RyMGf6OWuGTvw TsSLqPhXPzuVlCbM8SFY90KNd5VFkPen2+HewkDWwUf5sYGvGA+qPA== =c/g8 -----END PGP SIGNATURE----- From jimoe at sohnen-moe.com Wed Apr 18 20:04:44 2007 From: jimoe at sohnen-moe.com (James Moe) Date: Wed, 18 Apr 2007 11:04:44 -0700 Subject: GnuPG return codes Message-ID: <46265DBC.6050507@sohnen-moe.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, gpg v1.4.5 Where can I find a list of the program return codes? The man page describes 0 (success), 1 (bad signature), and "other error codes for fatal errors." What are the "other" return codes? - -- jimoe (at) sohnen-moe (dot) com -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (OS/2) iD8DBQFGJl28zTcr8Prq0ZMRAhngAKCMpzCCtDyQtWK4jT22eZmQVGr+twCggZWP EgVyqOiosn6HP3mLM+HW+3s= =JjOk -----END PGP SIGNATURE----- From shavital at mac.com Wed Apr 18 22:54:46 2007 From: shavital at mac.com (Charly Avital) Date: Wed, 18 Apr 2007 23:54:46 +0300 Subject: GPG signature verification problem? In-Reply-To: References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com> <87r6qhsmuk.fsf@wheatstone.g10code.de> <46264A4A.2070903@mac.com> Message-ID: <46268596.3050307@mac.com> Blumenthal, Uri wrote the following on 4/18/07 8:14 PM: >> I have verified the e-mail (sent by Robert), twice: in the >> original message from Robert, and in Robert's quoted message >> in Uri's e-mail. Good signature. > > That's a convincing proof. > >>> The base 64 encoding of the signature is broken. >> Uri: do you get blank spaces in Robert's signature? > > Not that I can see... Every line except for the > very last one is full, and seems to have no weird > characters (nor blanks) in it... The signature text is displayed in lines of 64 ASCII characters. Blank spaces are not ASCII characters, they would have broken the base 64 of the signature. The last line of a signature is composed of five ASCII characters. The line before that last one can have less than 64 ASCII characters. > On the other hand > in your signature encoding, before the last short > line the supposedly-long line appears truncated. Could you verify my signature? > > Here's Robert's sig again: > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.4.7 (Darwin) > > iQEcBAEBCgAGBQJGJiWiAAoJELcA9IL+r4EJCTcH/RUOxI6RNuuu2WaCpAeJLfHs > 0u+KzJ6MALtonHQOkAbhDTw8zTC+OTHEuN/t2+dwli6E8r7F61RIMpLyPiZpfS0y > rQjHMqJPMdr7Xerhn1haGdov2MzbvtloqHBEP9T65fstTEYBXoYMDSNhYVRV1Fpz > g+is39fVr6D3LZ5W50VQhtTwmcpGM7ZKl4XSgqtv2UwwPM7dYjMQ+Qgz+5MnPLe3 > wZlD06/bvrbY5InFRQFMaFhNtVAC6v42G6W8AOv8WD0kXJCopUGOwYelQ40qhdug > DvXWxpApv7jgmStms63AlG3TjQemwF3rkreFsk9IClAZ5T3EpTafqVd3HC4oYBc= > =OqFT > -----END PGP SIGNATURE----- Seems fine. > > > > Here's your sig: > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v2.0.3 (Darwin) > Comment: GnuPG for Privacy > Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org > > iQEVAwUBRiZKPc3GMi2FW4PvAQheawf/SDxB8cfw8chNrPDWXyY6Hat7NZtcitzR > /fjqWbEXQ5tM7fEmGNtbEWVLwGwBLrO1Cnf12YVNI2tV5HeeE7e9XQcdq826A4/C > W2hSH1jhevAD+A9EVfOneAMKVOZwCOYTGVWVpBqUyHp9E1Of9QAS+HwCOibIdIKK > QzoemFH4PR0pBEoycRJsIpfN8Wbpf2mOYiTi9XLCiRadcZeAbFWqVMOYFBQHZ8cY > NATwN4NHPgFE6wMVodJuBYcMupn1T5AatvlLLgB1YwJLjyKhT7ASwzp4Jlg40ho5 > EMqCQHEEcEn7bUnz1+0tUEWR60CaPd1ZDB3gocuQd6tIvwReH5kctA== > =8BZI > -----END PGP SIGNATURE----- Could you verify my signature? Charly From shavital at mac.com Wed Apr 18 22:56:02 2007 From: shavital at mac.com (Charly Avital) Date: Wed, 18 Apr 2007 23:56:02 +0300 Subject: GPG signature verification problem? In-Reply-To: References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com> <87r6qhsmuk.fsf@wheatstone.g10code.de> <46264A4A.2070903@mac.com> Message-ID: <462685E2.2020103@mac.com> Blumenthal, Uri wrote the following on 4/18/07 8:14 PM: >> I have verified the e-mail (sent by Robert), twice: in the >> original message from Robert, and in Robert's quoted message >> in Uri's e-mail. Good signature. > > That's a convincing proof. > >>> The base 64 encoding of the signature is broken. >> Uri: do you get blank spaces in Robert's signature? > > Not that I can see... Every line except for the > very last one is full, and seems to have no weird > characters (nor blanks) in it... The signature text is displayed in lines of 64 ASCII characters. Blank spaces are not ASCII characters, they would have broken the base 64 of the signature. The last line of a signature is composed of five ASCII characters. The line before that last one can have less than 64 ASCII characters. > On the other hand > in your signature encoding, before the last short > line the supposedly-long line appears truncated. Could you verify my signature? > > Here's Robert's sig again: > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.4.7 (Darwin) > > iQEcBAEBCgAGBQJGJiWiAAoJELcA9IL+r4EJCTcH/RUOxI6RNuuu2WaCpAeJLfHs > 0u+KzJ6MALtonHQOkAbhDTw8zTC+OTHEuN/t2+dwli6E8r7F61RIMpLyPiZpfS0y > rQjHMqJPMdr7Xerhn1haGdov2MzbvtloqHBEP9T65fstTEYBXoYMDSNhYVRV1Fpz > g+is39fVr6D3LZ5W50VQhtTwmcpGM7ZKl4XSgqtv2UwwPM7dYjMQ+Qgz+5MnPLe3 > wZlD06/bvrbY5InFRQFMaFhNtVAC6v42G6W8AOv8WD0kXJCopUGOwYelQ40qhdug > DvXWxpApv7jgmStms63AlG3TjQemwF3rkreFsk9IClAZ5T3EpTafqVd3HC4oYBc= > =OqFT > -----END PGP SIGNATURE----- Seems fine. > > > > Here's your sig: > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v2.0.3 (Darwin) > Comment: GnuPG for Privacy > Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org > > iQEVAwUBRiZKPc3GMi2FW4PvAQheawf/SDxB8cfw8chNrPDWXyY6Hat7NZtcitzR > /fjqWbEXQ5tM7fEmGNtbEWVLwGwBLrO1Cnf12YVNI2tV5HeeE7e9XQcdq826A4/C > W2hSH1jhevAD+A9EVfOneAMKVOZwCOYTGVWVpBqUyHp9E1Of9QAS+HwCOibIdIKK > QzoemFH4PR0pBEoycRJsIpfN8Wbpf2mOYiTi9XLCiRadcZeAbFWqVMOYFBQHZ8cY > NATwN4NHPgFE6wMVodJuBYcMupn1T5AatvlLLgB1YwJLjyKhT7ASwzp4Jlg40ho5 > EMqCQHEEcEn7bUnz1+0tUEWR60CaPd1ZDB3gocuQd6tIvwReH5kctA== > =8BZI > -----END PGP SIGNATURE----- Could you verify my signature? Charly From shavital at mac.com Wed Apr 18 23:12:01 2007 From: shavital at mac.com (Charly Avital) Date: Thu, 19 Apr 2007 00:12:01 +0300 Subject: GPG signature verification problem? In-Reply-To: References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com> <87r6qhsmuk.fsf@wheatstone.g10code.de> <46264A4A.2070903@mac.com> <462685E2.2020103@mac.com> Message-ID: <462689A1.3000902@mac.com> Blumenthal, Uri wrote the following on 4/18/07 11:59 PM: > Interestingly, with GPGol both signatures verified correctly! > > While attempts to use GPG4Win directly (open the email piece and > run GPG4Win on the Current Window) fail with "BAD signature". > > And GPG4Win crashes at the attempt to retrieve a key from the > remote keyserver (from behind HTTP proxy). > > Thank you! > -- > Regards, > Uri Blumenthal [...] I am not at all familiar with GPGol or GPG4Win. Charly From ublument at Bear.com Wed Apr 18 22:59:34 2007 From: ublument at Bear.com (Blumenthal, Uri) Date: Wed, 18 Apr 2007 16:59:34 -0400 Subject: GPG signature verification problem? References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com> <87r6qhsmuk.fsf@wheatstone.g10code.de> <46264A4A.2070903@mac.com> <462685E2.2020103@mac.com> Message-ID: Interestingly, with GPGol both signatures verified correctly! While attempts to use GPG4Win directly (open the email piece and run GPG4Win on the Current Window) fail with "BAD signature". And GPG4Win crashes at the attempt to retrieve a key from the remote keyserver (from behind HTTP proxy). Thank you! -- Regards, Uri Blumenthal -----Original Message----- From: Charly Avital [mailto:shavital at mac.com] Sent: Wednesday, April 18, 2007 4:56 PM To: gnupg-users at gnupg.org Subject: Re: GPG signature verification problem? Blumenthal, Uri wrote the following on 4/18/07 8:14 PM: >> I have verified the e-mail (sent by Robert), twice: in the >> original message from Robert, and in Robert's quoted message >> in Uri's e-mail. Good signature. > > That's a convincing proof. > >>> The base 64 encoding of the signature is broken. >> Uri: do you get blank spaces in Robert's signature? > > Not that I can see... Every line except for the > very last one is full, and seems to have no weird > characters (nor blanks) in it... The signature text is displayed in lines of 64 ASCII characters. Blank spaces are not ASCII characters, they would have broken the base 64 of the signature. The last line of a signature is composed of five ASCII characters. The line before that last one can have less than 64 ASCII characters. > On the other hand > in your signature encoding, before the last short > line the supposedly-long line appears truncated. Could you verify my signature? > > Here's Robert's sig again: > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.4.7 (Darwin) > > iQEcBAEBCgAGBQJGJiWiAAoJELcA9IL+r4EJCTcH/RUOxI6RNuuu2WaCpAeJLfHs > 0u+KzJ6MALtonHQOkAbhDTw8zTC+OTHEuN/t2+dwli6E8r7F61RIMpLyPiZpfS0y > rQjHMqJPMdr7Xerhn1haGdov2MzbvtloqHBEP9T65fstTEYBXoYMDSNhYVRV1Fpz > g+is39fVr6D3LZ5W50VQhtTwmcpGM7ZKl4XSgqtv2UwwPM7dYjMQ+Qgz+5MnPLe3 > wZlD06/bvrbY5InFRQFMaFhNtVAC6v42G6W8AOv8WD0kXJCopUGOwYelQ40qhdug > DvXWxpApv7jgmStms63AlG3TjQemwF3rkreFsk9IClAZ5T3EpTafqVd3HC4oYBc= > =OqFT > -----END PGP SIGNATURE----- Seems fine. > > > > Here's your sig: > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v2.0.3 (Darwin) > Comment: GnuPG for Privacy > Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org > > iQEVAwUBRiZKPc3GMi2FW4PvAQheawf/SDxB8cfw8chNrPDWXyY6Hat7NZtcitzR > /fjqWbEXQ5tM7fEmGNtbEWVLwGwBLrO1Cnf12YVNI2tV5HeeE7e9XQcdq826A4/C > W2hSH1jhevAD+A9EVfOneAMKVOZwCOYTGVWVpBqUyHp9E1Of9QAS+HwCOibIdIKK > QzoemFH4PR0pBEoycRJsIpfN8Wbpf2mOYiTi9XLCiRadcZeAbFWqVMOYFBQHZ8cY > NATwN4NHPgFE6wMVodJuBYcMupn1T5AatvlLLgB1YwJLjyKhT7ASwzp4Jlg40ho5 > EMqCQHEEcEn7bUnz1+0tUEWR60CaPd1ZDB3gocuQd6tIvwReH5kctA== > =8BZI > -----END PGP SIGNATURE----- Could you verify my signature? Charly *********************************************************************** Bear Stearns is not responsible for any recommendation, solicitation, offer or agreement or any information about any transaction, customer account or account activity contained in this communication. *********************************************************************** From JPClizbe at tx.rr.com Thu Apr 19 00:32:04 2007 From: JPClizbe at tx.rr.com (John Clizbe) Date: Wed, 18 Apr 2007 17:32:04 -0500 Subject: GPG signature verification problem? In-Reply-To: References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com> <87r6qhsmuk.fsf@wheatstone.g10code.de> <46264A4A.2070903@mac.com> <462685E2.2020103@mac.com> Message-ID: <46269C64.2030501@tx.rr.com> Blumenthal, Uri wrote: > Interestingly, with GPGol both signatures verified correctly! > > While attempts to use GPG4Win directly (open the email piece and > run GPG4Win on the Current Window) fail with "BAD signature". > > And GPG4Win crashes at the attempt to retrieve a key from the > remote keyserver (from behind HTTP proxy). You're getting Bad signature because gpg can't find the key. And it can't find it because the keyserver helper program is being blocked at your proxy server. In addition to auto-key-retrieve, try specifying http-proxy[=value] as part of the keyserver-options line in gpg.conf. From the gpg man page: http-proxy[=value] For HTTP-like keyserver schemes that (such as HKP and HTTP itself), try to access the keyserver over a proxy. If a value is specified, use this as the HTTP proxy. If no value is specified, the value of the environment variable "http_proxy", if any, will be used. If that doesn't work, you may either a) ask the Net-gods to open the keyserver port, 11371. Or, b) try to locate a keyserver operation on port 80. -- John P. Clizbe Inet: John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. PGP/GPG KeyID: 0x608D2A10/0x18BB373A "what's the key to success?" / "two words: good decisions." "what's the key to good decisions?" / "one word: experience." "how do i get experience?" / "two words: bad decisions." "Just how do the residents of Haiku, Hawai'i hold conversations?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 663 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070418/705e0aff/attachment.pgp From rjh at sixdemonbag.org Thu Apr 19 02:56:48 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 18 Apr 2007 19:56:48 -0500 Subject: Quantum computing In-Reply-To: <20070418204120.GC4528@skrewz.dk> References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <10FACB3C-8EFF-4F58-B378-56CCEF7FD9C1@sixdemonbag.org> <20070418204120.GC4528@skrewz.dk> Message-ID: <68E78C64-865F-4B09-9D2A-E6675D52EC80@sixdemonbag.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 I'm going to talk about Grover's algorithm and Shor's algorithm, plus a good bit on computational complexity theory. The two algorithms are completely different and tackle completely different problems. When I talk about computational complexity theory I'll tie the two algorithms together to show how and when each one is used. Please bear with me. This is going to be long. > So I take your word for it, that 256 bit keyspace searches are > infeasible, even in the quantum-computer world. I assume that advances > in factorization are comparably insignificant...? As mentioned, Grover's is the best we can do for quantum speedups to brute-forcing. Grover's algorithm is a technique for using quantum mechanics to search through a database of N entries in time proportional to the square root of N, using an amount of storage proportional to the logarithm of N. This is important because brute-forcing a key can be thought of as searching through an unsorted database trying to find the right entry. In math we'd say these two problems are isomorphic to each other. "Isomorphic", for the purposes of this email, just means that we can convert one problem into a different problem with some trivial transformation. As with most things in math the real definition is a little more involved, but this one will work for our purposes. For instance, multiplication and division are isomorphic to each other. To divide by 3, just multiply by 1/3. To multiply by 3, just divide by 1/3. Etcetera. That's isomorphism in a nutshell. Please remember what isomorphism means; you're going to see it again later in this email. Searching through an unsorted database and brute-forcing a key are isomorphic to each other. So we do a trivial transformation on the brute-forcing math problem to convert it into a database search problem, and then we sic Grover's on it. Now, that said, Grover's has limits. Its first constraint is that it doesn't make problems trivial. It just increases our ability to deal with them. Brute-forcing a 128-bit cipher using a traditional computer is a ridiculous proposition, but using Grover's, it becomes as hard as brute-forcing a 64-bit cipher... hard, but possible. So the best way to defend against exhaustive key search in a quantum world is to either (a) trust that quantum computing is going to remain "in just a couple of years" for the next few decades (which may very well be true), or (b) multiply your key sizes by a factor of 2. The principal reason why AES supports a 256-bit key is because of the possibility of quantum computing and Grover's algorithm. Brute- forcing a 256-bit cipher with Grover's is as hard as brute-forcing a 128-bit cipher with a conventional computer... absolutely ridiculous. :) > Then... It would seem that quantum computers poses no threat to > traditional cryptography -- helped by increases in key sizes...? Quantum computing poses no threat to symmetric cryptography. Asymmetric cryptography, however, gets a little funky. Shor's algorithm uses quantum mechanics to solve the integer factorization problem (and, I believe, the discrete logarithm problem) in extraordinary short time. The downside of Shor's is it requires an insane amount of memory--you need two qubits for each and every bit of the number you're trying to factor. So if you're trying to factor a 2048-bit RSA key, you need over four _thousand_ qubits. Our current largest quantum computer is about fifteen qubits. When this monstrously huge quantum computer was demonstrated by IBM, it created a huge hue and cry in the press. Most cryptographers dismissed this as much ado over nothing. Schneier is apocryphally quoted as saying "yeah, any RSA modulus with fewer than eight bits is now truly fucked." But wait, the good news doesn't stop there. Not only is quantum computing a long way off from being able to tackle RSA and/or El Gamal, but Shor's algorithm is _only_ applicable against asymmetric systems built on the integer factorization problem and/or the discrete logarithm problem. For instance, Lamport signatures are a perfectly valid asymmetric signature scheme that are secure even against quantum computing. If and when quantum computing develops to the point where a research lab gets a couple of hundred qubits together, the OpenPGP working group will almost certainly add asymmetric algorithms that are highly resistant to quantum computing. Now for the real head-bending things. Why is it there's such an efficient way to solve the integer factorization problem and the discrete logarithm problem, but such an inefficient way to brute- force a key? Computational theory is the branch of mathematics that's concerned with the fundamental limits of what computers can do. In computational theory, we have several different classifications of problems, depending on how much time and space are required to solve them. There are _tons_ of different complexity classes. The ones we're going to be talking about here are P, NP, and NP-COMPLETE. A problem is said to be in P if and only if it can be solved in an amount of time proportional to its input. For instance, the bubble sort runs in time proportional to the square of its input. Bubblesorting one hundred elements takes a hundred times larger than bubblesorting ten elements. A problem is said to be in NP if and only if verifying the answer for the problem is in P. For instance, factorization is clearly in NP. If I tell you that 37 and 73 are the two factors of 2701, you can easily multiply 37 and 73 together to prove it. Since, once given an answer, proving the answer is in P, we know that the problem of finding the answer must be in NP. NP-COMPLETE means "this problem is one of the hardest problems in NP". "Hardest" here has a very precise meaning which I'm going to mostly gloss over. You can think of it as "a problem is in NP- COMPLETE if it is isomorphic to another NP-COMPLETE problem". (This raises the question of "so how do we find the first NP-COMPLETE problem?" Ah, well, that's why we have so much respect for Stephen Cook, who thunked down a couple of hundred pages of mathematical proof establishing a problem called SAT as the hardest problem in complexity class NP. Once Cook had done his heroic feat of mathematical hacking, all that us Johnny-Come-Latelies have had to do is show other problems are isomorphic to SAT.) Finally, you can always punt a problem into a higher complexity class. If you want to, you can convert a P problem into an NP- COMPLETE problem... but you can't convert an NP-COMPLETE problem into a P problem. That would be a downward punt, and it's not allowed. Got all that? Great. Now it should be easy to follow the rest. When we brute-force a key, we are effectively punting the problem up into NP-COMPLETE. That means it's _really, really hard_. When we discover mathematical weaknesses or flaws in a cryptographic algorithm, if there's determinism we can exploit, then we're tackling the problem in a much lower complexity class. That means it's much easier. Shor's Algorithm applies to two specific problems that live in NP. Grover's Algorithm applies to _every_ NP-COMPLETE problem. Shor's Algorithm is as fast as it is because it's (a) highly specialized and (b) solves an easy problem. Grover's Algorithm is as slow as it is because it's (a) highly general and (b) solves a very hard problem. ... One last word. Computational theory purists will tear this email to absolute shreds. After all, how can I talk about quantum computing without talking about complexity classes BQP or the P=NP problem or...? The worst part about it is, _they're absolutely right_. You're asking a very, very detailed and technical question that requires a ton of disciplined study just to learn the language needed to describe the boundaries of the problem. If you really want to know this material, you need to take a graduate-level course in computational theory and a strong undergraduate course in quantum physics. You'll also need enough background in mathematics not to go running screaming from the room when people start talking about Hadamard matrices and discrete Fourier transforms and everything else that goes along with it. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iQEcBAEBCgAGBQJGJr5QAAoJELcA9IL+r4EJn/YIAIxyk7mP5SH/rxOxjCe3M+AH A8NOgKDMf8Ty9DtRRVedLVOjnZccHJaiK2IqHWu5IcvYQSMK4ljHkclqvtnp9QWq VVquVUakq7gceG4R1BYukdsIoZJY9eatH6n8/wZTdG6V+mzw3RQQyrzuPA6azStr iFaGuPraKXndnCVYqvsu3sMPq59ZBU4biAn0H59WGlZ8nr8a6GY8JFSu26aE3jUJ QLJLj6xPU7cS2+a0v3bZYWdTdwjDp9vrc26QzIk1gnX51Ity9+fJb7SO1/ZKvban LGXg6fKkKB0E5wDP8P6mLuSkm94a9oTAaQ+L0zHMVLtGJ+xP4FjbsrHoOiAF130= =YkAE -----END PGP SIGNATURE----- From wk at gnupg.org Thu Apr 19 14:06:06 2007 From: wk at gnupg.org (Werner Koch) Date: Thu, 19 Apr 2007 14:06:06 +0200 Subject: GPG signature verification problem? In-Reply-To: (Uri Blumenthal's message of "Wed\, 18 Apr 2007 16\:59\:34 -0400") References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com> <87r6qhsmuk.fsf@wheatstone.g10code.de> <46264A4A.2070903@mac.com> <462685E2.2020103@mac.com> Message-ID: <87zm54po0h.fsf@wheatstone.g10code.de> On Wed, 18 Apr 2007 22:59, ublument at Bear.com said: > Interestingly, with GPGol both signatures verified correctly! It uses MIME parser code I wrote and thus tehre is some chance that it actually worked ;-) > While attempts to use GPG4Win directly (open the email piece and > run GPG4Win on the Current Window) fail with "BAD signature". What do you mean by running Gpg4win directly? Running the GPA, WinPT or GPGee? Salam-Shalom, Werner From wk at gnupg.org Thu Apr 19 14:07:27 2007 From: wk at gnupg.org (Werner Koch) Date: Thu, 19 Apr 2007 14:07:27 +0200 Subject: GnuPG return codes In-Reply-To: <46265DBC.6050507@sohnen-moe.com> (James Moe's message of "Wed\, 18 Apr 2007 11\:04\:44 -0700") References: <46265DBC.6050507@sohnen-moe.com> Message-ID: <87vefspny8.fsf@wheatstone.g10code.de> On Wed, 18 Apr 2007 20:04, jimoe at sohnen-moe.com said: > Where can I find a list of the program return codes? The man page > describes 0 (success), 1 (bad signature), and "other error codes for fatal > errors." > What are the "other" return codes? Don't rely on the return codes; they are not well defined. Use the status interface to get hands on the reuslt. An exception is gpgv which is guaranteed to return success if the signature is good and trustworthy. Shalom-Salam, Werner From ublument at Bear.com Thu Apr 19 15:47:53 2007 From: ublument at Bear.com (Blumenthal, Uri) Date: Thu, 19 Apr 2007 09:47:53 -0400 Subject: GPG signature verification problem? References: <46259B08.4070708@securemecca.net><20070418071017.GA4528@skrewz.dk><5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com><87r6qhsmuk.fsf@wheatstone.g10code.de> <46264A4A.2070903@mac.com><462685E2.2020103@mac.com> <87zm54po0h.fsf@wheatstone.g10code.de> Message-ID: >> Interestingly, with GPGol both signatures verified correctly! > >It uses MIME parser code I wrote and thus there is >some chance that it actually worked ;-) Yes it worked! :-) >> While attempts to use GPG4Win directly (open >> the email piece and run GPG4Win on the Current >> Window) fail with "BAD signature". > > What do you mean by running Gpg4win directly? > Running the GPA, WinPT or GPGee? Specifically I ran WinPT - the part of it which allows Decrypting/verifying contents of the current window. Thank you! *********************************************************************** Bear Stearns is not responsible for any recommendation, solicitation, offer or agreement or any information about any transaction, customer account or account activity contained in this communication. *********************************************************************** From vedaal at hush.com Thu Apr 19 16:06:23 2007 From: vedaal at hush.com (vedaal at hush.com) Date: Thu, 19 Apr 2007 10:06:23 -0400 Subject: Quantum computing (Robert J. Hansen) Message-ID: <20070419140628.C3B8BC383D@mailserver10.hushmail.com> >Message: 4 >Date: Wed, 18 Apr 2007 19:56:48 -0500 >From: "Robert J. Hansen" >Subject: Re: Quantum computing >Brute-forcing a 128-bit cipher using a traditional >computer is a ridiculous proposition, but using Grover's, it >becomes >as hard as brute-forcing a 64-bit cipher... hard, but possible. > >So the best way to defend against exhaustive key search in a >quantum >world is to either (a) trust that quantum computing is going to >remain "in just a couple of years" for the next few decades (which >may very well be true), or (b) multiply your key sizes by a factor >of 2. > >The principal reason why AES supports a 256-bit key is because of >the >possibility of quantum computing and Grover's algorithm. Brute- >forcing a 256-bit cipher with Grover's is as hard as brute-forcing >a >128-bit cipher with a conventional computer... absolutely >ridiculous. :) am not familiar with quantum physics, but do have some math background please confirm if i have understood your post correctly to imply that if someone uses a straight diceware passphrase (choosing words as they appear in the diceware list without alteration, so that a brute force dictionary attack using a diceware word list is possible) to protect a message encrypted symmetrically with a 256 bit algorithm, then quantum computing could crack the passphrase even if it consisted of 10 diceware words, and that in order to achieve passphrase security at the 128 bit level a 20 word diceware passphrase would be necessary ? =====[begin background calculations]===== a diceware word list has 7776 possiblities, 7776 = 6^5 (5 dicethrows, 6 possibilities each) 7776 = [(2)(3)]^5 2^(1.58) < 3 < 2^(1.59) (2)(3) = (2)(2^[1.58]) = 2^[2.58] (7776) = [(2)(3)]^5 = [2^(2.58)]^5 = 2^(12.9) so, to find the number of diceware words that would provide equivalent security to a 128 or 256 bit symmetrical algorithm, we do (7776)^x = 2^128 and (7776)^y = 2^256 which becomes 2^[(12.9)x] = 2^128 and 2^[(12.9)y] = 2^256 so the closest integral values for x and y are 10 and 20 respectively (whether the 1.58 or 1.59 exponents are used) =====[end background calculations]===== so, back to the quantum issue, does this mean that if quantum computing ever becomes functional to where a 128 bit symmetrical cipher is feasibly attackable, then symmetrically encrypted messages, sda's, etc. using 10 diceware words or less, are similarly attackable? tia, vedaal -- Click to find great rates on medical insurance, save big, shop here http://tagline.hushmail.com/fc/CAaCXv1QS4cgSbayabBZZAAdxaOeMea0/ From grove.jane at gmail.com Thu Apr 19 17:33:49 2007 From: grove.jane at gmail.com (jane grove) Date: Thu, 19 Apr 2007 10:33:49 -0500 Subject: Batch Mode and decrypt In-Reply-To: <20070415041908.GA4474@jabberwocky.com> References: <20070415041908.GA4474@jabberwocky.com> Message-ID: Thank you guys. Both the "cat pipe" way and the "<" way work well. David, yes you made a very good point of not hard-coding the passphrase or its file name. In my current script, I have a variable to hold the passphrase file name. The actual file name is passed in as a parameter when I call the script from another command outside the script. If an attacker opens the current script, s/he won't see the actual passphrase or its file name, s/he will only see the variable name. The passphrase is stored in a separate place. I am thinking of better ways to secure the passphrase and automate the jobs at the same time. I appreciate everyone's input. Jane On 4/14/07, David Shaw wrote: > On Sat, Apr 14, 2007 at 10:23:24PM -0500, jane grove wrote: > > Hello, > > I am trying to use the GnuPG command "decrypt" in batch mode (i.e. in a script). > > When I use the option "--batch", I don't have a way to enter the user > > id or passphrase. > > Look at the --passphrase-fd, --passphrase-file, or --passphrase > options. They are all in the manual, and can be used to provide a > passphrase during batch operation. > > However, if you are including the passphrase in a script, it is worth > asking yourself if there is any security benefit in having a > passphrase-protected key at all. After all, an attacker who gets > access to the script needs merely to read it to know the passphrase. > > David > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > From jbruni at mac.com Thu Apr 19 17:57:04 2007 From: jbruni at mac.com (Joseph Oreste Bruni) Date: Thu, 19 Apr 2007 08:57:04 -0700 Subject: Batch Mode and decrypt In-Reply-To: References: <20070415041908.GA4474@jabberwocky.com> Message-ID: If the passphrase is passed in as a parameter to the script, the passphrase will be clearly visible in the process list (on Unix/ Linux) (via the "ps" command). To be honest, there is really no way to properly secure a passphrase for an automated system if the passphrase exists anywhere on that system. All users with root access will be able to get to the private key through some means. If you are not worried about users with root access, then you don't need to encrypt the private key, since non-root users won't be able to read the secret key in the process's home directory. It's a chicken-or-egg situation. If you can trust the root users, you are better off keeping it simple and just not using an encrypted private key. If you cannot trust the root users, you should not trust the system at all. On Apr 19, 2007, at 8:33 AM, jane grove wrote: > Thank you guys. Both the "cat pipe" way and the "<" way work well. > David, yes you made a very good point of not hard-coding the > passphrase or its file name. In my current script, I have a variable > to hold the passphrase file name. The actual file name is passed in > as a parameter when I call the script from another command outside the > script. If an attacker opens the current script, s/he won't see the > actual passphrase or its file name, s/he will only see the variable > name. The passphrase is stored in a separate place. > > I am thinking of better ways to secure the passphrase and automate the > jobs at the same time. I appreciate everyone's input. > > Jane > > On 4/14/07, David Shaw wrote: >> On Sat, Apr 14, 2007 at 10:23:24PM -0500, jane grove wrote: >>> Hello, >>> I am trying to use the GnuPG command "decrypt" in batch mode >>> (i.e. in a script). >>> When I use the option "--batch", I don't have a way to enter the >>> user >>> id or passphrase. >> >> Look at the --passphrase-fd, --passphrase-file, or --passphrase >> options. They are all in the manual, and can be used to provide a >> passphrase during batch operation. >> >> However, if you are including the passphrase in a script, it is worth >> asking yourself if there is any security benefit in having a >> passphrase-protected key at all. After all, an attacker who gets >> access to the script needs merely to read it to know the passphrase. >> >> David >> >> _______________________________________________ >> Gnupg-users mailing list >> Gnupg-users at gnupg.org >> http://lists.gnupg.org/mailman/listinfo/gnupg-users >> > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 2508 bytes Desc: not available Url : /pipermail/attachments/20070419/3eef354e/attachment.bin From rjh at sixdemonbag.org Thu Apr 19 18:23:18 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 19 Apr 2007 11:23:18 -0500 Subject: Quantum computing (Robert J. Hansen) In-Reply-To: <20070419140628.C3B8BC383D@mailserver10.hushmail.com> References: <20070419140628.C3B8BC383D@mailserver10.hushmail.com> Message-ID: <4C52316E-C1EA-4028-9D3E-D8FD14B68067@sixdemonbag.org> > please confirm if i have understood your post correctly to imply > that if someone uses a straight diceware passphrase I'm not going to talk about this for three reasons. 