From emnej at web.de Mon Sep 1 13:11:43 2008 From: emnej at web.de (emnej at web.de) Date: Mon, 01 Sep 2008 13:11:43 +0200 Subject: CTB=55 cannot decrypt message from PGP 9 because of comment line Message-ID: <653783354@web.de> This is my first message on the list and it immediately is a request for help ;-) I used to use PGP with Pegasus Mail but switched my email system to Thunderbird + GnuPG + Enigmail. I often receive encrypted emails, from a variety of people. I have noticed that I regularly have the following problem: When trying to decrypt a message that comes from someone with PGP 9, I get the following error: gpg.exe --charset utf8 --batch --no-tty --status-fd 2 -d --passphrase-fd 0 --no-use-agent ,gpg: invalid radix64 character 3A skipped,gpg: invalid radix64 character 2E skipped,gpg: invalid radix64 character 2E skipped,gpg: invalid radix64 character 28 skipped,gpg: invalid radix64 character 29 skipped,gpg: invalid radix64 character 3A skipped,gpg: invalid radix64 character 2D skipped,gpg: CRC error; 188EB4 - 9C15D0,gpg: [don't know]: invalid packet (ctb=55) PGP has no problems decrypting these messages. When I remove the comment lines inserted by PGP (e.g. Version: PGP Desktop 9.8.3 (Build 4028), GnuPG can also decrypt the messages without any problems. My question is if there is a work around for this, or if there is an option that can be used so that the comment line does not interfere with the decryption. Thank you for helping, Erik ______________________________________________________________ "Hostage" mit Bruce Willis kostenlos anschauen! Exklusiv f?r alle WEB.DE Nutzer. http://www.blockbuster.web.de From dshaw at jabberwocky.com Mon Sep 1 16:24:44 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 1 Sep 2008 10:24:44 -0400 Subject: CTB=55 cannot decrypt message from PGP 9 because of comment line In-Reply-To: <653783354@web.de> References: <653783354@web.de> Message-ID: <61A59F41-66DA-4AC7-ADA0-3532CED3863E@jabberwocky.com> On Sep 1, 2008, at 7:11 AM, emnej at web.de wrote: > This is my first message on the list and it immediately is a request > for help ;-) > > I used to use PGP with Pegasus Mail but switched my email system to > Thunderbird + GnuPG + Enigmail. I often receive encrypted emails, > from a variety of people. I have noticed that I regularly have the > following problem: > > When trying to decrypt a message that comes from someone with PGP 9, > I get the following error: > > gpg.exe --charset utf8 --batch --no-tty --status-fd 2 -d -- > passphrase-fd 0 --no-use-agent ,gpg: invalid radix64 character 3A > skipped,gpg: invalid radix64 character 2E skipped,gpg: invalid > radix64 character 2E skipped,gpg: invalid radix64 character 28 > skipped,gpg: invalid radix64 character 29 skipped,gpg: invalid > radix64 character 3A skipped,gpg: invalid radix64 character 2D > skipped,gpg: CRC error; 188EB4 - 9C15D0,gpg: [don't know]: invalid > packet (ctb=55) > > PGP has no problems decrypting these messages. When I remove the > comment lines inserted by PGP (e.g. Version: PGP Desktop 9.8.3 > (Build 4028), GnuPG can also decrypt the messages without any > problems. > > My question is if there is a work around for this, or if there is an > option that can be used so that the comment line does not interfere > with the decryption. This come up now and then. The problem, as you noted, is the comment line. Basically, the PGP comment line is long enough that many mailers word-wrap it. Thus, the message that gets passed to GPG is something like: -----BEGIN PGP MESSAGE----- Version: PGP 8.0.2 - not licensed for commercial use: www.pgp.com qANQR1DBw04Dxrpn2akpjMkQD/457fxRygbnZG7jAssMb4JuMeXqZdXmMhcGetrm ... -----END PGP MESSAGE----- Note the "www.pgp.com" wrapped to the next line. There isn't much you can do about it except check the various word-wrap settings involved. Some mailers are 'helpful' and break the line in two. David From petr.uzel at suse.cz Tue Sep 2 14:37:57 2008 From: petr.uzel at suse.cz (Petr Uzel) Date: Tue, 2 Sep 2008 14:37:57 +0200 Subject: confusing message: 'no pinentry' Message-ID: <200809021437.58165.petr.uzel@suse.cz> Hi list! Today I've tried to generate gpg key as root and got the following error: gpg: problem with the agent: No pinentry gpg: Key generation canceled. This seemed strange because I'm sure that I have pinentry (both -curses and -qt) properly installed. Further investigation revealed that the problem only arises if I 'su' from my normal user account (running gpg-agent and thus with GPG_AGENT_INFO set). 'su' preserves GPG_AGENT_INFO variable and gpg then tries to connect to gpg-agent running under my normal account, and then gpg fails. When switched to root with 'su -', gpg works fine. So the question is : - is this a behavior a bug (using 'foreign' gpg-agent) ? - if it is not a bug, shouldn't the error message be adjusted somehow ? (as it has nothing to do with pinentry IMHO) Thanks, -- Best regards / s pozdravem Petr Uzel, Packages maintainer --------------------------------------------------------------------- SUSE LINUX, s.r.o. e-mail: petr.uzel at suse.cz Lihovarsk? 1060/12 tel: +420 284 028 964 190 00 Prague 9 fax: +420 284 028 951 Czech Republic http://www.suse.cz From steve at srevilak.net Tue Sep 2 15:59:22 2008 From: steve at srevilak.net (Steve Revilak) Date: Tue, 2 Sep 2008 09:59:22 -0400 (EDT) Subject: confusing message: 'no pinentry' In-Reply-To: <200809021437.58165.petr.uzel@suse.cz> References: <200809021437.58165.petr.uzel@suse.cz> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > From: Petr Uzel > Date: Tue, 2 Sep 2008 14:37:57 +0200 > Subject: confusing message: 'no pinentry' > Today I've tried to generate gpg key as root and got the following error: > > gpg: problem with the agent: No pinentry > gpg: Key generation canceled. > > This seemed strange because I'm sure that I have pinentry (both -curses > and -qt) properly installed. Is there a pinentry in root's path? For example, on my system, I have $ type pinentry pinentry is /opt/local/bin/pinentry > Further investigation revealed that the problem only arises if I 'su' from my > normal user account (running gpg-agent and thus with GPG_AGENT_INFO > set). 'su' preserves GPG_AGENT_INFO variable and gpg then tries to connect to > gpg-agent running under my normal account, and then gpg fails. When switched > to root with 'su -', gpg works fine. This sounds like normal behavior for su. "su -" is supposed to simulate a full login of the target account; it discards most environment. By contrast, "su" (without the minus) doesn't discard the environment. The su(1) manpage on your system should give more specific about how "su - " is handled. Steve -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.8 (Darwin) iEYEARECAAYFAki9Rr4ACgkQX7YJI4BuyDQpLQCfYIQtq5hp6MmZ6cxZBEj6noj+ pVIAn06rbPeNRcHDdcipYqxHMWCnb2vj =4Bym -----END PGP SIGNATURE----- From petr.uzel at suse.cz Tue Sep 2 16:15:02 2008 From: petr.uzel at suse.cz (Petr Uzel) Date: Tue, 2 Sep 2008 16:15:02 +0200 Subject: confusing message: 'no pinentry' In-Reply-To: References: <200809021437.58165.petr.uzel@suse.cz> Message-ID: <200809021615.02981.petr.uzel@suse.cz> Hi, Dne Tuesday 02 of September 2008 15:59:22 Steve Revilak napsal(a): > Is there a pinentry in root's path? Yes, it is in /usr/bin/pinentry (and /usr/bin is in root's path). In openSUSE, which I use, the /usr/bin/pinentry is a bash script that tries to determine, which pinentry (-qt, -curses, -gtk) to execute and then executes it. > > Further investigation revealed that the problem only arises if I 'su' > > from my normal user account (running gpg-agent and thus with > > GPG_AGENT_INFO set). 'su' preserves GPG_AGENT_INFO variable and gpg then > > tries to connect to gpg-agent running under my normal account, and then > > gpg fails. When switched to root with 'su -', gpg works fine. > > This sounds like normal behavior for su. "su -" is supposed to > simulate a full login of the target account; it discards most > environment. By contrast, "su" (without the minus) doesn't discard > the environment. I know all of this. My question was whether the gpg behavior under specified circumstances ('incorrect' GPG_AGENT_INFO env. variable) should not be adjusted somehow. In other words, I know how to solve my issue (use 'su -'/unset GPG_AGENT_INFO/killall gpg-agent/whatever), but I'm uncertain that all other gpg users know it too. Especially when the message about missing pinentry is quite confusing. -- Best regards / s pozdravem Petr Uzel, Packages maintainer --------------------------------------------------------------------- SUSE LINUX, s.r.o. e-mail: petr.uzel at suse.cz Lihovarsk? 1060/12 tel: +420 284 028 964 190 00 Prague 9 fax: +420 284 028 951 Czech Republic http://www.suse.cz From steve at srevilak.net Tue Sep 2 16:32:49 2008 From: steve at srevilak.net (Steve Revilak) Date: Tue, 2 Sep 2008 10:32:49 -0400 (EDT) Subject: confusing message: 'no pinentry' In-Reply-To: <200809021615.02981.petr.uzel@suse.cz> References: <200809021437.58165.petr.uzel@suse.cz> <200809021615.02981.petr.uzel@suse.cz> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > From: Petr Uzel > Date: Tue, 2 Sep 2008 16:15:02 +0200 > Subject: Re: confusing message: 'no pinentry' srevilak> This sounds like normal behavior for su. "su -" is supposed srevilak> to simulate a full login of the target account; it discards srevilak> most environment. By contrast, "su" (without the minus) srevilak> doesn't discard the environment. petr.uzel> I know all of this. My question was whether the gpg petr.uzel> behavior under specified circumstances ('incorrect' petr.uzel> GPG_AGENT_INFO env. variable) should not be adjusted petr.uzel> somehow. petr.uzel> petr.uzel> In other words, I know how to solve my issue (use 'su petr.uzel> -'/unset GPG_AGENT_INFO/killall gpg-agent/whatever), but petr.uzel> I'm uncertain that all other gpg users know it petr.uzel> too. Especially when the message about missing pinentry is petr.uzel> quite confusing. Ah, sorry I misunderstood. Steve -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.8 (Darwin) iEYEARECAAYFAki9TpQACgkQX7YJI4BuyDQMzQCg5DyR3ucEq8BxNQthNxAHrPjS OiYAnicckZDRr/hQgB9NuymJCC8clA3f =nKiJ -----END PGP SIGNATURE----- From duwainer at srlcd.com Tue Sep 2 18:38:17 2008 From: duwainer at srlcd.com (Duwaine Robinson) Date: Tue, 2 Sep 2008 11:38:17 -0500 Subject: Automate decryption Message-ID: David, I think I might want to test your suggestion about storing the passphrase on disk or not using one at all to see how it works for what I need to accomplish. Can you give me some details about how to go about doing that? Thank you. -Duwaine -------------- next part -------------- An HTML attachment was scrubbed... URL: From dshaw at jabberwocky.com Tue Sep 2 20:12:11 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 2 Sep 2008 14:12:11 -0400 Subject: Automate decryption In-Reply-To: References: Message-ID: <20080902181211.GA14571@jabberwocky.com> On Tue, Sep 02, 2008 at 11:38:17AM -0500, Duwaine Robinson wrote: > > David, > > I think I might want to test your suggestion about storing the > passphrase on disk or not using one at all to see how it works for what > I need to accomplish. Can you give me some details about how to go about > doing that? Sure. Storing the passphrase on disk just means that you stick it in the script you use to call gpg, and give the passphrase right on the command line: gpg --passphrase foobar --encrypt ... etc. Or you can put it in a file and give gpg the filename: gpg --passphrase-file my-passphrase.txt --encrypt ... etc. The danger here is that if someone can steal the script or the passphrase file, then they have the passphrase for your key. In most cases, you can protect the passphrase file or script so that unauthorized users cannot read them, even if they can log into the box in question, but in practice, it is usually best to assume that anyone who can log into a box can subvert this. That doesn't mean there is no point in protecting the file, of course, just that the file protection should be regarded as something that will slow the attacker down (perhaps a lot, depending on the abilities of the attacker), and not something that will stop them cold. Running without a passphrase just involves removing the passphrase from the key altogether: gpg --edit-key (thekeyid) passwd (just hit enter for the new passphrase) save In most uses, it's more or less as secure as storing a passphrase on disk or in a script: just protect the secret key file (secring.gpg) instead of protecting a passphrase file. It's simpler than the above, which is appealing as well. This is such a common request, I wonder if we should be looking for better solutions. The big problem is that most of the obvious solutions require a human being at some point to type a passphrase, which is fine for desktop machines, but is a nonstarter for server machines that need to be able to run in a lights-out environment without a human being anywhere near them. Without a change to the fundamentals of the question, it's hard to see an alternative: the server needs to boot without human assistance, therefore the key needs to be accessible to the server. If the key is accessible to the server, it is accessible to someone who cracks the server... David From alex323 at gmail.com Wed Sep 3 22:31:01 2008 From: alex323 at gmail.com (Alex) Date: Wed, 3 Sep 2008 16:31:01 -0400 Subject: CERT fails with LDAP URL Message-ID: <20080903163101.74e15045@mx.google.com> Hi, when I try to locate a key with CERT it fails with this message: $ gpg2 --auto-key-locate cert -r email at address --encrypt gpgkeys: key 0000000000000000 not found on keyserver gpg: no valid OpenPGP data found. gpg: Total number processed: 0 gpg: automatically retrieved `email at address' via DNS CERT gpg: email at address: skipped: No public key gpg: [stdin]: encryption failed: No public key $ gpg2 --version gpg (GnuPG) 2.0.9 [...] Used libraries: gcrypt(1.4.1) I generated the CERT record using the make-dns-cert tool and set the url to "ldap://keyserver.pgp.com". My key is definitely listed on the keyserver, and GPG is correctly connecting to the keyserver using ldap. It seems that gpg is asking the ldap server for the wrong key (all 0's) I checked the RR with `host' and it is indeed correct. If anyone wants to actually see this in action please send me an email off the list and I will give you the relevant information. -- Alex -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: not available URL: From vipul3aggarwal at yahoo.com Mon Sep 1 11:49:06 2008 From: vipul3aggarwal at yahoo.com (vipul aggarwal) Date: Mon, 1 Sep 2008 02:49:06 -0700 (PDT) Subject: GPL components in libgcrypt 1.4.1 Message-ID: <92390.52611.qm@web56203.mail.re3.yahoo.com> Hi, I am using libgrcypt for the first time. I have some question regarding the GPL components in libgcrypt 1.4.1. 1. As per the README of libgcrypt, ?The helper programs (gcryptrnd and getrandom) as well as the documentation are distributed under the terms of the GNU General Public License (GPL)? But, it seems following files are also under GPL. ./src/dumpsexp.c ./tests/random.c ./tests/prime.c ./tests/ac-schemes.c I was also unable to make/compile the libgcrypt without these 4 files. Can anyone guide as to whether these files come under GPL or not? Thanks for the answers in advance. Cheers Vipul From vipul3aggarwal at yahoo.com Mon Sep 1 11:43:09 2008 From: vipul3aggarwal at yahoo.com (vipul aggarwal) Date: Mon, 1 Sep 2008 02:43:09 -0700 (PDT) Subject: GPL components in libgcrypt 1.4.1 Message-ID: <972996.50034.qm@web56203.mail.re3.yahoo.com> Hi, I am using libgrcypt for the first time. I have some question regarding the GPL components in libgcrypt 1.4.1. 1. As per the README of libgcrypt, ?The helper programs (gcryptrnd and getrandom) as well as the documentation are distributed under the terms of the GNU General Public License (GPL)? But, it seems following files are also under GPL. ./src/dumpsexp.c ./tests/random.c ./tests/prime.c ./tests/ac-schemes.c I was also unable to make/compile the libgcrypt without these 4 files. Can anyone guide as to whether these files come under GPL or not? Thanks for the answers in advance. CheersVipul From mike at silverorange.com Tue Sep 2 16:20:23 2008 From: mike at silverorange.com (Michael Gauthier) Date: Tue, 02 Sep 2008 11:20:23 -0300 Subject: Controlling number of passphrase attempts Message-ID: <1220365223.31145.8.camel@soyuz> Hi, Is it possible to control the number of times GPG asks for a passphrase? I'm writing a library using GPG with the --status-fd and --command-fd arguments. When a bad passphrase is provided, GPG tried three times to get the correct passphrase. I'd like it to try once and then fail. I would use --passphrase-fd except it does not support entering more than one passphrase in the case that something is decrypted or signed using multiple keys. Thanks, PS: Please CC me as I'm not on the list. From vnwildman at gmail.com Wed Sep 3 09:29:05 2008 From: vnwildman at gmail.com (Jungle Man) Date: Wed, 3 Sep 2008 14:29:05 +0700 Subject: GnuPG Message-ID: <660FED0F2A414A70BD32843E57025D35@TranNgocQuanPC> Hi, How do I translate your software. Can I use Poedit to do it. If you want please sent me pot file (or you sent me the link for download it) I will translate it to Vietnames. Regards, TNQuan PS: I am waiting for your email. Good luck. -------------- next part -------------- An HTML attachment was scrubbed... URL: From vnwildman at gmail.com Wed Sep 3 10:01:02 2008 From: vnwildman at gmail.com (Jungle Man) Date: Wed, 3 Sep 2008 15:01:02 +0700 Subject: gnupg Message-ID: <36FFD1B215B3452CB8876D687DDD03B2@TranNgocQuanPC> Hi, How do I translate your software. Can I use Poedit to do it. If you want please sent me pot file (or you sent me the link for download it) I will translate it to Vietnames. Regards, TNQuan PS: I am waiting for your email. Good luck. -------------- next part -------------- An HTML attachment was scrubbed... URL: From dshaw at jabberwocky.com Wed Sep 3 23:24:06 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 3 Sep 2008 17:24:06 -0400 Subject: CERT fails with LDAP URL In-Reply-To: <20080903163101.74e15045@mx.google.com> References: <20080903163101.74e15045@mx.google.com> Message-ID: <20080903212405.GA19016@jabberwocky.com> On Wed, Sep 03, 2008 at 04:31:01PM -0400, Alex wrote: > Hi, when I try to locate a key with CERT it fails with this message: > > $ gpg2 --auto-key-locate cert -r email at address --encrypt > gpgkeys: key 0000000000000000 not found on keyserver > gpg: no valid OpenPGP data found. > gpg: Total number processed: 0 > gpg: automatically retrieved `email at address' via DNS CERT > gpg: email at address: skipped: No public key > gpg: [stdin]: encryption failed: No public key > > $ gpg2 --version > gpg (GnuPG) 2.0.9 > [...] > Used libraries: gcrypt(1.4.1) > > > I generated the CERT record using the make-dns-cert tool and set the > url to "ldap://keyserver.pgp.com". My key is definitely listed on the > keyserver, and GPG is correctly connecting to the keyserver using ldap. > It seems that gpg is asking the ldap server for the wrong key (all 0's) > I checked the RR with `host' and it is indeed correct. > > If anyone wants to actually see this in action please send me an email > off the list and I will give you the relevant information. I can't really help you without details, specifically the "email at address" from above. You can send that to me off-list if you like. David From dshaw at jabberwocky.com Thu Sep 4 00:22:27 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 3 Sep 2008 18:22:27 -0400 Subject: Controlling number of passphrase attempts In-Reply-To: <1220365223.31145.8.camel@soyuz> References: <1220365223.31145.8.camel@soyuz> Message-ID: <20080903222226.GB19016@jabberwocky.com> On Tue, Sep 02, 2008 at 11:20:23AM -0300, Michael Gauthier wrote: > Hi, > > Is it possible to control the number of times GPG asks for a passphrase? > I'm writing a library using GPG with the --status-fd and --command-fd > arguments. When a bad passphrase is provided, GPG tried three times to > get the correct passphrase. I'd like it to try once and then fail. > > I would use --passphrase-fd except it does not support entering more > than one passphrase in the case that something is decrypted or signed > using multiple keys. Your best bet is to just return an empty string to the second and third "GET_HIDDEN passphrase.enter" command prompt, if you don't want to keep trying. David From wk at gnupg.org Thu Sep 4 09:25:36 2008 From: wk at gnupg.org (Werner Koch) Date: Thu, 04 Sep 2008 09:25:36 +0200 Subject: GPL components in libgcrypt 1.4.1 In-Reply-To: <92390.52611.qm@web56203.mail.re3.yahoo.com> (vipul aggarwal's message of "Mon, 1 Sep 2008 02:49:06 -0700 (PDT)") References: <92390.52611.qm@web56203.mail.re3.yahoo.com> Message-ID: <87y728xthr.fsf@wheatstone.g10code.de> On Mon, 1 Sep 2008 11:49, vipul3aggarwal at yahoo.com said: > But, it seems following files are also under GPL. > ./src/dumpsexp.c > ./tests/random.c > ./tests/prime.c > ./tests/ac-schemes.c Right. But where is your problem? These are parts of the regresion test suite or independent helper utilities. They are not part of the libgcrypt shared library. > I was also unable to make/compile the libgcrypt > without these 4 files. Given that you need to to distribute the source code and build system anyway, I fail to see why you want to exclude them. Just distribute the entire libcgrypt package with or witout your modification. Let me also note that you need to allow anyone to change the LGPL code and allow them to use this changed code with your possible proprietary application. For practical reasons this means that your applications needs to use libgcrypt as shared library. Shalom-Salam, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From faramir.cl at gmail.com Thu Sep 4 13:46:35 2008 From: faramir.cl at gmail.com (Faramir) Date: Thu, 04 Sep 2008 07:46:35 -0400 Subject: Has anybody installed SP3 for XP? Message-ID: <48BFCA9B.3050308@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Well, my windows wants me to install SP3, and before doing that, I would like to know if there is any known problem with GPG due to SP3. It would not be the first time an SP breaks something... and I don't want to break GPG. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIv8qbAAoJEMV4f6PvczxARGUIAKzykVrt2xqA0NdAaT8Gv5eE 5eBJIHg1962YPc7couiM43iHhFjt43RKWwu9HCqf8Jro3AehMDymCUc7UqT7lv/6 6jPj1FKnyiA3OM7DJsKYpIPtB+YRI4hHil83E7vGwRIwZfFttaUFgmzRpLUrKjUD iHsiyJtKqt5hxOwoc4GbsBm3CmYgh/j10medkXbIbwAt83ZNYSbDysVXQkyW1v7W IW/17bANTCL/DDx9anxzNtYjbUjfhPLsWcL7A/qPcGlvPoY1ZWQ08uqHkVdh9avP QsGxKmpdHlPt53Yz8/Q9oVoFWOsCOHtp05zpbBy8upIzm32xajUTomBxaaqKX2M= =DcIv -----END PGP SIGNATURE----- From jmoore3rd at bellsouth.net Thu Sep 4 14:19:32 2008 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Thu, 04 Sep 2008 08:19:32 -0400 Subject: Has anybody installed SP3 for XP? In-Reply-To: <48BFCA9B.3050308@gmail.com> References: <48BFCA9B.3050308@gmail.com> Message-ID: <48BFD254.3090900@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Faramir wrote: > Well, my windows wants me to install SP3, and before doing that, I would > like to know if there is any known problem with GPG due to SP3. It would > not be the first time an SP breaks something... and I don't want to > break GPG. I have experienced _no_ issues with regards to SP3. JOHN ;) Timestamp: Thursday 04 Sep 2008, 08:19 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn4818: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: https://www.gswot.org Comment: Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJIv9JTAAoJEBCGy9eAtCsPMzsIAKSr+2ReiJfhT7YRDAJKUtTI Di69s5y5lPlgQgmWvOQlZh5JbGy/0vJgu52fc7YLzz9moNWe4rmq1fr2dy+VgXnM ClTZ62ApILMMad97X0bOUQb4CpdNHxXUO8xw28wFng5pFd80NQBfhnjsgEueEbtV OlBy2nvRjRtae7hGX6DfNvSuGvOTy9/c8ibElDtJ0PsgAB8oVcco9Z5v2X40/Por 7SG+PssmLhkx9eMBUuDi27LDbZkHWSCOogoTEXenzwIZAl7ryDp1fejYuy4evaVX t8mK2fkhZ2uW+Q+XO9YgZ5rSFfY9ENcxWUPX4XcvYUaO/voDmSsZ+nUbTz1rD3c= =BMZ8 -----END PGP SIGNATURE----- From faramir.cl at gmail.com Thu Sep 4 15:58:04 2008 From: faramir.cl at gmail.com (Faramir) Date: Thu, 04 Sep 2008 09:58:04 -0400 Subject: Has anybody installed SP3 for XP? In-Reply-To: <48BFD254.3090900@bellsouth.net> References: <48BFCA9B.3050308@gmail.com> <48BFD254.3090900@bellsouth.net> Message-ID: <48BFE96C.7080302@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 John W. Moore III escribi?: > Faramir wrote: >> Well, my windows wants me to install SP3, and before doing that, I would >> like to know if there is any known problem with GPG due to SP3. It would >> not be the first time an SP breaks something... and I don't want to >> break GPG. > > I have experienced _no_ issues with regards to SP3. Excellent! I think I will check at hamachi forum, and proceed... Thanks for your answer Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIv+lsAAoJEMV4f6PvczxAA8YH/2IlfRJGeVF3yjoRLj/2yntO 1rnszaGDlvBDXsztYvz6keh9FAhvx/9V9fAyf0aUnhhrbYXxBM1V4yifF0mJhXBB mTpZTje11W67xkom1FjiT71rG9KSUK/LqPY3Xl76AsPsSTjhXIdetlObpE01Fu0O 5u8N3n5a+uvxiwQdHVtr2tRnBXrLKg08ArgiM09TWX9vCURxO27JGqwt4Qrtamp/ ta8Z+d4/MNWtkhLiZTG+AadjEVg1J9BaGcsxsI9tcfj4iLuCLoT+nw2+pyhJEJRe lk1bur/yWpkadvyMmvuUz1w4vVa1VcQKsvHSWGIU4Ki969qtgVGv/K8qgHlAc5w= =p2h4 -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Thu Sep 4 18:06:33 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 4 Sep 2008 12:06:33 -0400 Subject: CERT fails with LDAP URL In-Reply-To: <20080903163101.74e15045@mx.google.com> References: <20080903163101.74e15045@mx.google.com> Message-ID: <20080904160633.GA23284@jabberwocky.com> On Wed, Sep 03, 2008 at 04:31:01PM -0400, Alex wrote: > Hi, when I try to locate a key with CERT it fails with this message: > > $ gpg2 --auto-key-locate cert -r email at address --encrypt > gpgkeys: key 0000000000000000 not found on keyserver > gpg: no valid OpenPGP data found. > gpg: Total number processed: 0 > gpg: automatically retrieved `email at address' via DNS CERT > gpg: email at address: skipped: No public key > gpg: [stdin]: encryption failed: No public key > > $ gpg2 --version > gpg (GnuPG) 2.0.9 > [...] > Used libraries: gcrypt(1.4.1) > > > I generated the CERT record using the make-dns-cert tool and set the > url to "ldap://keyserver.pgp.com". My key is definitely listed on the > keyserver, and GPG is correctly connecting to the keyserver using ldap. > It seems that gpg is asking the ldap server for the wrong key (all 0's) > I checked the RR with `host' and it is indeed correct. (Alex sent me the necessary information to diagnose this off-list) This is actually working correctly. CERT is not intended to pass a keyserver address (like ldap://keyserver.pgp.com), but rather a complete URL to the key (like http://www.jabberwocky.com/key.asc). That said, I don't see any harm in accepting a keyserver address in a CERT in addition to full URLs. I'll change the code to permit that in the future. David From hs2412 at gmail.com Thu Sep 4 19:43:08 2008 From: hs2412 at gmail.com (Hardeep Singh) Date: Thu, 4 Sep 2008 23:13:08 +0530 Subject: Automate decryption In-Reply-To: <48B82C2A.30203@sixdemonbag.org> References: <48B82C2A.30203@sixdemonbag.org> Message-ID: Hi This question pops up from time to time. I have written a blog post on this: http://blog.hardeep.name/computer/20080904/auto-gpg/ I havent added details on how to secure the passphrase and key file - but maybe I can do that. Please send in comments - better if you post them on the blog itself. Regards Hardeep On Fri, Aug 29, 2008 at 10:34 PM, Robert J. Hansen wrote: > Duwaine Robinson wrote: >> I want to automate decryption with GnuPG and I am not sure how is the >> best way to go about handling the passphrase. Anybody have any ideas, >> suggestions or any failed attempts to speak of? > > It's fairly easy to automate things with Perl. Biggest concern will be > keeping the file unreadable by other users, though, since your > passphrase will be in the file. > > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -- Hardeep Singh http://blog.Hardeep.name From allen.schultz at gmail.com Thu Sep 4 20:38:22 2008 From: allen.schultz at gmail.com (Allen Schultz) Date: Thu, 4 Sep 2008 12:38:22 -0600 Subject: Has anybody installed SP3 for XP? In-Reply-To: <48BFE96C.7080302@gmail.com> References: <48BFCA9B.3050308@gmail.com> <48BFD254.3090900@bellsouth.net> <48BFE96C.7080302@gmail.com> Message-ID: <3f34f8420809041138q3425b811se319586dddeb943c@mail.gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 There has bee no problem with the Hamachi and SP3. However, there has been some known problems with AMD chipsets and SP3. On Thu, Sep 4, 2008 at 7:58 AM, Faramir wrote: > Excellent! I think I will check at hamachi forum, and proceed... -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (MingW32) Comment: http://getfiregpg.org iD8DBQFIwCsVBii+WJwtK7YRAnSdAJwNH9iOl5eUVL12Jgo1kUYVUE/69ACgmAzo dH8wgvzOqJqYYb1YEQ5q9LE= =qhks -----END PGP SIGNATURE----- From faramir.cl at gmail.com Thu Sep 4 21:30:08 2008 From: faramir.cl at gmail.com (Faramir) Date: Thu, 04 Sep 2008 15:30:08 -0400 Subject: Has anybody installed SP3 for XP? In-Reply-To: <3f34f8420809041138q3425b811se319586dddeb943c@mail.gmail.com> References: <48BFCA9B.3050308@gmail.com> <48BFD254.3090900@bellsouth.net> <48BFE96C.7080302@gmail.com> <3f34f8420809041138q3425b811se319586dddeb943c@mail.gmail.com> Message-ID: <48C03740.4080007@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Allen Schultz escribi?: > There has bee no problem with the Hamachi and SP3. However, there has > been some known problems with AMD chipsets and SP3. Holy chipsets, Batman! Too bad I already installed it... I hope my nforce chipset survives the upgrade... Thanks, I will be on guard... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIwDdAAAoJEMV4f6PvczxAi7MH/j5RQOwLiNb9lC64NPkVGeP1 wm7ipCTA6dWDnnib9NQDtD+SQFAQ2AD893CAjY15pr/1QmorWpa9R+Ygi86tfkrn 46iaz9EpSefBYyndHQ4x1j9be18wcCXrzwNq/Bi1iD84DUSVtm0VqrqfxWlegsWE sPyUxHLFOxJGQcAOoRblsWTOdYjHE1jZwpdt3EMlLsH76QTEY3oTaR+ONzKluazZ A6SUKMIX+tDPZhvAsASADdinhfLO6FAphsh7ef8f4+WJu0nBF2+7JAd1dASkygrd S9Tz0NdirOszKdXzUGPMWaTFXVwxnrsQ3Cll+5Jh7YuI6i8neU9nxjLzeQGUBOw= =w8qd -----END PGP SIGNATURE----- From jmoore3rd at bellsouth.net Thu Sep 4 21:32:28 2008 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Thu, 04 Sep 2008 15:32:28 -0400 Subject: Has anybody installed SP3 for XP? In-Reply-To: <3f34f8420809041138q3425b811se319586dddeb943c@mail.gmail.com> References: <48BFCA9B.3050308@gmail.com> <48BFD254.3090900@bellsouth.net> <48BFE96C.7080302@gmail.com> <3f34f8420809041138q3425b811se319586dddeb943c@mail.gmail.com> Message-ID: <48C037CC.5050304@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Allen Schultz wrote: > There has bee no problem with the Hamachi and SP3. However, there has > been some known problems with AMD chipsets and SP3. This 'problem' affected only HP/Compaq PC's that haven't had the BIOS re-Flashed to correct a Read Error. JOHN ;) Timestamp: Thursday 04 Sep 2008, 15:32 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn4818: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: https://www.gswot.org Comment: Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJIwDfLAAoJEBCGy9eAtCsPyb0IAKOCVg1y6mxi2ZKb9drPTtd7 2jQbJP3a940Ws4IFsAtlZkkVdGuefCnmvzrYl21WFFOyeg3c4YFCiWjm43UzMnFC gupZVCKFhlA1x+wQg/78YERFJ8csvlZok0iqlyQePTpVBhtTfZOCuSLK5uLhVYQU nt4MUPCeb1ql255dtCOTBG4UY373lMv1wKWs/LmyffNJGcUj0Kqkx5HqJ05flbin kjWj8Re8yQHbov2uaYJr0N9LNHmngc2yNaaSowP8kIxk/fAzKXgc519MXfgy+FQD kv2789WXpVIWWE9ktAoWOd2xjXWzETr8jB7JPecY9eDeGq4Vk1MKwjx8o5MHrw8= =gojY -----END PGP SIGNATURE----- From faramir.cl at gmail.com Thu Sep 4 21:43:36 2008 From: faramir.cl at gmail.com (Faramir) Date: Thu, 04 Sep 2008 15:43:36 -0400 Subject: Has anybody installed SP3 for XP? In-Reply-To: <48C037CC.5050304@bellsouth.net> References: <48BFCA9B.3050308@gmail.com> <48BFD254.3090900@bellsouth.net> <48BFE96C.7080302@gmail.com> <3f34f8420809041138q3425b811se319586dddeb943c@mail.gmail.com> <48C037CC.5050304@bellsouth.net> Message-ID: <48C03A68.3050101@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 John W. Moore III escribi?: > Allen Schultz wrote: >> There has bee no problem with the Hamachi and SP3. However, there has >> been some known problems with AMD chipsets and SP3. > > This 'problem' affected only HP/Compaq PC's that haven't had the BIOS > re-Flashed to correct a Read Error. Very good, my computer is not in the list, then... :) Thanks Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIwDpnAAoJEMV4f6PvczxAXdgIAKavc5Mx/oPI4ue99smeDrmO Zlf06V/hah5GIEO+SdCRBz2AffLADQc1aSj/2sgkdVWCoaTTyNkJPj4B2azpt2is bT2RoF+tD788xj1sSbUjvVcQ2raAIYAa3qeaiL6qB2mlPqlIKvpmpioh4cl41OJX 88EmhcwM8IeMIlTsKbTUTjsVyV6+RTqr5kTMayJ8biG2CDmRyo9v0ih3g9qkC4an 4u+3KUmn7I7ySD6SMH6eNQb5mbDFHddzBPX6R2RzlGB61EwAGG4b0fpJ2fbF8zec Y56Nrza4iIM5k91bLTFhk+R/aau/XH3wA7Glqm9pA04u/NnTzhyVMhjuYrjp1jA= =WSgz -----END PGP SIGNATURE----- From ajay.madamala at gmail.com Fri Sep 5 11:29:41 2008 From: ajay.madamala at gmail.com (ajay Madamala) Date: Fri, 5 Sep 2008 09:29:41 +0000 Subject: File size issue Message-ID: <5fb810f80809050229v5914b6f3h541c5e019a89eb44@mail.gmail.com> Hello all We tried to implement GPG techniques through Java code...So Java would wrap over GPG engine and call GPG when required. We were successfully able to test(both encrypt and decrypt) with small size files. However when we test with some set of file of having 7 kb, In this case encryption is successful , however, decruyption was failing... We guess, this problem is related to Java Heap memory... Can any one face this issue before? Any inputs will be appriciated. Thanks -------------- next part -------------- An HTML attachment was scrubbed... URL: From marcus.brinkmann at ruhr-uni-bochum.de Fri Sep 5 12:47:14 2008 From: marcus.brinkmann at ruhr-uni-bochum.de (Marcus Brinkmann) Date: Fri, 05 Sep 2008 12:47:14 +0200 Subject: [Announce] GPA 0.8.0 released. Message-ID: <87tzcueuod.wl%marcus.brinkmann@ruhr-uni-bochum.de> Hello, We are pleased to announce the release of GPA 0.8.0. GPA is a graphical frontend for the GNU Privacy Guard (GnuPG, http://www.gnupg.org). GPA can be used to encrypt, decrypt, and sign files, to verify signatures and to manage the private and public keys. This is a development release. Please be careful when using it on production keys. You can find the release here: http://wald.intevation.org/frs/download.php/491/gpa-0.8.0.tar.bz2 (571 KB) http://wald.intevation.org/frs/download.php/492/gpa-0.8.0.tar.bz2.sig There is no patch to the previous release, as this would almost be as big as the whole package. The SHA1 checksums for this release are: c519af3ccd3c7e518458e143b2001a8cc6d90467 gpa-0.8.0.tar.bz2 661e971022c12201af2b36488f36fecf6382840a gpa-0.8.0.tar.bz2.sig Noteworthy changes in version 0.8.0 (2008-09-04) ------------------------------------------------ * Add basic UI server mode and option --daemon. * GPA now supports direct crypto operations to and from the clipboard, and features a simple text edit area as well. * GPA supports manipulating the backend configuration through gpg-conf. * GPA has now basic support for X.509; use the command line switch --cms to enable this. * The default keyserver is now taken from gpg.conf and not from gpa.conf. Thanks, Marcus -- g10 Code GmbH http://g10code.com AmtsGer. Wuppertal HRB 14459 H?ttenstr. 61 Gesch?ftsf?hrung Werner Koch D-40699 Erkrath -=- The GnuPG Experts -=- USt-Id DE215605608 _______________________________________________ Gnupg-announce mailing list Gnupg-announce at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-announce From xploiting at hotmail.com Fri Sep 5 18:22:12 2008 From: xploiting at hotmail.com (David Vegano) Date: Fri, 5 Sep 2008 16:22:12 +0000 Subject: Protect pubring.gpg and secring.gpg Message-ID: Hello, i?m a new member of list, and i have a doubt. Can someone to obtain my pass from the files pubring.gpg and secring.gpg?? If this possible, how would I protecte these files? Thanks. _______________________________________________________________________________________________________________________________________________ Go Vegan!My personal blogsite: http://informativolibre.blogspot.com/ My vegan blogsite: http://veganismoenlared.blogspot.com/ _________________________________________________________________ Express yourself instantly with MSN Messenger! Download today it's FREE! http://messenger.msn.click-url.com/go/onm00200471ave/direct/01/ -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Fri Sep 5 18:46:23 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 05 Sep 2008 11:46:23 -0500 Subject: Protect pubring.gpg and secring.gpg In-Reply-To: References: Message-ID: <48C1625F.8080603@sixdemonbag.org> David Vegano wrote: > Can someone to obtain my pass from the files pubring.gpg and > secring.gpg?? No. From dshaw at jabberwocky.com Fri Sep 5 19:32:58 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 5 Sep 2008 13:32:58 -0400 Subject: Protect pubring.gpg and secring.gpg In-Reply-To: References: Message-ID: <20080905173258.GA28014@jabberwocky.com> On Fri, Sep 05, 2008 at 04:22:12PM +0000, David Vegano wrote: > > Hello, i?m a new member of list, and i have a doubt. > > Can someone to obtain my pass from the files pubring.gpg and secring.gpg?? No. Which doesn't mean you should post your secring.gpg file on the web somewhere. That file, plus your passphrase, allows access to your keys, so it's reasonable to take some care with it, but even if you did post secring.gpg somewhere, a good passphrase would protect it. pubring.gpg is supposed to be public. David From rgallim at yahoo.com Fri Sep 5 20:49:55 2008 From: rgallim at yahoo.com (Ron Gallimore) Date: Fri, 5 Sep 2008 11:49:55 -0700 (PDT) Subject: Decrypting Multiple Folders Message-ID: <294933.82269.qm@web34708.mail.mud.yahoo.com> I am in a windows environment and have 3 individual files that are stored in folders that are named with the date they were created, yyyymmdd. Is there are way to decrypt all of these files in the folders and store them in either a new folder with sub-folders as dates or append the original date to the file. An example is below. Currently stored: c:\encrypt\20080901 file1.gpg file2.gpg file3.gpg c:\encrypt\20080902 file1.gpg file2.gpg file3.gpg Preferred Output: c:\decrypt\20080901 file1.txt file2.txt file3.txt c:\decrypt\20080902 file1.txt file2.txt file3.txt Clear as mud? Thanks! Ron From faramir.cl at gmail.com Fri Sep 5 22:27:13 2008 From: faramir.cl at gmail.com (Faramir) Date: Fri, 05 Sep 2008 16:27:13 -0400 Subject: Protect pubring.gpg and secring.gpg In-Reply-To: References: Message-ID: <48C19621.8010902@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 David Vegano escribi?: > > Hello, i?m a new member of list, and i have a doubt. Hello David, welcome! > Can someone to obtain my pass from the files pubring.gpg and secring.gpg?? I don't think so, remember the pass is to protect your private keys (stored in your secring.gpg)... so what you should be worried about is if they can access the keys... the pass is just the lock you use to protect them. The thing you use to encrypt or decrypt, it is the key, not the pass. And the pubring is "public"... (Maybe you don't want people knowing if you have locally signed some public keys, but other than that, there is not "private" info in the pubring, as far as I know). > If this possible, how would I protecte these files? First, don't use a password, use a passphrase (it's the same thing as a password, but it is composed of several words, and numbers, and it is better if the words can't be obtained from a dictionary). I mean, don't use "Enterprise" as the pass, use something like "TheEnterpriseIsTheBestSpaceship". But all those words can be found in a dictionary, and I didn't use any number... so that is not a good passphrase, it is just an example. Anyway, you are in the right path, the passphrase is your last defense to protect your keys, the idea is to don't let strange people to have access to the files... And I don't know how to protect them, without knowing if you share your computer with somebody, what operating system you are using, and all that info. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIwZOxAAoJEMV4f6PvczxAKRwIAK3ryrooacH+tTQsiFPqMfXX 2uI8WYuaxYO6EhrOu7fc4cyrbcjbUHCfnpK1JxoqRGIVJiZMKA11MrAQhvKoa66J GCRNN0YqWYwF0XVANpkrhfiM6uLY3Af2TxYFSN3kLMBH5BKH10NvcQB4OVH0yXOv xb06nUbGVh7eNMY4y0+GenO5WpqMI+2kI2UZiiGriL6fA8zuMR3ddsUPEAul01bo mHkEfqNfUzskDn8gTxHpnvydC04ZFPAiqKKm31v8fW3idjdnKhrIiKXUXMw+QNnr dFTAftSH1vIN8VxxZvYACImAKWHUEEAhCRRXACNnXRyYsmJW2jyOZ/xwya3K5Q4= =s5ig -----END PGP SIGNATURE----- From jmoore3rd at bellsouth.net Fri Sep 5 22:46:25 2008 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Fri, 05 Sep 2008 16:46:25 -0400 Subject: Protect pubring.gpg and secring.gpg In-Reply-To: <48C19621.8010902@gmail.com> References: <48C19621.8010902@gmail.com> Message-ID: <48C19AA1.7030205@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Faramir wrote: > "TheEnterpriseIsTheBestSpaceship" FWIW, even with the quote marks left in place this would be foolish if folks know or think they know that You are a Trekkie. An Application that can be helpful in forming a passphrase is Diceware. I don't have the Link handy but any Search Engine will display it in the Top Results. HTH JOHN ;) Timestamp: Friday 05 Sep 2008, 16:45 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn4824: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: https://www.gswot.org Comment: Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJIwZqgAAoJEBCGy9eAtCsPmvUH+QHprqJvktJeSa/R0tUVRSf/ yNC1lLXAq25gZDtjUsDrv7eD+1IkJSOWvuTEUcaZBsof8j1cjQqv3aVSteE1zmTx UGI5dwgUYDzeOj+5ajH2JZ8uLnITtjWu6Ez0ApcRpgVjxbXP+5rNNuhqOqVKjW6g 4o9ZWOm3GuoDjqR79ehSwO5OrKMxOGyZpmPNwbLcZUO8S/OMqfEZ954MC2n25KSC 3Hxolm+PbnYsxV8JDrkBYlzn/9DZWO7sm/32ZMcWLpJSEUbjml54YJ+Bpr9mF/Ra nH7woNDDbDbURvlLp7tYr+UbeDjH8L1bDhoW7YB+G/x94IyS8mZMW9HFWy6Aoc8= =Crb+ -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Fri Sep 5 23:00:22 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 5 Sep 2008 17:00:22 -0400 Subject: Passphrase storage (was Re: Protect pubring.gpg and secring.gpg) In-Reply-To: <48C19AA1.7030205@bellsouth.net> References: <48C19621.8010902@gmail.com> <48C19AA1.7030205@bellsouth.net> Message-ID: <20080905210022.GA31921@jabberwocky.com> On Fri, Sep 05, 2008 at 04:46:25PM -0400, John W. Moore III wrote: > Faramir wrote: > > > "TheEnterpriseIsTheBestSpaceship" > > FWIW, even with the quote marks left in place this would be foolish if > folks know or think they know that You are a Trekkie. > > An Application that can be helpful in forming a passphrase is Diceware. > I don't have the Link handy but any Search Engine will display it in > the Top Results. http://www.diceware.com Diceware does make an excellent passphrase, and I've found that people can remember even the long ones... so long as there are only a few of them to remember. Past a certain point (and obviously that point varies from person to person), you need some outside-of-your-brain way to remember these things. Out of curiousity, is anyone using one of the various passphrase manager sort of programs? Assuming they're implemented and used correctly, they're not a bad solution for passphrase overload. David From xploiting at hotmail.com Fri Sep 5 23:16:10 2008 From: xploiting at hotmail.com (David Vegano) Date: Fri, 5 Sep 2008 21:16:10 +0000 Subject: Protect pubring.gpg and secring.gpg In-Reply-To: <48C19621.8010902@gmail.com> References: <48C19621.8010902@gmail.com> Message-ID: uhmm, i see... and would I to encrypt the secring.gpg file? This form, if they intercept my passphrase (with a keylogger for example), they wouldn?t nothing to do. It?s a goog idea encrypt secring.gpg file? _______________________________________________________________________________________________________________________________________________ Go Vegan!My personal blogsite: http://informativolibre.blogspot.com/ My vegan blogsite: http://veganismoenlared.blogspot.com/ > Date: Fri, 5 Sep 2008 16:27:13 -0400 > From: faramir.cl at gmail.com > To: gnupg-users at gnupg.org > Subject: Re: Protect pubring.gpg and secring.gpg > > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA256 > > David Vegano escribi?: > > > > Hello, i?m a new member of list, and i have a doubt. > > Hello David, welcome! > > > Can someone to obtain my pass from the files pubring.gpg and secring.gpg?? > > I don't think so, remember the pass is to protect your private keys > (stored in your secring.gpg)... so what you should be worried about is > if they can access the keys... the pass is just the lock you use to > protect them. The thing you use to encrypt or decrypt, it is the key, > not the pass. > > And the pubring is "public"... (Maybe you don't want people knowing if > you have locally signed some public keys, but other than that, there is > not "private" info in the pubring, as far as I know). > > > If this possible, how would I protecte these files? > > First, don't use a password, use a passphrase (it's the same thing as > a password, but it is composed of several words, and numbers, and it is > better if the words can't be obtained from a dictionary). I mean, don't > use "Enterprise" as the pass, use something like > "TheEnterpriseIsTheBestSpaceship". But all those words can be found in a > dictionary, and I didn't use any number... so that is not a good > passphrase, it is just an example. > > Anyway, you are in the right path, the passphrase is your last defense > to protect your keys, the idea is to don't let strange people to have > access to the files... And I don't know how to protect them, without > knowing if you share your computer with somebody, what operating system > you are using, and all that info. > > Best Regards > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.4.9 (MingW32) > Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org > > iQEcBAEBCAAGBQJIwZOxAAoJEMV4f6PvczxAKRwIAK3ryrooacH+tTQsiFPqMfXX > 2uI8WYuaxYO6EhrOu7fc4cyrbcjbUHCfnpK1JxoqRGIVJiZMKA11MrAQhvKoa66J > GCRNN0YqWYwF0XVANpkrhfiM6uLY3Af2TxYFSN3kLMBH5BKH10NvcQB4OVH0yXOv > xb06nUbGVh7eNMY4y0+GenO5WpqMI+2kI2UZiiGriL6fA8zuMR3ddsUPEAul01bo > mHkEfqNfUzskDn8gTxHpnvydC04ZFPAiqKKm31v8fW3idjdnKhrIiKXUXMw+QNnr > dFTAftSH1vIN8VxxZvYACImAKWHUEEAhCRRXACNnXRyYsmJW2jyOZ/xwya3K5Q4= > =s5ig > -----END PGP SIGNATURE----- > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users _________________________________________________________________ Express yourself instantly with MSN Messenger! Download today it's FREE! http://messenger.msn.click-url.com/go/onm00200471ave/direct/01/ -------------- next part -------------- An HTML attachment was scrubbed... URL: From faramir.cl at gmail.com Fri Sep 5 23:33:29 2008 From: faramir.cl at gmail.com (Faramir) Date: Fri, 05 Sep 2008 17:33:29 -0400 Subject: Protect pubring.gpg and secring.gpg In-Reply-To: References: <48C19621.8010902@gmail.com> Message-ID: <48C1A5A9.8060900@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 David Vegano escribi?: > > uhmm, i see... > > and would I to encrypt the secring.gpg file? > > This form, if they intercept my passphrase (with a keylogger for > example), they wouldn?t nothing to do. > > It?s a goog idea encrypt secring.gpg file? Only if you remember to decrypt it before doing anything with GPG. And that means you can't encrypt it using GPG, unless you use some kind of self-extracting encryption. But you can put that file in and encrypted drive... Before taking such measures, think about your threat model... are you concerned about somebody havin physical access to your computer? Is it a shared computer? Do you have admin rights? By the way, if you don't trust the computer you are using (because of keyloggers, etc), then you can't trust your messages to remain safe... the keylogger can record the message while you are composing it... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIwaWpAAoJEMV4f6PvczxAzU4H/1lk5H/46H8S8HhNXvw0qa+P elyFjjh5LDP7/TbDcGqzuH22DQBcySk0xm4po3ecElf/HUwf2Pck/4PLyVMOvhzN xrYrd8qjpykkHvdOMW+Izxj60TFgK04tFRSkkJci4GUjJHynyFgafD+GdWCi8Jhz ox6H/3DBRiumR39JXan+yywPWEMz6XFzN7e2C+/wveiHuUIHZljHx5rwU3C8Sh0J xTx0GxD6cxUAQuv6lRlVKkoWFyA6u9p65Ysf9fXVrTc68ofQpb15boA1zfeq6BO3 LrKJkPngKNqtZtniloSTH5yF7ObjBAvn9z6uC4DZ9Gv9HicHHuqkirhsljR7M7A= =C+VC -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Sat Sep 6 00:02:59 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 5 Sep 2008 18:02:59 -0400 Subject: Protect pubring.gpg and secring.gpg In-Reply-To: References: <48C19621.8010902@gmail.com> Message-ID: <20080905220259.GA55327@jabberwocky.com> On Fri, Sep 05, 2008 at 09:16:10PM +0000, David Vegano wrote: > > uhmm, i see... > > and would I to encrypt the secring.gpg file? > > This form, if they intercept my passphrase (with a keylogger for example), they wouldn?t nothing to do. > > It?s a goog idea encrypt secring.gpg file? No need. The keys in secring.gpg are already encrypted. That's why you need a passphrase to use them :) David From rjh at sixdemonbag.org Sat Sep 6 00:25:22 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 05 Sep 2008 17:25:22 -0500 Subject: Protect pubring.gpg and secring.gpg In-Reply-To: References: <48C19621.8010902@gmail.com> Message-ID: <48C1B1D2.9060109@sixdemonbag.org> David Vegano wrote: > and would I to encrypt the secring.gpg file? It's already encrypted. > This form, if they intercept my passphrase (with a keylogger for > example), they wouldn?t nothing to do. If someone is able to plant a keylogger on your machine, the game is over. If you don't have physical security over your machine, you have no electronic security worth talking about. From jmoore3rd at bellsouth.net Sat Sep 6 00:26:53 2008 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Fri, 05 Sep 2008 18:26:53 -0400 Subject: Passphrase storage (was Re: Protect pubring.gpg and secring.gpg) In-Reply-To: <20080905210022.GA31921@jabberwocky.com> References: <48C19621.8010902@gmail.com> <48C19AA1.7030205@bellsouth.net> <20080905210022.GA31921@jabberwocky.com> Message-ID: <48C1B22D.8070308@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 David Shaw wrote: > Out of curiousity, is anyone using one of the various passphrase > manager sort of programs? Assuming they're implemented and used > correctly, they're not a bad solution for passphrase overload. I use Schneier's Password Safe [v.3.14] for all My PW, passphrase & Token storage in addition to the Secure Password Generator Extension for Firefox. The convenience of Password Safe is that by maintaining accuracy of _all_ Login information I can store the Encrypted Data File off My PC along with copies of My secring, pubring & Revocation Certs just in case physical disaster should happen to either Myself or My PC. JOHN ;) Timestamp: Friday 05 Sep 2008, 18:26 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn4824: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: https://www.gswot.org Comment: Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJIwbIrAAoJEBCGy9eAtCsP1g0IAIw8Y7n8BPMiqUctrtv+Qa3L SQhXzcdys9AvUPsAPz/t0yP9IqdvC/8lmwUyQrq3YHAhnWGZsNCEAGKvr8g17mLl ZsF5wbVFBhhJPQDWzbhV73j0AOnup/BRnJmJZOdM2j/ZAxVbRgA02CYOH0bY4YM0 OMrn/ow5qrWbeipYTAreTBm+Vg+E8KCictiJYdOViVhyySBFWFPS9Suj3GfQdJdj Kr4LQVDwUYZ+TJfI1P5A/td7rLyEPxmqOx488mnVw1m8QiHHmIPMLCOSav0oXpYw eh65N82djQxa978eiIrwEt5RXgf5McQWb8uYNgNT8RBE4pqkpEx9xpJQ9yxtUe0= =qtRb -----END PGP SIGNATURE----- From david at coffeefish.org Fri Sep 5 23:59:01 2008 From: david at coffeefish.org (David Koppenhofer) Date: Fri, 5 Sep 2008 17:59:01 -0400 Subject: Protect pubring.gpg and secring.gpg In-Reply-To: <48C1A5A9.8060900@gmail.com> References: <48C19621.8010902@gmail.com> <48C1A5A9.8060900@gmail.com> Message-ID: On Fri, Sep 5, 2008 at 5:33 PM, Faramir wrote: > > David Vegano escribi?: >> >> It?s a goog idea encrypt secring.gpg file? > > Only if you remember to decrypt it before doing anything with GPG. And > that means you can't encrypt it using GPG, unless you use some kind of > self-extracting encryption. But you can put that file in and encrypted > drive... I thought the secring.gpg file _was_ encrypted; that's why you need the passphrase to use it... From faramir.cl at gmail.com Sat Sep 6 04:10:02 2008 From: faramir.cl at gmail.com (Faramir) Date: Fri, 05 Sep 2008 22:10:02 -0400 Subject: Protect pubring.gpg and secring.gpg In-Reply-To: References: <48C19621.8010902@gmail.com> <48C1A5A9.8060900@gmail.com> Message-ID: <48C1E67A.2070108@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 David Koppenhofer escribi?: > On Fri, Sep 5, 2008 at 5:33 PM, Faramir wrote: >> David Vegano escribi?: >>> It?s a goog idea encrypt secring.gpg file? >> Only if you remember to decrypt it before doing anything with GPG. And >> that means you can't encrypt it using GPG, unless you use some kind of >> self-extracting encryption. But you can put that file in and encrypted >> drive... > > I thought the secring.gpg file _was_ encrypted; that's why you need > the passphrase to use it... I am not sure if the secring.gpg file is encrypted as a whole "thing", or if each key is individually encrypted... Since we can have a lot of keys, and each one can have its own passphrase, I _suppose_ they are individually encrypted. And I don't know how strong is that encryption (GPG supports at least 7 cipher algorithms, and I don't know what algo it uses to store the keys). Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIweZ6AAoJEMV4f6PvczxA5GwH/2ZOykSAuvSsMcKVXQ+2D0xG BxIabn4J5EH+Q22CJWIBCgiAlTZhuWYJtIhEC9BBeweg06pkP0DDsDGMux7IQ9PG A8giyAFh/MTAq5Mri5nTxyVYbti7Ti5PZQ9oL5K3iFYpGOVbK+vUdk487uvy+WwI tBQuNJYDWlJHIK6qf3AQr63DJh/iNledDg7R2Ewj4glbMyLtDP+liZ0an7JfPHYO T4/3FxQbWBXTdcIaojFA8ABk+OI9t3xjoX91gK2S746iBHXEpDgYXlGg5fJVMwFF wGOal4ke1D6i8kBCYcbGmgLc7rU/z9q2xISD/kLgpegoOvgBXTsh9cxkB2XSpMs= =91te -----END PGP SIGNATURE----- From faramir.cl at gmail.com Sat Sep 6 04:35:08 2008 From: faramir.cl at gmail.com (Faramir) Date: Fri, 05 Sep 2008 22:35:08 -0400 Subject: Protect pubring.gpg and secring.gpg In-Reply-To: References: <48C19621.8010902@gmail.com> <48C1A5A9.8060900@gmail.com> Message-ID: <48C1EC5C.4040705@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 David Vegano escribi?: > > Great, but I don?t use any encrypt method for my emails. > > I use gpg for protect my personal photos, of birthdays, holidays... Well, I don't know what other people would think about keyloggers and the use of gpg just for file encryption, but I think in your case, a keylogger would not be so terrible (provided it doesn't steal your pass). But the problem is, if you already have a keylogger, you don't know what else you could have. And the problem with encryption, is you will always need a password to decrypt, so, instead of stealing your key's pass, they can steal the pass used to decrypt the keyring, and then they can steal the keyring itself. Another option is to use a keyfile, instead of a password, but then you would need to protect that keyfile... so you would have to encrypt it, and use another keyfile, which would have to be encrypted... Or you can put your keyring in a removable media, like an USB flash memory stick... but remember these devices can "die", and if you lose your private keyring, you lose all the encrypted files too, since there is no way to decrypt them without the keys... At least, you should have a reliable backup. If you use windows, maybe you should install software to keep the computer "clean" from malware. I don't know what is recommended for other operating systems... Since I use windows, I know a couple of free tools, like antivirus, firewall, and such, that can help a lot to keep windows "safe". Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIwexbAAoJEMV4f6PvczxAKbIIAJvHd4wjHnuyubh4EGwP3sNz sEnJr06wbNNKaY1kdO1bxPaOYrz7S2OaHbXW8QSxpx3BVO6L8nA9v0uUelWxB/D4 7Kcb6EPCl1LKPTeV/ufP4E2E5Iy6Y9kAm+ugHZCYZM3dBG7K8GA//fe1QG5Oa+OB fSh8YWP1k65Co904AdM8aKPL0pwz7guu6lCwIopLDhIYACtiCn56kKivEPENMaB/ uLSUta3XQhmDEBIcr0V0LMoVoC6mnWA0PReOXsToTx6n6PiB0xYe8JzaX5z71BDO KJ7muLF4oeciElaEugMnF9e8VLxxQo362NG/L8Xmj8d0YupDk/1CJECBEE/9MPY= =pLqF -----END PGP SIGNATURE----- From faramir.cl at gmail.com Sat Sep 6 05:01:01 2008 From: faramir.cl at gmail.com (Faramir) Date: Fri, 05 Sep 2008 23:01:01 -0400 Subject: Passphrase storage (was Re: Protect pubring.gpg and secring.gpg) In-Reply-To: <48C1B22D.8070308@bellsouth.net> References: <48C19621.8010902@gmail.com> <48C19AA1.7030205@bellsouth.net> <20080905210022.GA31921@jabberwocky.com> <48C1B22D.8070308@bellsouth.net> Message-ID: <48C1F26D.6050809@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 John W. Moore III escribi?: > David Shaw wrote: > >> Out of curiousity, is anyone using one of the various passphrase >> manager sort of programs? Assuming they're implemented and used >> correctly, they're not a bad solution for passphrase overload. > > I use Schneier's Password Safe [v.3.14] for all My PW, passphrase & > Token storage in addition to the Secure Password Generator Extension for > Firefox. The convenience of Password Safe is that by maintaining > accuracy of _all_ Login information I can store the Encrypted Data File > off My PC along with copies of My secring, pubring & Revocation Certs > just in case physical disaster should happen to either Myself or My PC. I use KeePass, for the same purposes... maybe it would be interesting to compare... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIwfJsAAoJEMV4f6PvczxAn9wH/0wAcSoDnfIpsukRBdrZnAKz ezOyLzruE5VDBacG2I8RY+3O9xCSJYmmRz0NiGAPNWPkaVh9HTkK0IGIwJAWY/Uc qtFw+6dJhkn8IQrgxkV7QSZlcNCTsEQ5ibTQQlt8G9tzTFBGLNMwT1R61WpOHwEE syroHDNtr9dPT+dOXjhFNZOFx71668Dm3Vpkg0Sw31xzg+wPjEGbOqBC0LsOM7jU AbZ20/m0aPKHu6mlIPEb2KaciUIgVr5W2CJYUdGrQRhgu0QkVg0rnDxkheGSzGGY HzQoI6qpe9Nocrqyfem3/K7pOHdYc2cCHCRip0d8LJdkO1W8lM045WGaBDdXRNs= =iXLT -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Sat Sep 6 05:17:10 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 05 Sep 2008 22:17:10 -0500 Subject: Protect pubring.gpg and secring.gpg In-Reply-To: <48C1E67A.2070108@gmail.com> References: <48C19621.8010902@gmail.com> <48C1A5A9.8060900@gmail.com> <48C1E67A.2070108@gmail.com> Message-ID: <48C1F636.2050009@sixdemonbag.org> Faramir wrote: > I am not sure if the secring.gpg file is encrypted as a whole > "thing", or if each key is individually encrypted. Individually. > And I don't know how strong is that encryption (GPG supports at least > 7 cipher algorithms, and I don't know what algo it uses to store the > keys). As strong as any other symmetric algorithm in GnuPG. Stronger than you need, in other words. From faramir.cl at gmail.com Sat Sep 6 05:49:45 2008 From: faramir.cl at gmail.com (Faramir) Date: Fri, 05 Sep 2008 23:49:45 -0400 Subject: Protect pubring.gpg and secring.gpg In-Reply-To: <48C1F636.2050009@sixdemonbag.org> References: <48C19621.8010902@gmail.com> <48C1A5A9.8060900@gmail.com> <48C1E67A.2070108@gmail.com> <48C1F636.2050009@sixdemonbag.org> Message-ID: <48C1FDD9.5070705@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Robert J. Hansen escribi?: > Faramir wrote: ... >> And I don't know how strong is that encryption (GPG supports at least >> 7 cipher algorithms, and I don't know what algo it uses to store the >> keys). > > As strong as any other symmetric algorithm in GnuPG. Stronger than you > need, in other words. Well, I figure the strenght of AES, and the strenght of AES-256 should be different. But I agree with you about any of these are stronger than what I need... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIwf3YAAoJEMV4f6PvczxAOwYH/26H2l8j2K+X9Wuj8SbNnRZO CVpJV8KbEFjcELfnbMxuRf56Y8OZDP4rdZjD1xLvru8SfJ5IujYw+zCnwrNI3tCE G3xV/wg+pEZqV/oS9EeVWue6Ks/aIpnbYdCa8RHDEiu+Ie0O6C8Hxwqh2RUo+UOK jzxXYspzOnv14LXOHIIaWOyrelide1iFLcf3quOGDpXfDjPGT34ZIco4+8IO0J8R dCaTnIgEpMsUTLrluwkaQdmymbrFnlRKVDIzTXlhRUTXhZaZjC4TO99om3hUMmmp thMepPQ9l4RGXikNsLCgZ8KCqK8JbQyr6/EozoaQoY3xhe+SSu/aBxxM7nxVadQ= =maVe -----END PGP SIGNATURE----- From phil-gpg at tinsleyviaduct.com Sun Sep 7 11:50:44 2008 From: phil-gpg at tinsleyviaduct.com (Phil Reynolds) Date: Sun, 7 Sep 2008 10:50:44 +0100 Subject: Someone has harvested my address Message-ID: <20080907095044.GA28669@tinsleyviaduct.com> I kept this email address specifically for use for my postings on, and to help me sort postings from, this list. It seems that somebody has harvested this address, as I received an off-list spam to it. Is anyone responsible for the administration of this list interested in details, or shall I just change this address? -- Phil Reynolds o ____ mail: phil-gpg at tinsleyviaduct.com |L_ \ / Web: http://www.tinsleyviaduct.com/phil/ (_)- \/ Waltham 66, Emley Moor 69, Droitwich 79, Windows 95 From dan at geer.org Sun Sep 7 14:35:27 2008 From: dan at geer.org (dan at geer.org) Date: Sun, 07 Sep 2008 08:35:27 -0400 Subject: Someone has harvested my address In-Reply-To: Your message of "Sun, 07 Sep 2008 10:50:44 BST." <20080907095044.GA28669@tinsleyviaduct.com> Message-ID: <20080907123527.44EF63417F@absinthe.tinho.net> Phil Reynolds writes: -+------------------- | I kept this email address specifically for use for my postings on, and | to help me sort postings from, this list. | | It seems that somebody has harvested this address, as I received an | off-list spam to it. | | Is anyone responsible for the administration of this list interested in | details, or shall I just change this address? | I do not run this list, but I do run others, some of which are quite small. The quite small ones often have no list-directed spam at all as the list names would not be guessable. When a previously spam-free list starts getting list-directed spam it has been correlated with adding someone to the list or having a list member cc a list-directed message to other parties. If you (any "you") wanted to track down the vector, I'd start with list additions immediately preceding the appearance of the spam. In like manner, whenever I buy anything on the web or do anything where, for better or worse, an e-mail address is essential to completing the transaction, I use the firm's name at a domain I own for no other purpose, e.g., paintstore at trashdomain.com. That may be approximately what you are doing as well. Honestly, no commercial firm has lost my effectively use-once addresses and the domain I use for this purpose has only a whitelist filter for things like "paintstore" that I've actually used. As such, I'm tempted to conclude that e-mail address harvesting tends to be dominated by certified pre-0wned home users. Ruminating, --dan From apple at royds.net Sun Sep 7 15:38:53 2008 From: apple at royds.net (Bill Royds) Date: Sun, 7 Sep 2008 09:38:53 -0400 Subject: Someone has harvested my address In-Reply-To: <20080907095044.GA28669@tinsleyviaduct.com> References: <20080907095044.GA28669@tinsleyviaduct.com> Message-ID: On 7-Sep-08, at 05:50 , Phil Reynolds wrote: > It seems that somebody has harvested this address, as I received an > off-list spam to it. If you have added that address to a public PGP key server, that will be the reason. spammers have been harvesting key servers within the pgp.net domain for several years. As well, anything sent to a public list like this may be archived on web pages, inviting harvest for spam. From frankly3d at gmail.com Sun Sep 7 15:52:01 2008 From: frankly3d at gmail.com (Frank Murphy) Date: Sun, 07 Sep 2008 14:52:01 +0100 Subject: Someone has harvested my address In-Reply-To: References: <20080907095044.GA28669@tinsleyviaduct.com> Message-ID: <1220795521.23703.3.camel@frank-01> On Sun, 2008-09-07 at 09:38 -0400, Bill Royds wrote: > On 7-Sep-08, at 05:50 , Phil Reynolds wrote: > > > It seems that somebody has harvested this address, as I received an > > off-list spam to it. > > > If you have added that address to a public PGP key server, that will > be the reason. spammers have been harvesting key servers within the > pgp.net domain for several years. +1 you email address maybe available to anyone who checks keyservers. http://pgp.mit.edu:11371/pks/lookup?search=Phil+Reynolds&op=index though this particular addy isn't here, doesn't mean it's not somewhere. Frank -- gpg id EB547226 Revoked Forgot Password :( aMSN: Frankly3D http://www.frankly3d.com -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: This is a digitally signed message part URL: From hs2412 at gmail.com Sun Sep 7 16:28:50 2008 From: hs2412 at gmail.com (Hardeep Singh) Date: Sun, 7 Sep 2008 19:58:50 +0530 Subject: Comments please Message-ID: Hi All For your comments, suggestions for improvement: http://blog.hardeep.name/computer/20080904/auto-gpg/ Thanks & Regards Hardeep Singh http://blog.Hardeep.name From hs2412 at gmail.com Sun Sep 7 18:37:01 2008 From: hs2412 at gmail.com (Hardeep Singh) Date: Sun, 7 Sep 2008 22:07:01 +0530 Subject: Someone has harvested my address In-Reply-To: References: <20080907095044.GA28669@tinsleyviaduct.com> Message-ID: http://blog.hardeep.name/computer/20080806/spam-gmail/ This is one way to avoid this. Have a "public" address and a private address. Redirect email from the public address to the real (private) one when the "from" field matches that of the lists you subscribe to. On Sun, Sep 7, 2008 at 7:08 PM, Bill Royds wrote: > > On 7-Sep-08, at 05:50 , Phil Reynolds wrote: > >> It seems that somebody has harvested this address, as I received an >> off-list spam to it. > > > If you have added that address to a public PGP key server, that will be the > reason. spammers have been harvesting key servers within the pgp.net domain > for several years. > > As well, anything sent to a public list like this may be archived on web > pages, inviting harvest for spam. > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -- Hardeep Singh http://blog.Hardeep.name From phil-gpg at tinsleyviaduct.com Mon Sep 8 00:26:31 2008 From: phil-gpg at tinsleyviaduct.com (Phil Reynolds) Date: Sun, 07 Sep 2008 23:26:31 +0100 Subject: Someone has harvested my address In-Reply-To: References: <20080907095044.GA28669@tinsleyviaduct.com> Message-ID: <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> Quoting "Bill Royds" : > If you have added that address to a public PGP key server, that will > be the reason. spammers have been harvesting key servers within the > pgp.net domain for several years. I haven't - and I was aware of that harvesting. > As well, anything sent to a public list like this may be archived on > web pages, inviting harvest for spam. Yes, that was another thing I knew could happen. It just strikes me as a little strange that this one was the first hit. -- Phil Reynolds o ____ mail: phil-gpg at tinsleyviaduct.com |L_ \ / Web: http://www.tinsleyviaduct.com/phil/[1] (_)- \/ Waltham 66, Emley Moor 69, Droitwich 79, Windows 95 Links: ------ [1] http://www.tinsleyviaduct.com/phil/ ---------------------------------------------------------------- This message was sent using IMP, the Internet Messaging Program. -------------- next part -------------- An HTML attachment was scrubbed... URL: From wk at gnupg.org Mon Sep 8 20:02:58 2008 From: wk at gnupg.org (Werner Koch) Date: Mon, 08 Sep 2008 20:02:58 +0200 Subject: [Announce] Libgcrypt 1.4.2 released Message-ID: <873akabjn1.fsf@wheatstone.g10code.de> Hello! The GNU project is pleased to announce the availability of Libgcrypt version 1.4.2. Libgcrypt is a general purpose library of cryptographic building blocks. It is originally based on code used by GnuPG. It does not provide any implementation of OpenPGP or other protocols. Thorough understanding of applied cryptography is required to use Libgcrypt. Noteworthy changes in version 1.4.2: * The long missing gcry_mpi_lshift function has been added. * RSA key generation now supports a "transient-key" flag. * The keygrip computation for ECDSA has been implemented thus ECDSA is now fully supported. * A few macros have been replaced by functions for better type checking. * The thread initialization structure now carries version information. * The manual describes more clearly how to initialize Libgcrypt. * The library may now be switched into a FIPS mode. * Interface changes relative to the 1.3.0 release: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ GCRYCTL_OPERATIONAL_P NEW. GCRYCTL_FIPS_MODE_P NEW. GCRYCTL_FORCE_FIPS_MODE NEW. gcry_cipher_setkey NEW: Replaces macro. gcry_cipher_setiv NEW: Replaces macro. gcry_cipher_setctr NEW: Replaces macro. gcry_mpi_lshift NEW. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Source code is hosted at the GnuPG FTP server and its mirrors as listed at http://www.gnupg.org/download/mirrors.html . On the primary server the source file and its digital signatures is: ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.4.2.tar.bz2 (1049k) ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.4.2.tar.bz2.sig This file is bzip2 compressed. A gzip compressed version is also available: ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.4.1.tar.gz (1301k) ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.4.1.tar.gz.sig Alternativley you may upgrade version 1.4.1 using this patch file: ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.4.1-1.4.2.diff.bz2 (171k) The SHA-1 checksums are: f4eda0d4a63905aef3bcdf24bb3dad787ef4b918 libgcrypt-1.4.2.tar.gz e9c65688e3191c4cad2910bda2f6c69fc05997a2 libgcrypt-1.4.2.tar.bz2 e0e5e4192f144ae0fc093d08aff50b725f46c0f9 libgcrypt-1.4.1-1.4.2.diff.bz2 For help on developing with Libgcrypt you should read the included manual and optional ask on the gcrypt-devel mailing list [1]. Improving Libgcrypt is costly, but you can help! We are looking for organizations that find Libgcrypt useful and wish to contribute back. You can contribute by reporting bugs, improve the software [2], order extensions or support or more general by donating money to the Free Software movement [3]. Commercial support contracts for Libgcrypt are available [4], and they help finance continued maintenance. g10 Code GmbH, a Duesseldorf based company, is currently funding Libgcrypt development. We are always looking for interesting development projects. Many thanks to all who contributed to Libgcrypt development, be it bug fixes, code, documentation, testing or helping users. Happy hacking, Werner [1] See http://www.gnupg.org/documentation/mailing-lists.html . [2] Note that copyright assignments to the FSF are required. [3] For example see http://donate.fsf.org . [4] See the service directory at http://www.gnupg.org/service.html . -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 205 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Gnupg-announce mailing list Gnupg-announce at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-announce From shavital at mac.com Mon Sep 8 21:37:18 2008 From: shavital at mac.com (Charly Avital) Date: Mon, 08 Sep 2008 15:37:18 -0400 Subject: [Announce] Libgcrypt 1.4.2 released In-Reply-To: <873akabjn1.fsf@wheatstone.g10code.de> References: <873akabjn1.fsf@wheatstone.g10code.de> Message-ID: <48C57EEE.4060709@mac.com> Werner Koch wrote the following on 9/8/08 2:02 PM: > Hello! > > The GNU project is pleased to announce the availability of Libgcrypt > version 1.4.2. [...] > > ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.4.2.tar.bz2 (1049k) > ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.4.2.tar.bz2.sig [...] > > Many thanks to all who contributed to Libgcrypt development, be it bug > fixes, code, documentation, testing or helping users. > > > Happy hacking, > > Werner Hi, Libgcrypt v1.4.2 has been configured as follows: Platform: Darwin (i386-apple-darwin9.4.0) $ libgcrypt-config --version 1.4.2 Thank you, Werner. Charly MacOS 10.5.4 - MacBook Intel C2Duo - GnuPG 1.4.9 - GPG2 2.0.9 - Thunderbird 2.0.0.16- Enigmail 0.96a (20080706-1537)- Apple's Mail+GPGMail d53 From dshaw at jabberwocky.com Tue Sep 9 00:22:00 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 8 Sep 2008 18:22:00 -0400 Subject: Someone has harvested my address In-Reply-To: <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> Message-ID: <20080908222200.GF66055@jabberwocky.com> On Sun, Sep 07, 2008 at 11:26:31PM +0100, Phil Reynolds wrote: > Quoting "Bill Royds" : > > > If you have added that address to a public PGP key server, that will > > be the reason. spammers have been harvesting key servers within the > > pgp.net domain for several years. > > I haven't - and I was aware of that harvesting. > > > As well, anything sent to a public list like this may be archived on > > web pages, inviting harvest for spam. > > Yes, that was another thing I knew could happen. It just strikes me > as a little strange that this one was the first hit. There are (alas) many other ways for an address like that to leak. If anyone on the list has a compromised box, the malware often takes copies of addresses from email on the box to send spam to. My favorite example of this is a list I run for members of my family. There are only 14 people on it, it's not archived anywhere, and the list isn't even visible on the list server box. A few months back, a cousin got hit with some malware... and now the list gets dozens of spams a day from around the world. David From rjh at sixdemonbag.org Tue Sep 9 02:40:21 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 08 Sep 2008 19:40:21 -0500 Subject: Someone has harvested my address In-Reply-To: <20080908222200.GF66055@jabberwocky.com> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> Message-ID: <48C5C5F5.7060606@sixdemonbag.org> David Shaw wrote: > There are (alas) many other ways for an address like that to leak. If > anyone on the list has a compromised box, the malware often takes > copies of addresses from email on the box to send spam to. One thing that I am really quite surprised the community doesn't talk more about -- We all know how dangerous it is to do sensitive work on a hijacked PC. We also know that a tremendous number of desktops are hijacked, usually with the owner unaware. Dan Geer, posting on this list, estimated it between 15% and 30%. Vint Cerf's numbers have varied between 25% and 40%. Microsoft says 65%, PC Security 70%, and IDC 75%. About the only thing we can rely upon is that (a) the numbers are appallingly, disturbingly, high, and (b) any Windows desktop you see, including your own, needs to be considered suspect. The conversation we're not having, which I think we should be having, is "how can we have trusted communications on a hostile network when we don't know if we really control our own PCs?" From claws at thewildbeast.co.uk Tue Sep 9 09:10:13 2008 From: claws at thewildbeast.co.uk (Paul) Date: Tue, 9 Sep 2008 08:10:13 +0100 Subject: Someone has harvested my address In-Reply-To: <48C5C5F5.7060606@sixdemonbag.org> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> Message-ID: <20080909081013.1a58889d@thewildbeast> On Mon, 08 Sep 2008 19:40:21 -0500 "Robert J. Hansen" wrote: > We also know that a tremendous number of desktops are hijacked, usually > with the owner unaware. Dan Geer, posting on this list, estimated it > between 15% and 30%. Vint Cerf's numbers have varied between 25% and > 40%. Microsoft says 65%, PC Security 70%, and IDC 75%. Where are your sources for these figures? best regards Paul -- It isn't worth a nickel to two guys like you or me, but to a collector it is worth a fortune From rjh at sixdemonbag.org Tue Sep 9 09:23:20 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 09 Sep 2008 02:23:20 -0500 Subject: Someone has harvested my address In-Reply-To: <20080909081013.1a58889d@thewildbeast> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> <20080909081013.1a58889d@thewildbeast> Message-ID: <48C62468.8040008@sixdemonbag.org> Paul wrote: > Where are your sources for these figures? I gave them in the message. Google is your friend. Dan's message can be found at: http://lists.gnupg.org/pipermail/gnupg-users/2007-October/031867.html Vint Cerf's numbers from a year and a half ago, where he was saying between 16% and 25%, can be found at: http://www.scrup.com.au/malebag/2007/02/pc-hijack.html PC Tools' (I was in error when I attributed it to PC Security; I apologize) numbers were covered in ZDNet Australia, among others: http://www.zdnet.com.au/news/security/soa/Microsoft-blames-users-for-malware-on-Vista-PCs/0,130061744,339288981,00.htm?omnRef=http://www.google.com/search?hl=en The rest of the numbers, plus more recent estimates by Vint Cerf, can be found with a quick Google search. I no longer have the citations for them on yellow Post-Its on my monitor. From clbianco at tiscalinet.it Tue Sep 9 11:51:35 2008 From: clbianco at tiscalinet.it (Carlo Luciano Bianco) Date: Tue, 09 Sep 2008 11:51:35 +0200 Subject: Tutorial on Secure Key Generation with GnuPG Message-ID: Dear all, We have put online a brief tutorial about how to generate and manage with GnuPG a keypair that can be stored in a "quite" secure way. The tutorial can be found at: Suggestions and comments are welcome! Best regards, Carlo Luciano Bianco -- Carlo Luciano Bianco \ ICQ UIN: 109517158 ______________________/ Home page: GnuPG 4069 RSAv4 key: \_____________________________________________ UID:0xE361F839--Fingerprint:9516BCF66B8F12E0C3C3154C61788B6DE361F839 From clbianco at tiscalinet.it Tue Sep 9 11:50:21 2008 From: clbianco at tiscalinet.it (Carlo Luciano Bianco) Date: Tue, 09 Sep 2008 11:50:21 +0200 Subject: Using GnuPG to sign web pages and Javascripts Message-ID: Dear all, We have put online an update to the tutorial about using GnuPG (or any other OpenPGP-compliant software) to sign web pages. This update deals with signing Javascript codes. The tutorial is available at: Suggestions and comments are welcome! Best regards, Carlo Luciano Bianco -- Carlo Luciano Bianco \ ICQ UIN: 109517158 ______________________/ Home page: GnuPG 4069 RSAv4 key: \_____________________________________________ UID:0xE361F839--Fingerprint:9516BCF66B8F12E0C3C3154C61788B6DE361F839 From TNChaudhry at pplweb.com Tue Sep 9 17:40:17 2008 From: TNChaudhry at pplweb.com (Chaudhry, Tahir N) Date: Tue, 9 Sep 2008 11:40:17 -0400 Subject: Need help Message-ID: Hi, How can we find out which version of software is installed. Regards, Tahir The information contained in this message is intended only for the personal and confidential use of the recipient(s) named above. If the reader of this message is not the intended recipient or an agent responsible for delivering it to the intended recipient, you are hereby notified that you have received this document in error and that any review, dissemination, distribution, or copying of this message is strictly prohibited. If you have received this communication in error, please notify us immediately, and delete the original message. -------------- next part -------------- An HTML attachment was scrubbed... URL: From shavital at mac.com Tue Sep 9 20:34:37 2008 From: shavital at mac.com (Charly Avital) Date: Tue, 09 Sep 2008 14:34:37 -0400 Subject: Need help In-Reply-To: References: Message-ID: <48C6C1BD.6020306@mac.com> Chaudhry, Tahir N wrote the following on 9/9/08 11:40 AM: > > > Hi, > > How can we find out which version of software is installed. > > Regards, > > Tahir > $ gpg --version And better use plain text, not HTML. Charly MacOS 10.5.4 - MacBook Intel C2Duo - GnuPG 1.4.9 - GPG2 2.0.9 - Thunderbird 2.0.0.16- Enigmail 0.96a (20080706-1537)- Apple's Mail+GPGMail d53 From rjh at sixdemonbag.org Tue Sep 9 20:36:09 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 09 Sep 2008 13:36:09 -0500 Subject: Need help In-Reply-To: References: Message-ID: <48C6C219.1000606@sixdemonbag.org> Chaudhry, Tahir N wrote: > How can we find out which version of software is installed. gpg --version From david at coffeefish.org Tue Sep 9 20:24:06 2008 From: david at coffeefish.org (David Koppenhofer) Date: Tue, 9 Sep 2008 14:24:06 -0400 Subject: Need help In-Reply-To: References: Message-ID: 2008/9/9 Chaudhry, Tahir N : > > How can we find out which version of software is installed. Depends on which software you're talking about. To find out which version of gnupg is installed in your path, you can type gpg --version at a terminal/command prompt. David From carloswill at gmail.com Tue Sep 9 21:35:48 2008 From: carloswill at gmail.com (Carlos Williams) Date: Tue, 9 Sep 2008 15:35:48 -0400 Subject: Need help In-Reply-To: References: Message-ID: On Tue, Sep 9, 2008 at 2:24 PM, David Koppenhofer wrote: > 2008/9/9 Chaudhry, Tahir N : >> >> How can we find out which version of software is installed. It is just a matter of opening a terminal window or command prompt based on your OS. You did not specify if you're using Windows, OSX, or *nix so lets assume the best. cwilliams at tunafish:~$ gpg --version gpg (GnuPG) 1.4.6 Copyright (C) 2006 Free Software Foundation, Inc. This program comes with ABSOLUTELY NO WARRANTY. This is free software, and you are welcome to redistribute it under certain conditions. See the file COPYING for details. Home: ~/.gnupg Supported algorithms: Pubkey: RSA, RSA-E, RSA-S, ELG-E, DSA Cipher: 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224 Compression: Uncompressed, ZIP, ZLIB, BZIP2 From benjamin at py-soft.co.uk Tue Sep 9 21:37:04 2008 From: benjamin at py-soft.co.uk (Benjamin Donnachie) Date: Tue, 9 Sep 2008 20:37:04 +0100 Subject: Need help In-Reply-To: References: Message-ID: <732076a80809091237y2d4a354clebd4308e5cec229b@mail.gmail.com> 2008/9/9 David Koppenhofer > Depends on which software you're talking about. To find out which > version of gnupg is installed in your path, you can type > gpg --version at a terminal/command prompt. > ... and/or gpg2 --version Ben -------------- next part -------------- An HTML attachment was scrubbed... URL: From dshaw at jabberwocky.com Tue Sep 9 23:05:29 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 9 Sep 2008 17:05:29 -0400 Subject: Someone has harvested my address In-Reply-To: <48C5C5F5.7060606@sixdemonbag.org> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> Message-ID: <20080909210529.GB75776@jabberwocky.com> On Mon, Sep 08, 2008 at 07:40:21PM -0500, Robert J. Hansen wrote: > We all know how dangerous it is to do sensitive work on a hijacked PC. > > We also know that a tremendous number of desktops are hijacked, usually > with the owner unaware. Dan Geer, posting on this list, estimated it > between 15% and 30%. Vint Cerf's numbers have varied between 25% and > 40%. Microsoft says 65%, PC Security 70%, and IDC 75%. > > About the only thing we can rely upon is that (a) the numbers are > appallingly, disturbingly, high, and (b) any Windows desktop you see, > including your own, needs to be considered suspect. > > The conversation we're not having, which I think we should be having, is > "how can we have trusted communications on a hostile network when we > don't know if we really control our own PCs?" You can't, of course, so it would be a short conversation :) An owned PC is such a game over item (and such a general attack) that it is usually ignored in the threat model. If you think your PC is not controlled by you, then you need to fall back on other methods of communication until you can rectify that situation. David From rjh at sixdemonbag.org Tue Sep 9 23:32:08 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 09 Sep 2008 16:32:08 -0500 Subject: Someone has harvested my address In-Reply-To: <20080909210529.GB75776@jabberwocky.com> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> <20080909210529.GB75776@jabberwocky.com> Message-ID: <48C6EB58.5010806@sixdemonbag.org> David Shaw wrote: >> The conversation we're not having, which I think we should be >> having, is "how can we have trusted communications on a hostile >> network when we don't know if we really control our own PCs?" > > You can't, of course, so it would be a short conversation :) Well, yes, but that's kind of not really what I was aiming to start. :) When confronted with the fact many PCs (typically Win32, but there's no reason to think exclusively so) are compromised without us knowing it, what then should our response to it be in terms of effective usage of GnuPG? (My answer is 'use OS X and/or Linux, and always suspect the endpoints are leaky'. Other people's may differ, of course.) From jeandavid8 at verizon.net Tue Sep 9 23:48:25 2008 From: jeandavid8 at verizon.net (Jean-David Beyer) Date: Tue, 09 Sep 2008 17:48:25 -0400 Subject: Someone has harvested my address In-Reply-To: <48C6EB58.5010806@sixdemonbag.org> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> <20080909210529.GB75776@jabberwocky.com> <48C6EB58.5010806@sixdemonbag.org> Message-ID: <48C6EF29.9030306@verizon.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Robert J. Hansen wrote: | When confronted with the fact many PCs (typically Win32, but there's no | reason to think exclusively so) are compromised without us knowing it, | what then should our response to it be in terms of effective usage of | GnuPG? | | (My answer is 'use OS X and/or Linux, and always suspect the endpoints | are leaky'. Other people's may differ, of course.) | I suspect that Linux and OSX may be more resistant to compromise than Windows systems, but I would not wish to be dogmatic about it ("Do not step in the dogma."). I never get e-mail or browse the web when I am root. I run ~ a firewall. The only servers I run do not serve the Internet (ntpd and sendmail and named). So I am pretty safe. But if I desired to prove that my machine were uncompromised, how would I go about it? I imagine it is not so easy. Once I tried to write test programs that pinpointed hardware errors. I wanted them mathematically correct. I could not because I always needed to assume some of the machine was working correctly. Thus, a memory test program assumes, at least, that the processor(s) are working correctly. A processor test assumes the memory is working correctly, and so on. It seems to be a chicken and egg problem both for software and hardware. The original problem is easy: a chicken is an egg's way of reproducing itself. - -- ~ .~. Jean-David Beyer Registered Linux User 85642. ~ /V\ PGP-Key: 9A2FC99A Registered Machine 241939. ~ /( )\ Shrewsbury, New Jersey http://counter.li.org ~ ^^-^^ 17:40:01 up 33 days, 23:46, 4 users, load average: 5.07, 4.55, 4.31 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org iD8DBQFIxu8pPtu2XpovyZoRAlPeAKCRvFDkXuujdSW0HK1fY4oEkk7zGACfTseP dgfUMl2hXkvX8uZ/TD/NXi8= =jtBO -----END PGP SIGNATURE----- From email at sven-radde.de Wed Sep 10 01:32:06 2008 From: email at sven-radde.de (Sven Radde) Date: Wed, 10 Sep 2008 01:32:06 +0200 Subject: Someone has harvested my address In-Reply-To: <48C5C5F5.7060606@sixdemonbag.org> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> Message-ID: <1221003126.6758.18.camel@carbon> Hi! Am Montag, den 08.09.2008, 19:40 -0500 schrieb Robert J. Hansen: > The conversation we're not having, which I think we should be having, is > "how can we have trusted communications on a hostile network when we > don't know if we really control our own PCs?" I guess we're not having this discussion because the answer is trivial: "Not at all." Anyway, keep in mind that the "common" trojan does not target GnuPG key/traffic/passphrases, AFAIK. It's more about harvesting email addresses, cradit card numbers, banking data and, lately, gaming accounts. So, unless your threat model includes an attacker that will send a specially crafted trojan to get to your encrypted data / falsify your signatures, you might replace my above answer by "don't worry". Anyway, it would be fascinating to see a GnuPG application (or, better, an email client with GnuPG capability) built on top of a TPM-protected micro-kernel such as Turaya: cu, Sven From faramir.cl at gmail.com Wed Sep 10 03:19:20 2008 From: faramir.cl at gmail.com (Faramir) Date: Tue, 09 Sep 2008 21:19:20 -0400 Subject: Tutorial on Secure Key Generation with GnuPG In-Reply-To: References: Message-ID: <48C72098.1080403@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Carlo Luciano Bianco escribi?: ... > We have put online a brief tutorial about how to generate and manage > with GnuPG a keypair that can be stored in a "quite" secure way. The > tutorial can be found at: > > > > Suggestions and comments are welcome! That tutorial is very interesting, I used it to "secure" my thunderbird portable (with enigmail), a while ago. Also, it is very easy to follow. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIxyCYAAoJEMV4f6PvczxA3TAH/RrEthVrhZv4IEJrx7j+wQE+ RsWIgNdoOhLfBcXBzMdKokxPzQk5rqjjc4OsRFb2KQZEYCqH8v4CkkGA84ZOYVUN WXP431sve4l2wjq2W1dOMNhiOCVbmi1uyyCiLn+SWs7mro/yZb/Yg71ulJPhYlRf Wu+6GwujIt5ITRInH7ECmo67wylYIqBX86i2t1zd2qytX8ysT6Ql8SbIQItwFsQh 4XAhp60rRCsON6qun7fqbCFOsycIFHwgzsR5JD6sDUhVjA7Q6yPgCUTd36Qxyu+s UtEBn1BFH8KQhm1JhmKhZ30JJkLjP1fyIEZgP1vsszBK+8Bta6uUS0hl8zZ43Tw= =62NM -----END PGP SIGNATURE----- From bernhard.kleine at gmx.net Wed Sep 10 07:27:31 2008 From: bernhard.kleine at gmx.net (Bernhard Kleine) Date: Wed, 10 Sep 2008 07:27:31 +0200 Subject: verifying of my own messages fails Message-ID: <1221024451.6104.14.camel@amd2000bk.kleinedaheim> Hallo, test2 is a saved mail sent by myself. When I try to verify this mail in a terminal, it does not work. gpg -verify test2 gpg: der Unterschl?ssel 2A35709F wird anstelle des Hauptschl?ssels 6C1D9C2A verwendet (subkey used instead of the main key) gpg: ify: ?bersprungen: ?ffentlicher Schl?ssel nicht gefunden (ify: skipped: public key not found) gpg: test2: encryption failed: ?ffentlicher Schl?ssel nicht gefunden (test2: encryption failed: public key not found) original german lines, translation in parenthesis. keyservers are hkp://pgp.mit.edu:11371 and ldap://keyserver.pgp.com System is Debian Sid, latest packages seahorse and evolution. Any help welcome, thanks a lot! Bernhard -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: Dies ist ein digital signierter Nachrichtenteil URL: From wk at gnupg.org Wed Sep 10 08:12:20 2008 From: wk at gnupg.org (Werner Koch) Date: Wed, 10 Sep 2008 08:12:20 +0200 Subject: verifying of my own messages fails In-Reply-To: <1221024451.6104.14.camel@amd2000bk.kleinedaheim> (Bernhard Kleine's message of "Wed, 10 Sep 2008 07:27:31 +0200") References: <1221024451.6104.14.camel@amd2000bk.kleinedaheim> Message-ID: <873ak8pm0r.fsf@wheatstone.g10code.de> On Wed, 10 Sep 2008 07:27, bernhard.kleine at gmx.net said: > gpg -verify test2 > gpg: der Unterschl?ssel 2A35709F wird anstelle des Hauptschl?ssels > 6C1D9C2A verwendet (subkey used instead of the main key) > gpg: ify: ?bersprungen: ?ffentlicher Schl?ssel nicht gefunden (ify: What you are doing is gpg -v -e -r ify test2 That is encrypt the file test2 for he recipient "ify". IF you want to check a signature, use gpg --verfiy foo.sig Note the double dash. BTW to get English message, you can do this LANG=C gpg ..... > keyservers are hkp://pgp.mit.edu:11371 and ldap://keyserver.pgp.com Do not use these keyservers: They are broken. Use keys.gnupg.net, another round-robin keyserver address or use one specific SKS server. Shalom-Salam, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From bernhard.kleine at gmx.net Wed Sep 10 08:48:20 2008 From: bernhard.kleine at gmx.net (Bernhard Kleine) Date: Wed, 10 Sep 2008 08:48:20 +0200 Subject: verifying of my own messages fails Message-ID: <1221029300.6104.26.camel@amd2000bk.kleinedaheim> getting closer: LANG=C gpg --verify test3 gpg: no signed data gpg: can't hash datafile: file open error apt-cache policy gnupg gnupg: Installiert: 1.4.9-3 Kandidat: 1.4.9-3 Versions-Tabelle: *** 1.4.9-3 0 500 http://ftp.de.debian.org unstable/main Packages 100 /var/lib/dpkg/status 1.4.6-2 0 500 http://ftp.de.debian.org stable/main Packages Do you need further informations? Bernhard cat test3 From bernhard.kleine at gmx.net Fri Jun 20 09:12:00 2008 Subject: [OT]file tag .tga From: Bernhard Kleine To: Pymolliste Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="=-jef/P9RwlwTKEY2s8979" Message-Id: <1213945918.4571.8.camel at amd2000bk.kleinedaheim> Mime-Version: 1.0 X-Mailer: Evolution 2.22.2 Date: Fri, 20 Jun 2008 09:12:00 +0200 X-Evolution-Format: text/plain X-Evolution-Account: 1190345148.8707.0 at amd2000bk.kleinedaheim X-Evolution-Transport: smtp://bbfk%40gmx.net;auth=CRAM-MD5 at smtp.gmx.net/;use_ssl=when-possible X-Evolution-Fcc: mbox:/home/bernhard/.evolution/mail/local#Sent --=-jef/P9RwlwTKEY2s8979 Content-Type: text/plain Content-Transfer-Encoding: quoted-printable Hallo everybody, for unknown reason, my file-browser crashed when he encountered a file tagged .tga. I forgot which program created this file. This ending is connected to molecular display of proteins and could be from webprograms on the pdb website king etc. Could you please point me to the correct program. I have already made a bug report, but I would like to know the origin of this file. Thanks a lot! Bernhard --=20 Bernhard Kleine --=-jef/P9RwlwTKEY2s8979 Content-Type: application/pgp-signature; name=signature.asc Content-Description: Dies ist ein digital signierter Nachrichtenteil -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iEYEABECAAYFAkhbWD4ACgkQyEJNGGwdnCre4wCgoO4jqAe5VqvfdEignF0r8IqG mRYAn20wUoBuzE9HD1+yzITFbThD2RrU =laXO -----END PGP SIGNATURE----- --=-jef/P9RwlwTKEY2s8979-- -- Bernhard Kleine -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: Dies ist ein digital signierter Nachrichtenteil URL: From wk at gnupg.org Wed Sep 10 09:48:51 2008 From: wk at gnupg.org (Werner Koch) Date: Wed, 10 Sep 2008 09:48:51 +0200 Subject: verifying of my own messages fails In-Reply-To: <1221029300.6104.26.camel@amd2000bk.kleinedaheim> (Bernhard Kleine's message of "Wed, 10 Sep 2008 08:48:20 +0200") References: <1221029300.6104.26.camel@amd2000bk.kleinedaheim> Message-ID: <87ljy0mof0.fsf@wheatstone.g10code.de> On Wed, 10 Sep 2008 08:48, bernhard.kleine at gmx.net said: > cat test3 [...] > Content-Type: multipart/signed; micalg=pgp-sha1; > protocol="application/pgp-signature"; boundary="=-jef/P9RwlwTKEY2s8979" > Message-Id: <1213945918.4571.8.camel at amd2000bk.kleinedaheim> > Mime-Version: 1.0 > X-Mailer: Evolution 2.22.2 > Date: Fri, 20 Jun 2008 09:12:00 +0200 > X-Evolution-Format: text/plain > X-Evolution-Account: 1190345148.8707.0 at amd2000bk.kleinedaheim > X-Evolution-Transport: > smtp://bbfk%40gmx.net;auth=CRAM-MD5 at smtp.gmx.net/;use_ssl=when-possible > X-Evolution-Fcc: mbox:/home/bernhard/.evolution/mail/local#Sent > > > --=-jef/P9RwlwTKEY2s8979 > Content-Type: text/plain > Content-Transfer-Encoding: quoted-printable > > Hallo everybody, > > for unknown reason, my file-browser crashed when he encountered a file > tagged .tga. I forgot which program created this file. This ending is > connected to molecular display of proteins and could be from webprograms > on the pdb website king etc. Could you please point me to the correct > program. I have already made a bug report, but I would like to know the > origin of this file. > > Thanks a lot! > > Bernhard > > --=20 > Bernhard Kleine > > --=-jef/P9RwlwTKEY2s8979 > Content-Type: application/pgp-signature; name=signature.asc > Content-Description: Dies ist ein digital signierter Nachrichtenteil > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.4.9 (GNU/Linux) > > iEYEABECAAYFAkhbWD4ACgkQyEJNGGwdnCre4wCgoO4jqAe5VqvfdEignF0r8IqG > mRYAn20wUoBuzE9HD1+yzITFbThD2RrU > =laXO > -----END PGP SIGNATURE----- > > --=-jef/P9RwlwTKEY2s8979-- -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From wk at gnupg.org Wed Sep 10 09:52:16 2008 From: wk at gnupg.org (Werner Koch) Date: Wed, 10 Sep 2008 09:52:16 +0200 Subject: verifying of my own messages fails In-Reply-To: <1221029300.6104.26.camel@amd2000bk.kleinedaheim> (Bernhard Kleine's message of "Wed, 10 Sep 2008 08:48:20 +0200") References: <1221029300.6104.26.camel@amd2000bk.kleinedaheim> Message-ID: <87hc8omo9b.fsf@wheatstone.g10code.de> On Wed, 10 Sep 2008 08:48, bernhard.kleine at gmx.net said: > Content-Type: multipart/signed; micalg=pgp-sha1; > protocol="application/pgp-signature"; boundary="=-jef/P9RwlwTKEY2s8979" You can't feed a PGP/MIME message to gpg; gpg does (on purpose) not feature a MIME parse. Your MUA (mail program) has code to parse the mail and pass the relevant parts to gpg (PGP/MIME uses detached signatures). There is example code in gnupg-2 (gpgparsemail) which shows how to write a MIME parser with MOSS (i.e. PGP/MIME and S/MIME) support. Salam-Shalom, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From bernhard.kleine at gmx.net Wed Sep 10 10:02:38 2008 From: bernhard.kleine at gmx.net (Bernhard Kleine) Date: Wed, 10 Sep 2008 10:02:38 +0200 Subject: verifying of my own messages fails In-Reply-To: <87ljy0mof0.fsf@wheatstone.g10code.de> References: <1221029300.6104.26.camel@amd2000bk.kleinedaheim> <87ljy0mof0.fsf@wheatstone.g10code.de> Message-ID: <1221033758.6104.37.camel@amd2000bk.kleinedaheim> Am Mittwoch, den 10.09.2008, 09:48 +0200 schrieb Werner Koch: could you be please more precise ;-) > On Wed, 10 Sep 2008 08:48, bernhard.kleine at gmx.net said: > > > cat test3 > [...] > > Content-Type: multipart/signed; micalg=pgp-sha1; > > protocol="application/pgp-signature"; boundary="=-jef/P9RwlwTKEY2s8979" > > > Message-Id: <1213945918.4571.8.camel at amd2000bk.kleinedaheim> > > Mime-Version: 1.0 > > X-Mailer: Evolution 2.22.2 > > Date: Fri, 20 Jun 2008 09:12:00 +0200 > > X-Evolution-Format: text/plain > > X-Evolution-Account: 1190345148.8707.0 at amd2000bk.kleinedaheim > > X-Evolution-Transport: > > smtp://bbfk%40gmx.net;auth=CRAM-MD5 at smtp.gmx.net/;use_ssl=when-possible > > X-Evolution-Fcc: mbox:/home/bernhard/.evolution/mail/local#Sent > > > > > > --=-jef/P9RwlwTKEY2s8979 > > Content-Type: text/plain > > Content-Transfer-Encoding: quoted-printable > > > > Hallo everybody, > > > > for unknown reason, my file-browser crashed when he encountered a file > > tagged .tga. I forgot which program created this file. This ending is > > connected to molecular display of proteins and could be from webprograms > > on the pdb website king etc. Could you please point me to the correct > > program. I have already made a bug report, but I would like to know the > > origin of this file. > > > > Thanks a lot! > > > > Bernhard > > > > --=20 > > Bernhard Kleine > > > > --=-jef/P9RwlwTKEY2s8979 > > Content-Type: application/pgp-signature; name=signature.asc > > Content-Description: Dies ist ein digital signierter Nachrichtenteil > > > > -----BEGIN PGP SIGNATURE----- > > Version: GnuPG v1.4.9 (GNU/Linux) > > > > iEYEABECAAYFAkhbWD4ACgkQyEJNGGwdnCre4wCgoO4jqAe5VqvfdEignF0r8IqG > > mRYAn20wUoBuzE9HD1+yzITFbThD2RrU > > =laXO > > -----END PGP SIGNATURE----- > > > > --=-jef/P9RwlwTKEY2s8979-- > -- ?Bernhard Kleine Lenzkirch (Black Forest) bernhard.kleine at gmx.net Author von "Hormone und Hormonsystem" http://www.springer.com/life+sci/biochemistry/book/978-3-540-37702-3 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: Dies ist ein digital signierter Nachrichtenteil URL: From bernhard.kleine at gmx.net Wed Sep 10 10:13:29 2008 From: bernhard.kleine at gmx.net (Bernhard Kleine) Date: Wed, 10 Sep 2008 10:13:29 +0200 Subject: verifying of my own messages fails In-Reply-To: <87hc8omo9b.fsf@wheatstone.g10code.de> References: <1221029300.6104.26.camel@amd2000bk.kleinedaheim> <87hc8omo9b.fsf@wheatstone.g10code.de> Message-ID: <1221034409.16737.4.camel@amd2000bk.kleinedaheim> Am Mittwoch, den 10.09.2008, 09:52 +0200 schrieb Werner Koch: > On Wed, 10 Sep 2008 08:48, bernhard.kleine at gmx.net said: > > > Content-Type: multipart/signed; micalg=pgp-sha1; > > protocol="application/pgp-signature"; boundary="=-jef/P9RwlwTKEY2s8979" > > You can't feed a PGP/MIME message to gpg; gpg does (on purpose) not > feature a MIME parse. Your MUA (mail program) has code to parse the > mail and pass the relevant parts to gpg (PGP/MIME uses detached > signatures). > > There is example code in gnupg-2 (gpgparsemail) which shows how to write > a MIME parser with MOSS (i.e. PGP/MIME and S/MIME) support. > Ok, the problem I have that evolution und GnuPG together do not verify any mail, even my own signature. For this reason I saved a mail and tested whether verifying could work at all. Now I know better, thank you. I have now enter the following key-servers: hkp://keys.gnupg.net hkp://gpg-keyserver.de ldap://keyserver.pgp.com Is this correct? Bernhard > > Salam-Shalom, > > Werner > -- ?Bernhard Kleine Lenzkirch (Black Forest) bernhard.kleine at gmx.net Author von "Hormone und Hormonsystem" http://www.springer.com/life+sci/biochemistry/book/978-3-540-37702-3 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: Dies ist ein digital signierter Nachrichtenteil URL: From razvan at anaconda.cs.pub.ro Wed Sep 10 10:26:36 2008 From: razvan at anaconda.cs.pub.ro (Razvan Deaconescu) Date: Wed, 10 Sep 2008 11:26:36 +0300 Subject: GPGME - signing binary (PDF) files Message-ID: <1221035196.4462.20.camel@valhalla.cs.pub.ro> Hi! I am sorry for posting this message both on the devel and users mailing lists but I am not sure where a question related to GPGME should be posted. I am involved in a project that (on top of other things) has to sign PDF documents. We are trying to sign PDF documents using gpg. It's very easy to do that in the command line (using --sign, --detach-sig, --verify), but we weren't able to do that with GPGME. We want to sign PDF documents from within a C program. The documentation mentions signing text files[1] but has no mention of binary data. Can a binary (PDF) file be signed using GPGME? If yes, could you point the functions that should be called to enable this? We are interested in something similar to the following command: --- gpg --output doc.sig --detach-sig doc --- Razvan [1] http://www.fifi.org/cgi-bin/info2www?(gpgme)Creating+a+Signature From wk at gnupg.org Wed Sep 10 11:34:09 2008 From: wk at gnupg.org (Werner Koch) Date: Wed, 10 Sep 2008 11:34:09 +0200 Subject: GPGME - signing binary (PDF) files In-Reply-To: <1221035196.4462.20.camel@valhalla.cs.pub.ro> (Razvan Deaconescu's message of "Wed, 10 Sep 2008 11:26:36 +0300") References: <1221035196.4462.20.camel@valhalla.cs.pub.ro> Message-ID: <874p4omjji.fsf@wheatstone.g10code.de> On Wed, 10 Sep 2008 10:26, razvan at anaconda.cs.pub.ro said: > --- > gpg --output doc.sig --detach-sig doc > --- We do this all the time with GPGME. It is the basic operation you need for PGP/MIME: -- Function: gpgme_error_t gpgme_op_sign (gpgme_ctx_t CTX, gpgme_data_t PLAIN, gpgme_data_t SIG, gpgme_sig_mode_t MODE) The function `gpgme_op_sign' creates a signature for the text in the data object PLAIN and returns it in the data object SIG. The type of the signature created is determined by the ASCII armor (or, if that is not set, by the encoding specified for SIG), the text mode attributes set for the context CTX and the requested signature mode MODE. After the operation completed successfully, the result can be retrieved with `gpgme_op_sign_result'. If an S/MIME signed message is created using the CMS crypto engine, the number of certificates to include in the message can be specified with `gpgme_set_include_certs'. *Note Included Certificates::. The function returns the error code `GPG_ERR_NO_ERROR' if the signature could be created successfully, `GPG_ERR_INV_VALUE' if CTX, PLAIN or SIG is not a valid pointer, `GPG_ERR_NO_DATA' if the signature could not be created, `GPG_ERR_BAD_PASSPHRASE' if the passphrase for the secret key could not be retrieved, `GPG_ERR_UNUSABLE_SECKEY' if there are invalid signers, and passes through any errors that are reported by the crypto engine support routines. Example on how to create PGP/MIME signed data: { GpgmeCtx ctx; GpgmeData data, sig; gpgme_new (&ctx); gpgme_set_armor (ctx, 1); gpgme_set_textmode (ctx, 1); gpgme_data_new_from_mem (&data, mime_object, mime_object_len, TRUE ); gpgme_data_new ( &sig ); gpgme_op_sign (ctx, data, sig, GPGME_SIG_MODE_DETACH ); fputs ( "Content-Type: multipart/signed;\r\n" " protocol=\"application/pgp-signature\";\r\n" " boundary=\"42=.42=.42=.42\"\r\n" "\r\n--42=.42=.42=.42\r\n", stdout ); gpgme_data_rewind (data); while ( !gpgme_data_read (data, buf, sizeof buf, &nread ) ) { fwrite (buf, nread, 1, stdout ); } fputs ( "\r\n--42=.42=.42=.42--\r\n" "Content-Type: application/pgp-signature\r\n\r\n", stdout); gpgme_data_rewind (sig); while ( !gpgme_data_read (sig, buf, sizeof buf, &nread ) ) { fwrite (buf, nread, 1, stdout ); } fputs ( "\r\n--42=.42=.42=.42--\r\n", stdout ); gpgme_release (ctx); gpgme_data_release(data); gpgme_data_release(sig); } If you want binary data, do nit call gpgme_set_armor and gpgme_set_textmode. Shalom-Salam, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From wk at gnupg.org Wed Sep 10 11:36:17 2008 From: wk at gnupg.org (Werner Koch) Date: Wed, 10 Sep 2008 11:36:17 +0200 Subject: verifying of my own messages fails In-Reply-To: <1221034409.16737.4.camel@amd2000bk.kleinedaheim> (Bernhard Kleine's message of "Wed, 10 Sep 2008 10:13:29 +0200") References: <1221029300.6104.26.camel@amd2000bk.kleinedaheim> <87hc8omo9b.fsf@wheatstone.g10code.de> <1221034409.16737.4.camel@amd2000bk.kleinedaheim> Message-ID: <87zlmgl4vi.fsf@wheatstone.g10code.de> On Wed, 10 Sep 2008 10:13, bernhard.kleine at gmx.net said: > I have now enter the following key-servers: Use only one. > ldap://keyserver.pgp.com Don't use this one because it does not syncronize with the other servers and sends annoying messages around. Salam-Shalom, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From dshaw at jabberwocky.com Wed Sep 10 14:49:09 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 10 Sep 2008 08:49:09 -0400 Subject: verifying of my own messages fails In-Reply-To: <873ak8pm0r.fsf@wheatstone.g10code.de> References: <1221024451.6104.14.camel@amd2000bk.kleinedaheim> <873ak8pm0r.fsf@wheatstone.g10code.de> Message-ID: <01B64B08-6C51-4722-8532-7E924605EA18@jabberwocky.com> On Sep 10, 2008, at 2:12 AM, Werner Koch wrote: >> keyservers are hkp://pgp.mit.edu:11371 and ldap://keyserver.pgp.com > > Do not use these keyservers: They are broken. Use keys.gnupg.net, > another round-robin keyserver address or use one specific SKS server. It is true that pgp.mit.edu is broken (in that it doesn't handle subkeys correctly), but ldap://keyserver.pgp.com is not broken. All of the LDAP servers handle subkeys correctly. David From reynt0 at cs.albany.edu Wed Sep 10 21:29:03 2008 From: reynt0 at cs.albany.edu (reynt0) Date: Wed, 10 Sep 2008 15:29:03 -0400 (EDT) Subject: Someone has harvested my address In-Reply-To: <1221003126.6758.18.camel@carbon> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> <1221003126.6758.18.camel@carbon> Message-ID: On Wed, 10 Sep 2008, Sven Radde wrote: . . . > Am Montag, den 08.09.2008, 19:40 -0500 schrieb Robert J. Hansen: >> The conversation we're not having, which I think we should be having, is >> "how can we have trusted communications on a hostile network when we >> don't know if we really control our own PCs?" > > I guess we're not having this discussion because the answer is trivial: > "Not at all." > > Anyway, keep in mind that the "common" trojan does not target GnuPG > key/traffic/passphrases, AFAIK. It's more about harvesting email . . . I thought the original question was an interesting fundamental question, in general and as concerns gnupg. Is there some way of identifying the { user - encryption - software - OS - hardware - any etc } situation and components, where a way can be found to put the parts together such that even if how you're doing it is publicly known, and you are in very adverse conditions, you can still communicate at a level of privacy/security you want? If nothing else, just asking the question in different ways in different contexts maybe will sometime somehow stimulate someone to think a little differently and come up with some improvements. IMO, I suppose this hope may be inspired by Public Key Encryption having been devised so cleverly, and to my mind, unexpectedly. From jkaye at celerasystems.com Wed Sep 10 22:15:59 2008 From: jkaye at celerasystems.com (Jack Kaye) Date: Wed, 10 Sep 2008 15:15:59 -0500 Subject: Basic file signing question In-Reply-To: References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> <1221003126.6758.18.camel@carbon> Message-ID: <91BFD6F4E78D484182C3C055E2240EF03BEC20@titan.celerasystems.com> Greetings all, I have what is probably a very basic question but for some reason I can't seem to find the answer anywhere online and was hoping one of you GnuPG boffins could assist here. I am trying to digitally sign a file as I encrypt it. The encryption part is easy: gpg -r -e Signing it is also easy: gpg -r -se But when I sign it this way, it just seems to take the first key in my keyring. I have generated different public keys to send to different people and would like to sign the encrypted file with a key of my choice. Is that possible or am I just not understanding the process of creating a digital signature? Thanks in advance, - Jack From dshaw at jabberwocky.com Wed Sep 10 22:44:33 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 10 Sep 2008 16:44:33 -0400 Subject: Basic file signing question In-Reply-To: <91BFD6F4E78D484182C3C055E2240EF03BEC20@titan.celerasystems.com> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> <1221003126.6758.18.camel@carbon> <91BFD6F4E78D484182C3C055E2240EF03BEC20@titan.celerasystems.com> Message-ID: <2D2DAD13-D5EF-4D78-88F0-5ED59319A307@jabberwocky.com> On Sep 10, 2008, at 4:15 PM, Jack Kaye wrote: > Greetings all, > > I have what is probably a very basic question but for some reason I > can't seem > to find the answer anywhere online and was hoping one of you GnuPG > boffins could > assist here. > > I am trying to digitally sign a file as I encrypt it. > > The encryption part is easy: > > gpg -r -e > > Signing it is also easy: > > gpg -r -se > > But when I sign it this way, it just seems to take the first key in my > keyring. > I have generated different public keys to send to different people and > would like > to sign the encrypted file with a key of my choice. Is that > possible or > am I just > not understanding the process of creating a digital signature? gpg -u -r -se It's the -u flag. David From jkaye at celerasystems.com Wed Sep 10 22:45:36 2008 From: jkaye at celerasystems.com (Jack Kaye) Date: Wed, 10 Sep 2008 15:45:36 -0500 Subject: Basic file signing question In-Reply-To: <2D2DAD13-D5EF-4D78-88F0-5ED59319A307@jabberwocky.com> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> <1221003126.6758.18.camel@carbon> <91BFD6F4E78D484182C3C055E2240EF03BEC20@titan.celerasystems.com> <2D2DAD13-D5EF-4D78-88F0-5ED59319A307@jabberwocky.com> Message-ID: <91BFD6F4E78D484182C3C055E2240EF03BEC28@titan.celerasystems.com> Thanks David! - Jack > -----Original Message----- > From: David Shaw [mailto:dshaw at jabberwocky.com] > Sent: Wednesday, September 10, 2008 3:45 PM > To: Jack Kaye > Cc: gnupg-users at gnupg.org > Subject: Re: Basic file signing question > > On Sep 10, 2008, at 4:15 PM, Jack Kaye wrote: > > > Greetings all, > > > > I have what is probably a very basic question but for some reason I > > can't seem > > to find the answer anywhere online and was hoping one of you GnuPG > > boffins could > > assist here. > > > > I am trying to digitally sign a file as I encrypt it. > > > > The encryption part is easy: > > > > gpg -r -e > > > > Signing it is also easy: > > > > gpg -r -se > > > > But when I sign it this way, it just seems to take the > first key in my > > keyring. > > I have generated different public keys to send to different > people and > > would like > > to sign the encrypted file with a key of my choice. Is that > > possible or > > am I just > > not understanding the process of creating a digital signature? > > gpg -u -r -se > > It's the -u flag. > > David > From faramir.cl at gmail.com Wed Sep 10 22:54:16 2008 From: faramir.cl at gmail.com (Faramir) Date: Wed, 10 Sep 2008 16:54:16 -0400 Subject: Basic file signing question In-Reply-To: <91BFD6F4E78D484182C3C055E2240EF03BEC20@titan.celerasystems.com> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> <1221003126.6758.18.camel@carbon> <91BFD6F4E78D484182C3C055E2240EF03BEC20@titan.celerasystems.com> Message-ID: <48C833F8.2070409@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Jack Kaye escribi?: > gpg -r -se > > But when I sign it this way, it just seems to take the first key in my > keyring. > I have generated different public keys to send to different people and > would like > to sign the encrypted file with a key of my choice. Is that possible or > am I just > not understanding the process of creating a digital signature? I think you need to explicitly tell gpg which key you want to use. I don't know how to do that, since I let GPGshell (a GUI for gpg, for windows environment) to handle that... but if gpgshell can do it, you can do it too. Maybe you need something like: gpg -u -r -se but since I never use gpg without a GUI, I am NOT confident the syntax is right... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIyDP4AAoJEMV4f6PvczxAmXoH/0b+S6BOgvTVkHI/pmPfap0Y FT/z5FwdSpw8dZDdKKtrwRAnecFdQ4Vf6dncdP0tcLs30EVT6q2itlYaRKkEOixx DJhrfC7PC8gzOxtGyVtoCh44eqTMHuo2fQfDJVzCaTz8Uc9Pb7WELWWioRVDFHWt 4ewGFvPxbfBRWfS7hKD7SYg93/8GUQFykkcjVkjbiZYg8gvidhZgqxSoY9LNLXyO LHi/zjrWI88y0XPPPWIJ8n0uNHTpfkBVX+T/QOxCuKHiTl8x8+991VW/MQw9KFkX ndZXbsuhE8IIFQVVxx4gBllv90FcoKXMnoeJO29tB/2nSYmy4jV/xmzTvbPO4ho= =CDkp -----END PGP SIGNATURE----- From wk at gnupg.org Thu Sep 11 09:13:47 2008 From: wk at gnupg.org (Werner Koch) Date: Thu, 11 Sep 2008 09:13:47 +0200 Subject: verifying of my own messages fails In-Reply-To: <01B64B08-6C51-4722-8532-7E924605EA18@jabberwocky.com> (David Shaw's message of "Wed, 10 Sep 2008 08:49:09 -0400") References: <1221024451.6104.14.camel@amd2000bk.kleinedaheim> <873ak8pm0r.fsf@wheatstone.g10code.de> <01B64B08-6C51-4722-8532-7E924605EA18@jabberwocky.com> Message-ID: <87y71zjgt0.fsf@wheatstone.g10code.de> On Wed, 10 Sep 2008 14:49, dshaw at jabberwocky.com said: > subkeys correctly), but ldap://keyserver.pgp.com is not broken. All Right. I accidently read keyserver.com and not keyserver.pgp.com. keyserver.com used to be another PGP key server but as I just releazied is out of service now. Salam-Shalom, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From bob.henson at galen.org.uk Thu Sep 11 10:53:04 2008 From: bob.henson at galen.org.uk (Bob Henson) Date: Thu, 11 Sep 2008 09:53:04 +0100 Subject: Basic file signing question In-Reply-To: <91BFD6F4E78D484182C3C055E2240EF03BEC20@titan.celerasystems.com> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> <1221003126.6758.18.camel@carbon> <91BFD6F4E78D484182C3C055E2240EF03BEC20@titan.celerasystems.com> Message-ID: <48C8DC70.8020204@galen.org.uk> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Jack Kaye wrote: > I have what is probably a very basic question but for some reason I > can't seem > to find the answer anywhere online and was hoping one of you GnuPG > boffins could > assist here. GpGee will do it if you don't want to use command lines every time. http://gpgee.excelcia.org/ Regards, Bob -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIyNxqAAoJEJ3GodtqGtFC4EQIAKgxIneZapvxZ2y8RFO5UKUm WOK7lz94GcvK/NzdZoQ0nxagJgfW5AJMD6zcaiq/vZnGQuXvBImHYFo4xLRJ3VHu jwQpRR5qmvXkEByg15uOErS1F4zNaMhsJMmvZsaEkq3aLek3YeBxuo1+Hd6+nAmV nXQQk0x0ozSlUyvYaj8r+CgvRAK4nKM00WqW7fJT5gEBbU+2soO03zGPfVYW+vUY gST8VzPSSbitjdvn98JG77QrVk57uovSkhszCD/t0GiFe6ZsbIvvXLDY6U8s/rXg 8hQ3hxKjiUqG0xrjkKfIZ2P682gblfTCAOqqS6V7SlNfjZPrQ4N3dHSkwUEiKbE= =/obE -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Thu Sep 11 23:50:58 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 11 Sep 2008 17:50:58 -0400 Subject: Someone has harvested my address In-Reply-To: <48C6EB58.5010806@sixdemonbag.org> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> <20080909210529.GB75776@jabberwocky.com> <48C6EB58.5010806@sixdemonbag.org> Message-ID: <20080911215058.GB29176@jabberwocky.com> On Tue, Sep 09, 2008 at 04:32:08PM -0500, Robert J. Hansen wrote: > David Shaw wrote: > >> The conversation we're not having, which I think we should be > >> having, is "how can we have trusted communications on a hostile > >> network when we don't know if we really control our own PCs?" > > > > You can't, of course, so it would be a short conversation :) > > Well, yes, but that's kind of not really what I was aiming to start. :) > > When confronted with the fact many PCs (typically Win32, but there's no > reason to think exclusively so) are compromised without us knowing it, > what then should our response to it be in terms of effective usage of GnuPG? Teach good security hygiene. Imparting knowledge is pretty much the only thing you can do here. People need to know why they should use an OS that isn't a petri dish of infections, but that even discarding Windows doesn't make you perfectly safe. The quest for *perfect* safety is a doomed one from the start - you can always come up with some reason (however impractical in the real world) why it's not secure enough. Past a certain point you have to say you did the best you could, and move on. That point, of course, varies widely depending on whether you're emailing your friend about going to the movies, or emailing your local revolutionary cabal about taking over the country. So, for a 1-sentence response, how about "Using GPG doesn't make you perfectly secure: it just makes you a heck of a lot more secure than you'd be without it." David From dshaw at jabberwocky.com Thu Sep 11 23:55:25 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 11 Sep 2008 17:55:25 -0400 Subject: Someone has harvested my address In-Reply-To: References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> <1221003126.6758.18.camel@carbon> Message-ID: <20080911215525.GC29176@jabberwocky.com> On Wed, Sep 10, 2008 at 03:29:03PM -0400, reynt0 wrote: > On Wed, 10 Sep 2008, Sven Radde wrote: > . . . >> Am Montag, den 08.09.2008, 19:40 -0500 schrieb Robert J. Hansen: >>> The conversation we're not having, which I think we should be having, is >>> "how can we have trusted communications on a hostile network when we >>> don't know if we really control our own PCs?" >> >> I guess we're not having this discussion because the answer is trivial: >> "Not at all." >> >> Anyway, keep in mind that the "common" trojan does not target GnuPG >> key/traffic/passphrases, AFAIK. It's more about harvesting email > . . . > > I thought the original question was an interesting fundamental > question, in general and as concerns gnupg. Is there some way > of identifying the > { user - encryption - software - OS - hardware - any etc } situation > and components, where a way can be found to put the > parts together such that even if how you're doing it is > publicly known, and you are in very adverse conditions, you can still > communicate at a level of privacy/security you want? This question reminds me of the Alice and Bob dinner speech: Against all odds, over a noisy telephone line, tapped by the tax authorities and the secret police, Alice will happily attempt, with someone she doesn't