1. I've never used Diceware, so I can't talk intelligently about it. 2. The answer will depend a lot on implementation details. What s2k algorithm is being used? What algorithm is used to encrypt the secret key? What... etc., etc. 3. I've already explained why quantum computing is not something we need to worry about. Be far, _far_ more concerned with the physical security of your machine more than any hypothetical developments in quantum computation. We tend to obsess over quantum computing. We shouldn't. At this point in time it's science fiction. From matthias.barmeier at sourcepark.de Thu Apr 19 20:12:10 2007 From: matthias.barmeier at sourcepark.de (Matthias Barmeier) Date: Thu, 19 Apr 2007 20:12:10 +0200 Subject: OpenGPG card indifferent places ? Message-ID: <4627B0FA.1050008@sourcepark.de> Hi, I have an OpenGPG card and created the keys on the card. Encryption and signing works perfect with enigmail. But when try to access encrypted mails with enigmail from my PC at home enigmail that the secret key is not available. The card reader is the same but how can I tell gpg that a key from the card has to be added to my keyring ?? Could you help please ? Thanx. Ciao Matthias From JPClizbe at tx.rr.com Thu Apr 19 23:25:57 2007 From: JPClizbe at tx.rr.com (John Clizbe) Date: Thu, 19 Apr 2007 16:25:57 -0500 Subject: OpenGPG card indifferent places ? In-Reply-To: <4627DC2C.40002@tx.rr.com> References: <4627B0FA.1050008@sourcepark.de> <4627DC2C.40002@tx.rr.com> Message-ID: <4627DE65.5060709@tx.rr.com> John Clizbe wrote: > Matthias Barmeier wrote: >> Hi, >> >> I have an OpenGPG card and created the keys on the card. Encryption and >> signing works perfect with enigmail. >> >> But when try to access encrypted mails with enigmail from my PC at home >> enigmail that the secret key is not available. >> >> The card reader is the same but how can I tell gpg that a key from the >> card has to be added to my keyring ?? >> >> Could you help please ? > > just a hunch, try importing your card's public key on your home PC. > > IIRC, the public key contains a stub that tells GnuPG to look for the secret key > on the card. Ooops, just checked. Secret key on the keyring contains the stub. Export the public and secret parts of the card's key and import them on your home machine. -- John P. Clizbe Inet: John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. PGP/GPG KeyID: 0x608D2A10/0x18BB373A "what's the key to success?" / "two words: good decisions." "what's the key to good decisions?" / "one word: experience." "how do i get experience?" / "two words: bad decisions." "Just how do the residents of Haiku, Hawai'i hold conversations?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 663 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070419/2f49487b/attachment-0001.pgp From ublument at Bear.com Thu Apr 19 23:31:09 2007 From: ublument at Bear.com (Blumenthal, Uri) Date: Thu, 19 Apr 2007 17:31:09 -0400 Subject: GPG signature verification problem? References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <5d7f07420704180441h3eaf2db5p471e6d8440941fd5@mail.gmail.com> <87r6qhsmuk.fsf@wheatstone.g10code.de><46264A4A.2070903@mac.com> <462685E2.2020103@mac.com> <46269C64.2030501@tx.rr.com> Message-ID: > You're getting Bad signature because gpg can't > find the key. I've imported the key manually, and the result is still the same (Bad signature). GPGol has no problem verifying signature over that same message in the same Outlook window. > And it can't find it because the keyserver helper > program is being blocked at your proxy server. I've set the appropriate fields for HTTP proxy, including user name and password. WinPT still crashes on attempt to contact remote keyserver when I ask it to search for a key. > If that doesn't work, you may either > a) ask the Net-gods to open the keyserver port, 11371. Or, > b) try to locate a keyserver operation on port 80. Yes, both are reasonable things to do - but they don't apply to this one particular case. *********************************************************************** Bear Stearns is not responsible for any recommendation, solicitation, offer or agreement or any information about any transaction, customer account or account activity contained in this communication. *********************************************************************** From JPClizbe at tx.rr.com Thu Apr 19 23:16:28 2007 From: JPClizbe at tx.rr.com (John Clizbe) Date: Thu, 19 Apr 2007 16:16:28 -0500 Subject: OpenGPG card indifferent places ? In-Reply-To: <4627B0FA.1050008@sourcepark.de> References: <4627B0FA.1050008@sourcepark.de> Message-ID: <4627DC2C.40002@tx.rr.com> Matthias Barmeier wrote: > Hi, > > I have an OpenGPG card and created the keys on the card. Encryption and > signing works perfect with enigmail. > > But when try to access encrypted mails with enigmail from my PC at home > enigmail that the secret key is not available. > > The card reader is the same but how can I tell gpg that a key from the > card has to be added to my keyring ?? > > Could you help please ? just a hunch, try importing your card's public key on your home PC. IIRC, the public key contains a stub that tells GnuPG to look for the secret key on the card. -- John P. Clizbe Inet: John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. PGP/GPG KeyID: 0x608D2A10/0x18BB373A "what's the key to success?" / "two words: good decisions." "what's the key to good decisions?" / "one word: experience." "how do i get experience?" / "two words: bad decisions." "Just how do the residents of Haiku, Hawai'i hold conversations?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 663 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070419/4a94a2c5/attachment.pgp From JPClizbe at tx.rr.com Thu Apr 19 23:15:42 2007 From: JPClizbe at tx.rr.com (John Clizbe) Date: Thu, 19 Apr 2007 16:15:42 -0500 Subject: OpenGPG card indifferent places ? In-Reply-To: <4627B0FA.1050008@sourcepark.de> References: <4627B0FA.1050008@sourcepark.de> Message-ID: <4627DBFE.2050107@tx.rr.com> A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 663 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070419/34955d09/attachment.pgp From skrewz at skrewz.dk Fri Apr 20 01:11:23 2007 From: skrewz at skrewz.dk (Anders Breindahl) Date: Fri, 20 Apr 2007 01:11:23 +0200 Subject: Quantum computing In-Reply-To: <68E78C64-865F-4B09-9D2A-E6675D52EC80@sixdemonbag.org> References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <10FACB3C-8EFF-4F58-B378-56CCEF7FD9C1@sixdemonbag.org> <20070418204120.GC4528@skrewz.dk> <68E78C64-865F-4B09-9D2A-E6675D52EC80@sixdemonbag.org> Message-ID: <20070419231123.GA4162@skrewz.dk> Hi, On 200704181956, Robert J. Hansen wrote: > Please bear with me. This is going to be long. Introductory cryptography in the middle of the night. Why would I miss it? :) Thanks for answering. > As mentioned, Grover's is the best we can do for quantum speedups to > brute-forcing. Grover's algorithm is a technique for using quantum > mechanics to search through a database of N entries in time > proportional to the square root of N, using an amount of storage > proportional to the logarithm of N. > > Now, that said, Grover's has limits. Its first constraint is that it > doesn't make problems trivial. It just increases our ability to deal > with them. Brute-forcing a 128-bit cipher using a traditional > computer is a ridiculous proposition, but using Grover's, it becomes > as hard as brute-forcing a 64-bit cipher... hard, but possible. The executive summary being that increases in key sizes makes traditional symmetric cryptography keep up with advances in quantum computing, such as Grover's algorithm for searching the keyspace. > > Then... It would seem that quantum computers poses no threat to > > traditional cryptography -- helped by increases in key sizes...? > > Quantum computing poses no threat to symmetric cryptography. > Asymmetric cryptography, however, gets a little funky. > > Shor's algorithm uses quantum mechanics to solve the integer > factorization problem (and, I believe, the discrete logarithm > problem) in extraordinary short time. The downside of Shor's is it > requires an insane amount of memory--you need two qubits for each and > every bit of the number you're trying to factor. So if you're trying > to factor a 2048-bit RSA key, you need over four _thousand_ qubits. > > Our current largest quantum computer is about fifteen qubits. Which I also remarked in the original post. However, when (if?) commercial interests grab a hold of quantum computing, huge leaps in cost of production perhaps could be achieved, making memory-rich quantum computers abundant -- at least, from my chair, there's no obstruction to this future. (?) > If and when quantum computing develops to the point where a research > lab gets a couple of hundred qubits together, the OpenPGP working > group will almost certainly add asymmetric algorithms that are highly > resistant to quantum computing. Although this fight between attacking and defending computer security measures is probably inevitable -- no final solution will probably be found -- this pragmatism causes me to ponder the scenario in which something like Rice' theorem could be established for quantum computers' ability (or traditional computers' inability): Something that pops out of the blue and shatters all hope for traditional cryptography... Perhaps only in the long run, but still inevitably forces a move towards other measures of security. It's somewhat a political issue, too. Not that it can be solved politically, but it has political consequences -- will cryptography (or computer security in a more general sense) once again be for those who can afford it? -- But leave that be. For now, it's technical. > You're asking a very, very detailed and technical question that > requires a ton of disciplined study just to learn the language needed > to describe the boundaries of the problem. If you really want to > know this material, you need to take a graduate-level course in > computational theory and a strong undergraduate course in quantum > physics. You'll also need enough background in mathematics not to go > running screaming from the room when people start talking about > Hadamard matrices and discrete Fourier transforms and everything else > that goes along with it. I'm already on it. Regards, skrewz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: Digital signature Url : /pipermail/attachments/20070420/dccbc784/attachment.pgp From rjh at sixdemonbag.org Fri Apr 20 02:25:10 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 19 Apr 2007 19:25:10 -0500 Subject: Quantum computing In-Reply-To: <20070419231123.GA4162@skrewz.dk> References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <10FACB3C-8EFF-4F58-B378-56CCEF7FD9C1@sixdemonbag.org> <20070418204120.GC4528@skrewz.dk> <68E78C64-865F-4B09-9D2A-E6675D52EC80@sixdemonbag.org> <20070419231123.GA4162@skrewz.dk> Message-ID: <197BD6AF-33FB-4F55-8FF5-26F7FD198ACB@sixdemonbag.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 > Which I also remarked in the original post. However, when (if?) > commercial interests grab a hold of quantum computing, huge leaps in > cost of production perhaps could be achieved, making memory-rich > quantum > computers abundant -- at least, from my chair, there's no > obstruction to > this future. (?) Eh. I'm still unconvinced. It wasn't until last year that the final physics hurdle to large-scale QC was addressed (large systems have a strong tendency to near spontaneously decohere, turning your quantum computer into an expensive paperweight). We still have no idea how to apply this physics knowledge, however. Just knowing that something is possible doesn't mean the ability to do it is around the corner. We can teleport atoms in laboratories at the speed of light and we know how to do it for macro-scale items, but the engineering difficulties are so large that I doubt we'll see it in our lifetimes. While I agree that commercial development _may_ lead to developments in QC, I think it's equally likely that the engineering difficulties will be insurmountable. Which means that, from where I sit, we should just shrug and say "we really can't say with any confidence what the future will or will not hold". > found -- this pragmatism causes me to ponder the scenario in which > something like Rice' theorem could be established for quantum > computers' > ability (or traditional computers' inability): What do you mean? Rice's theorem applies to QC. Computational theory is computational theory. We've already got very robust mathematics to describe the computational properties of QC. We know that BQP is a superset of P, that it does not encompass NP- COMPLETE, that it has some overlap with NP, etc., etc. It's true that in mathematics there could always be a proof delivered tomorrow by some hungry graduate student which will utterly shatter our knowledge of math as we know it. But this is true for all of mathematics. It's not as if this risk is special to QC. You should be just as concerned about the prospect of P=NP. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iQEcBAEBCgAGBQJGKAhmAAoJELcA9IL+r4EJPM4H/3lBPfZa9Uo+86whHTtKX2Vi Y7tm/jXSdy0JVCXXjpOfl8tlb7vllX7OeG2PzCwjX8mbn20OaaEFccBLSRhKga00 YBKB6xdcaXtPDBHVq/bgFO2wFQyc77xdpdd6Uoem34OCx8H65XC/4N+pgvTC0LDj JkAGVaAABaCKwS4wIWrVNiFZRpVfuXDYx6QTaAWw789vDmVR3I06elbYVYHANnr4 R7KzTl+Y46qp2XMoKSLBore+xrvjqdailkMYP97D7rsYyCE5V3CtntoUYMerMiWy DgXjHR/kM06Ja1jaOTu4SKstE1zJjMGgHwj3qeCLgqvijiiuTmSYVdvhjMU4ROE= =wy/G -----END PGP SIGNATURE----- From jharris at widomaker.com Fri Apr 20 05:02:51 2007 From: jharris at widomaker.com (Jason Harris) Date: Thu, 19 Apr 2007 23:02:51 -0400 Subject: new (2007-04-15) keyanalyze results (+sigcheck) Message-ID: <20070420030250.GA9759@wilma.widomaker.com> New keyanalyze results are available at: http://keyserver.kjsl.com/~jharris/ka/2007-04-15/ Signatures are now being checked using keyanalyze+sigcheck: http://dtype.org/~aaronl/ Earlier reports are also available, for comparison: http://keyserver.kjsl.com/~jharris/ka/ Even earlier monthly reports are at: http://dtype.org/keyanalyze/ SHA-1 hashes and sizes for all the "permanent" files: 76244b4fc264e19b5ee69fe7de0f6878b1108e4f 14694606 preprocess.keys 5aca414bd54f27962782a1a6155d6bf74d6f4838 8565696 othersets.txt 7119db02b3ac10e6ccccabbfe551800c3688457b 3521006 msd-sorted.txt 1215b9e3ab23e89658cf0fb785338f7c649ee4ee 2278 keyring_stats 37e80fbfa2fee0ebba84139bc6fb1e8032104fe4 1385893 msd-sorted.txt.bz2 6ca3bc35cef7eb4ebca3530ae2203cd49e8c5260 26 other.txt 25d361da16fa85dbfc4374ce75ae2933f07ce3f8 1860783 othersets.txt.bz2 ff283d7a323433653e9604c90b7327337170bfee 5988020 preprocess.keys.bz2 b22352acb227b0354e8f95cf43636b9638663248 15156 status.txt 0c82b9fd1bbb6892cbe4b7ebe68f5162a360fc74 194588 top1000table.html b19019d41d31dd73d74a8c93d8cf0afbbff08953 29651 top1000table.html.gz d1104dc76d1e52f9fb488edf84cc1db5f042e2e0 9781 top50table.html 5cf52de9f2c6ce4979ffa577292970fe340e84bd 2529 D3/D39DA0E3 -- Jason Harris | NIC: JH329, PGP: This _is_ PGP-signed, isn't it? jharris at widomaker.com _|_ web: http://keyserver.kjsl.com/~jharris/ Got photons? (TM), (C) 2004 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 313 bytes Desc: not available Url : /pipermail/attachments/20070419/c37b2506/attachment.pgp From skrewz at skrewz.dk Fri Apr 20 09:09:06 2007 From: skrewz at skrewz.dk (Anders Breindahl) Date: Fri, 20 Apr 2007 09:09:06 +0200 Subject: Quantum computing In-Reply-To: <197BD6AF-33FB-4F55-8FF5-26F7FD198ACB@sixdemonbag.org> References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <10FACB3C-8EFF-4F58-B378-56CCEF7FD9C1@sixdemonbag.org> <20070418204120.GC4528@skrewz.dk> <68E78C64-865F-4B09-9D2A-E6675D52EC80@sixdemonbag.org> <20070419231123.GA4162@skrewz.dk> <197BD6AF-33FB-4F55-8FF5-26F7FD198ACB@sixdemonbag.org> Message-ID: <20070420070906.GA4478@skrewz.dk> On 200704191925, Robert J. Hansen wrote: > While I agree that commercial development _may_ lead to developments > in QC, I think it's equally likely that the engineering difficulties > will be insurmountable. Which means that, from where I sit, we > should just shrug and say "we really can't say with any confidence > what the future will or will not hold". Well. Yeah. But the thing that was and is fascinating about cryptography is that it -- assuming some model of computing -- is ``provable too hard'' to bypass. I'm worried that the future holds in store revolutions in computability that will shake those assumptions on ``too hard''. This is in contrast to quantum cryptography, which, IINM, is provably uninterceptable (but, unlike traditional cryptography, has many weaknesses beyond the purely theoretical ones). > > found -- this pragmatism causes me to ponder the scenario in which > > something like Rice' theorem could be established for quantum > > computers' > > ability (or traditional computers' inability): > > What do you mean? Rice's theorem applies to QC. Again, if I got it correctly, Rice' theorem came into a world where science was occupied with proving that this and that property was undecidable. Something ``like'' Rice' theorem would in a similar way alter the way that the scientific field is on. > It's true that in mathematics there could always be a proof delivered > tomorrow by some hungry graduate student which will utterly shatter > our knowledge of math as we know it. But this is true for all of > mathematics. It's not as if this risk is special to QC. I was mostly focusing on positive proofs, by which I mean those that define what _is_ doable or assumable, rather than the negative proofs that define what is undoable. Both are convenient. However, the proofs that consolidate the security of programs like gnupg, assume some model of computation... And in the face of quantum computing, that assumption may (=has the potential to) radically change. So what I would love to see is some proof that -- even when faced with this new model of computing, ignoring its practical limitations -- the best-known attack on gnupg's algorithms takes factor ten of the lifetime of the universe or would cost twice the energy of the sun. Which can't be said of RSA on a huge quantum computer, if I understood you correctly. > You should be just as concerned about the prospect of P=NP. I haven't had my introductory courses in computability theory yet. I don't know what that is, and will patiently wait for it. Thanks for the lecture. Regards, skrewz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: Digital signature Url : /pipermail/attachments/20070420/b45394bb/attachment-0001.pgp From wk at gnupg.org Fri Apr 20 09:56:03 2007 From: wk at gnupg.org (Werner Koch) Date: Fri, 20 Apr 2007 09:56:03 +0200 Subject: Quantum computing In-Reply-To: <20070420070906.GA4478@skrewz.dk> (Anders Breindahl's message of "Fri\, 20 Apr 2007 09\:09\:06 +0200") References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <10FACB3C-8EFF-4F58-B378-56CCEF7FD9C1@sixdemonbag.org> <20070418204120.GC4528@skrewz.dk> <68E78C64-865F-4B09-9D2A-E6675D52EC80@sixdemonbag.org> <20070419231123.GA4162@skrewz.dk> <197BD6AF-33FB-4F55-8FF5-26F7FD198ACB@sixdemonbag.org> <20070420070906.GA4478@skrewz.dk> Message-ID: <87slavmqcs.fsf@wheatstone.g10code.de> On Fri, 20 Apr 2007 09:09, skrewz at skrewz.dk said: > This is in contrast to quantum cryptography, which, IINM, is provably > uninterceptable (but, unlike traditional cryptography, has many > weaknesses beyond the purely theoretical ones). While you mention this, I can't resist to forward Perry E. Metzger's comments: To: cryptography at metzdowd Subject: my periodic rant on quantum crypto From: "Perry E. Metzger" Date: Mon, 12 Apr 2004 15:37:33 -0400 /. is running yet another story on quantum cryptography today, with the usual breathless hype: http://science.slashdot.org/article.pl?sid=04/04/12/133623 I'm especially unimpressed with the "Does this spell the end of the field of cryptography?" comment. For those who don't know much about what it is, "Quantum Cryptography" is a very expensive way of producing an unauthenticated link encryption device. It is useless for any application other than link encryption over a short distance and requires a dedicated optical fiber to work. QC has no properties that render it especially better for link encryption than, say, a box from one of several vendors running AES on the link instead. It is perhaps theoretically safer, but in practice no one is going to break AES either -- they're going to bribe the minimum wage guard at your colo to have 20 minutes alone with your box while they install a tap on the clear side of it (or worse, they'll slip in while the guard is asleep at his desk.) QC still requires link authentication (lest someone else other than the people you think you're talking to terminate your fiber instead). As a result of this, you can't really get rid of key management, so QC isn't going to buy you freedom from that. QC can only run over a dedicated fiber over a short run, where more normal mechanisms can work fine over any sort of medium -- copper, the PSTN, the internet, etc, and can operate without distance limitation. QC is fiendishly costly -- orders of magnitude more expensive than an AES based link encryption box. QC is extremely hard to test to assure there are no hardware or other failures -- given the key in use, I can use intercepted traffic to assure my AES link encryption box is working correctly, but I have no such mechanism for a QC box. On top of all of this, the real problems in computer security these days have nothing to do with stuff like how your link encryption box works and everything to do with stuff like buffer overflows, bad network architecture, etc. Given that what we're dealing with is a very limited technology that for a very high price will render you security that is at best not particularly better than what much more economical solutions will yield, why do people keep hyping this? Indeed, why do people buy these boxes, if indeed anyone is buying them? It is stunning that a lab curiosity continues to be mentioned over and over again, not to mention to see venture capitalists dump money after it. BTW, none of this has anything to do with "Quantum Computing", which may indeed yield breakthroughs someday in areas such as factoring but which is totally unrelated... Perry Salam-Shalom, Werner From wk at gnupg.org Fri Apr 20 09:58:27 2007 From: wk at gnupg.org (Werner Koch) Date: Fri, 20 Apr 2007 09:58:27 +0200 Subject: OpenGPG card indifferent places ? In-Reply-To: <4627DE65.5060709@tx.rr.com> (John Clizbe's message of "Thu\, 19 Apr 2007 16\:25\:57 -0500") References: <4627B0FA.1050008@sourcepark.de> <4627DC2C.40002@tx.rr.com> <4627DE65.5060709@tx.rr.com> Message-ID: <87odljmq8s.fsf@wheatstone.g10code.de> On Thu, 19 Apr 2007 23:25, JPClizbe at tx.rr.com said: > Ooops, just checked. Secret key on the keyring contains the stub. Export the > public and secret parts of the card's key and import them on your home machine. The secret key stub will be automagically created. However itis required to import the public key as the card has not enough space to store OpenPGp keyblocks. If the URL field of the card has been set, you can just give the command "fetch" in the --card-edit menu. Shalom-Salam, Werner From rjh at sixdemonbag.org Fri Apr 20 11:41:04 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 20 Apr 2007 04:41:04 -0500 Subject: Quantum computing In-Reply-To: <20070420070906.GA4478@skrewz.dk> References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <10FACB3C-8EFF-4F58-B378-56CCEF7FD9C1@sixdemonbag.org> <20070418204120.GC4528@skrewz.dk> <68E78C64-865F-4B09-9D2A-E6675D52EC80@sixdemonbag.org> <20070419231123.GA4162@skrewz.dk> <197BD6AF-33FB-4F55-8FF5-26F7FD198ACB@sixdemonbag.org> <20070420070906.GA4478@skrewz.dk> Message-ID: <46288AB0.70801@sixdemonbag.org> Anders Breindahl wrote: > Well. Yeah. But the thing that was and is fascinating about cryptography > is that it -- assuming some model of computing -- is ``provable too > hard'' to bypass. I'm worried that the future holds in store revolutions > in computability that will shake those assumptions on ``too hard''. I forget who said this, but it's my favorite quote about predicting the future. "The future never comes to us well-ordered." It's always punctuated with unpredictable advances and inexplicable delays. You can either obsess over the fact that crypto is a branch of mathematics, and thus a human endeavor subject to the disordered-future rule, or you can smile and shrug and say "well, we'll do the best with what we have, and keep our eyes open for the future." My best advice is to not worry about it. :) > This is in contrast to quantum cryptography, which, IINM, is provably There is no such thing as quantum cryptography. "Cryptography" is a broad term encompassing a great many subjects, and we simply don't have that for the quantum world. Quantum key exchange is an interesting trick of physics. But that's all "quantum cryptography" is at this point--a simple key exchange algorithm. There are no quantum encryption algorithms, no quantum signature schemes, no quantum hash functions. Just quantum key exchange... which is nowhere near as cool as people make it out to be. It's an interesting parlor trick. It's not anything new in the world of crypto. > Again, if I got it correctly, Rice' theorem came into a world where > science was occupied with proving that this and that property was > undecidable. Something ``like'' Rice' theorem would in a similar way > alter the way that the scientific field is on. [scratches head] Are you talking about the second Hilbert problem? That one generally goes to G?del or Turing. Rice's theorem is an interesting bit of work with some deep consequences for computer science, but it's not anywhere near as big of a shakeup as incompleteness. > Both are convenient. However, the proofs that consolidate the security > of programs like gnupg, assume some model of computation... What proofs? There are none. There are just lines of reasoning which we believe to have substantial weight, but nobody has delivered an actual proof of security for any cipher or hash. To do so you'd have to prove P != NP, and that's one of the Holy Grails of CompSci. Look at something as simple as RSA. There are three major conjectures that go into RSA. 1. The RSA problem (RSAP) is equivalent to the integer factorization problem. 2. The Integer Factorization Problem is not in P. 3. P != NP. None of those have been proven. None. We like to pretend that they have been, we like to handwave them, but the reality is those conjectures are unproven... and, in fact, #1 is probably false. See Boneh and Venkatesan, "Breaking RSA May Be Easier than Factoring". http://theory.stanford.edu/~dabo/papers/no_rsa_red.pdf > So what I would love to see is some proof that -- even when faced with > this new model of computing, ignoring its practical limitations -- Why? Seriously. Why? By and large, cryptanalysis of intercepts is a dead issue. Nobody with half a brain does it. According to the best information available, during the entire Cold War the KGB and GRU were never able to break a single United States cipher cleared for top-secret information. That's not to say the KGB and GRU weren't reading top-secret cables on a regular basis. Instead of cryptanalyzing the traffic, they just sent expensive hookers and good bourbon to cipher clerks in the American embassy. There are literally thousands of ways to skin this cat. Focusing on purely the mathematical aspect is very shortsighted. From matthias.barmeier at sourcepark.de Fri Apr 20 12:07:52 2007 From: matthias.barmeier at sourcepark.de (Matthias Barmeier) Date: Fri, 20 Apr 2007 12:07:52 +0200 Subject: OpenGPG card indifferent places ? In-Reply-To: <87odljmq8s.fsf@wheatstone.g10code.de> References: <4627B0FA.1050008@sourcepark.de> <4627DC2C.40002@tx.rr.com> <4627DE65.5060709@tx.rr.com> <87odljmq8s.fsf@wheatstone.g10code.de> Message-ID: <462890F8.3040205@sourcepark.de> Werner Koch wrote: > On Thu, 19 Apr 2007 23:25, JPClizbe at tx.rr.com said: > > >> Ooops, just checked. Secret key on the keyring contains the stub. Export the >> public and secret parts of the card's key and import them on your home machine. >> > > The secret key stub will be automagically created. However itis > required to import the public key as the card has not enough space to > store OpenPGp keyblocks. If the URL field of the card has been set, you > can just give the command "fetch" in the --card-edit menu. > If I understand you correctly I only have to call something like gpg --armor --export 0x123456 > key.pub on my office PC and somthing like gpg --import key.pub is this correct ?? I tried to investigate what the URL should look like, but I cannot find an example. Could you give me some pointers or hints howto form this URL ? Thanx. Ciao Matthias From simon at josefsson.org Fri Apr 20 13:37:29 2007 From: simon at josefsson.org (Simon Josefsson) Date: Fri, 20 Apr 2007 13:37:29 +0200 Subject: gpgsm --sign with smartcard? Message-ID: <87ps5z9szq.fsf@mocca.josefsson.org> I'm trying to sign something using gpgsm and a smartcard, but here is what happens: jas at mocca:~$ gpgsm --sign -u BD:5F:80:DE:63:03:4E:C9:E2:84:1E:63:09:55:2E:34:5C:5F:22:6F dirmngr[21860]: error opening `/home/jas/.gnupg/dirmngr_ldapservers.conf': No such file or directory dirmngr[21860]: permanently loaded certificates: 0 dirmngr[21860]: runtime cached certificates: 0 dirmngr[21860]: no CRL available for issuer id 73504958EC804B0DA5501605CFEC58754F0864FE dirmngr[21860]: crl_fetch via issuer failed: Configuration error dirmngr[21860]: command ISVALID failed: Configuration error gpgsm: certificate #4628A165/CN=GnuTLS test CA gpgsm: checking the CRL failed: Configuration error gpgsm: can't sign using `BD:5F:80:DE:63:03:4E:C9:E2:84:1E:63:09:55:2E:34:5C:5F:22:6F': Configuration error jas at mocca:~$ Where do I put the CRL that will be checked? Alternatively, how can I tell gpgsm/dirmngr to not check any CRL? Thanks, Simon jas at mocca:~$ gpgsm -K /home/jas/.gnupg/pubring.kbx ---------------------------- Serial number: 4628A165 Issuer: /CN=GnuTLS test CA Subject: /CN=Test Key/O=Simon Josefsson aka: (dns-name josefsson.org) validity: 2007-04-20 11:17:59 through 2007-10-17 11:18:02 key type: 1024 bit RSA key usage: digitalSignature keyEncipherment ext key usage: clientAuth (suggested), serverAuth (suggested) fingerprint: BD:5F:80:DE:63:03:4E:C9:E2:84:1E:63:09:55:2E:34:5C:5F:22:6F jas at mocca:~$ gpgsm -k /home/jas/.gnupg/pubring.kbx ---------------------------- Serial number: 4628A165 Issuer: /CN=GnuTLS test CA Subject: /CN=Test Key/O=Simon Josefsson aka: (dns-name josefsson.org) validity: 2007-04-20 11:17:59 through 2007-10-17 11:18:02 key type: 1024 bit RSA key usage: digitalSignature keyEncipherment ext key usage: clientAuth (suggested), serverAuth (suggested) fingerprint: BD:5F:80:DE:63:03:4E:C9:E2:84:1E:63:09:55:2E:34:5C:5F:22:6F Serial number: 46261D27 Issuer: /CN=GnuTLS test CA Subject: /CN=GnuTLS test CA validity: 2007-04-18 13:29:11 through 2008-04-17 13:29:11 key type: 1024 bit RSA key usage: certSign chain length: unlimited fingerprint: 15:32:B4:BA:5A:8A:79:88:CA:26:42:83:59:1B:A3:A2:1C:0B:CC:24 jas at mocca:~$ From skrewz at skrewz.dk Fri Apr 20 13:57:46 2007 From: skrewz at skrewz.dk (Anders Breindahl) Date: Fri, 20 Apr 2007 13:57:46 +0200 Subject: Quantum computing In-Reply-To: <46288AB0.70801@sixdemonbag.org> References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <10FACB3C-8EFF-4F58-B378-56CCEF7FD9C1@sixdemonbag.org> <20070418204120.GC4528@skrewz.dk> <68E78C64-865F-4B09-9D2A-E6675D52EC80@sixdemonbag.org> <20070419231123.GA4162@skrewz.dk> <197BD6AF-33FB-4F55-8FF5-26F7FD198ACB@sixdemonbag.org> <20070420070906.GA4478@skrewz.dk> <46288AB0.70801@sixdemonbag.org> Message-ID: <20070420115745.GA20092@skrewz.dk> [ Please interrupt if this is getting too off-topic. ] On 200704200441, Robert J. Hansen wrote: > Anders Breindahl wrote: > > Well. Yeah. But the thing that was and is fascinating about cryptography > > is that it -- assuming some model of computing -- is ``provable too > > hard'' to bypass. I'm worried that the future holds in store revolutions > > in computability that will shake those assumptions on ``too hard''. > > I forget who said this, but it's my favorite quote about predicting the > future. "The future never comes to us well-ordered." It's always > punctuated with unpredictable advances and inexplicable delays. You can > either obsess over the fact that crypto is a branch of mathematics, and > thus a human endeavor subject to the disordered-future rule, or you can > smile and shrug and say "well, we'll do the best with what we have, and > keep our eyes open for the future." > > My best advice is to not worry about it. :) Yeah, again. I completely agree on the practical aspect of it, but would nevertheless like to see proofs of complexity that weren't dependent on the current models of computations. However, then you'll just invent the hardware-coming-in-3050 model, that does all its calculations by solving RSA. Or whatever I aim to defend. > > This is in contrast to quantum cryptography, which, IINM, is provably > > There is no such thing as quantum cryptography. "Cryptography" is a > broad term encompassing a great many subjects, and we simply don't have > that for the quantum world. I was referring to the subject that is mentioned on the Wikipedia page: http://en.wikipedia.org/wiki/Quantum_cryptography Saying that ``there is no such thing'' seems harsh and as if you ignore reality. The European Union put its hopes up for implementing a ``quantum cryptography'' network of communications. That sort of makes the term real in itself. Link to that statement in Danish: http://ing.dk/apps/pbcs.dll/article?AID=/20040826/IT/108270093 That doesn't mean that it (quantum cryptography) by any means is practical. It would seem from Werner's forward that it's so deeply buried in its own infancy or -- more seriously -- inherent technicalities, that it won't find any practical use ever. However, quantum cryptography does have that nice inherent benefit, that it _can't_ be eavesdropped, according to said article. That is, after authenticity has been established and the line has been paid for: http://en.wikipedia.org/wiki/Quantum_cryptography#Attacks: In Quantum Cryptography, traditional man-in-the-middle attacks are impossible due to the Observer Effect. If Mallory attempts to intercept the stream of photons, he will inevitably alter them. He cannot re-emit the photons to Bob correctly, since his measurement has destroyed information about the photon's full state and correlations. I suppose that this is the feature that got the European Union's attention. > > Again, if I got it correctly, Rice' theorem came into a world where > > science was occupied with proving that this and that property was > > undecidable. Something ``like'' Rice' theorem would in a similar way > > alter the way that the scientific field is on. > > [scratches head] Are you talking about the second Hilbert problem? That > one generally goes to G?del or Turing. Rice's theorem is an interesting > bit of work with some deep consequences for computer science, but it's > not anywhere near as big of a shakeup as incompleteness. Then take that for an example. My point is that proofs can alter the heading of a scientific field in the time it takes to they're generally accepted. > > Both are convenient. However, the proofs that consolidate the security > > of programs like gnupg, assume some model of computation... > > What proofs? There are none. I was merely assuming that such proofs existed. But, when I think again, formal proofs of correctness are hard to get, too, so why would common cryptography be provable? > > So what I would love to see is some proof that -- even when faced with > > this new model of computing, ignoring its practical limitations -- > > Why? Seriously. Why? By and large, cryptanalysis of intercepts is a > dead issue. Nobody with half a brain does it. It's the you-don't-know-that-question. *Probably*, it's secure, and all data supports it, but it hasn't been proved to be secure. Therefore, it's restricted to being ``probably'' or ``very probably'' secure. Right? Contrary to one time pads, which are provably secure -- where ``secure'' means ``unbreakable from theoretical standpoint, but with no thought given to practical limits''. I was told that one time pads were also used by the KGB, by the way. Mini-books whose pages were to be burned after using. > According to the best information available, during the entire Cold War > the KGB and GRU were never able to break a single United States cipher > cleared for top-secret information. That's not to say the KGB and GRU > weren't reading top-secret cables on a regular basis. Instead of > cryptanalyzing the traffic, they just sent expensive hookers and good > bourbon to cipher clerks in the American embassy. Though it sounds sweet, it's beyond the scope of cryptography to ensure such protection (to some extent, though, security should limit room for personnel ``breakage''). And you're right. Nobody needs a formal proof for any of this, since it probably (in lack of a better word) is good/secure/strong enough. > There are literally thousands of ways to skin this cat. Focusing on > purely the mathematical aspect is very shortsighted. Or rather, it's very unproductive. Many a problem stands open in mathematics and scientists spend their lives on solving or proving them. However, progress is overall slow, and computer science's overall more pragmatic approach gives *results*. And many of us are grateful for that. But the attractive part of focusing on the mathematical aspects are that -- if provable -- it could give some guarantee ( > reassurance) of the unbreakability of the ciphers out there. You may not be interested in that, but I am. I too however neither will end up a mathematician whose life is focused on solving some single problem. But I would be interested in the result. I could pick the cipher that provably could withstand any battering thinkable over the cipher that perhaps couldn't. Regards, skrewz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: Digital signature Url : /pipermail/attachments/20070420/79511e43/attachment-0001.pgp From simon at josefsson.org Fri Apr 20 14:03:42 2007 From: simon at josefsson.org (Simon Josefsson) Date: Fri, 20 Apr 2007 14:03:42 +0200 Subject: gpgsm --sign with smartcard? In-Reply-To: <87ps5z9szq.fsf@mocca.josefsson.org> (Simon Josefsson's message of "Fri\, 20 Apr 2007 13\:37\:29 +0200") References: <87ps5z9szq.fsf@mocca.josefsson.org> Message-ID: <87hcrb9rs1.fsf@mocca.josefsson.org> Simon Josefsson writes: > I'm trying to sign something using gpgsm and a smartcard, but here is > what happens: ... > Where do I put the CRL that will be checked? > > Alternatively, how can I tell gpgsm/dirmngr to not check any CRL? I solved this myself, sorry for the noise. For the record: Use --disable-crl-checks to disable CRL checks. Also, you must put the CA fingerprint in your trustlist.txt: jas at mocca:~$ cat /home/jas/.gnupg/trustlist.txt 15:32:B4:BA:5A:8A:79:88:CA:26:42:83:59:1B:A3:A2:1C:0B:CC:24 S jas at mocca:~$ Then signing works: jas at mocca:~$ echo foo | gpgsm --sign -u BD:5F:80:DE:63:03:4E:C9:E2:84:1E:63:09:55:2E:34:5C:5F:22:6F --disable-crl-checks > foo gpgsm: CRLs not checked due to --disable-crl-checks option gpgsm: DBG: adding certificates at level 1 gpgsm: signature created jas at mocca:~$ I can't parse the output using GnuTLS 'certtool', but OpenSSL appears to handle it, so I suppose it may be a bug in GnuTLS. /Simon From simon at josefsson.org Fri Apr 20 14:14:43 2007 From: simon at josefsson.org (Simon Josefsson) Date: Fri, 20 Apr 2007 14:14:43 +0200 Subject: Scdaemon READCERT Message-ID: <87d51z9r9o.fsf@mocca.josefsson.org> Does this command work? I see that Scute does not use gpg-agent or scdaemon to get the certificates, but it invokes 'gpgsm --server' and uses DUMPKEYS. That works, but I'd rather talk to only gpg-agent and not also gpgsm in GnuTLS. This is what I tried: jas at mocca:~$ gpg-connect-agent SCD LEARN --force S SERIALNO D2760001240101010001000005320000 0 S APPTYPE OPENPGP S EXTCAP gc=1+ki=1+fc=1+pd=1 S DISP-NAME Key< SCD READCERT OPENPGP.3 ERR 100663420 Unsupported operation /Simon From colding at omesc.com Fri Apr 20 14:22:58 2007 From: colding at omesc.com (Jules Colding) Date: Fri, 20 Apr 2007 14:22:58 +0200 Subject: pinentry - Impossible to disable/ignore if present? Message-ID: <1177071778.11129.69.camel@omc-2.omesc.com> Hi, I find that pinentry unconditionally is being launched whenever I attempt to encrypt or decrypt something using gpgme. I've checked that the callback function is being set correctly using a combination of gpgme_set_passphrase_cb() and gpgme_get_passphrase_cb(). Unfortunately this is totally ignored by the underlying GnuPG framework and pinentry is unconditionally launched to query for a passphrase. My private passphrase callback function is never invoked. Any ideas? Thanks, jules From wk at gnupg.org Fri Apr 20 15:03:51 2007 From: wk at gnupg.org (Werner Koch) Date: Fri, 20 Apr 2007 15:03:51 +0200 Subject: OpenGPG card indifferent places ? In-Reply-To: <462890F8.3040205@sourcepark.de> (Matthias Barmeier's message of "Fri\, 20 Apr 2007 12\:07\:52 +0200") References: <4627B0FA.1050008@sourcepark.de> <4627DC2C.40002@tx.rr.com> <4627DE65.5060709@tx.rr.com> <87odljmq8s.fsf@wheatstone.g10code.de> <462890F8.3040205@sourcepark.de> Message-ID: <87d51zkxjc.fsf@wheatstone.g10code.de> On Fri, 20 Apr 2007 12:07, matthias.barmeier at sourcepark.de said: > I tried to investigate what the URL should look like, but I cannot find > an example. > Could you give me some pointers or hints howto form this URL ? http://myhome.foo/mykey.asc is a good choice. I consider it a good idea to have one's own key on some public location anyway and not to rely just on keyservers. See my OpenPGP mail header for another example. If you have not stored that URL on the card you can also use gpg --fetch-key http://myhome.foo/mykey.asc Salam-Shalom, Werner From wk at gnupg.org Fri Apr 20 15:06:09 2007 From: wk at gnupg.org (Werner Koch) Date: Fri, 20 Apr 2007 15:06:09 +0200 Subject: pinentry - Impossible to disable/ignore if present? In-Reply-To: <1177071778.11129.69.camel@omc-2.omesc.com> (Jules Colding's message of "Fri\, 20 Apr 2007 14\:22\:58 +0200") References: <1177071778.11129.69.camel@omc-2.omesc.com> Message-ID: <878xcnkxfi.fsf@wheatstone.g10code.de> On Fri, 20 Apr 2007 14:22, colding at omesc.com said: > I find that pinentry unconditionally is being launched whenever I > attempt to encrypt or decrypt something using gpgme. Depends. With gpg 1.4 you need to use --use-agent. But if you are using gpg2 the gpg-agent is required and you won't see a passphrase callback. That is so that we eventually can move all secret key processing into gpg-agent. Shalom-Salam, Werner From wk at gnupg.org Fri Apr 20 15:08:18 2007 From: wk at gnupg.org (Werner Koch) Date: Fri, 20 Apr 2007 15:08:18 +0200 Subject: gpgsm --sign with smartcard? In-Reply-To: <87hcrb9rs1.fsf@mocca.josefsson.org> (Simon Josefsson's message of "Fri\, 20 Apr 2007 14\:03\:42 +0200") References: <87ps5z9szq.fsf@mocca.josefsson.org> <87hcrb9rs1.fsf@mocca.josefsson.org> Message-ID: <874pnbkxbx.fsf@wheatstone.g10code.de> On Fri, 20 Apr 2007 14:03, simon at josefsson.org said: > Use --disable-crl-checks to disable CRL checks. Also, you must put > the CA fingerprint in your trustlist.txt: Or use --allow-mark-trusted in gpg-agent.conf so that the agent will ask you whether to put it into trustlist.txt. Salam-Shalom, Werner From simon at josefsson.org Fri Apr 20 15:14:57 2007 From: simon at josefsson.org (Simon Josefsson) Date: Fri, 20 Apr 2007 15:14:57 +0200 Subject: gpgsm --sign with smartcard? In-Reply-To: <874pnbkxbx.fsf@wheatstone.g10code.de> (Werner Koch's message of "Fri\, 20 Apr 2007 15\:08\:18 +0200") References: <87ps5z9szq.fsf@mocca.josefsson.org> <87hcrb9rs1.fsf@mocca.josefsson.org> <874pnbkxbx.fsf@wheatstone.g10code.de> Message-ID: <87ejmf89wu.fsf@mocca.josefsson.org> Werner Koch writes: > On Fri, 20 Apr 2007 14:03, simon at josefsson.org said: > >> Use --disable-crl-checks to disable CRL checks. Also, you must put >> the CA fingerprint in your trustlist.txt: > > Or use --allow-mark-trusted in gpg-agent.conf so that the agent will ask > you whether to put it into trustlist.txt. Neat, although I had to manually create the trustlist.txt file first. Otherwise I get: jas at mocca:~$ echo foo|gpgsm --sign --disable-crl-checks -a gpgsm: checking the trust list failed: No such file or directory gpgsm: error creating signature: No such file or directory jas at mocca:~$ Maybe gpg-agent could create trustlist.txt if it doesn't exist, if allow-mark-trusted is used? /Simon From wk at gnupg.org Fri Apr 20 15:17:08 2007 From: wk at gnupg.org (Werner Koch) Date: Fri, 20 Apr 2007 15:17:08 +0200 Subject: Scdaemon READCERT In-Reply-To: <87d51z9r9o.fsf@mocca.josefsson.org> (Simon Josefsson's message of "Fri\, 20 Apr 2007 14\:14\:43 +0200") References: <87d51z9r9o.fsf@mocca.josefsson.org> Message-ID: <87zm53jicr.fsf@wheatstone.g10code.de> On Fri, 20 Apr 2007 14:14, simon at josefsson.org said: > Does this command work? I see that Scute does not use gpg-agent or > scdaemon to get the certificates, but it invokes 'gpgsm --server' and > uses DUMPKEYS. That works, but I'd rather talk to only gpg-agent and > not also gpgsm in GnuTLS. gpg-agent does not know about any protocol so there is no way to tell it to read an X.509 cetificate. However, most X.509 smartcards store a certificate and thus there is a need to allow reading it from a card. This is the reasons why Scdaemon features the > SCD READCERT 26D864C468935011B59E4F297E4B82FA34355BCC > ERR 100663420 Unsupported operation command. The OpenPGP card does not store certificates and thus this operation is not supported for this card. Although it is named OpenPGP it is not exactly an OpenPGP card but designed to allow easy working with OpenPGP by storing an OpenPGP fingerprint and the creation time of the key. If you use a X.509 card you might get this $ gpg-connect-agent --hex scd learn --force S SERIALNO D2760000000000000000000000 0 S APPTYPE DINSIG S CERTINFO 101 DINSIG.C000 S KEYPAIRINFO 6F673AD2374E2F427634EF2BB4798092B751981E DINSIG.C000 scd readcert DINSIG.C000 D[0000] 30 82 05 01 30 82 03 E9 A0 03 02 01 02 02 03 00 0...0........... D[0010] 99 AD 30 25 30 44 06 09 2A 86 48 86 F7 25 30 44 ..0%0D..*.H..%0D D[0020] 01 01 05 05 00 30 6C 31 0B 30 09 06 03 55 04 06 .....0l1.0...U.. D[0030] 13 02 44 45 31 15 30 13 06 03 55 04 25 30 41 0C ..DE1.0...U.%0A. D[0040] 0C 44 2D 54 72 75 73 74 20 47 6D 62 48 31 22 30 .D-Trust GmbH1"0 D[0050] 20 06 03 55 04 03 0C 19 44 2D 54 52 55 53 54 20 ..U....D-TRUST [...] D[0150] 77 71 7A D0 97 wqz.. OK I now that this is a bit annoying but required to keep the design clean. Shalom-Salam, Werner From pubmb01 at skynet.be Fri Apr 20 14:25:48 2007 From: pubmb01 at skynet.be (Bruno Costacurta) Date: Fri, 20 Apr 2007 14:25:48 +0200 Subject: Key signing parties Message-ID: <200704201425.48594.pubmb01@skynet.be> Hello, are there some mailing list / blog / ..others.. where are mentioned key signing parties ? I expected to find something at http://www.gnupg.org/ but it seems this site does not contain any info about such parties. Thanks for attention. Bye, Bruno -- PGP key ID: 0x2e604d51 Key : http://www.costacurta.org/keys/bruno_costacurta_pgp_key.html Key fingerprint = 713F 7956 9441 7DEF 58ED 1951 7E07 569B 2E60 4D51 -- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : /pipermail/attachments/20070420/63f33e78/attachment.pgp From colding at omesc.com Fri Apr 20 15:34:48 2007 From: colding at omesc.com (Jules Colding) Date: Fri, 20 Apr 2007 15:34:48 +0200 Subject: pinentry - Impossible to disable/ignore if present? In-Reply-To: <878xcnkxfi.fsf@wheatstone.g10code.de> References: <1177071778.11129.69.camel@omc-2.omesc.com> <878xcnkxfi.fsf@wheatstone.g10code.de> Message-ID: <1177076088.11129.72.camel@omc-2.omesc.com> On Fri, 2007-04-20 at 15:06 +0200, Werner Koch wrote: > On Fri, 20 Apr 2007 14:22, colding at omesc.com said: > > > I find that pinentry unconditionally is being launched whenever I > > attempt to encrypt or decrypt something using gpgme. > > Depends. With gpg 1.4 you need to use --use-agent. But if you are > using gpg2 the gpg-agent is required and you won't see a passphrase > callback. That is so that we eventually can move all secret key > processing into gpg-agent. So even if I prevent pinentry to show up it will eventually be impossible for me to provide my own callback function? Will this also hold true if I use libgcrypt instead? Thanks, jules From email at sven-radde.de Fri Apr 20 15:36:23 2007 From: email at sven-radde.de (Sven Radde) Date: Fri, 20 Apr 2007 15:36:23 +0200 Subject: OpenGPG card indifferent places ? In-Reply-To: <462890F8.3040205@sourcepark.de> References: <4627B0FA.1050008@sourcepark.de> <4627DC2C.40002@tx.rr.com> <4627DE65.5060709@tx.rr.com> <87odljmq8s.fsf@wheatstone.g10code.de> <462890F8.3040205@sourcepark.de> Message-ID: <4628C1D7.1060405@sven-radde.de> Matthias Barmeier schrieb: > I tried to investigate what the URL should look like, but I cannot find > an example. > Could you give me some pointers or hints howto form this URL ? Just tried it out to get a quick HOWTO: Export your key, upload it to some webserver (not keyserver) and note the URL, e.g., http://example.com/mb.asc. Then put the OpenPGP card into the reader, run "gpg --card-edit" "admin" "url", enter the URL, enter the admin PIN, then "quit". On the machine you want to set-up, insert the card, run "gpg --card-edit" "fetch" "verify" enter the normal PIN and then "quit". The "verify" will create the secret key stub (probably there are other ways to invoke this) and "fetch" will download the corresponding public key from the web. Try "gpg --list-keys" and "gpg --list-secret-keys" and "gpg --card-status" to check that all keys are where they belong. HTH, Sven From wk at gnupg.org Fri Apr 20 15:45:07 2007 From: wk at gnupg.org (Werner Koch) Date: Fri, 20 Apr 2007 15:45:07 +0200 Subject: gpgsm --sign with smartcard? In-Reply-To: <87ejmf89wu.fsf@mocca.josefsson.org> (Simon Josefsson's message of "Fri\, 20 Apr 2007 15\:14\:57 +0200") References: <87ps5z9szq.fsf@mocca.josefsson.org> <87hcrb9rs1.fsf@mocca.josefsson.org> <874pnbkxbx.fsf@wheatstone.g10code.de> <87ejmf89wu.fsf@mocca.josefsson.org> Message-ID: <87ejmfjh24.fsf@wheatstone.g10code.de> On Fri, 20 Apr 2007 15:14, simon at josefsson.org said: > Neat, although I had to manually create the trustlist.txt file first. Already fixed in SVN - guess I should do a new release. Salam-Shalom, Werner From wk at gnupg.org Fri Apr 20 16:18:24 2007 From: wk at gnupg.org (Werner Koch) Date: Fri, 20 Apr 2007 16:18:24 +0200 Subject: pinentry - Impossible to disable/ignore if present? In-Reply-To: <1177076088.11129.72.camel@omc-2.omesc.com> (Jules Colding's message of "Fri\, 20 Apr 2007 15\:34\:48 +0200") References: <1177071778.11129.69.camel@omc-2.omesc.com> <878xcnkxfi.fsf@wheatstone.g10code.de> <1177076088.11129.72.camel@omc-2.omesc.com> Message-ID: <87k5w7i0y7.fsf@wheatstone.g10code.de> On Fri, 20 Apr 2007 15:34, colding at omesc.com said: > So even if I prevent pinentry to show up it will eventually be > impossible for me to provide my own callback function? I don't understand this. It is in general useless to tell gpg-agent not to use pinentry for a desktop machine. For a server you want to use gpg-preset-passpharse or - better - use no passphrase at all. > Will this also hold true if I use libgcrypt instead? Libgcrypt is a low-level library without any relation to OpenPGP or S/MIME. It is much like libc. Shalom-Salam, Werner From dshaw at jabberwocky.com Fri Apr 20 15:42:20 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 20 Apr 2007 09:42:20 -0400 Subject: Key signing parties In-Reply-To: <200704201425.48594.pubmb01@skynet.be> References: <200704201425.48594.pubmb01@skynet.be> Message-ID: <20070420134220.GB28755@jabberwocky.com> On Fri, Apr 20, 2007 at 02:25:48PM +0200, Bruno Costacurta wrote: > Hello, > > are there some mailing list / blog / ..others.. where are mentioned key > signing parties ? > > I expected to find something at > http://www.gnupg.org/ > but it seems this site does not contain any info about such parties. Go to http://www.biglumber.com It's the perfect site for setting up and finding key signing gatherings as well as individual signature exchanges. David From colding at omesc.com Fri Apr 20 18:25:56 2007 From: colding at omesc.com (Jules Colding) Date: Fri, 20 Apr 2007 18:25:56 +0200 Subject: pinentry - Impossible to disable/ignore if present? In-Reply-To: <87k5w7i0y7.fsf@wheatstone.g10code.de> References: <1177071778.11129.69.camel@omc-2.omesc.com> <878xcnkxfi.fsf@wheatstone.g10code.de> <1177076088.11129.72.camel@omc-2.omesc.com> <87k5w7i0y7.fsf@wheatstone.g10code.de> Message-ID: <1177086356.2327.17.camel@omc-2.omesc.com> On Fri, 2007-04-20 at 16:18 +0200, Werner Koch wrote: > On Fri, 20 Apr 2007 15:34, colding at omesc.com said: > > > So even if I prevent pinentry to show up it will eventually be > > impossible for me to provide my own callback function? > > I don't understand this. It is in general useless to tell gpg-agent not > to use pinentry for a desktop machine. For a server you want to use > gpg-preset-passpharse or - better - use no passphrase at all. OK, a little background information is in order here I think :-) I've created a little utility daemon(*) implementing a small and very simple keyring. The idea is that the keyring is given a master passphrase to unlock it's content and to encrypt new content. The content of the keyring is generally passwords. I'm using gpgme for the encryption and decryption of those passwords. I've therefore implemented a daemon that holds the master passphrase and hands it over to the gpgme framework by the use of the passphrase callback function gpgme_set_passphrase_cb(). Having pinentry pop up whenever my callback function should be invoked will therefore prevent the correct passphrase from being handed over to gpgme. I'm using my own little gtk+ dialog to query the master passphrase and content passwords from the user. Maybe I could do this differently but I really want the passphrase dialog to look exactly like the one being used by Evolution so using pinentry-gtk-2 is sub-optimal. Any ideas on how I can: 1) make gpgme use my own callback passphrase function or, 2) make gpgme always use pinentry but using a custom dialog title and question text ?? > > Will this also hold true if I use libgcrypt instead? > > Libgcrypt is a low-level library without any relation to OpenPGP or > S/MIME. It is much like libc. Looks like I need to use it if I can't prevent gpgme from launching pinentry. The drawback is a lack of sample code using libgcrypt. Any samples out there doing encryption from a small memory buffer to a file and decrypting the other way? Thanks a lot in advance, jules (*) Full source is here: http://www.omesc.com/content/downloads/dist/testing/brutus-snapshot.tar.bz2 Look in for the keyring source. A small test program is in <../keyring-test/>. From rjh at sixdemonbag.org Fri Apr 20 18:13:35 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 20 Apr 2007 11:13:35 -0500 Subject: Quantum computing In-Reply-To: <20070420115745.GA20092@skrewz.dk> References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> <10FACB3C-8EFF-4F58-B378-56CCEF7FD9C1@sixdemonbag.org> <20070418204120.GC4528@skrewz.dk> <68E78C64-865F-4B09-9D2A-E6675D52EC80@sixdemonbag.org> <20070419231123.GA4162@skrewz.dk> <197BD6AF-33FB-4F55-8FF5-26F7FD198ACB@sixdemonbag.org> <20070420070906.GA4478@skrewz.dk> <46288AB0.70801@sixdemonbag.org> <20070420115745.GA20092@skrewz.dk> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 > Yeah, again. I completely agree on the practical aspect of it, but > would > nevertheless like to see proofs of complexity that weren't > dependent on > the current models of computations. I don't mean to sound flip, but as soon as you invent a hypercomputer I would love to revisit this issue with you. For now, all our computational theoretic proofs will be limited by the the lambda calculus. I don't mean to sound blunt there, but our current model of computation is extraordinarily robust, and there are very strong arguments that hypercomputation is both physically and mathematically impossible. (If any problem in UNDECIDABLE can be solved by an oracle, then math goes from incomplete and inconsistent straight into pervasively self-contradictory and broken. That's the rationale for hypercomputation being physically and mathematically impossible.) > I was referring to the subject that is mentioned on the Wikipedia > page: > http://en.wikipedia.org/wiki/Quantum_cryptography Wikipedia is not an authoritative reference. "Quantum cryptography" is a nice catchphrase. I'm unaware of any respected authority in the field of crypto who takes the phrase seriously. The phrase is used in nontechnical media, and in that environment its usage is probably defensible. After all, people reading the newspaper don't want to be bothered with the details of what QKE is all about. But we're trying to be precise here, and for that reason, let's not talk about quantum cryptography. Let's be precise and talk about QKE. > Contrary to one time pads, which are provably secure -- where > ``secure'' > means ``unbreakable from theoretical standpoint, but with no thought > given to practical limits''. > > I was told that one time pads were also used by the KGB, by the way. > Mini-books whose pages were to be burned after using. The NSA was breaking the KGB's one-time pads. Look into Project VENONA. Soviet cipher clerks were making technical errors in using their one-time pads and the NSA was able to start reading their traffic. So yeah, I'm not sure why you want flawless perfect proofs of security when reality shows that provably secure systems never are. > Though it sounds sweet, it's beyond the scope of cryptography to > ensure > such protection (to some extent, though, security should limit room > for > personnel ``breakage''). It's beyond the realm of mathematical cryptography, but not the field as a whole. My day job involves security analysis of electronic voting machines for the National Science Foundation [*]. We spend far, far more time scrutinizing the human side of the cryptography than the mathematical side. Probably an order of magnitude. [*] I'm not speaking for the NSF here, obviously, I'm completely responsible for any errors I make, etc., etc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iQEcBAEBCgAGBQJGKOavAAoJELcA9IL+r4EJ0cUIAKtWkRqLLXEfUfUzGmCTLXep rsaxL2M3pBooQ9IIrnaTqKJxGkwyctYELZj94q+qcO+UZQ63HQGs7cslK7o1/Wyl lN23aBlio7lABDT+jqyZYg2RWj2Urb6TKpYdTqsKiYM7MA2oxLpvIw9ear5s3Nxe 33uGKb5S3rZzjoYPgz35KXaqX7Qq9STbXFkiP70PsA8CazYXo3F9Tlqa+/n2/Wwf Ti18Ga3DVjQoFx3uuU2U/+99gAQKrU9f6J6Q0N4WDFJO3Elst+7eCB89FEuoQYOl iM2/bxTvJ+2/Uk022b++nlc7agtgMtJaVTsec7mbDqyaNinD5BR3jQgRl3oG7E8= =p91A -----END PGP SIGNATURE----- From alex at bofh.net.pl Fri Apr 20 18:48:33 2007 From: alex at bofh.net.pl (Janusz A. Urbanowicz) Date: Fri, 20 Apr 2007 18:48:33 +0200 Subject: Quantum computing In-Reply-To: <20070420115745.GA20092@skrewz.dk> References: <20070418071017.GA4528@skrewz.dk> <10FACB3C-8EFF-4F58-B378-56CCEF7FD9C1@sixdemonbag.org> <20070418204120.GC4528@skrewz.dk> <68E78C64-865F-4B09-9D2A-E6675D52EC80@sixdemonbag.org> <20070419231123.GA4162@skrewz.dk> <197BD6AF-33FB-4F55-8FF5-26F7FD198ACB@sixdemonbag.org> <20070420070906.GA4478@skrewz.dk> <46288AB0.70801@sixdemonbag.org> <20070420115745.GA20092@skrewz.dk> Message-ID: <20070420164833.GB20668@hell.pl> On Fri, Apr 20, 2007 at 01:57:46PM +0200, Anders Breindahl wrote: > Saying that ``there is no such thing'' seems harsh and as if you ignore > reality. The European Union put its hopes up for implementing a > ``quantum cryptography'' network of communications. That sort of makes > the term real in itself. This is because they are a governement and gov't usually wants to have super secure comm network for gov't super secret communication. > However, quantum cryptography does have that nice inherent benefit, that > it _can't_ be eavesdropped, according to said article. That is, after > authenticity has been established and the line has been paid for: It can be eavesdropped, but it is impossible to intercept information that way and the eavesdropping is detectable. Or rather should be: eavesdropping on QC link is detectable if by rule single photons are used as transmission units. This is because there's no way to intercept a photon and reinject it without destroying its quantum state. However, in commercial installations pulses (batches of photons) are used, so its perfectly possible to intercept a piece of the pulse. My quantum-fu is too weak to really know if this makes the eavesdropping undetectable, but the intuition says that yes. > I suppose that this is the feature that got the European Union's > attention. EU is know for sinking money in very bizarre projects. > But the attractive part of focusing on the mathematical aspects are that > -- if provable -- it could give some guarantee ( > reassurance) > of the unbreakability of the ciphers out there. > > You may not be interested in that, but I am. I too however neither will > end up a mathematician whose life is focused on solving some single > problem. > > But I would be interested in the result. I could pick the cipher that > provably could withstand any battering thinkable over the cipher that > perhaps couldn't. But the point is that the ciphers live in the real world and in the real world it is much easier to do HUMINT (like "ale and whores" mentioned before, or rubberhose cryptanalysis) instead of trying to break the mathematically unbreakable. Be it provably unbreakable or not. OpenPGP and GPG is about making the idea-based mathematic apparatus suited to survive in the real world. If you want to see what it takes, find a movie called "In ascolto" or "The Listening" (it was shot in Italy by Italians, and was released both in Italian and English), it is a somewhat loose on technical side, but shows the difference between mathematical/theoretical and real life security. P2P file details on (encrypted) request. Alex -- JID: alex at hell.pl PGP: 0x46399138 od zwracania uwagi na detale s? lekarze, adwokaci, programi?ci i zegarmistrze -- Czerski From rjh at sixdemonbag.org Fri Apr 20 19:41:36 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 20 Apr 2007 12:41:36 -0500 Subject: Movies that get it right In-Reply-To: <20070420164833.GB20668@hell.pl> References: <20070418071017.GA4528@skrewz.dk> <10FACB3C-8EFF-4F58-B378-56CCEF7FD9C1@sixdemonbag.org> <20070418204120.GC4528@skrewz.dk> <68E78C64-865F-4B09-9D2A-E6675D52EC80@sixdemonbag.org> <20070419231123.GA4162@skrewz.dk> <197BD6AF-33FB-4F55-8FF5-26F7FD198ACB@sixdemonbag.org> <20070420070906.GA4478@skrewz.dk> <46288AB0.70801@sixdemonbag.org> <20070420115745.GA20092@skrewz.dk> <20070420164833.GB20668@hell.pl> Message-ID: > OpenPGP and GPG is about making the idea-based mathematic apparatus > suited to survive in the real world. If you want to see what it takes, > find a movie called "In ascolto" or "The Listening" (it was shot in > Italy by Italians, and was released both in Italian and English), it > is a somewhat loose on technical side, but shows the difference > between mathematical/theoretical and real life security. P2P file > details on (encrypted) request. And while we're handing out movie recommendations, try for a 1974 Francis Ford Coppola movie called "The Conversation". Easily the best fictional movie I've ever seen about real-world communications security. Phil Alden Robinson's 1992 movie "Sneakers" is also appropriate here, although "Sneakers" is a little inferior to "The Conversation". Both those movies are absolutely brilliant when it comes to the subject of communications security. http://www.imdb.com/title/tt0071360/ http://www.imdb.com/title/tt0105435/ From jmoore3rd at bellsouth.net Fri Apr 20 22:28:20 2007 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Fri, 20 Apr 2007 16:28:20 -0400 Subject: Movies that get it right In-Reply-To: References: <20070418071017.GA4528@skrewz.dk> <10FACB3C-8EFF-4F58-B378-56CCEF7FD9C1@sixdemonbag.org> <20070418204120.GC4528@skrewz.dk> <68E78C64-865F-4B09-9D2A-E6675D52EC80@sixdemonbag.org> <20070419231123.GA4162@skrewz.dk> <197BD6AF-33FB-4F55-8FF5-26F7FD198ACB@sixdemonbag.org> <20070420070906.GA4478@skrewz.dk> <46288AB0.70801@sixdemonbag.org> <20070420115745.GA20092@skrewz.dk> <20070420164833.GB20668@hell.pl> Message-ID: <46292264.7010101@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Robert J. Hansen wrote: > And while we're handing out movie recommendations, try for a 1974 > Francis Ford Coppola movie called "The Conversation". Easily the > best fictional movie I've ever seen about real-world communications > security. Actually, "The Conversation" is a lovely real world example of why SIGINT without HUMINT is an inferior intelligence gathering operation. Machines will never totally replace the Human Brain. Relying sole upon Intercepts definitely lead to a bad conclusion for the Character played by Gene Hackman. One time pads, while theoretically perfect, are most vulnerable to "Man-in-the-Middle" attacks. Research the damage the Walker's did to US Naval Communications. JOHN ;) Timestamp: Friday 20 Apr 2007, 16:28 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.8-svn4485: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: http://www.gswot.org Comment: My Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJGKSJZAAoJEBCGy9eAtCsPQ/EH/jNkkCbo567Udxh/kallkDFn spcUi0KuN4M78zcYbu5Gc+lmymP76kNqHLJZC3IMEg6gyUrtoS791wZrznWbf6D7 MWA/EYWYnbPTLI9iUyLZhX5P4T3O5AC5mktMEmjpcF/3Pp5k2bdYce5Bm8/Z9QDW 8QcApkvzab147deTJBVqWrTF58WeES5GeigHQPIiLjRR7tTY9D7FLy4BUnF/PV5p 3I5Yxv7ENHQtM0nd+PhFlaHOP88jqDDXFV1C3af4TAMSzCbMrLpavqi/3oIx5NkH jpH9X1YSnG5DX/2KCPsZRZX0Y72AlyqD7Sn1r3YZcrhEURjjScP1s9HFMvMKYbI= =NXoW -----END PGP SIGNATURE----- From cpollock at earthlink.net Sat Apr 21 05:40:19 2007 From: cpollock at earthlink.net (Chris) Date: Fri, 20 Apr 2007 22:40:19 -0500 Subject: Key Revocation In-Reply-To: <46205A55.3070506@tx.rr.com> References: <200704131800.51898.cpollock@earthlink.net> <46205A55.3070506@tx.rr.com> Message-ID: <200704202240.27119.cpollock@earthlink.net> On Friday 13 April 2007 11:36 pm, John Clizbe wrote: > Chris wrote: > > This may sound simple, but I want to make sure I get it done right. My > > ISP/DSL provider, Embarq, has dumped Earthlink as their mail provider > > sine 9 April and setup their own mail servers. Simple, revoke the EL key > > and make a new key for Embarq, except, the two have come to an agreement > > and that is that Earthlink will continue to forward mail for Embarq users > > until 31 Oct. Question being do I keep the Earthlink key and also > > generate one for my Embarq address or once I have everything setup for > > the Embarq servers generate one for Embarq and at that time reovke the > > Earthlink key? > > Why revoke and create a new key? Why not just add the new address on a new > UID, and make it primary. Sometime between now and Oct 31, you can revoke > the old UID. > > My AT&T address became Comcast; that became Roadrunner. > > Same person. Same key. Just a new email address. Plus the revoked address > gives clueful folks the hint that email shouldn't be sent there. I'll be changing over to my new email address tomorrow so I want to make sure I understand the procedure. According to the manpage I want to run $gpg --edit-key cpollock at earthlink.net. I'm then presented with this info: [chris at cpollock ~]$ gpg --edit-key cpollock at earthlink.net gpg (GnuPG) 1.4.6; Copyright (C) 2006 Free Software Foundation, Inc. This program comes with ABSOLUTELY NO WARRANTY. This is free software, and you are welcome to redistribute it under certain conditions. See the file COPYING for details. Secret key is available. pub 1024D/98E6705C created: 2005-11-23 expires: never usage: SCA trust: ultimate validity: ultimate Command> I 'assume' at the "Command>" prompt I'd enter adduid and my new embarqmail.com address. Once that is done, in order to make it the primary key would I then have to again run gpg --edit-key and my new uid and at the Command> prompt enter primary? If I understand this right I'll still be using the same key only with a different address. Since I've now, hopefully, made my embarq address my primary is it just a simple matter of exporting this to the keyservers? Then later down the road when I'm sure that all mailing lists and so forth have changed to the new address I just run all the above and at the Command> prompt run revuid cpollock at earthlink.net. Please let me know if I've got something wrong in the way I understand this. Thanks Chris -- Chris KeyID 0xE372A7DA98E6705C -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : /pipermail/attachments/20070420/314daa11/attachment.pgp From jmoore3rd at bellsouth.net Sat Apr 21 06:12:27 2007 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Sat, 21 Apr 2007 00:12:27 -0400 Subject: Key Revocation In-Reply-To: <200704202240.27119.cpollock@earthlink.net> References: <200704131800.51898.cpollock@earthlink.net> <46205A55.3070506@tx.rr.com> <200704202240.27119.cpollock@earthlink.net> Message-ID: <46298F2B.3070200@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Chris wrote: > I'll be changing over to my new email address tomorrow so I want to make sure > I understand the procedure. According to the manpage I want to run $gpg > --edit-key cpollock at earthlink.net. I'm then presented with this info: > > [chris at cpollock ~]$ gpg --edit-key cpollock at earthlink.net > gpg (GnuPG) 1.4.6; Copyright (C) 2006 Free Software Foundation, Inc. > This program comes with ABSOLUTELY NO WARRANTY. > This is free software, and you are welcome to redistribute it > under certain conditions. See the file COPYING for details. > > Secret key is available. > > pub 1024D/98E6705C created: 2005-11-23 expires: never usage: SCA > trust: ultimate validity: ultimate > > Command> > > I 'assume' at the "Command>" prompt I'd enter adduid and my new embarqmail.com > address. Once that is done, in order to make it the primary key would I then > have to again run gpg --edit-key and my new uid and at the Command> prompt > enter primary? If I understand this right I'll still be using the same key > only with a different address. Since I've now, hopefully, made my embarq > address my primary is it just a simple matter of exporting this to the > keyservers? Then later down the road when I'm sure that all mailing lists > and so forth have changed to the new address I just run all the above and at > the Command> prompt run revuid cpollock at earthlink.net. Please let me know if > I've got something wrong in the way I understand this. Just type "adduid" (w/o quotes) then follow the prompts to Enter the Name; Comment & Email Address. For "Comment" You may either leave it blank or put whatever. You might wish to use this to say: New Email Address Whatever is in the Comment field here will have no effect upon the Key. It is for informational purposes only; but remember, it *cannot* be changed or Deleted in the future without re-creating another UID! You will then be prompted to Enter the Passphrase and then be returned to the Command Prompt. At this time Your Key will be showing _both_ UID's. You may then either type "save" and be done or; type "2" and see the asterisk appear next to the New UID. Then type "primary" and change the New UID to the Primary UID at this time. Then type "save" and have it all done at one time. Later, You can decide whether or not You wish to Revoke the Old UID or simply Disable it. Opinions will vary and I won't suggest either one. Just remember to ignore the quotes I've placed around the commands I listed above. :) JOHN ;) Timestamp: Saturday 21 Apr 2007, 00:11 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.8-svn4485: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: http://www.gswot.org Comment: My Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJGKY8lAAoJEBCGy9eAtCsPvZgH/jk/VRsS7sSoSJTJv1OZdQMS IFI3VXoTkaozFbcxkKWYwFhv3cwTUM98h99Q5namr0rLJG0K/vEU8jlLvHUjlDCW jLvQv6ryqsg+PdjdxdqmyMujYKlaVwBchR23/jiCLblp9POU1yqstefMIOlm7aeO Zdd/JOzyCjsfSBQrdzWlRFIVt3LMIYn1pT0gg7ghjdogBjMgBiNV/b2jXYq9EKLr UizD6+oGxzyWDtAAWmAaPtuXUSt2ZbIs5ydbFB0eYUTL6MqpDZPsQXZMYDUgKJcO KA741eo/FyoJDoJqZnHTlPBfexHs8qA6IEmqRoVtKRfTmB3wB1AbdhRyFT1ts/M= =N33i -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Sat Apr 21 06:39:16 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Sat, 21 Apr 2007 00:39:16 -0400 Subject: Key Revocation In-Reply-To: <200704202240.27119.cpollock@earthlink.net> References: <200704131800.51898.cpollock@earthlink.net> <46205A55.3070506@tx.rr.com> <200704202240.27119.cpollock@earthlink.net> Message-ID: <20070421043916.GB1348@jabberwocky.com> On Fri, Apr 20, 2007 at 10:40:19PM -0500, Chris wrote: > I 'assume' at the "Command>" prompt I'd enter adduid and my new > embarqmail.com address. Yes. > Once that is done, in order to make it the primary key would I then > have to again run gpg --edit-key and my new uid and at the Command> > prompt enter primary? This will work, but you don't actually have to do it. The most recently added user ID is automatically treated as the primary if there is no primary set. If you want to set it anyway, just select the new uid ("uid 1") and enter "primary". > If I understand this right I'll still be using the same key only > with a different address. Since I've now, hopefully, made my embarq > address my primary is it just a simple matter of exporting this to > the keyservers? Then later down the road when I'm sure that all > mailing lists and so forth have changed to the new address I just > run all the above and at the Command> prompt run revuid > cpollock at earthlink.net. You select the user id with "uid x" where x is the number of the user ID. Then "revuid". David From matthias.barmeier at sourcepark.de Sat Apr 21 12:24:43 2007 From: matthias.barmeier at sourcepark.de (Matthias Barmeier) Date: Sat, 21 Apr 2007 12:24:43 +0200 Subject: OpenGPG card indifferent places ? In-Reply-To: <4628C1D7.1060405@sven-radde.de> References: <4627B0FA.1050008@sourcepark.de> <4627DC2C.40002@tx.rr.com> <4627DE65.5060709@tx.rr.com> <87odljmq8s.fsf@wheatstone.g10code.de> <462890F8.3040205@sourcepark.de> <4628C1D7.1060405@sven-radde.de> Message-ID: <4629E66B.6000001@sourcepark.de> Hi, Thanks to Werner and Sven your howto worked perfect !! Fetch an Verify worked as expected after setting the URL. Thanks again ! Ciao Matze Sven Radde wrote: > Matthias Barmeier schrieb: >> I tried to investigate what the URL should look like, but I cannot find >> an example. >> Could you give me some pointers or hints howto form this URL ? > > Just tried it out to get a quick HOWTO: > > Export your key, upload it to some webserver (not keyserver) and note > the URL, e.g., http://example.com/mb.asc. > > Then put the OpenPGP card into the reader, run "gpg --card-edit" "admin" > "url", enter the URL, enter the admin PIN, then "quit". > On the machine you want to set-up, insert the card, run "gpg > --card-edit" "fetch" "verify" enter the normal PIN and then "quit". > > The "verify" will create the secret key stub (probably there are other > ways to invoke this) and "fetch" will download the corresponding public > key from the web. > > Try "gpg --list-keys" and "gpg --list-secret-keys" and "gpg > --card-status" to check that all keys are where they belong. > > > HTH, Sven > > -- ------------------------------------------------------- SOURCEPARK mbH Gesellschaft f?r Softwareentwicklung Dipl.-Inform. Matthias Barmeier Helmholtzstr. 2 - 9, Geb?ude 6 (M) 10587 Berlin Tel.: +49 (0) 30 / 39 80 68 30 Fax: +49 (0) 30 / 39 80 68 39 e-mail: matthias.barmeier at sourcepark.de www: www.sourcepark.de ------------------------------------------------------ Diese Email kann vertrauliche und/oder rechtlich gesch?tzte Informationen enthalten. Wenn sie nicht der richtige Adressat sind oder diese E-Mail irrt?mlich erhalten haben, informieren Sie bitte sofort den Absender und vernichten Sie diese E-Mail. Das unerlaubte Kopieren sowie die unbefugte Weitergabe dieser E-Mail ist nicht gestattet. From skrewz at skrewz.dk Sat Apr 21 22:22:48 2007 From: skrewz at skrewz.dk (Anders Breindahl) Date: Sat, 21 Apr 2007 22:22:48 +0200 Subject: Quantum computing In-Reply-To: References: <20070418071017.GA4528@skrewz.dk> <10FACB3C-8EFF-4F58-B378-56CCEF7FD9C1@sixdemonbag.org> <20070418204120.GC4528@skrewz.dk> <68E78C64-865F-4B09-9D2A-E6675D52EC80@sixdemonbag.org> <20070419231123.GA4162@skrewz.dk> <197BD6AF-33FB-4F55-8FF5-26F7FD198ACB@sixdemonbag.org> <20070420070906.GA4478@skrewz.dk> <46288AB0.70801@sixdemonbag.org> <20070420115745.GA20092@skrewz.dk> Message-ID: <20070421202248.GA4201@skrewz.dk> On 200704201113, Robert J. Hansen wrote: > > Yeah, again. I completely agree on the practical aspect of it, but > > would nevertheless like to see proofs of complexity that weren't > > dependent on the current models of computations. > > I don't mean to sound flip, but as soon as you invent a hypercomputer > I would love to revisit this issue with you. I realise(d). See below. > For now, all our computational theoretic proofs will be limited by > the the lambda calculus. I don't mean to sound blunt there, but our > current model of computation is extraordinarily robust, and there are > very strong arguments that hypercomputation is both physically and > mathematically impossible. (If any problem in UNDECIDABLE can be > solved by an oracle, then math goes from incomplete and inconsistent > straight into pervasively self-contradictory and broken. That's the > rationale for hypercomputation being physically and mathematically > impossible.) A pretty good one, too. In any case, if I want a model-of-computation-unbound proof of difficulty, you'll simply invent a new model-of-computation that handles my problem efficiently. The point that you're telling me and I'm telling you is that such proofs can't exist and aren't feasible to pursue. > So yeah, I'm not sure why you want flawless perfect proofs of > security when reality shows that provably secure systems never are. ``never'' is in this case based on one case of provable secure scheme (that was notably difficult in implementation)? > > Though it sounds sweet, it's beyond the scope of cryptography to > > ensure such protection (to some extent, though, security should > > limit room for personnel ``breakage''). > > It's beyond the realm of mathematical cryptography, but not the field > as a whole. > > My day job involves security analysis of electronic voting machines > for the National Science Foundation [*]. We spend far, far more time > scrutinizing the human side of the cryptography than the mathematical > side. Probably an order of magnitude. I could easily imagine. Also, I assume that your systems limit room of human control. Regards, skrewz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: Digital signature Url : /pipermail/attachments/20070421/bfb41a4c/attachment.pgp From rjh at sixdemonbag.org Sun Apr 22 00:05:13 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sat, 21 Apr 2007 17:05:13 -0500 Subject: Quantum computing In-Reply-To: <20070421202248.GA4201@skrewz.dk> References: <20070418071017.GA4528@skrewz.dk> <10FACB3C-8EFF-4F58-B378-56CCEF7FD9C1@sixdemonbag.org> <20070418204120.GC4528@skrewz.dk> <68E78C64-865F-4B09-9D2A-E6675D52EC80@sixdemonbag.org> <20070419231123.GA4162@skrewz.dk> <197BD6AF-33FB-4F55-8FF5-26F7FD198ACB@sixdemonbag.org> <20070420070906.GA4478@skrewz.dk> <46288AB0.70801@sixdemonbag.org> <20070420115745.GA20092@skrewz.dk> <20070421202248.GA4201@skrewz.dk> Message-ID: <099FFAD3-B480-46A1-B8DB-19A7BAEE5616@sixdemonbag.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 > ``never'' is in this case based on one case of provable secure scheme > (that was notably difficult in implementation)? I wouldn't be so quick to place blame on the difficulty of implementing the one-time pad. Implementing the OTP is really pretty simple: use each pad once and burn it when you're done. The difficulty lies in trying to make fallible human nature rise to the level of competency required to use the OTP. Anyway, to answer your question, no. It's based on a couple of things. 1. Many provably secure schemes are isomorphic to the one-time pad. This means that the other provably secure schemes share the same flaws as the OTP. 2. The provably secure schemes that aren't isomorphic to the OTP typically get broken pretty quickly. As an example of #2, look at IBM's Atjai-Dwork, which was released at CRYPTO97. Atjai-Dwork was some nice work, really, with a beautiful mathematical proof of security. I emphasize this: _proof_. It wasn't built on conjecture. Within a year there were three different breaks against Atjai-Dwork. Turns out the axioms Atjai and Dwork used to build the algorithm weren't quite as robust as they thought. Moral of the story: proofs of security are nice. They give us something to point and laugh at. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iQEcBAEBCgAGBQJGKoqZAAoJELcA9IL+r4EJ0NAH/iITpey1J+7LSzmOEhQXmx07 neLiSqeTb++9yy2mWWlYt8WyfvALbljNWrgmyZqFoRrMRVkkF+MhbqEPm9PcyOcp ndE78mqt+9xI+H7SY6heFyWRemKtXVpGBYalHeFh3P+K/1xzmAio6SwfTw6PxYl+ gvAy1pvvNY1HNi/jux6PzCyI3AVSZGudV92/6cQJkED0UOPIdWcuoyu1PHY2g8St hhLmVXewBe41P883wV1y3/5mwQBTGp+j6yH9i1FZ/46vzVhRbwidJgtYSZpnB9Yn fsXfZlazX5MFVIJQyeUOzkARYmD4Go+sALw6TP75HhRrXYBlv7CWAqsMkm57WPg= =sGBb -----END PGP SIGNATURE----- From vesely at tana.it Sat Apr 21 21:12:35 2007 From: vesely at tana.it (Alessandro Vesely) Date: Sat, 21 Apr 2007 21:12:35 +0200 Subject: unable to verify mail messages as signed files Message-ID: <462A6223.3000305@tana.it> Hi, I've installed a tool to verify signed mail, enigmail, that signals lots of bad signatures, using gpg. When I verified those messages "manually" they were all ok. Disagreement happens after the tool combines text and signature into a unique file. I reproduced it as follows: D:\tmp>gpg --verify mailverify-sep.txt.asc mailverify-sep.txt gpg: Signature made 04/21/07 00:18:41 using DSA key ID [omission] gpg: Good signature from "[omission]" gpg: WARNING: This key is not certified with a trusted signature! gpg: There is no indication that the signature belongs to the owner. Primary key fingerprint: [omission] and then D:\tmp>printf "-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n" > h D:\tmp>cat h mailverify-sep.txt mailverify-sep.txt.asc > mailverify2.txt D:\tmp>gpg --verify mailverify2.txt gpg: Signature made 04/21/07 00:18:41 using DSA key ID [omission] gpg: BAD signature from "[omission]" How come? I've tried adding/removing blank lines, and setting various options, to no avail. I have the feeling that the error depends on gpg trying to emulate some ill pgp behavior. The message has spaces at the end of some lines. Is that treated differently in case there is an armor filter? That was on XP using gpg (GnuPG) 1.4.7. TIA for any help Ale From hhhobbit at securemecca.net Sun Apr 22 07:25:21 2007 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Sat, 21 Apr 2007 23:25:21 -0600 Subject: UID changes (was Key Revocation) In-Reply-To: References: Message-ID: <462AF1C1.6010805@securemecca.net> David Shaw wrote: > You select the user id with "uid x" where x is the number of > the user ID. Then "revuid". Optionally, later on you can also do a (again, you have to pick whether to "revuid" or "deluid) (a "#" indicates a comment): $ gpg --edit-key 98E6705C Command> uid # shows uids so you can pick one. Sorry, I don't trust order # to always be right, so I make SURE I get the right one. Use # the number next to the old UID in the next command. Command> uid 2 Command> deluid # you can type "quit" instead of "save" next and no changes # are made. Command> save You may get confused, so when editing a key do a: Command> ? To get a list of the commands. The ones that are relevant only to UIDs are the first five. The last two are relevant to any changes you make to your keys: uid adduid deluid primary revuid save # changes won't occur unless this is done quit # bails out and makes NO changes. Be sure that if you revoke, you revoke the UID, NOT the key. "quit" is your friend in case you get confused. If you "quit" ALL of the changes are scrapped. Nothing is actually done until you "save". BTW, I would call this UID changes, since you are adding a new UID (adduid), making it a primary (uid 1, primary - be sure to do this to make your new email address the primary), and optionally later on either revoking (revuid) or deleting (deluid) the old UID. You are NOT revoking the keys (you have two - the 1024D/98E6705C DSA key and your sub ####g/######## ElGamal key); you are just modifying the UID list. It may be helpful to think of the key numbers themselves as being the primary entities, and the user IDs as being subservient to them, but all of them exist together. You need at least one UID for the key. You can have as many UIDs associated with a key as you need or wish to have (within reason). I say that since you may want to purchase your own domain and email address from a company you think will be there for quite a while. 1and1.com is selling them for about $20 a year, and Yahoo is selling them for about $35 a year. Once that is done, the musical email addresses can be tamed a little bit. You have the additional benefit of a blissfully short user name (chris at chrispollock.net is available; you or somebody else already took chrispollock.org). Once your changes are done, make sure you generate a new revocation file with a: $ gpg -a --gen-revoke 98E6705C > rev_cpollock_embarqmail_com.asc Store it in a safe place. If you forget your passphrase, import it later on to revoke your keys to the key-server if it becomes necessary. Oh yes, once all of those changes have been made, BACK up your keys (pubring.gpg, secring.gpg, trustdb.gpg). Store that back-up in the same safe place as your revocation file. A bank safety deposit box is not out of line (no kidding). HHH -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 251 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070421/c2daefc4/attachment.pgp From rjh at sixdemonbag.org Sun Apr 22 08:18:08 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 22 Apr 2007 01:18:08 -0500 Subject: UID changes (was Key Revocation) In-Reply-To: <462AF1C1.6010805@securemecca.net> References: <462AF1C1.6010805@securemecca.net> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 > Optionally, later on you can also do a (again, you have to pick > whether to "revuid" or "deluid) (a "#" indicates a comment): This will not work if you've sent your key to a keyserver, as is recommended. It will also not work if you've sent your key on to others; if and when you send them your new key, your old UID will persist. Revocation of the UID is preferred. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iQEcBAEBCAAGBQJGKv4gAAoJELcA9IL+r4EJnWEIANkqeRZyu/SEtiPUZQSRdMb4 6Hc9caoiNNaf4xIptAY669goe/lu+tv+AhsJciVUpQhARFshW9yHoaj0og3X43vW Ik/V7w413rwuHtTTn5WX44Scqb7N6AJamZ89khbSrtg+bjBZXZvKSwi8ElNLnsiA Pb+iNgpK76RWOWu+/w4YOvf4+v8azcT6LlczPthWdSYD/XnKjH3HcibAmalJwyRw KfWTGlmIdN/PfXJHCOuOjnj1XxZsjzlwtU9AoXHrnufEzYMYNTrw2zjLoAI1QbXO 3XVtIq7NVH9XJ7iq6ehkdC6kbg5Jd/xPOZ6LFFp/24D37BqdllAWKUWieZuzxA4= =2JBJ -----END PGP SIGNATURE----- From ml at mareichelt.de Sun Apr 22 18:56:45 2007 From: ml at mareichelt.de (markus reichelt) Date: Sun, 22 Apr 2007 18:56:45 +0200 Subject: Lost passphrase In-Reply-To: <20070416164423.GA28830@user.in-berlin.de> References: <20070416164423.GA28830@user.in-berlin.de> Message-ID: <20070422165644.GB13982@tatooine.rebelbase.local> * Thomas Sowa wrote: > - i definitely can't find the passphrase Have a look at http://vanheusden.com/nasty/ HTH -- left blank, right bald -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : /pipermail/attachments/20070422/a762b2eb/attachment.pgp From sunblaster5 at gmail.com Sun Apr 22 22:42:37 2007 From: sunblaster5 at gmail.com (rocko) Date: Sun, 22 Apr 2007 13:42:37 -0700 Subject: Generating and storeing keys on usb pen Message-ID: <1177274558.4943.10.camel@starshatter> I want to generate a new key pair, but i want to save it to a usb pen drive so i can keep it safe. I don't want any gpg keys stored on my laptop, in case it gets lost or stolen, the culprits won't have access to my gpg keys. So my questions is how do i tell gpg to look for my keys on a usb pen drive so i can encrypt and decrypt files on my laptop? I looked in the 'How To's' and 'Guides' but didn't see anything on generating keys on a pen drive. Can i envoke a 'path' to my keys when i run gpg? "gpg --encrypt path_to_keys_on_usb_drive filename" From lingjen at email.unc.edu Mon Apr 23 00:41:21 2007 From: lingjen at email.unc.edu (Linda Jen) Date: Sun, 22 Apr 2007 18:41:21 -0400 (EDT) Subject: GnuPG::Interface Message-ID: I am new to this list and to GnuPG. I have spent about a week on a problem and searched faq and every thing google could turn up and tried everything suggested but cannot get around the problem. I am trying to run a CGI application that uses GnuPG::Interface in perl. The application runs fine from the command line but not from CGI. Of course, the CGI is running as user httpd and I have now changed the homedir path to be owned by httpd also. The application creates a temporary files for encrypting and signing. I have followed coding exactly like that in examples. I have included a relevant snippet of code below: ----------------------------------------------------------------------- my $gnupg = GnuPG::Interface->new(); $gnupg->options->hash_init( armor => 1, recipients => $data{'gpg_user'}, homedir => $data{'gpg_home'}); my $input = IO::Handle->new(); my $output = IO::Handle->new(); my $handles = GnuPG::Handles->new( stdin => $input, stdout => $output); $gnupg->encrypt(handles => $handles); open(unENCR,"/tmp/$prefix") || die "You are pissing me off!"; @alltext = ; print $input @alltext; close $input; my @ciphertext = <$output>; print @ciphertext ; close $output; wait; open(ENCR,">/tmp/$prefix2")|| die "Cannot open file to encrypt"; print ENCR @ciphertext; close(ENCR); print @ciphertext; # *** obtain the GnuPG signature data open (ENCR, $encryptedfile) or die "Unable to open encryptedfile - $encryptedfil e"; while(){ $message .= $_; } close(ENCR); $base64message = encode_base64($message); $url = $eacportal.'?sg='.$base64message.'&comp='.$pm_shortname; print "\n$url\n"; exit(0); -------------------------------------------------------------------- I get the following messages in my apache server log: [Fri Apr 20 14:10:45 2007] [error] [client 852.12.22.138] gpg: WARNING: unsafe permissions on homedir "/xxxxxxxxxxxxxxxx/.gnupg", referer: http://yyyyyyyyy/test/login.test2.html [Fri Apr 20 14:10:45 2007] [error] [client 852.12.22.138] gpg: failed to create temporary file `/xxxxxxxxxxxxxxx/.gnupg/.#lk0x9b7bf18.xxxxx.13310': Permission denied, referer: http://yyyyyyyyy/test/login.test2.html [Fri Apr 20 14:10:45 2007] [error] [client 852.12.22.138] gpg: fatal: /xxxxxxxxxxxxxxxx/.gnupg/trustdb.gpg: can't create lock, referer: http://yyyyyyyyy/test/login.test2.html [Fri Apr 20 14:10:45 2007] [error] [client 852.12.22.138] secmem usage: 1408/1408 bytes in 2/2 blocks of pool 1408/16384, referer: http://yyyyyyyyy/test/login.test2.html ----------------------------------------------------------------------- One suggestion I read was to chmod u+s on the executable. None of these worked. Does anyone have an idea of a workaround for this or does anyone have any suggestions or working examples including proper permissions on directories and programs? Changing owners to root or the server (httpd) doesn't seem to help. Thanks in advance. From stef at caunter.ca Mon Apr 23 02:17:49 2007 From: stef at caunter.ca (Stef Caunter) Date: Sun, 22 Apr 2007 19:17:49 -0500 (EST) Subject: GnuPG::Interface In-Reply-To: References: Message-ID: I do this but don't use the module, just the shell. You have to confirm the environment for the user. I reset HOME. $ENV{'HOME'}="/home/gnupg"; .gnupg directory permission has to be 0700 owned by the webserver user, with 0600 on the files. Plaintext is encrypted to the key and then securely deleted; I'm sure I just didn't know what to do with the perl module, but I need gpg to work, not perl. $gpg_result=system("/usr/local/bin/gpg --batch --armor -er nobody $DIR/$gpg_file && /bin/rm -P $DIR/$gpg_file "); # didn't work if($gpg_result){ # do what you think is appropriate } # worked unless($gpg_result){ # note that file gets .asc appended to its name open GPG, "$DIR/$gpg_file\.asc" or warn "$! asc open\n"; while(){ $message_body.="$_"; } close GPG or warn "$! asc close\n"; # email the ciphertext, or whatever you want to do with it. } Stef http://caunter.ca/contact.html On Sun, 22 Apr 2007, Linda Jen wrote: > I am trying to run a CGI application that uses GnuPG::Interface > in perl. The application runs fine from the command line but not from > CGI. Of course, the CGI is running as user httpd and I have now changed the > homedir path to be owned by httpd also. The application creates a > temporary files for encrypting and signing. I have followed coding exactly > like that in examples. I have included a relevant snippet of > code below: > ----------------------------------------------------------------------- > my $gnupg = GnuPG::Interface->new(); > $gnupg->options->hash_init( armor => 1, > recipients => $data{'gpg_user'}, > homedir => $data{'gpg_home'}); > my $input = IO::Handle->new(); > my $output = IO::Handle->new(); > my $handles = GnuPG::Handles->new( stdin => $input, > stdout => $output); > $gnupg->encrypt(handles => $handles); > open(unENCR,"/tmp/$prefix") || die "You are pissing me off!"; > @alltext = ; > print $input @alltext; > close $input; > my @ciphertext = <$output>; > print @ciphertext ; > close $output; > wait; > open(ENCR,">/tmp/$prefix2")|| die "Cannot open file to encrypt"; > print ENCR @ciphertext; > close(ENCR); > print @ciphertext; > # *** obtain the GnuPG signature data > open (ENCR, $encryptedfile) or die "Unable to open encryptedfile - > $encryptedfil > e"; > while(){ > $message .= $_; > } > close(ENCR); > > $base64message = encode_base64($message); > $url = $eacportal.'?sg='.$base64message.'&comp='.$pm_shortname; > > print "\n$url\n"; > exit(0); > -------------------------------------------------------------------- > I get the following messages in my apache server log: > > [Fri Apr 20 14:10:45 2007] [error] [client 852.12.22.138] gpg: WARNING: > unsafe permissions on homedir > "/xxxxxxxxxxxxxxxx/.gnupg", referer: > http://yyyyyyyyy/test/login.test2.html > [Fri Apr 20 14:10:45 2007] [error] [client 852.12.22.138] gpg: failed to > create temporary file > `/xxxxxxxxxxxxxxx/.gnupg/.#lk0x9b7bf18.xxxxx.13310': > Permission denied, referer: > http://yyyyyyyyy/test/login.test2.html > [Fri Apr 20 14:10:45 2007] [error] [client 852.12.22.138] gpg: fatal: > /xxxxxxxxxxxxxxxx/.gnupg/trustdb.gpg: > can't create lock, referer: > http://yyyyyyyyy/test/login.test2.html > [Fri Apr 20 14:10:45 2007] [error] [client 852.12.22.138] secmem usage: > 1408/1408 bytes in 2/2 blocks of pool 1408/16384, referer: > http://yyyyyyyyy/test/login.test2.html > ----------------------------------------------------------------------- > One suggestion I read was to chmod u+s on the executable. None of these > worked. Does anyone have an idea of a workaround for this or does > anyone have any suggestions or working examples including proper > permissions on directories and programs? Changing owners to > root or the server (httpd) doesn't seem to help. Thanks in advance. > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > From JPClizbe at tx.rr.com Mon Apr 23 02:37:13 2007 From: JPClizbe at tx.rr.com (John Clizbe) Date: Sun, 22 Apr 2007 19:37:13 -0500 Subject: Generating and storeing keys on usb pen In-Reply-To: <1177274558.4943.10.camel@starshatter> References: <1177274558.4943.10.camel@starshatter> Message-ID: <462BFFB9.9060204@tx.rr.com> rocko wrote: > I want to generate a new key pair, but i want to save it to > a usb pen drive so i can keep it safe. > I don't want any gpg keys stored on my laptop, in case it gets > lost or stolen, the culprits won't have access to my gpg keys. > So my questions is how do i tell gpg to look for my keys on a > usb pen drive so i can encrypt and decrypt files on my laptop? > > I looked in the 'How To's' and 'Guides' but didn't see anything > on generating keys on a pen drive. > > Can i envoke a 'path' to my keys when i run gpg? > "gpg --encrypt path_to_keys_on_usb_drive filename" In gpg.conf in your GnuPG home directory, specify no-default-keyring keyring /path/to/usb/keys/pubring.gpg primary-keyring /path/to/usb/keys/pubring.gpg secret-keyring /path/to/usb/keys/secring.gpg trustdb-name /path/to/usb/keys/trustdb.gpg Move the three .gpg file to /path/to/usb/keys/ -- John P. Clizbe Inet: John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. PGP/GPG KeyID: 0x608D2A10/0x18BB373A "what's the key to success?" / "two words: good decisions." "what's the key to good decisions?" / "one word: experience." "how do i get experience?" / "two words: bad decisions." "Just how do the residents of Haiku, Hawai'i hold conversations?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 663 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070422/6e738272/attachment-0001.pgp From rjh at sixdemonbag.org Mon Apr 23 04:51:33 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 22 Apr 2007 21:51:33 -0500 Subject: Generating and storeing keys on usb pen In-Reply-To: <462BFFB9.9060204@tx.rr.com> References: <1177274558.4943.10.camel@starshatter> <462BFFB9.9060204@tx.rr.com> Message-ID: <462C1F35.7040109@sixdemonbag.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 John Clizbe wrote: >> I don't want any gpg keys stored on my laptop, in case it gets >> lost or stolen, the culprits won't have access to my gpg keys. >> So my questions is how do i tell gpg to look for my keys on a >> usb pen drive so i can encrypt and decrypt files on my laptop? I have nothing to add to John's advice, which answers the question just fine. I would recommend you think long and hard about storing the keys on a thumb drive as opposed to your laptop, though. In all my traveling I've never mislaid my laptop, because it's expensive and important to me and it's too big to casually misplace. I misplace my car keys, and the flash drive that's on them, about once a week. You may want to consider whether you'd be better served by just putting a good, strong passphrase on your secret keys. Alternately, look into an encrypted drive. TrueCrypt works well for Windows and Linux, and Macs have their own built-in encrypted drive scheme. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iFYEAREIAAYFAkYsHv0ACgkQf2XByo0Cu7MMAwDeLP3qY4Kd+iogBuMOwqoZjQwa B0uPXB1z3ueWjgDghKsaBPwFH3QiuFjK3yH0ItkgxhWywdvL2HcgtIkBHAQBAQgA BgUCRiwe/QAKCRC3APSC/q+BCV8hCACQMEWTG2/CZS4t/m4a7vF+jZ9pDS4uPIAh sFviXgB72CyTxErPA4cCSc+qTfN9Xv4sKeefGv49CmXa0N3GD/p+Arh35y4HBZ6X cUKk+azZylhFhtx65P3oUgS4MAASqlMOhH7ksSpgkNa3SpMNg6o7syIDIXa4wT11 MsF2dx8PHAv7zUZW17VaPQ3HWDnRoUCgescMDu8zMN9akYc6CijvuAfXnMsRguto 8SNqgwu9Zu+Sv3P64ufIq7CLgOHgiWc9BQt4MuhLjPseYzqXwLK4bJmd0c66tOC7 0L2jyGB9ohbL7FzBeXD7oV8SenscwxkTgew606ucRqMgnmcZcN3J =nn3F -----END PGP SIGNATURE----- From vesely at tana.it Mon Apr 23 09:29:07 2007 From: vesely at tana.it (Alessandro Vesely) Date: Mon, 23 Apr 2007 09:29:07 +0200 Subject: GnuPG::Interface In-Reply-To: References: Message-ID: <462C6043.60704@tana.it> Linda Jen wrote: > I am new to this list and to GnuPG. so am I > I get the following messages in my apache server log: > > [Fri Apr 20 14:10:45 2007] [error] [client 852.12.22.138] gpg: WARNING: > unsafe permissions on homedir > "/xxxxxxxxxxxxxxxx/.gnupg", referer: This is actually a warning. Do ls -labd /xxxxxxxxxxxxxxxx/.gnupg to understand why it is complaining. Probably too many permissions. > http://yyyyyyyyy/test/login.test2.html > [Fri Apr 20 14:10:45 2007] [error] [client 852.12.22.138] gpg: failed to > create temporary file > `/xxxxxxxxxxxxxxx/.gnupg/.#lk0x9b7bf18.xxxxx.13310': > Permission denied, referer: That was the opposite: not enough permissions. > ----------------------------------------------------------------------- > One suggestion I read was to chmod u+s on the executable. None of these > worked. Drives can be mounted so as not to honor sticky bits. Check Apache documentation for safe ways to run suid execs. > Changing owners to root or the server (httpd) doesn't seem to help. Not if you do it the wrong way. Try logging in as the user that the app will run as. Give just the permissions required for doing what you need. You may consider creating a new user and/or group just for that. Hope this helps Ale From wk at gnupg.org Mon Apr 23 10:50:49 2007 From: wk at gnupg.org (Werner Koch) Date: Mon, 23 Apr 2007 10:50:49 +0200 Subject: unable to verify mail messages as signed files In-Reply-To: <462A6223.3000305@tana.it> (Alessandro Vesely's message of "Sat\, 21 Apr 2007 21\:12\:35 +0200") References: <462A6223.3000305@tana.it> Message-ID: <87y7kjeaom.fsf@wheatstone.g10code.de> On Sat, 21 Apr 2007 21:12, vesely at tana.it said: > Disagreement happens after the tool combines text and > signature into a unique file. I reproduced it as follows: The simple answer is: You can't do that. Clearsigned messages are different from detached signatures. Shalom-Salam, Werner From wk at gnupg.org Mon Apr 23 10:57:58 2007 From: wk at gnupg.org (Werner Koch) Date: Mon, 23 Apr 2007 10:57:58 +0200 Subject: pinentry - Impossible to disable/ignore if present? In-Reply-To: <1177086356.2327.17.camel@omc-2.omesc.com> (Jules Colding's message of "Fri\, 20 Apr 2007 18\:25\:56 +0200") References: <1177071778.11129.69.camel@omc-2.omesc.com> <878xcnkxfi.fsf@wheatstone.g10code.de> <1177076088.11129.72.camel@omc-2.omesc.com> <87k5w7i0y7.fsf@wheatstone.g10code.de> <1177086356.2327.17.camel@omc-2.omesc.com> Message-ID: <87tzv7eacp.fsf@wheatstone.g10code.de> On Fri, 20 Apr 2007 18:25, colding at omesc.com said: > 1) make gpgme use my own callback passphrase function or, * Write a replacement for gpg-agent that loops back to your application. ;-) * Let your daemon ask for the passphrase and use the gpg-agent protocol (or gpg-preset-passphrase) to tell gpg-agent about the passphrase. Do this before you ask gpg to decrypt something. * Use gpg 1.4 and remove use-agent from gpg.conf. gpgme has a fucntion to setup the engine to use. Salam-Shalom, Werner From vesely at tana.it Mon Apr 23 11:44:30 2007 From: vesely at tana.it (Alessandro Vesely) Date: Mon, 23 Apr 2007 11:44:30 +0200 Subject: unable to verify mail messages as signed files In-Reply-To: <87y7kjeaom.fsf@wheatstone.g10code.de> References: <462A6223.3000305@tana.it> <87y7kjeaom.fsf@wheatstone.g10code.de> Message-ID: <462C7FFE.7000208@tana.it> Werner Koch wrote: > On Sat, 21 Apr 2007 21:12, vesely at tana.it said: > >> Disagreement happens after the tool combines text and >> signature into a unique file. I reproduced it as follows: > > The simple answer is: You can't do that. Clearsigned messages are > different from detached signatures. I guess the tool does so to avoid creating temporary files. In facts, it pipes faked clearsigned messages to gpg's stdin. What would you suggest it should do instead? Thanks for your support Ale From wk at gnupg.org Mon Apr 23 12:04:30 2007 From: wk at gnupg.org (Werner Koch) Date: Mon, 23 Apr 2007 12:04:30 +0200 Subject: unable to verify mail messages as signed files In-Reply-To: <462C7FFE.7000208@tana.it> (Alessandro Vesely's message of "Mon\, 23 Apr 2007 11\:44\:30 +0200") References: <462A6223.3000305@tana.it> <87y7kjeaom.fsf@wheatstone.g10code.de> <462C7FFE.7000208@tana.it> Message-ID: <878xcje79t.fsf@wheatstone.g10code.de> On Mon, 23 Apr 2007 11:44, vesely at tana.it said: > I guess the tool does so to avoid creating temporary files. > In facts, it pipes faked clearsigned messages to gpg's stdin. > > What would you suggest it should do instead? Use two file descriptors. Or use gpgme which makes this much easier. Shalom-Salam, Werner From dirk.traulsen at lypso.de Mon Apr 23 11:42:01 2007 From: dirk.traulsen at lypso.de (Dirk Traulsen) Date: Mon, 23 Apr 2007 11:42:01 +0200 Subject: UID changes (was Key Revocation) In-Reply-To: <462AF1C1.6010805@securemecca.net> References: , <462AF1C1.6010805@securemecca.net> Message-ID: <462C9B89.17101.1E449B4F@dirk.traulsen.lypso.de> Am 21 Apr 2007 um 23:25 hat Henry Hertz Hobbit geschrieben: > Once your changes are done, make sure you generate a new > revocation file with a: > > $ gpg -a --gen-revoke 98E6705C > rev_cpollock_embarqmail_com.asc > Is it really necessary to generate a new revocation certificate if you only change the UID? I thought a revocation certificate is calculated only directly on the key itself and so a change of the UIDs would not alter the revocation certificate. Dirk From colding at omesc.com Mon Apr 23 15:49:48 2007 From: colding at omesc.com (Jules Colding) Date: Mon, 23 Apr 2007 15:49:48 +0200 Subject: libgcrypt: Length of IV Message-ID: <1177336188.2564.1.camel@omc-2.omesc.com> Hi, Should the IV be of the same length as the key for a given symmetric cipher or can it have any length? Thanks, jules From ublument at Bear.com Mon Apr 23 16:09:14 2007 From: ublument at Bear.com (Blumenthal, Uri) Date: Mon, 23 Apr 2007 10:09:14 -0400 Subject: libgcrypt: Length of IV References: <1177336188.2564.1.camel@omc-2.omesc.com> Message-ID: > Should the IV be of the same length as the key > for a given symmetric cipher or can it have any > length? IV should be equal in length to the block size of the cipher (not the key size). Yes IV can be of a different length - but unless you fully understand the implications, I advise against it. *********************************************************************** Bear Stearns is not responsible for any recommendation, solicitation, offer or agreement or any information about any transaction, customer account or account activity contained in this communication. *********************************************************************** From pubmb01 at skynet.be Mon Apr 23 16:38:32 2007 From: pubmb01 at skynet.be (Bruno Costacurta) Date: Mon, 23 Apr 2007 16:38:32 +0200 Subject: Key signing parties In-Reply-To: <20070420134220.GB28755@jabberwocky.com> References: <200704201425.48594.pubmb01@skynet.be> <20070420134220.GB28755@jabberwocky.com> Message-ID: <200704231638.32105.pubmb01@skynet.be> On Friday 20 April 2007 15:42:20 David Shaw wrote: > On Fri, Apr 20, 2007 at 02:25:48PM +0200, Bruno Costacurta wrote: > > Hello, > > > > are there some mailing list / blog / ..others.. where are mentioned key > > signing parties ? > > > > I expected to find something at > > http://www.gnupg.org/ > > but it seems this site does not contain any info about such parties. > > Go to http://www.biglumber.com > > It's the perfect site for setting up and finding key signing > gatherings as well as individual signature exchanges. > > David > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users Thanks David. Indeed good website to find people in nearest area. However can their Key Exchange Service be considered as 'acceptable' as it allows key signing without physical meeting with respective ID approval ? Or should this service simply be avoided ? Bye, Bruno -- PGP key ID: 0x2e604d51 Key : http://www.costacurta.org/keys/bruno_costacurta_pgp_key.html Key fingerprint = 713F 7956 9441 7DEF 58ED 1951 7E07 569B 2E60 4D51 -- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : /pipermail/attachments/20070423/07317106/attachment.pgp From rjh at sixdemonbag.org Mon Apr 23 16:45:37 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 23 Apr 2007 09:45:37 -0500 Subject: libgcrypt: Length of IV In-Reply-To: <1177336188.2564.1.camel@omc-2.omesc.com> References: <1177336188.2564.1.camel@omc-2.omesc.com> Message-ID: <3C6A1C56-FB58-4169-BDF5-E6155E5C4D17@sixdemonbag.org> > Should the IV be of the same length as the key for a given symmetric > cipher or can it have any length? Ask on sci.crypt. When you do, please make sure to give more context, such as the algorithm you have in mind, the usage context, etc. From dshaw at jabberwocky.com Mon Apr 23 19:24:42 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 23 Apr 2007 13:24:42 -0400 Subject: Key signing parties In-Reply-To: <200704231638.32105.pubmb01@skynet.be> References: <200704201425.48594.pubmb01@skynet.be> <20070420134220.GB28755@jabberwocky.com> <200704231638.32105.pubmb01@skynet.be> Message-ID: <20070423172442.GA7611@jabberwocky.com> On Mon, Apr 23, 2007 at 04:38:32PM +0200, Bruno Costacurta wrote: > On Friday 20 April 2007 15:42:20 David Shaw wrote: > > On Fri, Apr 20, 2007 at 02:25:48PM +0200, Bruno Costacurta wrote: > > > Hello, > > > > > > are there some mailing list / blog / ..others.. where are mentioned key > > > signing parties ? > > > > > > I expected to find something at > > > http://www.gnupg.org/ > > > but it seems this site does not contain any info about such parties. > > > > Go to http://www.biglumber.com > > > > It's the perfect site for setting up and finding key signing > > gatherings as well as individual signature exchanges. > Thanks David. > Indeed good website to find people in nearest area. > > However can their Key Exchange Service be considered as 'acceptable' as it > allows key signing without physical meeting with respective ID approval ? > Or should this service simply be avoided ? Their key exchange service is a tool, and like most tools it can be used properly or improperly. You must use the tool in a way that meets the requirements of both yourself and the person you are exchanging signatures with. One thing that their service does nicely is help prevent the case where A signs B's key, and B promises to but doesn't sign A's key. It won't release the keys until everyone does what they promised to do. David From dshaw at jabberwocky.com Mon Apr 23 19:46:22 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 23 Apr 2007 13:46:22 -0400 Subject: Generating and storeing keys on usb pen In-Reply-To: <1177274558.4943.10.camel@starshatter> References: <1177274558.4943.10.camel@starshatter> Message-ID: <20070423174622.GB7611@jabberwocky.com> On Sun, Apr 22, 2007 at 01:42:37PM -0700, rocko wrote: > I want to generate a new key pair, but i want to save it to > a usb pen drive so i can keep it safe. > I don't want any gpg keys stored on my laptop, in case it gets > lost or stolen, the culprits won't have access to my gpg keys. There is an incorrect assumption underneath this question. GPG keys are stored on a usb drive in exactly the same format they are stored on a laptop: encrypted. (Well, encrypted by default - if you didn't explicitly remove the passphrase, they're encrypted). My point is that storing the keys on a usb drive doesn't change anything if the keys are lost. If someone steals your laptop, they have the encrypted keys. If they steal your usb drive, they have the encrypted keys. There is no difference. Either way you cut it, the thief has an encrypted copy of your key. Unless the thief can figure out your passphrase, the key is useless to him. It's quite a bit easier to lose a usb drive than it is to lose a laptop... David From matthias.barmeier at sourcepark.de Mon Apr 23 22:12:06 2007 From: matthias.barmeier at sourcepark.de (Matthias Barmeier) Date: Mon, 23 Apr 2007 22:12:06 +0200 Subject: OpenPGP Smartcard and SSH ?! Message-ID: <462D1316.2080001@sourcepark.de> Hi, I know this is asked a thousand times ... but it seems that everybody that asked this question has found a personal solution to do it. It would be great if I could get a step by step introduction on how to set up a ssh login with a smartcard. What works for me now is login via pam_poldi and signing/decrypting with thunderbird and enigmail (thanx again to Sven and Werner to make the key available at my home office). gpg-agent is running with --enable-ssh-support but what is the next step ? My old ssh keys works fine with gpg-agent but how do I add the key on the card ? Thanx in ad. Ciao Matze -- ------------------------------------------------------- SOURCEPARK mbH Gesellschaft f?r Softwareentwicklung Dipl.-Inform. Matthias Barmeier Helmholtzstr. 2 - 9, Geb?ude 6 (M) 10587 Berlin Tel.: +49 (0) 30 / 39 80 68 30 Fax: +49 (0) 30 / 39 80 68 39 e-mail: matthias.barmeier at sourcepark.de www: www.sourcepark.de ------------------------------------------------------ Diese Email kann vertrauliche und/oder rechtlich gesch?tzte Informationen enthalten. Wenn sie nicht der richtige Adressat sind oder diese E-Mail irrt?mlich erhalten haben, informieren Sie bitte sofort den Absender und vernichten Sie diese E-Mail. Das unerlaubte Kopieren sowie die unbefugte Weitergabe dieser E-Mail ist nicht gestattet. From colding at omesc.com Tue Apr 24 12:14:09 2007 From: colding at omesc.com (Jules Colding) Date: Tue, 24 Apr 2007 12:14:09 +0200 Subject: Another trivial question: gcry_cipher_encrypt() (plaintext length) Message-ID: <1177409649.2564.28.camel@omc-2.omesc.com> Hi, Once more I'm demonstrating my utter lack of knowledge in all matters related to cryptography. Please forgive these trivial questions. I'm trying to use gcry_cipher_encrypt(). I've set the cipher mode to GCRY_CIPHER_MODE_CFB(*) and the algorithm is GCRY_CIPHER_AES256. My problem is that the size of the plaintext data is unknown to me as I have to use gcry_cipher_encrypt() for arbitrary plaintext data. The manual for libgcrypt says that the size of the input data has to be a multiple of the block size of the cipher algorithm. So what I'm really asking about is whether there is a standard way of padding the input data to achieve the required size? How do I remove/recognize the padding when decrypting? Thanks a lot in advance, jules (*) Is that mode a wise choice? From wk at gnupg.org Tue Apr 24 12:48:26 2007 From: wk at gnupg.org (Werner Koch) Date: Tue, 24 Apr 2007 12:48:26 +0200 Subject: OpenPGP Smartcard and SSH ?! In-Reply-To: <462D1316.2080001@sourcepark.de> (Matthias Barmeier's message of "Mon\, 23 Apr 2007 22\:12\:06 +0200") References: <462D1316.2080001@sourcepark.de> Message-ID: <871wiaaw05.fsf@wheatstone.g10code.de> On Mon, 23 Apr 2007 22:12, matthias.barmeier at sourcepark.de said: > My old ssh keys works fine with gpg-agent but how do I add the key on > the card ? There is no need to add a key from a card. Just insert the card into the reader and gpg-agents knows about it. A mere ssh-add -l will list the card's key. To retrieve the public key of the card, use ssh-add -L. $ ssh-add -l 1024 f1:63:41:8b:b2:77:e5:fe:0b:29:17:8a:4a:c2:c4:de cardno:000100000347 (RSA) 1024 4f:e1:04:1f:3f:97:8e:54:6b:21:7f:d6:8a:72:22:71 /home/wk/.ssh/id_dsa (DSA) This lists my card's key as well as an on-disk key. ssh will try all listed keys in turn untill it succeeds. Salam-Shalom, Werner From shavital at mac.com Tue Apr 24 14:25:25 2007 From: shavital at mac.com (Charly Avital) Date: Tue, 24 Apr 2007 15:25:25 +0300 Subject: OpenPGP Smartcard and SSH ?! In-Reply-To: <871wiaaw05.fsf@wheatstone.g10code.de> References: <462D1316.2080001@sourcepark.de> <871wiaaw05.fsf@wheatstone.g10code.de> Message-ID: <462DF735.6060802@mac.com> Werner Koch wrote the following on 4/24/07 1:48 PM: [...] > $ ssh-add -l > 1024 f1:63:41:8b:b2:77:e5:fe:0b:29:17:8a:4a:c2:c4:de cardno:000100000347 (RSA) > 1024 4f:e1:04:1f:3f:97:8e:54:6b:21:7f:d6:8a:72:22:71 /home/wk/.ssh/id_dsa (DSA) > ssh will try all > listed keys in turn until it succeeds. Thanks Werner, works for me. (MacOS 10.4.9 - PPC G4 - gpg 2.0.3 - SCR243 PCMCIA) Charly From matthias.barmeier at sourcepark.de Tue Apr 24 14:59:52 2007 From: matthias.barmeier at sourcepark.de (Matthias Barmeier) Date: Tue, 24 Apr 2007 14:59:52 +0200 Subject: OpenPGP Smartcard and SSH ?! In-Reply-To: <871wiaaw05.fsf@wheatstone.g10code.de> References: <462D1316.2080001@sourcepark.de> <871wiaaw05.fsf@wheatstone.g10code.de> Message-ID: <462DFF48.5020207@sourcepark.de> Werner Koch wrote: > On Mon, 23 Apr 2007 22:12, matthias.barmeier at sourcepark.de said: > > >> My old ssh keys works fine with gpg-agent but how do I add the key on >> the card ? >> > > There is no need to add a key from a card. Just insert the card into > the reader and gpg-agents knows about it. > > A mere ssh-add -l will list the card's key. To retrieve the public key > of the card, use ssh-add -L. > > > $ ssh-add -l > 1024 f1:63:41:8b:b2:77:e5:fe:0b:29:17:8a:4a:c2:c4:de cardno:000100000347 (RSA) > 1024 4f:e1:04:1f:3f:97:8e:54:6b:21:7f:d6:8a:72:22:71 /home/wk/.ssh/id_dsa (DSA) > > This lists my card's key as well as an on-disk key. ssh will try all > listed keys in turn untill it succeeds. > > > Strange ... this works at my office, but not at home ... I will check my installation at home maybe something ist messed up. ssh-add -l does not list the key on the card. I will check thanks for your help ... Is there a FAQ available ?? it seems that the openPGP --> SSH stuff is interesting for a lot of people and there are many legends out there. Ciao Matze -- ------------------------------------------------------- SOURCEPARK mbH Gesellschaft f?r Softwareentwicklung Dipl.-Inform. Matthias Barmeier Helmholtzstr. 2 - 9, Geb?ude 6 (M) 10587 Berlin Tel.: +49 (0) 30 / 39 80 68 30 Fax: +49 (0) 30 / 39 80 68 39 e-mail: matthias.barmeier at sourcepark.de www: www.sourcepark.de ------------------------------------------------------ Diese Email kann vertrauliche und/oder rechtlich gesch?tzte Informationen enthalten. Wenn sie nicht der richtige Adressat sind oder diese E-Mail irrt?mlich erhalten haben, informieren Sie bitte sofort den Absender und vernichten Sie diese E-Mail. Das unerlaubte Kopieren sowie die unbefugte Weitergabe dieser E-Mail ist nicht gestattet. From groups at sowa.cc Wed Apr 18 00:04:46 2007 From: groups at sowa.cc (Thomas Sowa) Date: Wed, 18 Apr 2007 00:04:46 +0200 Subject: Thanks to Sven and Peter (was: Re: Lost passphrase) In-Reply-To: <4624ECF3.70701@psmay.com> References: <20070416164423.GA28830@user.in-berlin.de> <4624BF5D.9040205@sven-radde.de> <4624ECF3.70701@psmay.com> Message-ID: <1176847486.4625447e3ddd2@webmail.in-berlin.de> Hi, i just created a new key, the revocation and tatood the passphrase on my left toe :-= Thanks for help, i figured that the situation looks bad, but hoped thare could be done something. If it were, however, it would go at cost of security, so it's all good. Take care and watch out for your passphrases folks :-) Thomas Zitat von "Peter S. May" : > Sven Radde wrote: > > If yes, you're quite screwed as it will stay there forever: New contacts > > will not know which key to choose when they look your name up on the > > keyservers. People might be smart enough to use the newer of the two > > keys. If you don't rely so much on the keyservers to distribute your > > key, it is also less of a problem. > > This *will* sort itself out, however, after the email exchange with them > > has begun: If you receive a message encrypted to your old key, you would > > email them back to use the new one instead. It is just an inconvenience > > to set up the "communication channel" to you. Once your communication > > partner has the correct key in his local keyring, everything will be fine. > > I would add to this not to forget the role of Web of Trust in OpenPGP. > To mitigate the effect of losing control of a key, get anyone who signed > your public key (if applicable) to revoke their sigs on the old key and > sign your new one, setting up new in-person meetings as necessary. The > consensus of even one person you have in common could be a sufficient > clue as to which one is _probably_ right. > > Mis dos centavos > PSM > > From grajababu at novell.com Wed Apr 18 07:18:03 2007 From: grajababu at novell.com (Gorjala Rajababu) Date: Tue, 17 Apr 2007 23:18:03 -0600 Subject: HKP fetch error: Connection refused Help needed. Message-ID: <4625F763.72A7.00F0.0@novell.com> ** High Priority ** Dear Sir, On SUSE 10 My name is Rajababu working for Novell-Bangalore .I used SP1 SLED10,Evolution worked out of box and very fast,Very impressive....:) They want to enable PGP for the same I used help topics and got the steps as follows from Evolution help. Getting and Using GPG Public Keys To send an encrypted message, you need to use the recipient's public key in combination with your private key. Evolution handles the encryption, but you need to get the public key and add it to your keyring. To get public keys from a public key server, enter the command gpg --recv-keys --keyserver wwwkeys.pgp.net keyid, substituting keyid for your recipient's ID. You need to enter your password, and the ID is automatically added to your keyring. If someone sends you a public key directly, save it as a plain text file and enter the command gpg --filename to add it to your keyring. But got the error when I did that............Please help Evolution use PGP (output we got) annamalaiv at migrate:~> gpg --keyserver itnt2.il.nds.com --recv-keys 0xBA928817 gpg: requesting key BA928817 from hkp server itnt2.il.nds.com ?: itnt2.il.nds.com: Connection refused gpgkeys: HKP fetch error: Connection refused gpg: no valid OpenPGP data found. gpg: Total number processed: 0 annamalaiv at migrate:~> Please advice. Thanking you Regards Rajababu.G.R From sven at radde.name Wed Apr 18 12:27:55 2007 From: sven at radde.name (Sven Radde) Date: Wed, 18 Apr 2007 12:27:55 +0200 Subject: Quantum computing In-Reply-To: <20070418071017.GA4528@skrewz.dk> References: <46259B08.4070708@securemecca.net> <20070418071017.GA4528@skrewz.dk> Message-ID: <4625F2AB.5050607@radde.name> Hi! Anders Breindahl schrieb: > So please restate that -- > even in the face of quantum computers -- we won't ever factor 256 bit > numbers. Apart from the fact that 256bit is about symmetric keys (a 256bit number would be factored quite easily -- that's why we have 4096 bit RSA keys), possible advances in cryptology are nothing that would require key lifetimes. Once you do not feel comfortable enough with your current keylength anymore, you can simply revoke the key manually. Actually, predicting possible advances in fields like quantum computing is very hard, so it would be far easier to follow the news on this topic rather than decide *today* when your current key might become insecure (to make a sensible decision about the expiry-date). Consequently, your choice would have to be over-conservative (which is not necessarily a bad thing). Key expiry, to my understanding, is more of an automatic fallback mechanism to limit the possible damage/inconvenience in the case that you cannot take care of revoking the key yourself. This does very well justify the short lifetimes that we see on keys today. cu, Sven From k_morais35 at hotmail.com Wed Apr 18 16:52:27 2007 From: k_morais35 at hotmail.com (acudetox) Date: Wed, 18 Apr 2007 07:52:27 -0700 (PDT) Subject: Convert Public Key to Decimal Message-ID: <10059512.post@talk.nabble.com> How Can I Convert a Public key Like this to a Convert Public Key to Decimal Number? I can see it in Hex but not the actual Number itself. I am doing this for the math, an experiment if you will? -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.2.2 (MingW32) mQGiBEMu9pMRBADRKFKr90EbHuvMxOAqtAbenkwdNlhJmmrjIaqyaPO6OMN6LF8H tfJdQiUMpjP3REhhwKT87ykOFrUaxAYHhtEsoSgULA7OiyAE1YhGsQj6yuSjrG3a nvq2VuPybjjUen1uakvFPx/rqFm1kQRlEJXsYWpTCl0xA1Utd223OQGv2wCg7mYd qvp8v9G2Q7sTSvYnsWlvnGUEALa5hpFGA4IKEytQ71tkC0SYrXEk4ECeGPTDtIIc 2LAaOu1lkYulDAUT6NsYTAOo3U5w+AtbWcIFMja+fKzypYkfMQOaL2e8Pe3EXlEL wjdDzy5OrFy8NDqKmo+q87yhN90OyZj5TaU7wig9DFx7C1fZR0HyB8gd/BV5g7ha DOx4A/9xyJnbO/1QGcgnZObY98NMtrNZR2jYlzQ0Woa7rcsHavhN2TSz58jnwRbr EJiBR9fmTxXAgfyZqBEPlUVucB6n2bBWGxbOD5p+LowebxMzz11goTEswL9VPKOk ZV6QuUZxm7JIkHBumQviYCK1ISFCLlSQ0Axesh5wHRHTCjFrOrQ0cnVtZWNvcnAg KHJ1bWUgcHVibGljIGtleSkgPFJpY2guSGVsbXNAcnVtZWNvcnAuY29tPohbBBMR AgAbBQJDLvaTBgsJCAcDAgMVAgMDFgIBAh4BAheAAAoJEENw00KzAiyzGUgAnR4+ te1QFxWkgClqox/fK0j+aC7CAKCI+oWNllKep4+qXQoNjIqbt9BG9bkBDQRDLvaU EAQAmORH2YgHdl+T+OxvvYbNe08XhmwUThvNbVl6SvF/6fxPZ57YdqWrFTRXixwb yvBxnw+YC4/oTYXoRDdpAQnxuyk1N0/NHpSYLFvTR4lgOI9nES75uQrUbFhVqEWW LGXQiMib8QlBB6ZrDnBsdecD0KFeq0VKCo/s5YRj6acB6IMAAwUD/in+mMi1iIYk Vbfo1o6/4fGs6MD3faUpLhj8OBQFyLf5HQrmvg7h8cbMPWVGIMKYKvCDtnylpTCg zwFAKy2r/GsjEGe7nKxD9fFuc6z3SjrEXHhdt/xTs7Bk2XGSUgrbNjar27Z1p4kN NrbV3DoIneejwvot4+TEd53DLMaqhW8LiEYEGBECAAYFAkMu9pQACgkQQ3DTQrMC LLORmQCfb8kuuFwmPX3Csu4hwMq8OVSaKUoAni3UwoNRXNqMN9RdNkroOUyVSviV =XdvF -----END PGP PUBLIC KEY BLOCK----- -- View this message in context: http://www.nabble.com/Convert-Public-Key-to-Decimal-tf3601243.html#a10059512 Sent from the GnuPG - User mailing list archive at Nabble.com. From jjabour at nshs.edu Thu Apr 19 18:11:33 2007 From: jjabour at nshs.edu (jjabour) Date: Thu, 19 Apr 2007 09:11:33 -0700 (PDT) Subject: decrypting a file with passphrase in the command as an option Message-ID: <10080821.post@talk.nabble.com> I am trying to write a script to decrypt a file and would like to put the passphrase in the decryption command so I won't be prompted for it. For example gpg -o test.txt -d test.asc please enter passphrase> ****** and it works I would like to put the passphrase in the command so I wont be prompted for it. Can this be done? -- View this message in context: http://www.nabble.com/decrypting-a-file-with-passphrase-in-the-command-as-an-option-tf3607981.html#a10080821 Sent from the GnuPG - User mailing list archive at Nabble.com. From wk at gnupg.org Wed Apr 25 11:55:45 2007 From: wk at gnupg.org (Werner Koch) Date: Wed, 25 Apr 2007 11:55:45 +0200 Subject: OpenPGP Smartcard and SSH ?! In-Reply-To: <462DFF48.5020207@sourcepark.de> (Matthias Barmeier's message of "Tue\, 24 Apr 2007 14\:59\:52 +0200") References: <462D1316.2080001@sourcepark.de> <871wiaaw05.fsf@wheatstone.g10code.de> <462DFF48.5020207@sourcepark.de> Message-ID: <87d51s6an2.fsf@wheatstone.g10code.de> On Tue, 24 Apr 2007 14:59, matthias.barmeier at sourcepark.de said: > I will check thanks for your help ... Is there a FAQ available ?? it > seems that the openPGP --> SSH stuff is interesting for a lot of people > and there are many legends out there. Unfortunately, no. I should do a write up on this. Shalom-Salam, Werner From wk at gnupg.org Wed Apr 25 13:08:24 2007 From: wk at gnupg.org (Werner Koch) Date: Wed, 25 Apr 2007 13:08:24 +0200 Subject: UID changes In-Reply-To: <462C9B89.17101.1E449B4F@dirk.traulsen.lypso.de> (Dirk Traulsen's message of "Mon\, 23 Apr 2007 11\:42\:01 +0200") References: <462AF1C1.6010805@securemecca.net> <462C9B89.17101.1E449B4F@dirk.traulsen.lypso.de> Message-ID: <87r6q84spj.fsf@wheatstone.g10code.de> On Mon, 23 Apr 2007 11:42, dirk.traulsen at lypso.de said: > Is it really necessary to generate a new revocation certificate if > you only change the UID? No need for that. > I thought a revocation certificate is calculated only directly on the > key itself and so a change of the UIDs would not alter the revocation > certificate. Correct. Salam-Shalom, Werner From matthias.barmeier at sourcepark.de Wed Apr 25 13:33:46 2007 From: matthias.barmeier at sourcepark.de (Matthias Barmeier) Date: Wed, 25 Apr 2007 13:33:46 +0200 Subject: OpenPGP Smartcard and SSH ?! In-Reply-To: <87d51s6an2.fsf@wheatstone.g10code.de> References: <462D1316.2080001@sourcepark.de> <871wiaaw05.fsf@wheatstone.g10code.de> <462DFF48.5020207@sourcepark.de> <87d51s6an2.fsf@wheatstone.g10code.de> Message-ID: <462F3C9A.6080608@sourcepark.de> Werner Koch wrote: > On Tue, 24 Apr 2007 14:59, matthias.barmeier at sourcepark.de said: > > >> I will check thanks for your help ... Is there a FAQ available ?? it >> seems that the openPGP --> SSH stuff is interesting for a lot of people >> and there are many legends out there. >> > > Unfortunately, no. I should do a write up on this. > If I succeed I could send me my debian howto that will be used in my company if you like !? But the problem at home persists. The setup looks good for me but ssh-add -l only shows the ssh keys stored in .ssh not the one stored on the chipcard. The chipcard works fine for signing/encrypting and login via libpam-poldi but the smartcard key does not show up. What could I check to find the setup bug ? Ciao Matze -- ------------------------------------------------------- SOURCEPARK mbH Gesellschaft f?r Softwareentwicklung Dipl.-Inform. Matthias Barmeier Helmholtzstr. 2 - 9, Geb?ude 6 (M) 10587 Berlin Tel.: +49 (0) 30 / 39 80 68 30 Fax: +49 (0) 30 / 39 80 68 39 e-mail: matthias.barmeier at sourcepark.de www: www.sourcepark.de ------------------------------------------------------ Diese Email kann vertrauliche und/oder rechtlich gesch?tzte Informationen enthalten. Wenn sie nicht der richtige Adressat sind oder diese E-Mail irrt?mlich erhalten haben, informieren Sie bitte sofort den Absender und vernichten Sie diese E-Mail. Das unerlaubte Kopieren sowie die unbefugte Weitergabe dieser E-Mail ist nicht gestattet. From hhhobbit at securemecca.net Wed Apr 25 17:18:05 2007 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Wed, 25 Apr 2007 09:18:05 -0600 Subject: Generating and storeing keys on usb pen In-Reply-To: References: Message-ID: <1177514285.4552.84.camel@sirius.brigham.net> On Mon, 2007-04-23 at 13:46 -0400, David Shaw wrote: > On Sun, Apr 22, 2007 at 01:42:37PM -0700, rocko wrote: > > I want to generate a new key pair, but i want to save it to > > a usb pen drive so i can keep it safe. > > I don't want any gpg keys stored on my laptop, in case it gets > > lost or stolen, the culprits won't have access to my gpg keys. > > There is an incorrect assumption underneath this question. GPG keys > are stored on a usb drive in exactly the same format they are stored > on a laptop: encrypted. (Well, encrypted by default - if you didn't > explicitly remove the passphrase, they're encrypted). > > My point is that storing the keys on a usb drive doesn't change > anything if the keys are lost. If someone steals your laptop, they > have the encrypted keys. If they steal your usb drive, they have the > encrypted keys. There is no difference. Either way you cut it, the > thief has an encrypted copy of your key. Unless the thief can figure > out your passphrase, the key is useless to him. > > It's quite a bit easier to lose a usb drive than it is to lose a > laptop... I must preface this with the statement I do not even OWN a USB pen drive. That does NOT mean I don't see the advantages of having one. Your last paragraph is true but only partially complete. It is easy to slip that USB pen drive into your pockets or put it some place else like that to keep it safe. But a lap-top isn't easily stuffed into pockets. In addition to losing (and it is easier to lose the USB pen drive than it is to lose a lap-top) which ever, the other half of the original statement is what you had was stolen. Thieves usually don't steal USB pen drives; there is almost no market for stolen USB pen drives. Lap-tops are one of the most stolen items out there; there is a BIG market for stolen lap-tops. If your lap-top gets stolen but you have the USB pen drive, you still have your keys, safe and sound. Keeping your keys on a USB pen drive has the additional benefit that you can use them on multiple machines without having multiple copies of the keys and the problems inherent with keeping the multiple copies of your keys in sync. So as long as you make backups of your keys (and put the backup in a safety deposit box) and keep the working copy on the USB pen drive, the likelihood of you losing control of your keys is probably lower. So your keys were on your lap-top and it got stolen, or they were on your USB pen drive and it got lost. Now what do you do? 1. Continue using the existing keys because you planned ahead and pulled the copy from your safety deposit box and restored them to your new lap-top. 2. Same as number one, but you change your pass-phrase, and you upload that to the key servers. Is this really necessary? 3. Sit there and twiddle your fingers and thumbs because the only copy of your keys you had were on that lap-top or USB pen drive and that is the only copy you had. You didn't make a backup. You made a revocation file, but you don't have the keys any more. You took the default TTL which is your keys will live forever, and you uploaded the keys to the key-servers. So you make a new set of keys. The thrust is that a USB pen drive is no better than a lap-top. The FBI of the US has had anywhere from 100 to 1000 lap-tops that have gone missing (it is hard to pin down actual numbers): http://tinyurl.com/38hsvh http://www.cnn.com/2007/US/02/12/fbi.laptops/index.html http://msn-cnet.com.com/8301-10784_3-6158839-7.html Don't depend on JUST a USB pen-drive. Do the rest to be complete: [a] Make a backup of your keys and store the backup in a safe place where it is hard to lose it, like in a safety deposit box. [b] Create a revocation file for your keys and also store it in a safe place. [c] Give your keys a expire data rather than assuming they will be good forever. Be sure to have your day planner or what ever else you use give warnings when the time comes to decide whether to change the expiration date of the keys or say goodbye to them and create a new set of keys. Give yourself plenty of time; one to two or even three months before they expire is good. This takes on even more importance if you upload your keys to a key-server. Sure, you will have problems if you just created the keys and uploaded the keys to the key servers, but I would much rather live with that mistake for 2-3 years, rather than forever. [d] Encrypt the entire hard disk drive on your lap-top. PGP Corporation makes this a part of their product. There are also other good Gnu options for doing this. Search the archives of this news group for the other options. But David Shaw is correct; you don't buy a lot more protection by moving your keys from the hard drive to the USB pen drive if that is all you do. The keys ARE encrypted. You just buy yourself less grief if the lap-top is stolen or damaged to the point that it can't be recovered. Those (damage, stolen) are far more likely to happen to the lap-top than it getting lost. HHH From dshaw at jabberwocky.com Wed Apr 25 17:56:09 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 25 Apr 2007 11:56:09 -0400 Subject: Generating and storeing keys on usb pen In-Reply-To: <1177514285.4552.84.camel@sirius.brigham.net> References: <1177514285.4552.84.camel@sirius.brigham.net> Message-ID: <20070425155609.GC27251@jabberwocky.com> On Wed, Apr 25, 2007 at 09:18:05AM -0600, Henry Hertz Hobbit wrote: > Your last paragraph is true but only partially complete. It is easy > to slip that USB pen drive into your pockets or put it some place > else like that to keep it safe. But a lap-top isn't easily stuffed > into pockets. In addition to losing (and it is easier to lose the > USB pen drive than it is to lose a lap-top) which ever, the other > half of the original statement is what you had was stolen. Thieves > usually don't steal USB pen drives; there is almost no market for > stolen USB pen drives. Lap-tops are one of the most stolen items > out there; there is a BIG market for stolen lap-tops. If your > lap-top gets stolen but you have the USB pen drive, you still have > your keys, safe and sound. This is mixing the threat to a laptop with the threat to a USB drive. The main threat to a laptop in this view is being stolen. The main threat to a USB drive is being lost or forgotten, not stolen. Given that a 1GB USB drive goes for around $10 US around here, I'd be fairly surprised to see someone bothering to steal a USB drive. The risk is higher than the reward unless they're really stealing the data on the drive which could be worth more than $10 US. I'd wager for every stolen laptop there are tens of USB drives left behind. I base this on the startling number of USB drives attached to keychains that I see left behind in stores and restaurants. > Keeping your keys on a USB pen drive has the additional benefit that > you can use them on multiple machines without having multiple copies > of the keys and the problems inherent with keeping the multiple copies > of your keys in sync. So as long as you make backups of your keys > (and put the backup in a safety deposit box) and keep the working > copy on the USB pen drive, the likelihood of you losing control of > your keys is probably lower. This is a commonly cited reason for storing keys on a USB drive. Some people even keep a GPG binary on the USB drive along with their keys so they can use GPG in Internet cafes and the like. This is a very foolish thing to do. A USB drive is not a smartcard. Using your key from a USB drive on a machine not under your control means the person who does control that machine can make a copy of your key and passphrase. After all, from the perspective of the computer, there is nothing magic about a USB drive: it's just a disk that fits in a pocket. David From rjh at sixdemonbag.org Wed Apr 25 18:04:31 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 25 Apr 2007 11:04:31 -0500 Subject: Generating and storeing keys on usb pen In-Reply-To: <1177514285.4552.84.camel@sirius.brigham.net> References: <1177514285.4552.84.camel@sirius.brigham.net> Message-ID: <0A7AD6C6-BEA3-4A08-883E-F5638BE35B1F@sixdemonbag.org> > Thieves usually don't steal USB pen drives; there is almost no > market for > stolen USB pen drives. Professional thieves, no. On the other hand, living on a college campus I've seen tons of thumb drives get stolen. Someone leaves their drive on a table for a few minutes while they're off in the bathroom, someone else walks along and--"hey, free drive. I can use one of these." There are far, far more thieves of opportunity in the world than there are professional thieves. > Keeping your keys on a USB pen drive has the additional benefit that > you can use them on multiple machines without having multiple copies > of the keys and the problems inherent with keeping the multiple copies > of your keys in sync. USB is a peer to peer protocol; it requires substantial computing power on both ends of the connection. I'm just waiting for the first virus which targets common USB drives; it would rip through colleges and workplaces like wildfire. It seems unwise to advocate plugging USB drives into multiple machines unless you're comfortable with the idea your drive may be an infection vector. And frankly, I don't want my keys to be on the same token as a token which is going to be shared around a large number of computers, not all of which I will control. > The thrust is that a USB pen drive is no better than a lap-top. In some respects it is probably worse. From jbruni at mac.com Wed Apr 25 18:20:11 2007 From: jbruni at mac.com (Joseph Oreste Bruni) Date: Wed, 25 Apr 2007 09:20:11 -0700 Subject: Thanks to Sven and Peter (was: Re: Lost passphrase) In-Reply-To: <1176847486.4625447e3ddd2@webmail.in-berlin.de> References: <20070416164423.GA28830@user.in-berlin.de> <4624BF5D.9040205@sven-radde.de> <4624ECF3.70701@psmay.com> <1176847486.4625447e3ddd2@webmail.in-berlin.de> Message-ID: Now we just need to remove your toe. :) On Apr 17, 2007, at 3:04 PM, Thomas Sowa wrote: > Hi, > > i just created a new key, the revocation and tatood the passphrase > on my left > toe :-= > > Thanks for help, i figured that the situation looks bad, but hoped > thare could > be done something. If it were, however, it would go at cost of > security, so > it's all good. > > Take care and watch out for your passphrases folks :-) > Thomas > > > Zitat von "Peter S. May" : > >> Sven Radde wrote: >>> If yes, you're quite screwed as it will stay there forever: New >>> contacts >>> will not know which key to choose when they look your name up on the >>> keyservers. People might be smart enough to use the newer of the two >>> keys. If you don't rely so much on the keyservers to distribute your >>> key, it is also less of a problem. >>> This *will* sort itself out, however, after the email exchange >>> with them >>> has begun: If you receive a message encrypted to your old key, >>> you would >>> email them back to use the new one instead. It is just an >>> inconvenience >>> to set up the "communication channel" to you. Once your >>> communication >>> partner has the correct key in his local keyring, everything will >>> be fine. >> >> I would add to this not to forget the role of Web of Trust in >> OpenPGP. >> To mitigate the effect of losing control of a key, get anyone who >> signed >> your public key (if applicable) to revoke their sigs on the old >> key and >> sign your new one, setting up new in-person meetings as >> necessary. The >> consensus of even one person you have in common could be a sufficient >> clue as to which one is _probably_ right. >> >> Mis dos centavos >> PSM >> >> > > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 2508 bytes Desc: not available Url : /pipermail/attachments/20070425/0a6a14cc/attachment.bin From rjh at sixdemonbag.org Wed Apr 25 20:52:41 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 25 Apr 2007 13:52:41 -0500 Subject: Generating and storeing keys on usb pen In-Reply-To: <0A7AD6C6-BEA3-4A08-883E-F5638BE35B1F@sixdemonbag.org> References: <1177514285.4552.84.camel@sirius.brigham.net> <0A7AD6C6-BEA3-4A08-883E-F5638BE35B1F@sixdemonbag.org> Message-ID: <4263253D-6C3D-4192-9B3F-F9A0192F38FF@sixdemonbag.org> > USB is a peer to peer protocol; it requires substantial computing > power on both ends of the connection. I'm just waiting for the first > virus which targets common USB drives; it would rip through colleges > and workplaces like wildfire. And then, literally minutes later, this crosses my desk: ===== "Hackers debut malware loaded USB ruse" By John Leyden Malware purveyors deliberately left USB sticks loaded with a Trojan in a London car park in a bid to trick users into getting infected. The attack was designed to propagate Trojan banking software that swiped users' login credentials from compromised machines. Check Point regional director Nick Lowe mentioned the ruse during a presentation at the Infosec trade show on Tuesday, but declined to go into further details, citing the need for confidentiality to protect an investigation he's involved in. Mikko Hypponen, chief research officer of security firm F-Secure, said separately that Trojan code was replacing phishing emails as the preferred method for fraudsters to rip off users' account details. Banking Trojans are written for profit and sold through Russian language websites and elsewhere for between $2,000 and $5,000. Two of the main groups of Trojan malware authors - Corpse and SE-Code - are based in Russia and "market" the Haxdoor and Apophis strains of banking Trojans. An unknown Russian speaking virus writer group is behind Torpig, another banking Trojan family. Malicious code variants of the Bancos Trojan are sold by an unnamed group in Brazil. ===== ... Moral of the story: be very careful where you go plugging your USB tokens into, recognize they are infection vectors and infection targets, recognize they can be compromised, and act accordingly. From shavital at mac.com Wed Apr 25 21:10:32 2007 From: shavital at mac.com (Charly Avital) Date: Wed, 25 Apr 2007 22:10:32 +0300 Subject: "Waiting for lock....." Message-ID: <462FA7A8.4080707@mac.com> When trying to verify or to decrypt e-mails through any of the MUAs I use, that interact with GnuPG, the process stalls, and I have to force quit the MUA. (I have no problem signing or encrypting). When trying to decrypt/verify via CLI, the message is decrypted and verified, but the output is followed by: ------ gpg: checking the trustdb gpg: waiting for lock (held by 2676 - probably dead) ... gpg: waiting for lock (held by 2676 - probably dead) ... [this line repeats itself until I interrupt] -------- A search in pipermail brought a posting by Werner: "It is a PID, but one from a terminated process. The "probably dead" is needed due to the fact that the directory may be NFS mounted and the pid alone is not sufficient to check whether the process is really dead. I should add the hostname to the lockfile to be able to remove a stale lockfile. Werner I don't have a PID numbered 2676. How can I remedy? Thanks in advance Charly MacOS X 10.4.9 - GnuPG 1.4.7 - gpg2 2.0.3 - MacBook Intel Core 2 Duo From shavital at mac.com Wed Apr 25 21:22:46 2007 From: shavital at mac.com (Charly Avital) Date: Wed, 25 Apr 2007 22:22:46 +0300 Subject: "Waiting for lock....." Solved. Message-ID: <462FAA86.6020405@mac.com> My apologies, please disregard my previous query. I found and manually deleted in ~/.gnupg a file named 'trustdb.gpg.lock' Now everything works fine, but I would still like to know how and why such a file 'trustdb.gpg.lock' was created in the first place. Thanks, Charly From mkallas at schokokeks.org Wed Apr 25 22:40:26 2007 From: mkallas at schokokeks.org (Michael Kallas) Date: Wed, 25 Apr 2007 22:40:26 +0200 Subject: "Waiting for lock....." In-Reply-To: <462FA7A8.4080707@mac.com> References: <462FA7A8.4080707@mac.com> Message-ID: <1177533627.3866.19.camel@localhost> Hi, Am Mittwoch, den 25.04.2007, 22:10 +0300 schrieb Charly Avital: > When trying to verify or to decrypt e-mails through any of the MUAs I > use, that interact with GnuPG, the process stalls, and I have to force > quit the MUA. (I have no problem signing or encrypting). > gpg: waiting for lock (held by 2676 - probably dead) ... > [this line repeats itself until I interrupt] > I don't have a PID numbered 2676. Probably in a former session, gpg (or your whole PC) crashed so that lockfile remains until you manually clean it. Best wishes Michael -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 307 bytes Desc: Dies ist ein digital signierter Nachrichtenteil Url : /pipermail/attachments/20070425/be0cb4a7/attachment.pgp From richard.ibbotson at gmail.com Thu Apr 26 01:24:41 2007 From: richard.ibbotson at gmail.com (Richard Ibbotson) Date: Thu, 26 Apr 2007 00:24:41 +0100 Subject: "Waiting for lock....." In-Reply-To: <1177533627.3866.19.camel@localhost> References: <462FA7A8.4080707@mac.com> <1177533627.3866.19.camel@localhost> Message-ID: <200704260024.42355.richard.ibbotson@gmail.com> Hi > > gpg: waiting for lock (held by 2676 - probably dead) ... > > [this line repeats itself until I interrupt] > > > > I don't have a PID numbered 2676. > > Probably in a former session, gpg (or your whole PC) crashed so > that lockfile remains until you manually clean it. I get the same thing when I run 'gpg --refresh-keys'. GnuPG version 1.4.7 and 1.4.6 ...... gpg: requesting key 5706A4B4 from hkp server subkeys.pgp.net gpg: waiting for lock (held by 1945 - probably dead) ... gpg: waiting for lock (held by 1945 - probably dead) ... gpg: waiting for lock (held by 1945 - probably dead) ... gpg: waiting for lock (held by 1945 - probably dead) ... So, if it's reproducible then it has to be a bug of some sort ? -- Richard From wk at gnupg.org Thu Apr 26 13:46:57 2007 From: wk at gnupg.org (Werner Koch) Date: Thu, 26 Apr 2007 13:46:57 +0200 Subject: "Waiting for lock....." Solved. In-Reply-To: <462FAA86.6020405@mac.com> (Charly Avital's message of "Wed\, 25 Apr 2007 22\:22\:46 +0300") References: <462FAA86.6020405@mac.com> Message-ID: <87lkgf1hou.fsf@wheatstone.g10code.de> On Wed, 25 Apr 2007 21:22, shavital at mac.com said: > Now everything works fine, but I would still like to know how and why > such a file 'trustdb.gpg.lock' was created in the first place. This is to gain exclusive access to that file. It is quite possible that a second gpg process is running and trying to update trustdb at the same time. This would lead to data corruption. Salam-Shalom, Werner From wk at gnupg.org Thu Apr 26 14:08:29 2007 From: wk at gnupg.org (Werner Koch) Date: Thu, 26 Apr 2007 14:08:29 +0200 Subject: OpenPGP Smartcard and SSH ?! In-Reply-To: <462F3C9A.6080608@sourcepark.de> (Matthias Barmeier's message of "Wed\, 25 Apr 2007 13\:33\:46 +0200") References: <462D1316.2080001@sourcepark.de> <871wiaaw05.fsf@wheatstone.g10code.de> <462DFF48.5020207@sourcepark.de> <87d51s6an2.fsf@wheatstone.g10code.de> <462F3C9A.6080608@sourcepark.de> Message-ID: <874pn31goy.fsf@wheatstone.g10code.de> On Wed, 25 Apr 2007 13:33, matthias.barmeier at sourcepark.de said: > If I succeed I could send me my debian howto that will be used in my > company if you like !? In general, yes. However we need a copyright disclaimer as it should go into the manual. > What could I check to find the setup bug ? Add "debug 1024" to scdaemon.conf and define a log file for sdaemon. This allows to see the messages exchanged between scdaemon and gpg-agent. You should see something like this: 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: <- GETATTR $AUTHKEYID 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: -> S $AUTHKEYID OPENPGP.3 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: -> OK 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: <- GETATTR SERIALNO 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: -> S SERIALNO D27[...] 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: -> OK 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: <- READKEY OPENPGP.3 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: -> [ 44 20 28 31 [...] 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: -> OK The $AUTHKEYID info is important - gpg-agent asks for it to see whether the card supports SSH authentication. READKEY returns the the public key and is used to display the fingerprint with ssh-add -l Salam-Shalom, Werner From mwood at IUPUI.Edu Thu Apr 26 14:43:33 2007 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Thu, 26 Apr 2007 08:43:33 -0400 Subject: Generating and storeing keys on usb pen In-Reply-To: <4263253D-6C3D-4192-9B3F-F9A0192F38FF@sixdemonbag.org> References: <1177514285.4552.84.camel@sirius.brigham.net> <0A7AD6C6-BEA3-4A08-883E-F5638BE35B1F@sixdemonbag.org> <4263253D-6C3D-4192-9B3F-F9A0192F38FF@sixdemonbag.org> Message-ID: <20070426124332.GA21650@IUPUI.Edu> On Wed, Apr 25, 2007 at 01:52:41PM -0500, Robert J. Hansen wrote: > > USB is a peer to peer protocol; it requires substantial computing > > power on both ends of the connection. I'm just waiting for the first > > virus which targets common USB drives; it would rip through colleges > > and workplaces like wildfire. > > And then, literally minutes later, this crosses my desk: > > ===== > > "Hackers debut malware loaded USB ruse" ... > ... Moral of the story: be very careful where you go plugging your > USB tokens into, recognize they are infection vectors and infection > targets, recognize they can be compromised, and act accordingly. Yes, that's something important to remember about any removable storage medium. But the two situations are not equivalent. Placing a trojan on a storage volume for someone to choose to run is not at all the same as breaking into the logic of a device controller to plant autonomous malware. What evidence do we have that USB controllers are reprogrammable once they leave the factory? -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Typically when a software vendor says that a product is "intuitive" he means the exact opposite. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : /pipermail/attachments/20070426/b21e2cce/attachment-0001.pgp From rjh at sixdemonbag.org Thu Apr 26 17:02:08 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 26 Apr 2007 10:02:08 -0500 Subject: Generating and storeing keys on usb pen In-Reply-To: <20070426124332.GA21650@IUPUI.Edu> References: <1177514285.4552.84.camel@sirius.brigham.net> <0A7AD6C6-BEA3-4A08-883E-F5638BE35B1F@sixdemonbag.org> <4263253D-6C3D-4192-9B3F-F9A0192F38FF@sixdemonbag.org> <20070426124332.GA21650@IUPUI.Edu> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 > autonomous malware. What evidence do we have that USB controllers are > reprogrammable once they leave the factory? The better question, at least from a security perspective, is what evidence do you have that your particular vendor's USB token is not? I mentioned this a few days ago, but my day job involves security testing of electronic voting machines for the National Science Foundation [*]. We have to deal with the issue of whether a given machine is reprogrammable and under what circumstances it can be reprogrammed. History tells us that skepticism is warranted when it comes to this issue. See, for instance, the work of Harry Hursti or Ed Felten. Most USB token vendors are not concerned with security. Most of them don't care if their devices can carry malware. There are no citizen review boards to examine the product and hold vendors accountable. I am deeply skeptical of claims that USB controllers are not reprogrammable. I'm not saying they must be reprogrammable... only that until we see strong evidence that a particular vendor's hardware is not reprogrammable we should assume that it is. [*] I'm not speaking for the NSF, all opinions are my own, any inferences you draw about my feelings towards electronic voting machines are entirely yours. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iFYEAREIAAYFAkYwvvAACgkQf2XByo0Cu7ObbQDghnGXhW5WP+VuQRNs9f0Nplj8 cieUPmqE4xOZ1ADdEpxtKbwWBUg5Lz0Xj6DFuOw3lqulBMCing2tBokBHAQBAQgA BgUCRjC+8AAKCRC3APSC/q+BCXLcCADZr4oc2H7oTcr2jtxYDoNRy2O2Ccii3hFb DA40BRwroIW+rnCy7IuTToBbJBvLU2YW0Rwsapj2CqiBNoTysrdXpD7xeH7fAq44 Tuzjw3ivonu4w3zRyvpScgTbPHJNzUcoTgUKBRZAgyk4psuvo2JumbqrhQVUqO09 tMqL1+bCfcaxcL5WbqNPCLMRmxXxSq8FiRUlfiBOn3kpJnPhCqi7X+lZctzA4dmr bGNzuZOBvDxWM9gcWQnbaKz8Jy/mNI6uJ++m2deE0zQ/m3IWhNwJxnrnUhbaqOV6 1rBHtQ2urbONRRphIIVFjRJMFrgya1tF00vZOSMNs75PkeN7NhjK =q72e -----END PGP SIGNATURE----- From ivalladt at punkass.com Thu Apr 26 16:04:02 2007 From: ivalladt at punkass.com (Ismael Valladolid Torres) Date: Thu, 26 Apr 2007 16:04:02 +0200 Subject: "Waiting for lock....." Solved. In-Reply-To: <87lkgf1hou.fsf@wheatstone.g10code.de> References: <462FAA86.6020405@mac.com> <87lkgf1hou.fsf@wheatstone.g10code.de> Message-ID: <20070426140402.GD16131@punkass.com> Werner Koch escribe: > This is to gain exclusive access to that file. It is quite possible > that a second gpg process is running and trying to update trustdb at the > same time. This would lead to data corruption. AFAIK it can also happen if keyrings are placed in a FAT32 partition. You can also set lock-never in gpg.conf but sure there are issues with this. Cordially, Ismael -- Ismael Valladolid Torres m. +34679156321 La media hostia j. ivalladt at gmail.com http://lamediahostia.blogspot.com/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: Digital signature Url : /pipermail/attachments/20070426/688b2a3a/attachment.pgp From mk at fsfe.org Thu Apr 26 14:10:10 2007 From: mk at fsfe.org (Matthias Kirschner) Date: Thu, 26 Apr 2007 14:10:10 +0200 Subject: HowTo make a donation to gpg... In-Reply-To: <441175334.20070317100922@zemisch.de> References: <45FB30A7.1060806@teris.de> <441175334.20070317100922@zemisch.de> Message-ID: <20070426121010.GO4092@mbwg.de> * Dirk Zemisch [2007-03-17 10:09:22 +0700]: > Or, for europeans, try here for the FSF Europe: > > http://www.fsfeurope.org/help/donate.de.html (german version) Or you can support FSFE by joining the fellowship http://www.fsfe.org/join/ and also get a OpenPGP-Smartcard which works nice with gnupg :) Best wishes, Matze -- Join the Fellowship and protect your freedom! (http://www.fsfe.org) From mk at fsfe.org Thu Apr 26 14:17:24 2007 From: mk at fsfe.org (Matthias Kirschner) Date: Thu, 26 Apr 2007 14:17:24 +0200 Subject: PowerPC In-Reply-To: <200704100035.53882.pg@futureware.at> References: <200704100035.53882.pg@futureware.at> Message-ID: <20070426121724.GP4092@mbwg.de> * Philipp G?hring [2007-04-10 00:35:53 +0200]: > Is GnuPG supported on PowerPC architecture? Yes it is. No problem here compiling it with an ibook G4 on Debian GNU/Linux; there are also packaged version of GnuPG for Debian. Best wishes, Matze -- Join the Fellowship and protect your freedom! (http://www.fsfe.org) From mk at fsfe.org Thu Apr 26 14:24:01 2007 From: mk at fsfe.org (Matthias Kirschner) Date: Thu, 26 Apr 2007 14:24:01 +0200 Subject: OpenPGP Smartcard and SSH ?! In-Reply-To: <462F3C9A.6080608@sourcepark.de> References: <462D1316.2080001@sourcepark.de> <871wiaaw05.fsf@wheatstone.g10code.de> <462DFF48.5020207@sourcepark.de> <87d51s6an2.fsf@wheatstone.g10code.de> <462F3C9A.6080608@sourcepark.de> Message-ID: <20070426122401.GQ4092@mbwg.de> * Matthias Barmeier [2007-04-25 13:33:46 +0200]: > But the problem at home persists. The setup looks good for me but > ssh-add -l only shows the ssh keys stored in .ssh not the one stored on > the chipcard. > > The chipcard works fine for signing/encrypting and login via > libpam-poldi but the smartcard key does not show up. I have the same problem here. Best wishes, Matze -- Join the Fellowship and protect your freedom! (http://www.fsfe.org) From matthias.barmeier at sourcepark.de Thu Apr 26 21:53:14 2007 From: matthias.barmeier at sourcepark.de (Matthias Barmeier) Date: Thu, 26 Apr 2007 21:53:14 +0200 Subject: OpenPGP Smartcard and SSH ?! In-Reply-To: <874pn31goy.fsf@wheatstone.g10code.de> References: <462D1316.2080001@sourcepark.de> <871wiaaw05.fsf@wheatstone.g10code.de> <462DFF48.5020207@sourcepark.de> <87d51s6an2.fsf@wheatstone.g10code.de> <462F3C9A.6080608@sourcepark.de> <874pn31goy.fsf@wheatstone.g10code.de> Message-ID: <4631032A.8010107@sourcepark.de> Werner Koch wrote: > On Wed, 25 Apr 2007 13:33, matthias.barmeier at sourcepark.de said: > >> If I succeed I could send me my debian howto that will be used in my >> company if you like !? > > In general, yes. However we need a copyright disclaimer as it should go > into the manual. > No problem, suggest a license tyoe please because I am really unexperienced with document licenses. >> What could I check to find the setup bug ? > > Add "debug 1024" to scdaemon.conf and define a log file for sdaemon. > This allows to see the messages exchanged between scdaemon and gpg-agent. > > You should see something like this: > > 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: <- GETATTR $AUTHKEYID > 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: -> S $AUTHKEYID OPENPGP.3 > 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: -> OK > 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: <- GETATTR SERIALNO > 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: -> S SERIALNO D27[...] > 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: -> OK > 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: <- READKEY OPENPGP.3 > 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: -> [ 44 20 28 31 [...] > 4 - 2007-04-26 14:05:01 scdaemon[2050.0] DBG: -> OK > > The $AUTHKEYID info is important - gpg-agent asks for it to see whether > the card supports SSH authentication. READKEY returns the the public > key and is used to display the fingerprint with ssh-add -l > SOLVED ! I reinstalled the gpgsm package because my scdaemon.conf were missing, and after this everything works. Thanks a lot ! Ciao Matze -- ------------------------------------------------------- SOURCEPARK mbH Gesellschaft f?r Softwareentwicklung Dipl.-Inform. Matthias Barmeier Helmholtzstr. 2 - 9, Geb?ude 6 (M) 10587 Berlin Tel.: +49 (0) 30 / 39 80 68 30 Fax: +49 (0) 30 / 39 80 68 39 e-mail: matthias.barmeier at sourcepark.de www: www.sourcepark.de ------------------------------------------------------ Diese Email kann vertrauliche und/oder rechtlich gesch?tzte Informationen enthalten. Wenn sie nicht der richtige Adressat sind oder diese E-Mail irrt?mlich erhalten haben, informieren Sie bitte sofort den Absender und vernichten Sie diese E-Mail. Das unerlaubte Kopieren sowie die unbefugte Weitergabe dieser E-Mail ist nicht gestattet. From jimoe at sohnen-moe.com Fri Apr 27 09:27:29 2007 From: jimoe at sohnen-moe.com (James Moe) Date: Fri, 27 Apr 2007 00:27:29 -0700 Subject: Sign+Encrypt a message Message-ID: <4631A5E1.5030409@sohnen-moe.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, I am converting a program that made system calls to PGP to handle security operations, to using gpg instead. One of the features of PGP is its ability to sign and encrypt from a single command. Is it possible to do the same with gpg? If not, can you recommend a method that would accomplish the same thing? - -- jimoe (at) sohnen-moe (dot) com -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (OS/2) iD8DBQFGMaXhzTcr8Prq0ZMRAgZWAJ95o9YsakqhzNG1EROzPTPga265xgCfRXB6 uZOGY0oqNUCOK1vIC2F4odA= =hEQo -----END PGP SIGNATURE----- From skrewz at skrewz.dk Fri Apr 27 09:56:23 2007 From: skrewz at skrewz.dk (Anders Breindahl) Date: Fri, 27 Apr 2007 09:56:23 +0200 Subject: Sign+Encrypt a message In-Reply-To: <4631A5E1.5030409@sohnen-moe.com> References: <4631A5E1.5030409@sohnen-moe.com> Message-ID: <20070427075623.GA8602@skrewz.dk> Hi, On 200704270027, James Moe wrote: > I am converting a program that made system calls to PGP to handle > security operations, to using gpg instead. > One of the features of PGP is its ability to sign and encrypt from a > single command. Is it possible to do the same with gpg? > If not, can you recommend a method that would accomplish the same thing? Manpage of gpg: --sign -s Make a signature. This command may be combined with --encrypt (for a signed and encrypted message) So simply call `gpg --sign --encrypt` with what ever other options that apply. Regards, skrewz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: Digital signature Url : /pipermail/attachments/20070427/6388a95e/attachment.pgp From rjh at sixdemonbag.org Fri Apr 27 10:15:19 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 27 Apr 2007 03:15:19 -0500 Subject: Sign+Encrypt a message In-Reply-To: <4631A5E1.5030409@sohnen-moe.com> References: <4631A5E1.5030409@sohnen-moe.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 > One of the features of PGP is its ability to sign and encrypt from a > single command. Is it possible to do the same with gpg? gpg --armor --encrypt --sign \ --recipient [recipient1] --recipient [recipient2] \ --local-user [signing-key1] --local-user [signing-key2] \ [filename] That's meant to be placed all on a single line. You can have as many repetitions of --recipient and --local-user as you need. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iFYEAREIAAYFAkYxsRcACgkQf2XByo0Cu7PzRQDfebJAoXw3bEW8jiCUcnRgjeV5 xjPbSaOmH0e4DADfQLdICmoViebu3RuVB0mmZTq3xyOwFc4u81apfIkBHAQBAQgA BgUCRjGxFwAKCRC3APSC/q+BCRq3B/9gValRhyHF6wuNMfqfwICns6oTcemor1RR 2zcpJvjK1nEm7KQ26x9Zzf+jWFE6D6e44pTu7EzW2B6eC8ZofnIMooBJ7oC9fsaJ K5h24rXFz/RCFhkAUosmZLkTvZJBmdu0eMO2EFrESEZmfBKLS0kiKIKeYbw8gZ1i Hlwt2aLZ5KXiawQulyzaYDjnEv/vwXl7b4JLyUXl7cAZB0jzJVV4YPTUKQqs17Uv JHUrlg8XEiyQTsAAZoFnkCqLviItiFpdIRCwUNzTt3BAqDFvWdqEQUOoOsLIBW49 o+Mi9F7gR4kk8Nxs5/XSCl66WXYiMRpNq1NDimFjHlJSRjCs/AIJ =+Ks+ -----END PGP SIGNATURE----- From wk at gnupg.org Fri Apr 27 10:11:16 2007 From: wk at gnupg.org (Werner Koch) Date: Fri, 27 Apr 2007 10:11:16 +0200 Subject: Convert Public Key to Decimal In-Reply-To: <10059512.post@talk.nabble.com> (k_morais35@hotmail.com's message of "Wed\, 18 Apr 2007 07\:52\:27 -0700 \(PDT\)") References: <10059512.post@talk.nabble.com> Message-ID: <87ejm6w82j.fsf@wheatstone.g10code.de> On Wed, 18 Apr 2007 16:52, k_morais35 at hotmail.com said: > How Can I Convert a Public key Like this to a Convert Public Key to Decimal > Number? I can see it in Hex but not the actual Number itself. For example by using bc man bc set ibase to 16 to read in hex numbers. Shalom-Salam, Werner From wk at gnupg.org Fri Apr 27 10:07:39 2007 From: wk at gnupg.org (Werner Koch) Date: Fri, 27 Apr 2007 10:07:39 +0200 Subject: decrypting a file with passphrase in the command as an option In-Reply-To: <10080821.post@talk.nabble.com> (jjabour@nshs.edu's message of "Thu\, 19 Apr 2007 09\:11\:33 -0700 \(PDT\)") References: <10080821.post@talk.nabble.com> Message-ID: <87irbiw88k.fsf@wheatstone.g10code.de> On Thu, 19 Apr 2007 18:11, jjabour at nshs.edu said: > > please enter passphrase> ****** > and it works > I would like to put the passphrase in the command so I wont be prompted for > it. Can this be done? Yes, the option is descriped in the man page. But before you do that you should think about it. It is in almost all cases better to remove the passphrase from the key. We have this question here every few weeks. Salam-Shalom, Werner From wk at gnupg.org Fri Apr 27 10:04:02 2007 From: wk at gnupg.org (Werner Koch) Date: Fri, 27 Apr 2007 10:04:02 +0200 Subject: Sign+Encrypt a message In-Reply-To: <4631A5E1.5030409@sohnen-moe.com> (James Moe's message of "Fri\, 27 Apr 2007 00\:27\:29 -0700") References: <4631A5E1.5030409@sohnen-moe.com> Message-ID: <87ps5qw8el.fsf@wheatstone.g10code.de> On Fri, 27 Apr 2007 09:27, jimoe at sohnen-moe.com said: > One of the features of PGP is its ability to sign and encrypt from a > single command. Is it possible to do the same with gpg? > If not, can you recommend a method that would accomplish the same thing? gpg -se -r recipients_keyid_or_whatever foo.txt Use -u to specify a signer's key if you won't want to use the default one. Shalom-Salam, Werner From graham at gmurray.org.uk Fri Apr 27 12:34:25 2007 From: graham at gmurray.org.uk (Graham Murray) Date: Fri, 27 Apr 2007 11:34:25 +0100 Subject: Algorithm 11 not available Message-ID: <87abwuayxa.fsf@newton.gmurray.org.uk> I am no longer able to verify signatures, or even list my keyring. I suspect that a key as been (automatically) imported which uses SHA224 which gpg does not support. Can anyone advise what I can do to a) Fix the keyring and b) Stop it getting borked in future? gpg --version gpg (GnuPG) 2.0.3 Copyright (C) 2007 Free Software Foundation, Inc. This program comes with ABSOLUTELY NO WARRANTY. This is free software, and you are welcome to redistribute it under certain conditions. See the file COPYING for details. Home: ~/.gnupg Supported algorithms: Pubkey: RSA, ELG, DSA, ELG Cipher: 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH Hash: MD5, SHA1, RIPEMD160, TIGER192, SHA256, SHA384, SHA512 Compression: Uncompressed, ZIP, ZLIB, BZIP2 gpg -v -v --list-keys gpg: using PGP trust model gpg: key 34309C41: accepted as trusted key gpg: key E6FFC9A9: accepted as trusted key gpg: checking the trustdb gpg: 59 keys cached (2134 signatures) gpg: 8 keys processed (3 validity counts cleared) gpg: removing stale lockfile (created by 20121) gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model :signature packet: algo 17, keyid B222F1DC7BCDCE07 version 4, created 1158698871, md5len 0, sigclass 19 digest algo 2, begin of digest 27 53 hashed subpkt 2 len 4 (sig created 2006-09-19) subpkt 16 len 8 (issuer key ID B222F1DC7BCDCE07) data: [159 bits] data: [154 bits] :signature packet: algo 1, keyid 7398AF7F55831030 version 4, created 1153162490, md5len 0, sigclass 19 digest algo 2, begin of digest 5b a7 hashed subpkt 2 len 4 (sig created 2006-07-17) subpkt 16 len 8 (issuer key ID 7398AF7F55831030) data: [1024 bits] :signature packet: algo 1, keyid 8CBBBC01287D010B version 4, created 1153162849, md5len 0, sigclass 19 digest algo 2, begin of digest c3 51 hashed subpkt 2 len 4 (sig created 2006-07-17) subpkt 16 len 8 (issuer key ID 8CBBBC01287D010B) data: [1024 bits] :signature packet: algo 17, keyid 7F65C1CA8D02BBB3 version 4, created 1174408405, md5len 0, sigclass 19 digest algo 11, begin of digest 18 78 hashed subpkt 2 len 4 (sig created 2007-03-20) subpkt 16 len 8 (issuer key ID 7F65C1CA8D02BBB3) data: [223 bits] data: [223 bits] DBG: md_enable: algorithm 11 not available gpg: Ohhhh jeeee: ... this is a bug (sig-check.c:450:check_backsig) Aborted From shavital at mac.com Fri Apr 27 15:21:10 2007 From: shavital at mac.com (Charly Avital) Date: Fri, 27 Apr 2007 16:21:10 +0300 Subject: Algorithm 11 not available In-Reply-To: <87abwuayxa.fsf@newton.gmurray.org.uk> References: <87abwuayxa.fsf@newton.gmurray.org.uk> Message-ID: <4631F8C6.7020608@mac.com> Graham Murray wrote the following on 4/27/07 1:34 PM: > I am no longer able to verify signatures, or even list my keyring. I > suspect that a key as been (automatically) imported which uses SHA224 > which gpg does not support. Can anyone advise what I can do to a) Fix > the keyring and b) Stop it getting borked in future? I have both gpg 1.4.7 and gpg2 2.0.3 installed under MacOSX. I had SHA224 enabled in personal-digest-preferences, and when listing for gpg2: $ gpg2 -v -v --list-keys gpg: invalid item `SHA224' in preference string gpg: invalid personal digest preferences but when listing for gpg $ gpg -v -v --list-keys gpg: using classic trust model [all listed keys listed] Once I removed SHA224 from personal-digest-preferences, both gpg2 and gpg listed keys smoothly. It *would seem* that it is gpg2 (not gpg) that does not support SHA224. Charly From me at psmay.com Fri Apr 27 17:19:42 2007 From: me at psmay.com (Peter S. May) Date: Fri, 27 Apr 2007 11:19:42 -0400 Subject: Algorithm 11 not available In-Reply-To: <4631F8C6.7020608@mac.com> References: <87abwuayxa.fsf@newton.gmurray.org.uk> <4631F8C6.7020608@mac.com> Message-ID: <4632148E.5060006@psmay.com> Charly Avital wrote: > It *would seem* that it is gpg2 (not gpg) that does not support SHA224. Confirmed. 1.4.7 and 2.0.3 (both from source) are also on my system. $ (gpg --version; gpg2 --version) | grep 'Hash:' Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224 Hash: MD5, SHA1, RIPEMD160, TIGER192, SHA256, SHA384, SHA512 In other words: 1.4.7 supports SHA224 but not TIGER192. 2.0.3 supports TIGER192 but not SHA224. I myself was curious why SHA224 was inexplicably dropped. Not that I assume many people use it, but it seems a bit arbitrary. Is there an explanation, wk? M2C PSM -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 252 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070427/3c18910e/attachment.pgp From dshaw at jabberwocky.com Fri Apr 27 17:33:15 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 27 Apr 2007 11:33:15 -0400 Subject: Algorithm 11 not available In-Reply-To: <4631F8C6.7020608@mac.com> References: <87abwuayxa.fsf@newton.gmurray.org.uk> <4631F8C6.7020608@mac.com> Message-ID: <20070427153315.GA18951@jabberwocky.com> On Fri, Apr 27, 2007 at 04:21:10PM +0300, Charly Avital wrote: > Graham Murray wrote the following on 4/27/07 1:34 PM: > > I am no longer able to verify signatures, or even list my keyring. I > > suspect that a key as been (automatically) imported which uses SHA224 > > which gpg does not support. Can anyone advise what I can do to a) Fix > > the keyring and b) Stop it getting borked in future? > > I have both gpg 1.4.7 and gpg2 2.0.3 installed under MacOSX. > > I had SHA224 enabled in personal-digest-preferences, and when listing > for gpg2: > > $ gpg2 -v -v --list-keys > gpg: invalid item `SHA224' in preference string > gpg: invalid personal digest preferences > > but when listing for gpg > $ gpg -v -v --list-keys > gpg: using classic trust model > [all listed keys listed] > > Once I removed SHA224 from personal-digest-preferences, > both gpg2 and gpg listed keys smoothly. > > It *would seem* that it is gpg2 (not gpg) that does not support SHA224. The issue here is not that GPG2 doesn't currently have SHA224 and GPG1 does. There are always going to be algorithm differences between versions. The issue here is that the program blew up rather than failing gracefully when it was unable to use the missing hash. David From ublument at Bear.com Fri Apr 27 17:34:46 2007 From: ublument at Bear.com (Blumenthal, Uri) Date: Fri, 27 Apr 2007 11:34:46 -0400 Subject: Algorithm 11 not available References: <87abwuayxa.fsf@newton.gmurray.org.uk> <4631F8C6.7020608@mac.com> <4632148E.5060006@psmay.com> Message-ID: Since SHA224 is part of the NIST standard, and TIGER isn't - I question this decision and hope that GPG-2 team will reconsider. Thank you! -- Regards, Uri Blumenthal -----Original Message----- From: gnupg-users-bounces at gnupg.org [mailto:gnupg-users-bounces at gnupg.org] On Behalf Of Peter S. May Sent: Friday, April 27, 2007 11:20 AM To: gnupg-users at gnupg.org Subject: Re: Algorithm 11 not available Charly Avital wrote: > It *would seem* that it is gpg2 (not gpg) that does not support SHA224. Confirmed. 1.4.7 and 2.0.3 (both from source) are also on my system. $ (gpg --version; gpg2 --version) | grep 'Hash:' Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224 Hash: MD5, SHA1, RIPEMD160, TIGER192, SHA256, SHA384, SHA512 In other words: 1.4.7 supports SHA224 but not TIGER192. 2.0.3 supports TIGER192 but not SHA224. I myself was curious why SHA224 was inexplicably dropped. Not that I assume many people use it, but it seems a bit arbitrary. Is there an explanation, wk? M2C PSM *********************************************************************** Bear Stearns is not responsible for any recommendation, solicitation, offer or agreement or any information about any transaction, customer account or account activity contained in this communication. *********************************************************************** From dshaw at jabberwocky.com Fri Apr 27 18:17:48 2007 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 27 Apr 2007 12:17:48 -0400 Subject: Algorithm 11 not available In-Reply-To: References: <87abwuayxa.fsf@newton.gmurray.org.uk> <4631F8C6.7020608@mac.com> <4632148E.5060006@psmay.com> Message-ID: <20070427161748.GB18951@jabberwocky.com> On Fri, Apr 27, 2007 at 11:34:46AM -0400, Blumenthal, Uri wrote: > Since SHA224 is part of the NIST standard, and TIGER isn't - I question > this decision and hope that GPG-2 team will reconsider. Everyone take a breath. There is nothing wrong, and nobody has decided to not support SHA224. The GPG 2 svn already has SHA224 support, and GPG 2.0.4, when it is released, will have SHA224. Remember that GPG2 uses libgcrypt for it's crypto, so you'll also need to use a libgcrypt that has SHA224. That said, however, SHA224 in OpenPGP is a strange thing and is mainly there for completeness. It is essentially SHA256 with 32 bits lopped off, so it costs the same as 256, but only gets the value of 224. David From jimoe at sohnen-moe.com Fri Apr 27 18:55:08 2007 From: jimoe at sohnen-moe.com (James Moe) Date: Fri, 27 Apr 2007 09:55:08 -0700 Subject: Sign+Encrypt a message In-Reply-To: <4631A5E1.5030409@sohnen-moe.com> References: <4631A5E1.5030409@sohnen-moe.com> Message-ID: <46322AEC.3030906@sohnen-moe.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 James Moe wrote: > One of the features of PGP is its ability to sign and encrypt from a > single command. Is it possible to do the same with gpg? > Thank you all who responded. - -- jimoe (at) sohnen-moe (dot) com -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (OS/2) iD8DBQFGMirrzTcr8Prq0ZMRAmuKAKCDLS7femQ0r8ca2nVb4wwQZKsg9wCeNaym qAwoHxMB6sSXZ4MnHdioh1c= =r7E8 -----END PGP SIGNATURE----- From jimoe at sohnen-moe.com Sat Apr 28 04:03:41 2007 From: jimoe at sohnen-moe.com (James Moe) Date: Fri, 27 Apr 2007 19:03:41 -0700 Subject: Public key contents Message-ID: <4632AB7D.3050001@sohnen-moe.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, Is is possible to view the contents of a public key file without importing first? - -- jimoe (at) sohnen-moe (dot) com -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (OS/2) iD8DBQFGMqt9zTcr8Prq0ZMRApuGAJ9p+yms2Hcqh+vrE20gJYeli5nvAACgqCf6 lJdpNgI//6kKdK/4Vs26u+Y= =t/Ox -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Sat Apr 28 05:03:36 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 27 Apr 2007 22:03:36 -0500 Subject: Public key contents In-Reply-To: <4632AB7D.3050001@sohnen-moe.com> References: <4632AB7D.3050001@sohnen-moe.com> Message-ID: <696BAC7B-1971-485B-BD99-F1C4AE05135D@sixdemonbag.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 > Is is possible to view the contents of a public key file without > importing first? What do you mean, "view the contents"? The file is right there for you to look at. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (Darwin) iFYEAREIAAYFAkYyuYgACgkQf2XByo0Cu7PPogDeJhiKSWCgb0pzBufB9ySe6osa QGkQwxBDeiXoiADghsZGs7hgnK7WVw20Q/Vn2AY2/rUUrCT6gfBLd4kBHAQBAQgA BgUCRjK5iAAKCRC3APSC/q+BCd/xB/9SsBiUJgVVgLbuViMelWPkjDRNUoUE0o8A nmmc+Pq+k39ue2Ffepl3s7AorHlGAhVd0XA5fAqIGIs7zDiawWfhtkg8WUnJJCwo BGJ5catZLy23iUQZ2e+FM6iwRmu4aSkRb+2CaNR6uAKpaPdl4QG9w72MrwQNxqCa knARrIBHrIHhtL043BzydOTDppLrmRiPhc8XhFVjexOF66qXp1sj2pCfMbJrMQUm xlGzrMOokyj/ugMU3fvT2CR39JPEkmmsFF0AnNyCzchU1F/pKS/l4wcc9GGITUNN zRu/c4Fco7xMNZwpjM/Jc2guMmj7ryuk5nyAFe4DyZcS/8sAMPmf =9rIs -----END PGP SIGNATURE----- From jbruni at mac.com Sat Apr 28 05:13:06 2007 From: jbruni at mac.com (Joseph Oreste Bruni) Date: Fri, 27 Apr 2007 20:13:06 -0700 Subject: Public key contents In-Reply-To: <4632AB7D.3050001@sohnen-moe.com> References: <4632AB7D.3050001@sohnen-moe.com> Message-ID: <88C52278-A788-4988-BD10-9527306358CD@mac.com> check out the "--list-packets" option. On Apr 27, 2007, at 7:03 PM, James Moe wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > Hello, > Is is possible to view the contents of a public key file without > importing first? > > - -- > jimoe (at) sohnen-moe (dot) com > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.4.5 (OS/2) > > iD8DBQFGMqt9zTcr8Prq0ZMRApuGAJ9p+yms2Hcqh+vrE20gJYeli5nvAACgqCf6 > lJdpNgI//6kKdK/4Vs26u+Y= > =t/Ox > -----END PGP SIGNATURE----- > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 2508 bytes Desc: not available Url : /pipermail/attachments/20070427/370e92f2/attachment.bin From hhhobbit at securemecca.net Sat Apr 28 07:53:32 2007 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Fri, 27 Apr 2007 23:53:32 -0600 Subject: Public key contents In-Reply-To: References: Message-ID: <4632E15C.7000300@securemecca.net> James Moe wrote: > Hello, > Is is possible to view the contents of a public key file without > importing first? PGPDUMP http://www.pgpdump.net/ $ pgpdump JamesMoe.asc | more Old: Public Key Packet(tag 6)(418 bytes) Ver 4 - new Public key creation time - Sun Aug 25 17:47:30 MDT 2002 Pub alg - DSA Digital Signature Algorithm(pub 17) DSA p(1024 bits) - ... DSA q(160 bits) - ... DSA g(1024 bits) - ... DSA y(1024 bits) - ... Old: User ID Packet(tag 13)(34 bytes) User ID - James M Moe Old: Signature Packet(tag 2)(75 bytes) Ver 4 - new ... (SOME OMITTED) Old: User ID Packet(tag 13)(34 bytes) User ID - James M Moe Old: Signature Packet(tag 2)(75 bytes) Ver 4 - new ... (SOME MORE OMITTED) Old: Signature Packet(tag 2)(63 bytes) Ver 3 - old Hash material(5 bytes): Sig type - Subkey Binding Signature(0x18). Creation time - Sun Aug 25 17:47:58 MDT 2002 Key ID - 0xB31C4C922D1FA0AA Pub alg - DSA Digital Signature Algorithm(pub 17) Hash alg - SHA1(hash 2) Hash left 2 bytes - 1e 36 DSA r(158 bits) - ... DSA s(155 bits) - ... -> hash(160 bits) Your key is NOT on my key-ring. Nuff? Very little in gpg version 1 to show this stuff. If you export your key to a file, you can just paste the text into the web-site input panel and he dumps it for you without you having to download and build pgpdump, e.g., $ gpg -a --export 2D1FA0AA > JoeMoe.asc $ cat JoeMoe.asc # copy and paste into browser panel at pgpdump.net for # analysis Do you REALLY want CAST5 as your preferred symmetric cipher and IDEA as your second choice? $ gpg --edit-key 2D1FA0AA Commmand> setpref AES AES192 AES256 TWOFISH CAST5 3DES \ SHA1 SHA256 SHA512 BZIP2 ZLIB ZIP Uncompressed \ MDC no-ks-modify Command> save $ What you put where and the order is YOUR choice. Only YOU know what you want. No, you cannot ask me for recommendations but if you dump my key you will see my choices. Ergo, the order I gave here and the omission of MD5, SHA224, RIPEMD160 hashes and the BLOWFISH cipher does NOT mean you should exclude them. The line was getting rather long there and you do NOT put in the "\" ... There are short-hand notations for them and Laurent Jumet posted them a little while back (Volume 43, Issue 17 of the Digest). So you can pick your poison of long-hand verus short- hand as well. Isn't that nice? Ta-ta HHH -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 251 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070427/13e05c3d/attachment.pgp From rjh at sixdemonbag.org Sat Apr 28 09:35:03 2007 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sat, 28 Apr 2007 02:35:03 -0500 Subject: Public key contents In-Reply-To: <4632E49E.3080000@sohnen-moe.com> References: <4632AB7D.3050001@sohnen-moe.com> <696BAC7B-1971-485B-BD99-F1C4AE05135D@sixdemonbag.org> <4632E49E.3080000@sohnen-moe.com> Message-ID: <4632F927.8030108@sixdemonbag.org> James Moe wrote: > I receive a public key in an email message. I would prefer to view its > contents before importing it. The following does not tell me much: Oh. Try --list-packets. From wk at gnupg.org Sat Apr 28 10:51:57 2007 From: wk at gnupg.org (Werner Koch) Date: Sat, 28 Apr 2007 10:51:57 +0200 Subject: Algorithm 11 not available In-Reply-To: <20070427161748.GB18951@jabberwocky.com> (David Shaw's message of "Fri\, 27 Apr 2007 12\:17\:48 -0400") References: <87abwuayxa.fsf@newton.gmurray.org.uk> <4631F8C6.7020608@mac.com> <4632148E.5060006@psmay.com> <20070427161748.GB18951@jabberwocky.com> Message-ID: <87ps5oev9u.fsf@wheatstone.g10code.de> On Fri, 27 Apr 2007 18:17, dshaw at jabberwocky.com said: > Remember that GPG2 uses libgcrypt for it's crypto, so you'll also need > to use a libgcrypt that has SHA224. I will release libgcrypt 1.3.0 with support for SHA224 next week. I am not sure whether it is justified to add support for SHA224 to the stable version of libgcrypt (1.2.4). That depends a bit on the development process of 1.3.x - there are some things which I would like to see for a final 1.4 but I don't know how long that will take. Only in case it turns out that things will take too long it is likely that we will backport some features. Although 1.3.0 will be earmarked as development it may be used in the real world. It might not be a good idea to use it for widely deployed distributions. Salam-Shalom, Werner From a24061 at ducksburg.com Sat Apr 28 10:03:45 2007 From: a24061 at ducksburg.com (Adam Funk) Date: Sat, 28 Apr 2007 09:03:45 +0100 Subject: Public key contents References: <4632AB7D.3050001@sohnen-moe.com> Message-ID: <1obbg4-dr7.ln1@news.ducksburg.com> On 2007-04-28, James Moe wrote: > > Hello, > Is is possible to view the contents of a public key file without > importing first? If you want to see the key ID, UIDs and so on that you would be getting if you imported it, try this: $ gpg --import -n -vv FILE -n is also known as --dry-run. HTH. From hawke at hawkesnest.net Mon Apr 30 05:08:51 2007 From: hawke at hawkesnest.net (Alex L. Mauer) Date: Sun, 29 Apr 2007 22:08:51 -0500 Subject: using private key on removable media Message-ID: This is mostly a wishlist comment, I guess: It would be great if gnupg would look at all information (keys) available to it before deciding whether it could perform a given operation. For example, using my key: $ gpg --secret-keyring /media/disk/.gnupg/secring.gpg --list-secret-keys /home/hawke/.gnupg/secring.gpg ------------------------------ sec# 1024D/51192FF2 2002-03-22 [some subkeys, not including the smartcard ones] /media/disk/.gnupg/secring.gpg ------------------------------ sec 1024D/51192FF2 2002-03-22 [some subkeys, not including the smartcard ones] sec# 1024D/51192FF2 2002-03-22 [some subkeys] ssb> 1024R/4A1C1224 2005-06-27 ssb> 1024R/F40CACBA 2005-06-27 ssb> 1024R/694C9CA5 2005-06-27 first, when trying to sign a key using this setup, gnupg decides by looking only at the first keyring that 'secret key parts are not available'. even though they are available from the second keyring. second, when trying to use the smartcard keys from the second keyring, gpg decides from the first keyring that those keys are not available either. This is with gnupg 2.0.3. -Alex Mauer "hawke" -- Bad - You get pulled over for doing 90 in a school zone and you're drunk off your ass again at three in the afternoon. Worse - The cop is drunk too, and he's a mean drunk. FUCK! - A mean drunk that's actually a swarm of semi-sentient flesh-eating beetles. OpenPGP key id: 51192FF2 @ subkeys.pgp.net -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 252 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20070429/8f01dccc/attachment.pgp From k_morais35 at hotmail.com Mon Apr 30 04:01:43 2007 From: k_morais35 at hotmail.com (acudetox) Date: Sun, 29 Apr 2007 19:01:43 -0700 (PDT) Subject: Convert Public Key to Decimal In-Reply-To: <87ejm6w82j.fsf@wheatstone.g10code.de> References: <10059512.post@talk.nabble.com> <87ejm6w82j.fsf@wheatstone.g10code.de> Message-ID: <10247504.post@talk.nabble.com> Thanks man, pardon the very bad pun...lol :) Anyhow I'm using a pc, and all the searching on the net for man bc seemed to point to Mac's, the most amazing computers on the market by the way... Anyhow, do you know how I can use bc on an xp windoze vrson? Thanks man, no pun this time. acudetox Werner Koch wrote: > > On Wed, 18 Apr 2007 16:52, k_morais35 at hotmail.com said: > >> How Can I Convert a Public key Like this to a Convert Public Key to >> Decimal >> Number? I can see it in Hex but not the actual Number itself. > > For example by using bc > > man bc > > set ibase to 16 to read in hex numbers. > > > Shalom-Salam, > > Werner > > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > > -- View this message in context: http://www.nabble.com/Convert-Public-Key-to-Decimal-tf3601243.html#a10247504 Sent from the GnuPG - User mailing list archive at Nabble.com. From jbruni at mac.com Mon Apr 30 18:23:59 2007 From: jbruni at mac.com (Joseph Oreste Bruni) Date: Mon, 30 Apr 2007 09:23:59 -0700 Subject: Convert Public Key to Decimal In-Reply-To: <10247504.post@talk.nabble.com> References: <10059512.post@talk.nabble.com> <87ejm6w82j.fsf@wheatstone.g10code.de> <10247504.post@talk.nabble.com> Message-ID: <2F43AF64-C27F-4203-B959-29926086A22F@mac.com> Check out cygwin. http://www.cygwin.com On Apr 29, 2007, at 7:01 PM, acudetox wrote: > > Thanks man, pardon the very bad pun...lol :) > > Anyhow I'm using a pc, and all the searching on the net for man bc > seemed to > point to Mac's, the most amazing computers on the market by the way... > > Anyhow, do you know how I can use bc on an xp windoze vrson? > > > Thanks man, no pun this time. > > acudetox > > Werner Koch wrote: >> >> On Wed, 18 Apr 2007 16:52, k_morais35 at hotmail.com said: >> >>> How Can I Convert a Public key Like this to a Convert Public Key to >>> Decimal >>> Number? I can see it in Hex but not the actual Number itself. >> >> For example by using bc >> >> man bc >> >> set ibase to 16 to read in hex numbers. >> >> >> Shalom-Salam, >> >> Werner >> >> >> >> _______________________________________________ >> Gnupg-users mailing list >> Gnupg-users at gnupg.org >> http://lists.gnupg.org/mailman/listinfo/gnupg-users >> >> > > -- > View this message in context: http://www.nabble.com/Convert-Public- > Key-to-Decimal-tf3601243.html#a10247504 > Sent from the GnuPG - User mailing list archive at Nabble.com. > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 2508 bytes Desc: not available Url : /pipermail/attachments/20070430/bc6778ff/attachment-0001.bin From hhhobbit at securemecca.net Mon Apr 30 19:32:35 2007 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Mon, 30 Apr 2007 11:32:35 -0600 Subject: Convert Public Key to Decimal Message-ID: <46362833.5020404@securemecca.net> acudetox wrote: > Thanks man, pardon the very bad pun...lol :) Anyhow I'm using > a pc, and all the searching on the net for man bc seemed to > point to Mac's, the most amazing computers on the market by > the way... Anyhow, do you know how I can use bc on an xp > windoze verson? Thanks man, no pun this time. Another way is to use what you have (now that we know what OS you are using); Start -> [All] Programs -> Accessories -> Calculator View -> Scientific Pick Hex radio button Input hexadecimal number Pick Dec radio button (it auto converts it) Sorry, but you will have to toggle back and forth with the radio buttons, or do as somebody else suggested and install CygWin (it give a Unix-like environment on Windows). It just depends on how often you are going to do the conversion. HHH From bahamut at digital-signal.net Mon Apr 30 19:12:31 2007 From: bahamut at digital-signal.net (Andrew Berg) Date: Mon, 30 Apr 2007 12:12:31 -0500 Subject: Generating and storeing keys on usb pen In-Reply-To: <4263253D-6C3D-4192-9B3F-F9A0192F38FF@sixdemonbag.org> References: <1177514285.4552.84.camel@sirius.brigham.net> <0A7AD6C6-BEA3-4A08-883E-F5638BE35B1F@sixdemonbag.org> <4263253D-6C3D-4192-9B3F-F9A0192F38FF@sixdemonbag.org> Message-ID: <4636237F.1000605@digital-signal.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: RIPEMD160 Robert J. Hansen wrote: > ... Moral of the story: be very careful where you go plugging your > USB tokens into, recognize they are infection vectors and infection > targets, recognize they can be compromised, and act accordingly. Or better yet, use some good security practices like setting up a default-deny system (on one's own computer), especially if running Windows. Most non-exclusive computers (i.e. machines that are shared among, say, a group of employees, or a school/university/work machine, as well as public terminals) have adequate protection (like not allowing root or near-root access to just anyone, or something like Clean Slate (the computers at my school allowed admin access, but the hard drives were rewritten upon reboot unless the program was disabled)). As far as I know, malware is pretty harmless without elevated privileges. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEVAwUBRjYjf/iOA0Bgp4/LAQMuggf/bx7M/oW+rao+VLpUUj6I+yJ3L4z8TxZj /R/FlO4pva+1pqFr41ThMKpq/5f6d+eEmJj2tvFNA/0GwmhhfZz4w9tzqs1xQuCR hBFYwaCUckOytvuPhbCJBaaFWLgP/V7tdATt6HLHfjDw67zKO+ne5ntpFJL4atIW d+IVogxAlK/lBEJpCwDbmiQs0oh7lnCLKcuPo6hVsKfCAU6VYgB+I+5cC8K6pk38 2EqZxuDQVQ5tczZBscf7u2kLpDO/hkFopPTwikbLSLPr83yYCLiPcN7cwZVQN2nW K9TCPw7z8P3nTLBMxFwo2lf+C5Zsnyr6QOqMNw57f8K3CE33Im5f4g== =xqhn -----END PGP SIGNATURE----- From cwsiv_2nd at hotpop.com Fri Apr 27 20:24:08 2007 From: cwsiv_2nd at hotpop.com (Carl) Date: Fri, 27 Apr 2007 11:24:08 -0700 Subject: Second problem...gpg or kgpg? In-Reply-To: <200704060129.38524.yochanon@localnet.com> References: <200704060129.38524.yochanon@localnet.com> Message-ID: <1177698249.11212.16.camel@linux.site> On Fri, 2007-04-06 at 01:29 -0500, John B wrote: > Hi again, > > Out of the blue, it seems kgpg doesn't see my .gnupg directory. I opened it > up the other day just to check something, and it showed no keys at all. I > went into the settings and all it allows is to see my /home/me directory > which has a couple of .asc keys(?) in it but had no gpg.conf file until I > imported the .asc keys. > Is there a way to fix what's going on? Has this happened to anyone else? I > did absolutely nothing with gpg or kgpg...no updates (other than the SuSE > security update 2 or 3 months ago IIRR) to either of them. Still with 1.4.1 I > think it is and was working fine until I happened to see it the other day. > Sorry I'm not too good at explaining myself, but if there's any more info > needed, it's easier if someone asks me and then I'll know better what needs > to be said about my problem. Which version Suse and version of KGPG. I do wish they would Seahorse its better than kgpg -- ______ ____ __ ____ _______. __ ____ ____ / |\ \ / \ / / / || | \ \ / / | ,----' \ \/ \/ / | (----`| | \ \/ / | | \ / \ \ | | \ / | `----. \ /\ / .----) | | | \ / \______| \__/ \__/ |_______/ |__| \__/