trust, whom she cannot hear clearly, and who is probably someone else, to fiddle her tax returns and to organize a coup d'etat, while at the same time minimizing the cost of the phone call. If you haven't read it, it's quite funny: http://downlode.org/Etext/alicebob.html David From rjh at sixdemonbag.org Fri Sep 12 01:22:17 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 11 Sep 2008 18:22:17 -0500 Subject: Someone has harvested my address In-Reply-To: <20080911215058.GB29176@jabberwocky.com> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> <20080909210529.GB75776@jabberwocky.com> <48C6EB58.5010806@sixdemonbag.org> <20080911215058.GB29176@jabberwocky.com> Message-ID: <48C9A829.3090906@sixdemonbag.org> David Shaw wrote: > So, for a 1-sentence response, how about "Using GPG doesn't make you > perfectly secure: it just makes you a heck of a lot more secure than > you'd be without it." My rephrasing would be, "Using GnuPG doesn't make your communications perfectly secure: however, it potentially makes your communications a heck of a lot more secure than you'd be without it." A heavy emphasis needs to be placed on 'potentially'. The elephant in the middle of the room is just how much uncertainty there is within that word. It isn't so much the uncertainty which bothers me, but how nigh-impossible it is to pin it down. This is the sine qua non of communications nowadays. It's depressing. From reynt0 at cs.albany.edu Sat Sep 13 01:55:43 2008 From: reynt0 at cs.albany.edu (reynt0) Date: Fri, 12 Sep 2008 19:55:43 -0400 (EDT) Subject: Someone has harvested my address In-Reply-To: <48C9A829.3090906@sixdemonbag.org> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> <20080909210529.GB75776@jabberwocky.com> <48C6EB58.5010806@sixdemonbag.org> <20080911215058.GB29176@jabberwocky.com> <48C9A829.3090906@sixdemonbag.org> Message-ID: On Thu, 11 Sep 2008, Robert J. Hansen wrote: . . . > My rephrasing would be, > > "Using GnuPG doesn't make your communications perfectly secure: however, > it potentially makes your communications a heck of a lot more secure > than you'd be without it." > > A heavy emphasis needs to be placed on 'potentially'. The elephant in > the middle of the room is just how much uncertainty there is within that > word. It isn't so much the uncertainty which bothers me, but how > nigh-impossible it is to pin it down. . . . Right. One suggestion would be to try to identify as many as possible tactics each of which by itself should contribute some amount to security, then do one's best evaluation of combining them pairwise all possible ways, then triple-wise, etc (basic combinatorics) to see if their effects when combined are at least not negative and hopefully supportive of security. Like the beginnings of crude science, maybe even of some formal analysis. Then use what looks best so far, always keeping one's eyes open for more information. Not a guarantee, and not pinning anything down tightly (unless one gets lucky), but is one way of getting the squirrels at least into a bag and not out chewing on the phone line, while looking for more exact solutions. From johnlfrench at gmail.com Sun Sep 14 18:18:19 2008 From: johnlfrench at gmail.com (John French) Date: Sun, 14 Sep 2008 11:18:19 -0500 Subject: Req. advice on automated gpg batch job and storage of private key/keyring offline Message-ID: I need to store credit card numbers in my server's database (server co-located elsewhere). I want to keep the public key on the server to encrypt the card numbers when entered by account holders and prior to db storage. I have to keep the cc number on record for recurring billing purposes. It makes me feel more secure to keep the private key and private keyring (passphrase or not) off the server. When its time to run the cards against the cc merchant account, I'd like to go to a password protected ssl page on my site and enter (paste) the key as ASCII (armored) and allow the php script to decrypt the cc numbers, process them and exit, all in memory. Is there a way to go about this? I've been testing and can't decide on a good way to accomplish this task. If I remove th eprivate keyring, I have noticed that gnupg complains about the keyring being missing and goes so far as to recreate it. I have thought that it may be best to keep the private keyring on the server and password protected but empty (not sure this is possible, haven't tested), and from my php/ssl script, send the ASCII armored private key and keyring passcode. The script would import the key, run the decryption and remove the key from the keyring as the last step. It password protection on the keyring would keep the key safe if the script bombed while the private key was on the ring. Can anyone offer advice or procedures on a good safe way to accomplish this task? Thanks -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Sun Sep 14 19:35:31 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 14 Sep 2008 12:35:31 -0500 Subject: Req. advice on automated gpg batch job and storage of private key/keyring offline In-Reply-To: References: Message-ID: <48CD4B63.2000209@sixdemonbag.org> John French wrote: > Can anyone offer advice or procedures on a good safe way to accomplish > this task? The best advice I can give you is to hire a professional information security geek to talk to you about your particular needs and come up with a detailed plan. Asking here will get you a dozen different ideas, but you have no real way of knowing whether the people pitching the ideas are actually qualified to have opinions. It is inappropriate to trust the wisdom of the internet for how to handle sensitive consumer data such as credit card numbers. From faramir.cl at gmail.com Sun Sep 14 21:25:11 2008 From: faramir.cl at gmail.com (Faramir) Date: Sun, 14 Sep 2008 15:25:11 -0400 Subject: Req. advice on automated gpg batch job and storage of private key/keyring offline In-Reply-To: References: Message-ID: <48CD6517.1030107@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 John French escribi?: > I need to store credit card numbers in my server's database (server > co-located elsewhere). I want to keep the public key on the server to > encrypt the card numbers when entered by account holders and prior to db > storage. I have to keep the cc number on record for recurring billing > purposes. It makes me feel more secure to keep the private key and A couple of months ago, I had to setup an eCommerce site for as a class project at university. And my group (and me) chose to use paypal to handle the payments... that way, we didn't have to worry about how to keep that info secure... I know this is not the answer you are expecting to receive, and maybe that solution is not suitable for what you need, but... If you want to test the security of your site, www.comodo.com issues paid x.509 certificates, but they also provide free trial certificates (and they are "working" certificates, the same thing the sell, but very short lived), and they have services to check your security too... but be aware these kind of test can make your server to need a reset... Probably there are other sites offering those services, I recommend Comodo because it is the one I know (and because I like their free stuff). Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIzWUWAAoJEMV4f6PvczxAuBoH/0bfkcUTGiaPsBXWPU7AaVKS 0K8gRKmGRZ3oBxtTgPtESfHKPmOOqSIbitZhbC+3UHeZlaptX5HZe/QosGbgJE/l wIGn4tQEwdpN03vHq89wPTtewhayiaJBHL9nbnDyhRgpgkOSVxcod6aAWR9NpOXN 0fmIPs9udZdf5MUQMB9ROsb+D6cUu3PB8ADHOwRko/HyTlbJVl+CcXdfKIjBaHyU goQFe16M8G8oZCj/i61BlDmAzVaVMBTIZ3oPndDEZGumsH29MYthLdPcrP1viSxs 1Sgg5vCGebDauC1t5aUHGWAl0BNrh6gguB2EBxlN7zscEZ+wqicC6oFNgUPGQT4= =e/Fm -----END PGP SIGNATURE----- From vedaal at hush.com Mon Sep 15 19:13:00 2008 From: vedaal at hush.com (vedaal at hush.com) Date: Mon, 15 Sep 2008 13:13:00 -0400 Subject: Req. advice on automated gpg batch job and storage of private key/keyring offline Message-ID: <20080915171310.8606CD032F@smtp.hushmail.com> John French johnlfrench at gmail.com wrote on Sun Sep 14 18:18:19 CEST 2008 : >I want to keep the public key on the server to >encrypt the card numbers when entered by account holders >and prior to db storage >When its time to run the cards >against the cc merchant account, >I'd like to go to a password protected ssl >page on my site and enter (paste) the key as ASCII (armored) >and allow the php script to decrypt the cc numbers, process them and >exit, all in memory. > If I remove the private keyring, > gnupg complains about the keyring being missing > and goes so far as to recreate it i don't know much about php scripts on ssl sites, but if you accept that part of your plan as 'secure', then this may be a way of using gnupg to accomplish what you want: [1] generate a keypair that you don't use for anything, and keep the resulting public and secret keyrings on the server (this will eliminate any error messages from gnupg, as well as providing a secret keyring to be able to import into) [2] when you are ready to decrypt, import the secret key from your php script [3] when you are done, remove the secret key from the keyring, with this command: gpg --delete-secret-key 0x'rest of numeric key id' (the man.page says that for batch files, the key 'name' is not good for this command) again, Robert's precautions/advice should be very seriously considered, as you might face considerable legal responsibility if any part of your procedure proves to be 'hackable' and the cc's numbers revealed ... vedaal any ads or links below this message are added by hushmail without my endorsement or awareness of the nature of the link -- Self Storage Options - Click Here. http://tagline.hushmail.com/fc/Ioyw6h4eNgQ9ILoxagFdzTG1UUIjiwvTxxBN6wbLuLD6gccATHlKeb/ From Samuel_Clough at princetonrg.com Wed Sep 10 21:32:34 2008 From: Samuel_Clough at princetonrg.com (Clough, Samuel (USPC.PRG.Atlanta)) Date: Wed, 10 Sep 2008 15:32:34 -0400 Subject: Signing Problem after Moving GPG and Keys Message-ID: <4CF0C7B31BFF934B9F5FBB66A93A67020122DCAC@MLNYC20MB052.amrs.win.ml.com> I have a very frustrating problem with a file that is ascii armored and signed. Any help would be greatly appreciated as I've spent hours on this with no solution and have never had a problem like this before. For various reasons, we had to move our gpg installation from a RedHat server to a Windows server. The only differences (other than the obvious OS difference) is that the RedHat GPG version is 1.2.1 and the Windows GPG install is version 1.4.9. We needed the exact same keys, so I moved all the contents of ~/.gnupg from the Linux server to the gpg home on the windows server. I didn't touch or change the keyring and everything seemed to work fine. Encryption and decryption scripts are running just fine. However, one major vendor is complaining that when they get our file there is no signature on it. Their file is ascii armored and signed. It apparently decrypts on their end but the signature doesn't pass. As noted, I moved the keyring files, I didn't do any import or export and I've made sure by copying the keyring again. I'm also using the exact same GPG command path. The gpg return code is 0 on both boxes. The gpg output to stdout is identical except that on RedHat I get a line starting with "gpg: DSA signature" and on Windows I get a line starting with "gpg: DSA/SHA1 signature." Are these two versions somehow signing differently? Neither install uses any kind of custom conf file. Does anybody have any clue where to even begin looking? At this point I'm thinking about trying to get the 1.2.1 version of GPG for windows and install it, although I don't see how a version change would cause this problem, but I have nowhere else to look at this point. Any help is greatly appreciated as I'm having to manually encrypt and send critical files because our automated process has moved to the Windows environment but the encryption is not working properly, or at least not properly by the vendors definition. -------------------------------------------------------- Princeton Retirement Group, Inc - Important Terms This E-mail is not intended for distribution to, or use by, any person or entity in any location where such distribution or use would be contrary to law or regulation, or which would subject Princeton Retirement Group, Inc. or any affiliate to any registration requirement within such location. This E-mail may contain privileged or confidential information or may otherwise be protected by work product immunity or other legal rules. No confidentiality or privilege is waived or lost by any mistransmission. Access, copying or re-use of information by non-intended or non-authorized recipients is prohibited. If you are not an intended recipient of this E-mail, please notify the sender, delete it and do not read, act upon, print, disclose, copy, retain or redistribute any portion of this E-mail. The transmission and content of this E-mail cannot be guaranteed to be secure or error-free. Therefore, we cannot represent that the information in this E-mail is complete, accurate, uncorrupted, timely or free of viruses, and Princeton Retirement Group, Inc. cannot accept any liability for E-mails that have been altered in the course of delivery. Princeton Retirement Group, Inc. reserves the right to monitor, review and retain all electronic communications, including E-mail, traveling through its networks and systems (subject to and in accordance with local laws). If any of your details are incorrect or if you no longer wish to receive mailings such as this by E-mail please contact the sender by reply E-mail. -------------------------------------------------------- -------------- next part -------------- An HTML attachment was scrubbed... URL: From satyajit2007 at gmail.com Sat Sep 13 02:16:20 2008 From: satyajit2007 at gmail.com (Satyajit) Date: Fri, 12 Sep 2008 17:16:20 -0700 Subject: unix : gpg --import not importing the public keys Message-ID: <7a4ca31d0809121716n7f498130p6c9b65c50ec1567f@mail.gmail.com> Basically trying to decrpyt a file from outside vendor and i have the passcode. gpg --import mycompany_private.asc gpg: key 1367E7CA: secret key imported gpg: Total number processed: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 But when i m doing the same thing i windows , it gives me this. gpg: key 1367E7CA: secret key imported gpg: key 1367E7CA: public key "Doodle Frog " imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 ------------------------------------------------------------------------ This is the reason i am not able to decrpt the file in unix , while i m able to do it in windows. In unix its giving the below error gpg: key 1367E7CA: secret key without public key - skipped gpg: encrypted with ELG-E key, ID 4759D930 gpg: decryption failed: secret key not available Note : Compared the .asc file in Windows and unix , they are the same. Please help me to get out of this problem. -------------- next part -------------- An HTML attachment was scrubbed... URL: From Samuel_Clough at princetonrg.com Mon Sep 15 15:22:24 2008 From: Samuel_Clough at princetonrg.com (Clough, Samuel (USPC.PRG.Atlanta)) Date: Mon, 15 Sep 2008 09:22:24 -0400 Subject: Signature Question Message-ID: <4CF0C7B31BFF934B9F5FBB66A93A67020122DCC3@MLNYC20MB052.amrs.win.ml.com> We recently moved our gpg processes from one server to another. On the new server, I installed the latest gpg build. After that, one vendor starting saying the signature on our files was bad. I checked and checked and gpg declared we were still signing them. I checked the gpg output between the old and new servers and found that the new server was saying DSA/SHA signature applied whereas the old version simply said DSA signature applied. I rolled back to the older version (1.2.1) and the vendor reported that our signatures looked good. I haven't seen anything in the notes or man page about different signature methods. Could someone explain to me what changed with signing files? -------------------------------------------------------- Princeton Retirement Group, Inc - Important Terms This E-mail is not intended for distribution to, or use by, any person or entity in any location where such distribution or use would be contrary to law or regulation, or which would subject Princeton Retirement Group, Inc. or any affiliate to any registration requirement within such location. This E-mail may contain privileged or confidential information or may otherwise be protected by work product immunity or other legal rules. No confidentiality or privilege is waived or lost by any mistransmission. Access, copying or re-use of information by non-intended or non-authorized recipients is prohibited. If you are not an intended recipient of this E-mail, please notify the sender, delete it and do not read, act upon, print, disclose, copy, retain or redistribute any portion of this E-mail. The transmission and content of this E-mail cannot be guaranteed to be secure or error-free. Therefore, we cannot represent that the information in this E-mail is complete, accurate, uncorrupted, timely or free of viruses, and Princeton Retirement Group, Inc. cannot accept any liability for E-mails that have been altered in the course of delivery. Princeton Retirement Group, Inc. reserves the right to monitor, review and retain all electronic communications, including E-mail, traveling through its networks and systems (subject to and in accordance with local laws). If any of your details are incorrect or if you no longer wish to receive mailings such as this by E-mail please contact the sender by reply E-mail. -------------------------------------------------------- -------------- next part -------------- An HTML attachment was scrubbed... URL: From dshaw at jabberwocky.com Tue Sep 16 00:24:07 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 15 Sep 2008 18:24:07 -0400 Subject: unix : gpg --import not importing the public keys In-Reply-To: <7a4ca31d0809121716n7f498130p6c9b65c50ec1567f@mail.gmail.com> References: <7a4ca31d0809121716n7f498130p6c9b65c50ec1567f@mail.gmail.com> Message-ID: <230B16B8-DB9A-4345-8E4E-6E530EDFEDE0@jabberwocky.com> On Sep 12, 2008, at 8:16 PM, Satyajit wrote: > Basically trying to decrpyt a file from outside vendor and i have > the passcode. > gpg --import mycompany_private.asc > gpg: key 1367E7CA: secret key imported > gpg: Total number processed: 1 > gpg: secret keys read: 1 > gpg: secret keys imported: 1 > But when i m doing the same thing i windows , it gives me this. > > gpg: key 1367E7CA: secret key imported > gpg: key 1367E7CA: public key "Doodle Frog " imported > gpg: Total number processed: 1 > gpg: imported: 1 > gpg: secret keys read: 1 > gpg: secret keys imported: 1 > ------------------------------------------------------------------------ > This is the reason i am not able to decrpt the file in unix , while > i m able to do it in windows. > In unix its giving the below error > gpg: key 1367E7CA: secret key without public key - skipped > gpg: encrypted with ELG-E key, ID 4759D930 > gpg: decryption failed: secret key not available > > Note : Compared the .asc file in Windows and unix , they are the same. Your version of GPG on Unix is old enough that it can't create a public key from a secret key automatically. Upgrade it. David From dshaw at jabberwocky.com Tue Sep 16 00:26:09 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 15 Sep 2008 18:26:09 -0400 Subject: Signature Question In-Reply-To: <4CF0C7B31BFF934B9F5FBB66A93A67020122DCC3@MLNYC20MB052.amrs.win.ml.com> References: <4CF0C7B31BFF934B9F5FBB66A93A67020122DCC3@MLNYC20MB052.amrs.win.ml.com> Message-ID: <2CB98650-4082-4528-B5CB-C088AE802B63@jabberwocky.com> On Sep 15, 2008, at 9:22 AM, Clough, Samuel (USPC.PRG.Atlanta) wrote: > We recently moved our gpg processes from one server to another. On > the new server, I installed the latest gpg build. After that, one > vendor starting saying the signature on our files was bad. I > checked and checked and gpg declared we were still signing them. I > checked the gpg output between the old and new servers and found > that the new server was saying DSA/SHA signature applied whereas the > old version simply said DSA signature applied. I rolled back to the > older version (1.2.1) and the vendor reported that our signatures > looked good. I haven?t seen anything in the notes or man page about > different signature methods. Could someone explain to me what > changed with signing files? Not enough information to say. Please show an example of an old signature, and a new signature. It has nothing to do with "DSA" or "DSA/SHA". That's just a human-readable message. Unless you did special configuration, all DSA signatures are DSA/SHA. David From dshaw at jabberwocky.com Tue Sep 16 00:29:30 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 15 Sep 2008 18:29:30 -0400 Subject: Signing Problem after Moving GPG and Keys In-Reply-To: <4CF0C7B31BFF934B9F5FBB66A93A67020122DCAC@MLNYC20MB052.amrs.win.ml.com> References: <4CF0C7B31BFF934B9F5FBB66A93A67020122DCAC@MLNYC20MB052.amrs.win.ml.com> Message-ID: <89C5122B-73E8-420C-BFB0-C0016A49BAD7@jabberwocky.com> On Sep 10, 2008, at 3:32 PM, Clough, Samuel (USPC.PRG.Atlanta) wrote: > I have a very frustrating problem with a file that is ascii armored > and signed. Any help would be greatly appreciated as I?ve spent > hours on this with no solution and have never had a problem like > this before. > > For various reasons, we had to move our gpg installation from a > RedHat server to a Windows server. The only differences (other than > the obvious OS difference) is that the RedHat GPG version is 1.2.1 > and the Windows GPG install is version 1.4.9. We needed the exact > same keys, so I moved all the contents of ~/.gnupg from the Linux > server to the gpg home on the windows server. I didn?t touch or > change the keyring and everything seemed to work fine. Encryption > and decryption scripts are running just fine. However, one major > vendor is complaining that when they get our file there is no > signature on it. Their file is ascii armored and signed. It > apparently decrypts on their end but the signature doesn?t pass. As > noted, I moved the keyring files, I didn?t do any import or export > and I?ve made sure by copying the keyring again. I?m also using the > exact same GPG command path. The gpg return code is 0 on both > boxes. The gpg output to stdout is identical except that on RedHat > I get a line starting with ?gpg: DSA signature? and on Windows I > get a line starting with ?gpg: DSA/SHA1 signature.? Please clarify. You state both that there is "no signature" and also that the "signature doesn't pass". Is there a signature on the file or not? David From chd at chud.net Tue Sep 16 01:36:48 2008 From: chd at chud.net (Chris De Young) Date: Mon, 15 Sep 2008 16:36:48 -0700 Subject: Removing UIDs? Message-ID: <48CEF190.2030307@chud.net> Hello, I have a UID on my key for an email address that I no longer use. Is it generally considered good practice to remove that sort of thing when no longer current, or should I leave old UIDs in place? Thanks! -Chris -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 250 bytes Desc: OpenPGP digital signature URL: From laurent.jumet at skynet.be Tue Sep 16 02:30:03 2008 From: laurent.jumet at skynet.be (Laurent Jumet) Date: Tue, 16 Sep 2008 02:30:03 +0200 Subject: Removing UIDs? In-Reply-To: <48CEF190.2030307@chud.net> Message-ID: Hello Chris ! Chris De Young wrote: > I have a UID on my key for an email address that I no longer use. Is it > generally considered good practice to remove that sort of thing when no > longer current, or should I leave old UIDs in place? There is no need to keep old UIDs People could send you an email that will be lost. -- Laurent Jumet KeyID: 0xCFAF704C From rjh at sixdemonbag.org Tue Sep 16 02:58:36 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 15 Sep 2008 19:58:36 -0500 Subject: Removing UIDs? In-Reply-To: <48CEF190.2030307@chud.net> References: <48CEF190.2030307@chud.net> Message-ID: <48CF04BC.6010604@sixdemonbag.org> Chris De Young wrote: > I have a UID on my key for an email address that I no longer use. Is it > generally considered good practice to remove that sort of thing when no longer > current, or should I leave old UIDs in place? Leave them in place, but revoke them. E.g., I needed to revoke user IDs 3 and 4 on key 0x5B8709EB. Thus, I: gpg --edit-key 0x5B8709EB uid 3 revuid Then you hit 'yes' at the prompt, explain the reason why you're revoking it, enter your passphrase, and send your key up to the servers. From John at Mozilla-Enigmail.org Tue Sep 16 03:31:36 2008 From: John at Mozilla-Enigmail.org (John Clizbe) Date: Mon, 15 Sep 2008 20:31:36 -0500 Subject: Removing UIDs? In-Reply-To: <48CEF190.2030307@chud.net> References: <48CEF190.2030307@chud.net> Message-ID: <48CF0C78.2030802@Mozilla-Enigmail.org> Chris De Young wrote: > Hello, > > I have a UID on my key for an email address that I no longer use. Is it > generally considered good practice to remove that sort of thing when no longer > current, or should I leave old UIDs in place? It won't do any good to try to delete them if the key is on a keyserver. Your deleting an ID also does nothing to copies of your key your correspondents may have on their key rings. Your best bet is to just revoke the old ID. That will let folks know that it is no longer valid. -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 677 bytes Desc: OpenPGP digital signature URL: From faramir.cl at gmail.com Tue Sep 16 08:53:32 2008 From: faramir.cl at gmail.com (Faramir) Date: Tue, 16 Sep 2008 02:53:32 -0400 Subject: Removing UIDs? In-Reply-To: <48CF04BC.6010604@sixdemonbag.org> References: <48CEF190.2030307@chud.net> <48CF04BC.6010604@sixdemonbag.org> Message-ID: <48CF57EC.8070400@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Robert J. Hansen escribi?: > Chris De Young wrote: >> I have a UID on my key for an email address that I no longer use. Is it >> generally considered good practice to remove that sort of thing when no longer >> current, or should I leave old UIDs in place? > > Leave them in place, but revoke them. ... > Then you hit 'yes' at the prompt, explain the reason why you're revoking > it, enter your passphrase, and send your key up to the servers. Once the key has been updated on the servers, is there any reason to don't remove it from the key? Just to "clean" it... now I think about it, probably it won't decrease too much the key's size... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIz1fsAAoJEMV4f6PvczxAPvkH/2NsE1quHc8x158AJnd3YBUb bgqgfj5S7M7iwjpvPrEChzMZos+Q0W7aB0Vt/e2rFNNVRJ4rzSPpIJgOdNZgv96d SViLf0FEpQlpgJzCm6wmGnIAMKo+nprqrQRjbwFnueyJ3XntEigv2ZtYOCrfuW60 XHHZaoYfH/CfUVakJ3kEJi45N79L39psCzRH0/kI4/dw1JHoOQJvltX1lM+nx5ks uf/hIcJHR+gFa2edZOGJ2nRSUuQVysSnoTxT8OTZ+tdGopWyJWMX00FJuRb4A7I3 oAHnHbIaJ1E/2CwEla9UQyhy4grfRI89m2+5fetkhMyaqpFq8iTdgeTmjuV6qpA= =r6Wi -----END PGP SIGNATURE----- From faramir.cl at gmail.com Tue Sep 16 08:47:27 2008 From: faramir.cl at gmail.com (Faramir) Date: Tue, 16 Sep 2008 02:47:27 -0400 Subject: Signing Problem after Moving GPG and Keys In-Reply-To: <89C5122B-73E8-420C-BFB0-C0016A49BAD7@jabberwocky.com> References: <4CF0C7B31BFF934B9F5FBB66A93A67020122DCAC@MLNYC20MB052.amrs.win.ml.com> <89C5122B-73E8-420C-BFB0-C0016A49BAD7@jabberwocky.com> Message-ID: <48CF567F.1010409@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 > On Sep 10, 2008, at 3:32 PM, Clough, Samuel (USPC.PRG.Atlanta) wrote: >> and everything seemed to work fine. Encryption and decryption scripts >> are running just fine. However, one major vendor is complaining that >> when they get our file there is no signature on it. Their file is >> ascii armored and signed. It apparently decrypts on their end but the >> signature doesn?t pass. As noted, I moved the keyring files, I didn?t With GnuPG 1.4.9 (I don't know anything about previous versions), it is possible to encrypt a message without also signing it... maybe that is the problem... I use Mozilla Thunderbird with Enigmail add-on to sign/encrypt messages... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIz1Z/AAoJEMV4f6PvczxA3bEIAISusr4S4VQALGufY0E+nyuv 595j7jX3438dF8PSHXeK+MiB0V+OSRFAL1AveKjhrjmuHCQBHPICTabnrTPBZqm7 IE4v9ZcB5CUGATO1YiJ6GDaMd71dOcKdsneN3pPeRJAsdeFQMVEtjkMvRCnO56nh AAaez+fw+3vEU0DFcuMHx6iMFYSj7KsWZHw/dkwW0jcZbHZbDJaG5Eeyi8PTJAZs vGX5gUImpSIdRo3l0gJ1weiCttheHrEkiVlMMv+k7TXt4DkMnUjxofjB6n+OYBLK R/QN6oUFqzayXCAd8U98Ua8a85K5/0p4jJIrzW1dk0jDCp+ypUaUXAmkzPbhIbY= =bWxC -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Tue Sep 16 09:16:03 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 16 Sep 2008 02:16:03 -0500 Subject: Removing UIDs? In-Reply-To: <48CF57EC.8070400@gmail.com> References: <48CEF190.2030307@chud.net> <48CF04BC.6010604@sixdemonbag.org> <48CF57EC.8070400@gmail.com> Message-ID: <48CF5D33.3010509@sixdemonbag.org> Faramir wrote: > Once the key has been updated on the servers, is there any reason to > don't remove it from the key? Just to "clean" it... now I think about > it, probably it won't decrease too much the key's size... "Futility" comes to mind. If you delete the UID, as soon as you sync with a keyserver, the deleted UID will come back. From laurent.jumet at skynet.be Tue Sep 16 09:19:56 2008 From: laurent.jumet at skynet.be (Laurent Jumet) Date: Tue, 16 Sep 2008 09:19:56 +0200 Subject: Removing UIDs? In-Reply-To: <48CF5D33.3010509@sixdemonbag.org> Message-ID: Hello Robert ! "Robert J. Hansen" wrote: >> Once the key has been updated on the servers, is there any reason to >> don't remove it from the key? Just to "clean" it... now I think about >> it, probably it won't decrease too much the key's size... > "Futility" comes to mind. If you delete the UID, as soon as you sync > with a keyserver, the deleted UID will come back. Are you sure? In my opinion, if you update your key to a keyserver, deleted UID's will not appear any more. -- Laurent Jumet KeyID: 0xCFAF704C From shavital at mac.com Tue Sep 16 10:17:25 2008 From: shavital at mac.com (Charly Avital) Date: Tue, 16 Sep 2008 04:17:25 -0400 Subject: Removing UIDs? In-Reply-To: References: Message-ID: <48CF6B95.4040201@mac.com> Laurent Jumet wrote the following on 9/16/08 3:19 AM: > Hello Robert ! > > "Robert J. Hansen" wrote: > >>> Once the key has been updated on the servers, is there any reason to >>> don't remove it from the key? Just to "clean" it... now I think about >>> it, probably it won't decrease too much the key's size... > >> "Futility" comes to mind. If you delete the UID, as soon as you sync >> with a keyserver, the deleted UID will come back. > > Are you sure? > In my opinion, if you update your key to a keyserver, deleted UID's will not appear any more. > In my unlearned opinion, you can only add data to a keyserver, not remove anything from it. You can delete something from you key, upload the updated keyblock to a keyserver; the latter will sync with other keyservers where your key has retained all its original data, which will be restored. If you revoke an UID in your key, and upload the updated keyblock to a keyserver, the revocation is considered a data addition (which it is). The revoked UID will show as revoked in all syncing keyservers. But then, that's my unlearned opinion. Take care, Charly MacOS 10.5.5 - MacBook Intel C2Duo - GnuPG 1.4.9 - GPG2 2.0.9 - Thunderbird 2.0.0.16- Enigmail 0.96a (20080706-1537)- Apple's Mail+GPGMail d53 From laurent.jumet at skynet.be Tue Sep 16 10:23:25 2008 From: laurent.jumet at skynet.be (Laurent Jumet) Date: Tue, 16 Sep 2008 10:23:25 +0200 Subject: Removing UIDs? In-Reply-To: <48CF6B95.4040201@mac.com> Message-ID: Hello Charly ! Charly Avital wrote: > In my unlearned opinion, you can only add data to a keyserver, not > remove anything from it. > If you revoke an UID in your key, and upload the updated keyblock to a > keyserver, the revocation is considered a data addition (which it is). > The revoked UID will show as revoked in all syncing keyservers. You are right. Here's the explanation from 1.4.9: deluid: Delete a user id. Note that it is not possible to retract a user id, once it has been send to the public (i.e. to a keyserver). In that case you better use revuid. So, what's to be done is Revoque all obsolete UIDs, and use Primary in the EditKeyMenu to flag the current user ID as the primary one. And after maintenance, upload the key to a KeyServer. -- Laurent Jumet KeyID: 0xCFAF704C From shavital at mac.com Tue Sep 16 10:36:53 2008 From: shavital at mac.com (Charly Avital) Date: Tue, 16 Sep 2008 04:36:53 -0400 Subject: Removing UIDs? In-Reply-To: References: Message-ID: <48CF7025.4080805@mac.com> Laurent Jumet wrote the following on 9/16/08 4:23 AM: > Hello Charly ! [...] > You are right. > Here's the explanation from 1.4.9: > > deluid: Delete a user id. Note that it is not possible to retract > a user id, once it has been send to the public (i.e. to a > keyserver). In that case you better use revuid. Right, although it is not related to GnuPG 1.4.9 per se. It's the way keyservers have been configured to work, as far as I know. Charly From rjh at sixdemonbag.org Tue Sep 16 11:23:02 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 16 Sep 2008 04:23:02 -0500 Subject: Removing UIDs? In-Reply-To: References: Message-ID: <48CF7AF6.3060505@sixdemonbag.org> Laurent Jumet wrote: > Are you sure? In my opinion, if you update your key to a keyserver, > deleted UID's will not appear any more. Yes, I am sure. This is not an opinion, this is empirical observation. In fact, if you'd like to test this, you can see the exact same results that I have. From kurtc1972 at gmail.com Tue Sep 16 11:44:20 2008 From: kurtc1972 at gmail.com (Lawrence C. Chin) Date: Tue, 16 Sep 2008 02:44:20 -0700 Subject: formal self-intro and a small question Message-ID: <48CF7FF4.2000303@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, finally have a little time today to come back to the mailing list. It's me, Lawrence, previously with that dummie kurtc1972 gmail account. Now I'm not gonna use that anymore for this mailing list and gpg communication as I'm getting serious with playing with this enigmail. Just saying hi and introducing myself using this new email bearing my full name etc for gpg use. Well, while here, I might as well ask a question, though it's more Enigmail-related. On the OpenPGP Options (OpenPGP security under my account settings), I see the two options: *use email address of this identity to identify OpenPGP key *use specific OpenPGP key ID I checked the second. But what's the difference between the two? -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iEYEARECAAYFAkjPf/QACgkQqhvGWkFb8Xf2aQCfQRsgRjEE2ZOxUUM2ZVIa7m+1 MZEAoN7CkD10NQzqFHBv24uTH1XdcQ+T =otqu -----END PGP SIGNATURE----- From kurtc1972 at gmail.com Tue Sep 16 11:48:59 2008 From: kurtc1972 at gmail.com (Lawrence C. Chin) Date: Tue, 16 Sep 2008 02:48:59 -0700 Subject: formal self-intro and a small question In-Reply-To: <48CF7FF4.2000303@gmail.com> References: <48CF7FF4.2000303@gmail.com> Message-ID: <48CF810B.2000704@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Lawrence C. Chin wrote: > Hi, finally have a little time today to come back to the mailing list. > > It's me, Lawrence, previously with that dummie kurtc1972 gmail > account. Now I'm not gonna use that anymore for this mailing list and > gpg communication as I'm getting serious with playing with this > enigmail. Just saying hi and introducing myself using this new email > bearing my full name etc for gpg use. > > Well, while here, I might as well ask a question, though it's more > Enigmail-related. On the OpenPGP Options (OpenPGP security under my > account settings), I see the two options: > > *use email address of this identity to identify OpenPGP key > *use specific OpenPGP key ID > > I checked the second. But what's the difference between the two? > If anyone has a second, can you verify my signature for this new email account of mine? -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iEYEARECAAYFAkjPgQsACgkQqhvGWkFb8XdSDwCeJNbbqJxFwMvMay3bzE7z0IR6 HrIAoJTrxYRwnI5tW5OLcyKvfrOlVlRC =IMwu -----END PGP SIGNATURE----- From kurtc1972 at gmail.com Tue Sep 16 12:06:35 2008 From: kurtc1972 at gmail.com (Lawrence C. Chin) Date: Tue, 16 Sep 2008 03:06:35 -0700 Subject: testing again Message-ID: <48CF852B.6090209@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Opps. Major problem. Didn't do it right. It seems that my previous email was still sent from that kurtc dummie account. I'm trying it again. Can someone verify my signature of this new email account of mine? (Import my public key and all: lawrence.changlung.chin_at...) Thanks. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iEYEARECAAYFAkjPhSsACgkQqhvGWkFb8XdEEgCeMSImba2I7QoOjj0Sxi4gu7xT N+4AoLFQyYzX1aWnTtaT6Ub6eoYMlKwA =kD9C -----END PGP SIGNATURE----- From kurtc1972 at gmail.com Tue Sep 16 12:14:58 2008 From: kurtc1972 at gmail.com (Lawrence C. Chin) Date: Tue, 16 Sep 2008 03:14:58 -0700 Subject: have to test again, sorry Message-ID: <48CF8722.1050000@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Sorry I really don't know why, when I added this lawrence.changlung.chin_at_gmail.com new account to my enigmail and sent my previous two messages from it, I still ended up sending it out from my kurtc dummie account? Can anyone help me? I must have done something wrong in the account settings.... -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iEYEARECAAYFAkjPhyIACgkQqhvGWkFb8XcvVQCgz6frug19fw3W3uNIwxYZ+Dgf h98An3MsZNkMWoNwXwBMMRWiA2Xjh6hA =bDeO -----END PGP SIGNATURE----- From jmoore3rd at bellsouth.net Tue Sep 16 14:27:14 2008 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Tue, 16 Sep 2008 08:27:14 -0400 Subject: testing again In-Reply-To: <48CF852B.6090209@gmail.com> References: <48CF852B.6090209@gmail.com> Message-ID: <48CFA622.5040005@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Lawrence C. Chin wrote: > Opps. Major problem. Didn't do it right. It seems that my previous email > was still sent from that kurtc dummie account. I'm trying it again. Can > someone verify my signature of this new email account of mine? (Import > my public key and all: lawrence.changlung.chin_at...) Thanks. All the Messages I have received have shown the Lawrence C. Chin sender ID and have verified Good: UNTRUSTED Good signature from Lawrence Changlung Chin (l'ecrivain et l'artiste) Key ID: 0x415BF177 / Signed on: 9/16/2008 6:06 AM Key fingerprint: 6F0A EE35 CF35 C1C9 FCB2 F217 AA1B C65A 415B F177 HTH JOHN ;) Timestamp: Tuesday 16 Sep 2008, 08:26 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn4824: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: https://www.gswot.org Comment: Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJIz6YfAAoJEBCGy9eAtCsPTwoH/161iZQPikWJdoqalx/pqNMO qQhxCSCmdhyYKbmBEqAV0ScvBkwXVNIe1DE6pjjLAXqxETtN8j/6VqE+mINFiZP1 LXqrpF+D5r+Ngx70Pj6Blo5Wpm1C+slFHDy6VIxNh8AzT6ouFV4xQ/B+5MvMQ5vx 11Phk3cXUE/BMEBvDS/4CWM15lI7YRjGBFdLkMwYXhP5dfqs9seKonufeaW1vmQD 1xz2FoGZpNbGi0rlAhrQKPhBkRY8LnN8DHKTpqZuGRayrbrGkyLHU0UJwBJL7q4n fJkAbRCUU6qfWh/Ipke3/ysGKd0WyAQjwSkah8Bvc/781LtiFMtvVyEN7dBKq4A= =31iQ -----END PGP SIGNATURE----- From 72ceot902 at sneakemail.com Tue Sep 16 16:08:25 2008 From: 72ceot902 at sneakemail.com (rlively) Date: Tue, 16 Sep 2008 07:08:25 -0700 (PDT) Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase Message-ID: <19512637.post@talk.nabble.com> Setup: Windows XP gpg (GnuPG) 1.4.7 Windows Privacy Tray Version: 1.2.0 (Sep 17 2007) Copyright (C) 2006 Timo Schulz AIX 5.3.0.0 Pretty Good Privacy(tm) Version 6.5.8 (c) 1999 Network Associates Inc. Uses the RSAREF(tm) Toolkit, which is copyright RSA Data Security, Inc. Export of this software may be restricted by the U.S. government. ----- At first we generated keys on the AIX server and then exported the keys to Windows, but PGP made RSA/IDEA keys which GnuPG can't decrypt, so I decided to generate the keys on GnuPG on Windows and then export to the AIX server. I've tried it now multiple times with different keys, and each time I try to edit the key or decrypt something I get errors on AIX. I am absolutely sure I am typing the pass phrase correctly, because I can do all of the same things on Windows by typing the same pass phrase, and I even edited the key to change the pass phrase multiple times to simple things (like abc123) and then exported to AIX again and on AIX I still couldn't authenticate. I can encrypt to the public key on AIX just fine. It's only when I need to type the phass phrase that I get errors. What could be the problem? I've searched this forum, the documentation of both PGP and GnuPG, the web in general, and I'm at a loss. Key Info: pub 1024D/4B84397F 9/15/2008 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.4.7 (MingW32) - WinPT 1.2.0 1024-bit DSA Status OK C/S 2048-bit ELG Status OK E Type: Key Pair Key ID: 0x4B84397F Algorithm: DSA/ELG Size: 1024/2048 bits Created: 9/15/2008 Expires: Never Validity: Ultimate Cipher: AES256 I trust ultimately (implicit) Message when trying to decrypt on AIX: Pretty Good Privacy(tm) Version 6.5.8 (c) 1999 Network Associates Inc. Uses the RSAREF(tm) Toolkit, which is copyright RSA Data Security, Inc. Export of this software may be restricted by the U.S. government. File is encrypted. Secret key is required to read it. Key for user ID: 1024-bit DSS key, Key ID 0xxxxxxxxxF, created 2008/09/15 Key can sign. You need a pass phrase to unlock your secret key. Enter pass phrase: received signal 11 [no cleartext file is created] ----- Message when trying to key edit: $ pgp -ke Pretty Good Privacy(tm) Version 6.5.8 (c) 1999 Network Associates Inc. Uses the RSAREF(tm) Toolkit, which is copyright RSA Data Security, Inc. Export of this software may be restricted by the U.S. government. Editing userid in default key ring Key for user ID: 1024-bit DSS key, Key ID 0xxxxxxxxx, created 2008/09/15 Key can sign. You need a pass phrase to unlock your secret key. Key for user ID Enter pass phrase: Error: Bad pass phrase. You need a pass phrase to unlock your secret key. Key for user ID Enter pass phrase: Error: Bad pass phrase. You need a pass phrase to unlock your secret key. Key for user ID Enter pass phrase: Error: Bad pass phrase. No passphrase; secret key unavailable. No secret key available. Editing public key trust parameter. This key/userID association is not certified. Current trust for this key's owner is: untrusted Make a determination in your own mind whether this key actually belongs to the person whom you think it belongs to, based on available evidence. If you think it does, then based on your estimate of that person's integrity and competence in key management, answer the following question: Would you trust to act as an introducer and certify other people's public keys to you? (1=I don't know (default). 2=No. 3=Usually. 4=Yes, always.) ? 4 -- View this message in context: http://www.nabble.com/Export-secret-key-from-WinXP-%28GnuPG%29-1.4.7-to-AIX-PGP-Version-6.5.8-gives-Bad-Pass-Phrase-tp19512637p19512637.html Sent from the GnuPG - User mailing list archive at Nabble.com. From dshaw at jabberwocky.com Tue Sep 16 16:28:19 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 16 Sep 2008 10:28:19 -0400 Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase In-Reply-To: <19512637.post@talk.nabble.com> References: <19512637.post@talk.nabble.com> Message-ID: On Sep 16, 2008, at 10:08 AM, rlively wrote: > > Setup: > > Windows XP gpg (GnuPG) 1.4.7 > Windows Privacy Tray > Version: 1.2.0 (Sep 17 2007) > Copyright (C) 2006 Timo Schulz > > AIX 5.3.0.0 > Pretty Good Privacy(tm) Version 6.5.8 > (c) 1999 Network Associates Inc. > Uses the RSAREF(tm) Toolkit, which is copyright RSA Data Security, > Inc. > Export of this software may be restricted by the U.S. government. > > ----- > > At first we generated keys on the AIX server and then exported the > keys to > Windows, but PGP made RSA/IDEA keys which GnuPG can't decrypt, so I > decided > to generate the keys on GnuPG on Windows and then export to the AIX > server. > I've tried it now multiple times with different keys, and each time > I try to > edit the key or decrypt something I get errors on AIX. I am > absolutely sure > I am typing the pass phrase correctly, because I can do all of the > same > things on Windows by typing the same pass phrase, and I even edited > the key > to change the pass phrase multiple times to simple things (like > abc123) and > then exported to AIX again and on AIX I still couldn't authenticate. PGP 6 is really, really old. It predates some of the OpenPGP standard, so I suspect a passphrase encoding problem between the two programs. I suggest removing the passphrase completely (just hit enter when asked for the new passprase), then copying the key over to PGP, and changing the passphrase to what you want it to be. > Key for user ID: > 1024-bit DSS key, Key ID 0xxxxxxxxxF, created 2008/09/15 > Key can sign. > You need a pass phrase to unlock your secret key. > > Enter pass phrase: > > received signal 11 > > [no cleartext file is created] That said, a signal 11 is a segfault. If PGP is actually *crashing*, there isn't much you can do. David From vedaal at hush.com Tue Sep 16 17:46:32 2008 From: vedaal at hush.com (vedaal at hush.com) Date: Tue, 16 Sep 2008 11:46:32 -0400 Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase Message-ID: <20080916154637.F019B15803F@smtp.hushmail.com> rlively 72ceot902 at sneakemail.com wrote on Tue Sep 16 16:08:25 CEST 2008 : >so I decided to generate the keys on GnuPG >on Windows and then export to the AIX server. >I've tried it now multiple times with different keys, >and each time I try to >edit the key or decrypt something I get errors on AIX pgp 6.5.8 is way behind many of the newer features of gnupg the two main problems are: [1] newer algorithms not included in 6.5.8 (AES, TWOFISH) [2] newer secret-key protection [3] insistence of using IDEA to encrypt to ANY RSA key (v3 or v4) (even those generated without IDEA capability) workaround: use the following options in gnupg: --simple-sk-checksum --s2k-cipher-algo 3DES --s2k-digest-algo SHA-1 then generate DH/DSA keypair in gnupg and import it to 6.5.8 then, for all further correspondence from gnupg to 6.5.8 just use the option --pgp6 and 6.5.8 should be able to decrypt and verify anything with that DH/DSA key vedaal any ads or links below this message are added by hushmail without my endorsement or awareness of the nature of the link -- Enhance your home's curb appeal with name brand shutters. Click now. http://tagline.hushmail.com/fc/Ioyw6h4dZri5qidhmJJYq1o89vVMUCNUzpxeFuQvf8IenacjHe183V/ From faramir.cl at gmail.com Tue Sep 16 18:19:27 2008 From: faramir.cl at gmail.com (Faramir) Date: Tue, 16 Sep 2008 12:19:27 -0400 Subject: testing again In-Reply-To: <48CF852B.6090209@gmail.com> References: <48CF852B.6090209@gmail.com> Message-ID: <48CFDC8F.2070908@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Lawrence C. Chin escribi?: > Opps. Major problem. Didn't do it right. It seems that my previous email > was still sent from that kurtc dummie account. I'm trying it again. Can > someone verify my signature of this new email account of mine? (Import > my public key and all: lawrence.changlung.chin_at...) Thanks. No problem, even while the message was sent from your old account, you used the new key and Enigmail downloaded it without any problem. By the way, I don't know if you was still sending this message from the old account, or maybe you need to change the "reply to:" value in your email client... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIz9yPAAoJEMV4f6PvczxAdWcH/1cuBPFwh12nBVCIqZo2eLOL uVFsyYra/ivaWKzVihwS8/UyZhZBEP8Aal7hVyhvMO662ZgDpdyH6OJKe0iv56bM ZHGKyYldzHnT4bRXeZpgV61MHokoKhwllhSyMn1+YBZCHLTmE0UR0rjx2jU28Ta2 Y1hbg/vzKXF/C7Hvb1hWVx3g/bE+7m2yCzfnV9J4YtEFXDwtyDzVfiDu8rsEmPim YkdF+pnmphb5d3GrtIaTqhkwYrE9pJJG0YY3jBl6ZREYQeg69HMaAeuIKJ466Zkf bOBshpPyzgYWox+Mb+ojrmm/+5jJP/SA0rzXj1tyJ8KcLbfpxml6gzBUhTonag4= =xQWE -----END PGP SIGNATURE----- From faramir.cl at gmail.com Tue Sep 16 18:33:02 2008 From: faramir.cl at gmail.com (Faramir) Date: Tue, 16 Sep 2008 12:33:02 -0400 Subject: have to test again, sorry In-Reply-To: <48CF8722.1050000@gmail.com> References: <48CF8722.1050000@gmail.com> Message-ID: <48CFDFBE.9040200@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Lawrence C. Chin escribi?: > Sorry I really don't know why, when I added this > lawrence.changlung.chin_at_gmail.com new account to my enigmail and sent > my previous two messages from it, I still ended up sending it out from > my kurtc dummie account? Can anyone help me? I must have done something > wrong in the account settings.... Thunderbird uses the first SMTP server you added, as default SMTP, unless you add another one, and tell it to use that one (I have several accounts, and each one uses its own SMTP account). You can change that setting from the Account Management (or is it Account Settings?), in the main "folder" (that thing that says something like Gmail-lawrence.changlung.chin at gmail.com). There is the place where you can select the SMTP to be used with that account... but you need to add the new SMTP account first. Do it from the same Account Settings screen, at the bottom there is the Outgoing Mail Server section (again, maybe my translation is not accurate... but you will recognise it when you see it). Now I am thinking maybe it is not bad if you keep using the old SMTP... it would allow you to receive a copy of your messages sent to email lists (once you add your new address to the list), and maybe it would make it harder for spammers to harvest your email address... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIz9+0AAoJEMV4f6PvczxAux4H/Rh7zRquWyeuZBT2RjgIu1pm 8GbAB0V+xVVsF8unEnWpkzuMLBm9AyMNMy/IxKMKl/1XK3czMgBZwUCdv/7zkdTS iH2tiFnhLBJos/geSUjCbLtbaQgZmYGYeoQhNEEV06NPeyF6NFF5UtkOTmgclR1g miUDNa8GhB/LGyhRi0xPstlnieYFjx3ElrRx5pL3KSWux3VvZt/xJA9TiUo6ZMG3 AgPHKilLk14HxMEVMWsM4/D7Y0AO6G2Cy53rUTwn4qpk5JqHEdt5pMiAMXY+hQQZ zPUzW6KA4+gx+akzYMzfxg4rXOjRQobnil+k35vAiKeO1VCGxBK0/EwGOCg4MFY= =VWE8 -----END PGP SIGNATURE----- From faramir.cl at gmail.com Tue Sep 16 18:40:13 2008 From: faramir.cl at gmail.com (Faramir) Date: Tue, 16 Sep 2008 12:40:13 -0400 Subject: Removing UIDs? In-Reply-To: <48CF5D33.3010509@sixdemonbag.org> References: <48CEF190.2030307@chud.net> <48CF04BC.6010604@sixdemonbag.org> <48CF57EC.8070400@gmail.com> <48CF5D33.3010509@sixdemonbag.org> Message-ID: <48CFE16D.2060708@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Robert J. Hansen escribi?: > Faramir wrote: >> Once the key has been updated on the servers, is there any reason to >> don't remove it from the key? Just to "clean" it... now I think about >> it, probably it won't decrease too much the key's size... > > "Futility" comes to mind. If you delete the UID, as soon as you sync > with a keyserver, the deleted UID will come back. Yes, I thought about that too... but now, maybe it would be useful to be able to upload the key to that key repositorie... the one only the key owner can update... I forgot its name.. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIz+FtAAoJEMV4f6PvczxA7E8H/00vZMyIQyCqt796vGxQ35Pv brb1VgCJhTWCkx4mJeKqQGR/9blbjVtiauqjbW+8PL1OpwPAA/W3I8Tz3scyVFN4 YsPn+c2quLr4JQ6MGm9rcl2TgRzgvxs3dPkvNe3a7YrJnkKc8VWr0vJsZKk8VAoO W4TFoEjkFp57J95HBO2QQqoAF/dds+yGklhvbms4mv/zrCKmFGlWzl8tpxZavKuG xDCVuXVgef4yGi/sgs6mgiEtOlqQdq8edqAzbapUk+pNUA4KhJWNrKBOi7oW3/ev HZbt+mhsN+igcgeqJqAjTTkbgTOW3L9JwjqucgxcIbMxTEINyRWfq/1bcY15PEs= =Xjru -----END PGP SIGNATURE----- From faramir.cl at gmail.com Tue Sep 16 18:14:44 2008 From: faramir.cl at gmail.com (Faramir) Date: Tue, 16 Sep 2008 12:14:44 -0400 Subject: formal self-intro and a small question In-Reply-To: <48CF810B.2000704@gmail.com> References: <48CF7FF4.2000303@gmail.com> <48CF810B.2000704@gmail.com> Message-ID: <48CFDB74.2090502@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Lawrence C. Chin escribi?: > If anyone has a second, can you verify my signature for this new email > account of mine? Yes, here it goes (in spanish, since that is my thunderbird language) Informaci?n de seguridad OpenPGPSIN CONFIANZA La firma de Lawrence Changlung Chin (l'ecrivain et l'artiste) es correcta Id de clave: 0x415BF177 / Firmada el: 16-09-2008 5:48 Huella de la clave: 6F0A EE35 CF35 C1C9 FCB2 F217 AA1B C65A 415B F177 (it says the signature is right, and it also says I don't have assigned any trust to that key). Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJIz9t0AAoJEMV4f6PvczxAzNkH/2UuqIEoNgELrmvthbeDl2Df RmlNieXHtC4ha+THyg6tQ58clGwVsDfYU7BM/kmXVMklLuG7IQe1rdtfTXswMTyo j2UvjsYiLZgCklZc5p93fyIfJiCQs0hy0ur4pw8y7tZTspOpQlZbm9ijhqH/T+jr 1q4vcHlp0fN22UgTyxGY0tiQ14+DYyNtDeTstEsbfIejaGhChKhnd+QqXjk8/l2a NRmYubxvLU/DM2IUT2mLegWNJ5POdE92azl1/f+M0dkcJmViN/7DNL44lXJMu9jF ng9TwHsrWjwqhYSSV9eiNOwPNnPhx0xmU6Q2IlZUDqBHtChuplzytovTbSmwycM= =vC46 -----END PGP SIGNATURE----- From 72ceot902 at sneakemail.com Tue Sep 16 18:57:49 2008 From: 72ceot902 at sneakemail.com (rlively) Date: Tue, 16 Sep 2008 09:57:49 -0700 (PDT) Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase In-Reply-To: References: <19512637.post@talk.nabble.com> Message-ID: <19516043.post@talk.nabble.com> David Shaw wrote: > >> AIX 5.3.0.0 >> Pretty Good Privacy(tm) Version 6.5.8 > > PGP 6 is really, really old. It predates some of the OpenPGP > standard, so I suspect a passphrase encoding problem between the two > programs. I suggest removing the passphrase completely (just hit > enter when asked for the new passprase), then copying the key over to > PGP, and changing the passphrase to what you want it to be. > I think our AIX administrator installed the highest version available here: http://www.pgpi.org/products/pgp/versions/freeware/unix/ What is the latest PGP version for Unix/AIX if not this one? How old is this version? David Shaw wrote: > >> received signal 11 >> >> [no cleartext file is created] > > That said, a signal 11 is a segfault. If PGP is actually *crashing*, > there isn't much you can do. > Do you think this version of PGP would always just segfault upon using a GnuPG key? I tried blanking out the password, but when exporting to AIX and trying the new password I still got the "Bad Password" when just hitting enter. Is there anything else I can try? If we install the latest Unix GnuPG on AIX, will we run into any issues with our current keys? If someone we communicate with uses RSA/IDEA, will our GnuPG command-line fail to encrypt to their public key? Would we need to install the latest PGP instead and purchase the license for RSA/IDEA? The versions of PGP, the algorithms, patents, license requirements, etc are all extremely confusing, and I haven't found a good site explaining all of the differences. Is it free? Not free? License needed or not? Only if you use IDEA? Is RSA and IDEA the same thing? Is this all correct? 1) PGP (or GPG) is a software package for encrypting and decrypting data. The software can use one of a number of encryption algorithms and usually comes with support for many different algorithms. 2) The software we downloaded and installed on our local Windows workstations (Gnu Privacy Guard - GPG) is free for use even in commercial uses. 3) If our AIX admin installed GPG for Unix, then the software on our GIS servers are also license-free and cost-free for commercial uses. If he installed PGP from http://www.pgpi.org or http://www.pgp.com/ then we need a license. 3) Most of the algorithms in the software are license-free and cose-free for both commercial and non-commercial uses, except for the IDEA algorithm, which is patented and needs a license. So we would need to find out if we are using the IDEA encryption algorithm to find out whether we need to purchase a license for that algorithm or not. If we're not using the IDEA algorithm, we don't need a license. The MediaCrypt website (either www.mediacrypt.com or www.media-crypt.com, I've seen both mentioned) seems to be defunct, so I couldn't find out more information directly from their website. It may be that they're not enforcing the patent any longer. If we purchase a copy of the PGP software from NAI, it comes with a license for IDEA algorithm. See the information below: http://www.mccune.cc/PGPpage2.htm#GPG "GnuPG is a complete and free replacement for PGP." GPG (GNU Privacy Guard) is a PGP compatible alternative based on the OpenPGP standard. It has received funding from the German Federal Ministry of Economics and Technology, and there are two great reasons to consider it: It is completely open source software that can be peer reviewed for any security weaknesses; and it is absolutely free to use for both commercial and noncommercial purposes. Although designed for command line operating systems such as Linux, it has been ported for 32 bit Windows use. http://www.uk.pgp.net/pgpnet/pgp-faq/pgp-faq-general-questions.html Q: How much does PGP cost? A: The PGP 2.x series are freely available as open source software under the GNU General Public License, with no real limits on its use, at no cost (except the IDEA patent should you opt to include support for it, see What's with the patent on IDEA?). A: GNU Privacy Guard is freely available as open source software, with no real limits on its use, at no cost (except the IDEA patent should you opt to include support for it, see What's with the patent on IDEA?). The website of the GNU Privacy Guard Project is the primary distribution point. A: PGP 5.x and higher are commercial products. Network Associates bought PGP Inc., a company founded by Phil Zimmerman, and sells a whole range of products under the brand "PGP". The "original" email and file encryption PGP are called PGPmail and PGPfile respectively. See NAI for pricing and availability. There is a version available at no cost for strictly non-commercial use on http://www.pgp.com/products/freeware/. Note that the free versions of PGP are free only for noncommercial use. If you need to use PGP in a commercial setting you should buy a copy of PGP from NAI. This version of PGP has other advantages as well, most notably its integration with common MS Windows and Mac OS applications, a limited license to export it to foreign branch offices and a license for IDEA. See below, under question Where can I obtain PGP?, for information on how to contact them. Q: What's with the patent on IDEA? A: IDEA is patented in the USA (US 5,214,703), Europe (EP-B-0482154)and Japan (JP 3225440) by Ascom Systec AG. This patent expires 25 May 2010 (USA) or 16 May 2011 (Europe and Japan). For strictly non-commercial use, the licence fee is waved by MediaCrypt AG. If you need to use PGP 2.x or GPG with IDEA (i.e. for compatibility with the 2.x versions) for commercial use, you should contact MediaCrypt AG who are the distributor for the IDEA algorithm license for Ascom Systec AG, the patent holders for IDEA. They sell individual and site licenses for using IDEA in PGP. Contact: MediaCrypt AG Technoparkstrasse 1 8005 Zurich Switzerland Tel ++41 1 445 3070 Fax ++41 1 445 3071 http://www.pgpi.org/doc/faq/pgpi/en/#What 2.2. Can I use PGPi for commercial purposes? Yes, you can, but you must obtain a commercial use license from Network Associates Inc. or its authorized representatives. (The GNU Privacy Guard can be used for commercial purposes without any license.) If you are located in the U.S. or Canada, go to: http://www.nai.com/. If you are located elsewhere, go to: http://www.pgpinternational.com/. If you wish to use a PGP-compatible product (i.e., an encryption product that may be interoperable with PGP or based upon the Open-PGP standard, but does not contain software actually owned by PGP to implement its cryptography functions), you may require additional licenses from third parties, such as from Ascom Systec AG in Switzerland if the IDEA algorithm is used in such product or from RSA Data Security, Inc. if the RSA algorithm is used in such product and the product is to be distributed in the United States. -- View this message in context: http://www.nabble.com/Export-secret-key-from-WinXP-%28GnuPG%29-1.4.7-to-AIX-PGP-Version-6.5.8-gives-Bad-Pass-Phrase-tp19512637p19516043.html Sent from the GnuPG - User mailing list archive at Nabble.com. From dshaw at jabberwocky.com Tue Sep 16 19:26:21 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 16 Sep 2008 13:26:21 -0400 Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase In-Reply-To: <19516043.post@talk.nabble.com> References: <19512637.post@talk.nabble.com> <19516043.post@talk.nabble.com> Message-ID: <20080916172621.GA1188@jabberwocky.com> On Tue, Sep 16, 2008 at 09:57:49AM -0700, rlively wrote: > > > David Shaw wrote: > > > >> AIX 5.3.0.0 > >> Pretty Good Privacy(tm) Version 6.5.8 > > > > PGP 6 is really, really old. It predates some of the OpenPGP > > standard, so I suspect a passphrase encoding problem between the two > > programs. I suggest removing the passphrase completely (just hit > > enter when asked for the new passprase), then copying the key over to > > PGP, and changing the passphrase to what you want it to be. > > > > I think our AIX administrator installed the highest version available here: > http://www.pgpi.org/products/pgp/versions/freeware/unix/ > > What is the latest PGP version for Unix/AIX if not this one? How old is this > version? Mid-2000, I think. > David Shaw wrote: > > > >> received signal 11 > >> > >> [no cleartext file is created] > > > > That said, a signal 11 is a segfault. If PGP is actually *crashing*, > > there isn't much you can do. > > > > Do you think this version of PGP would always just segfault upon using a > GnuPG key? No way to guess. It's a segfault, so something is clearly very broken. A sane program would print an error instead of crashing. > If we install the latest Unix GnuPG on AIX, will we run into any issues with > our current keys? Probably not, unless the person you are communicating with is using PGP 2.x from the 1990s (don't laugh - some people still are). Just update your key like this: gpg --edit-key (thekey) setpref save > If someone we communicate with uses RSA/IDEA, will our > GnuPG command-line fail to encrypt to their public key? No. IDEA is an optional part of PGP, and 3DES will be used instead. Whether your recipient will be able to decrypt depends on whether they're stuck with PGP 2.x. > Would we need to > install the latest PGP instead and purchase the license for > RSA/IDEA? No. > 1) PGP (or GPG) is a software package for encrypting and decrypting data. > The software can use one of a number of encryption algorithms and usually > comes with support for many different algorithms. Yes. > 2) The software we downloaded and installed on our local Windows > workstations (Gnu Privacy Guard - GPG) is free for use even in commercial > uses. Yes. GPG, and every algorithm supplied with GPG is free for use in any way you want to use it. IDEA is a different beast. It is not shipped as part of GPG, and requires a license for commercial use. You can add IDEA to GPG via a plugin or special compilation, but don't. Unless your situation is extremely special, you don't need IDEA. Just ignore it. > 3) If our AIX admin installed GPG for Unix, then the software on our GIS > servers are also license-free and cost-free for commercial uses. If he > installed PGP from http://www.pgpi.org or http://www.pgp.com/ then we need a > license. Yes. > 3) Most of the algorithms in the software are license-free and cose-free for > both commercial and non-commercial uses, except for the IDEA algorithm, > which is patented and needs a license. So we would need to find out if we > are using the IDEA encryption algorithm to find out whether we need to > purchase a license for that algorithm or not. If we're not using the IDEA > algorithm, we don't need a license. The MediaCrypt website (either > www.mediacrypt.com or www.media-crypt.com, I've seen both mentioned) seems > to be defunct, so I couldn't find out more information directly from their > website. It may be that they're not enforcing the patent any longer. If we > purchase a copy of the PGP software from NAI, it comes with a license for > IDEA algorithm. Yes. Bottom line: don't use PGP 6 (you can't use it for commercial use without a license and I'm fairly sure there is nobody who will sell you a PGP 6 license at this point anyway). Use a recent GPG or a recent PGP. Don't even get involved with IDEA unless a specific customer has a problem, and asking that customer to upgrade isn't an option. There is a lot of code in both GPG and PGP to make all these cipher and version questions invisible to the outside world. Let the system do the work for you. David From JPClizbe at tx.rr.com Tue Sep 16 20:12:58 2008 From: JPClizbe at tx.rr.com (John Clizbe) Date: Tue, 16 Sep 2008 13:12:58 -0500 Subject: formal self-intro and a small question In-Reply-To: <48CF7FF4.2000303@gmail.com> References: <48CF7FF4.2000303@gmail.com> Message-ID: <48CFF72A.2020802@tx.rr.com> Lawrence C. Chin wrote: > Well, while here, I might as well ask a question, though it's more > Enigmail-related. On the OpenPGP Options (OpenPGP security under my > account settings), I see the two options: > > *use email address of this identity to identify OpenPGP key > *use specific OpenPGP key ID > > I checked the second. But what's the difference between the two? The first will use the first usable valid key found in your key ring containing your sending email address as part of an UID. The second uses the indicated key. Select this option if you have multiple keys which may match and you wish to only use a particular key; OR, if you did not enter an email address or this email address has not yet been added to the key you wish to use. -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 677 bytes Desc: OpenPGP digital signature URL: From rjh at sixdemonbag.org Tue Sep 16 20:29:10 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 16 Sep 2008 13:29:10 -0500 Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase In-Reply-To: <20080916172621.GA1188@jabberwocky.com> References: <19512637.post@talk.nabble.com> <19516043.post@talk.nabble.com> <20080916172621.GA1188@jabberwocky.com> Message-ID: <48CFFAF6.6090905@sixdemonbag.org> David Shaw wrote: >> What is the latest PGP version for Unix/AIX if not this one? How old is this >> version? > > Mid-2000, I think. Mid-1998, I think. Mid-2000 is when PGP 7 came out. PGP 6.5.8's date of introduction was mid-to-late '98. Following remarks are meant more for the original poster, rlively: > No way to guess. It's a segfault, so something is clearly very > broken. A sane program would print an error instead of crashing. I'll go one step further and say it's a sign you shouldn't use PGP 6.5.8. AIX has moved on in the last ten years; it's possible the C runtime has moved on, too. The segfault may be a problem with the PGP 6.5.8 code, or it may be a problem with the assumptions the code makes about the C runtime, or it may be... etc., etc. The fact it's segfaulting would cause me to harbor doubts about whether it should be used in a security context. From jmoore3rd at bellsouth.net Tue Sep 16 20:37:49 2008 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Tue, 16 Sep 2008 14:37:49 -0400 Subject: Removing UIDs? In-Reply-To: <48CFE16D.2060708@gmail.com> References: <48CEF190.2030307@chud.net> <48CF04BC.6010604@sixdemonbag.org> <48CF57EC.8070400@gmail.com> <48CF5D33.3010509@sixdemonbag.org> <48CFE16D.2060708@gmail.com> Message-ID: <48CFFCFD.9060208@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Faramir wrote: > Yes, I thought about that too... but now, maybe it would be useful to > be able to upload the key to that key repositorie... the one only the > key owner can update... I forgot its name..> Big Lumber & the PGP Global Directory both offer this but without a pre-configured Keyserver preference on the Key then most Recipients will acquire [or attempt to] the Key from a Server on the SKS Network. :-\ JOHN ;) Timestamp: Tuesday 16 Sep 2008, 14:37 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn4824: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: https://www.gswot.org Comment: Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJIz/z7AAoJEBCGy9eAtCsPZjcH/3fmOrzTPIbcuV19KDan9XvR ta+nkh3Nk2dPvzdEsDu01EPBEPlWKfd8He66D7kJ+B4SngfMUS17h4VzdBlu8NMV ijKRPOzNjq9rPjINu7PTBMY1bJ/K74Fe/K+LYXmSHZDoPM79T7R7LYqjdM+bM9T7 TnoiOzD6jfa8CGrPciWcoC9XvcR9JtD8wqVO5pn/uSOIjRbYegbB1RUQtUL1Ch3B haQZYi28JABuO7st6BhgFM0M8mTSh0eRfmarqhspOqR0fxNE4qqEvk2MEJD5e7XM wCxtT6WfaVmsVJdsQnHz2I4AqVUrRKwy1wMfUd6D3ll7SLE77DmrnlHYSRe7nn0= =P/uc -----END PGP SIGNATURE----- From 72ceot902 at sneakemail.com Tue Sep 16 23:25:17 2008 From: 72ceot902 at sneakemail.com (rlively) Date: Tue, 16 Sep 2008 14:25:17 -0700 (PDT) Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase In-Reply-To: <20080916172621.GA1188@jabberwocky.com> References: <19512637.post@talk.nabble.com> <19516043.post@talk.nabble.com> <20080916172621.GA1188@jabberwocky.com> Message-ID: <19520453.post@talk.nabble.com> David Shaw wrote: > > Bottom line: don't use PGP 6 (you can't use it for commercial use > without a license and I'm fairly sure there is nobody who will sell > you a PGP 6 license at this point anyway). Use a recent GPG or a > recent PGP. Don't even get involved with IDEA unless a specific > customer has a problem, and asking that customer to upgrade isn't an > option. There is a lot of code in both GPG and PGP to make all these > cipher and version questions invisible to the outside world. Let the > system do the work for you. > > ... > >> If someone we communicate with uses RSA/IDEA, will our >> GnuPG command-line fail to encrypt to their public key? > > No. IDEA is an optional part of PGP, and 3DES will be used instead. > Whether your recipient will be able to decrypt depends on whether > they're stuck with PGP 2.x. > > David > One of our contacts uses this key: Type: Public Key Algorithm: RSA Legacy Size: 2048 bits Created: 5/17/1999 Expires: Never Validity: None Cipher: IDEA Even though they key specifies Cipher: IDEA, are you saying that we should be able to encrypt to this public key just fine with the latest veresion of GnuPG, unless that contact is stuck using legacy PGP 2.x? If they use a newer version of PGP or GnuPG we should be fine? So to be safe, what do we need to do before the decision of whether to go PGP or GnuPG -- just contact them and ask what version of PGP or GPG they use? Supported under AIX? http://gnupg.org/download/supported_systems.en.html GnuPG Supported Systems doesn't list AIX 5.3. It does have AIX v4.3 under "Other OSes," though it has this disclaimer: GnuPG compiles and runs on many more systems, but due to the lack of a well tested entropy source, it should be used with some caution. We have positive reports on these systems. Is this anything to be concerned about? Is there a precompiled binary for AIX that someone has done? What is the danger of downloading the latest source and compiling it under AIX? How can I find a group of people that may have done this in the past so we can get some guidance? -- View this message in context: http://www.nabble.com/Export-secret-key-from-WinXP-%28GnuPG%29-1.4.7-to-AIX-PGP-Version-6.5.8-gives-Bad-Pass-Phrase-tp19512637p19520453.html Sent from the GnuPG - User mailing list archive at Nabble.com. From rjh at sixdemonbag.org Wed Sep 17 00:18:11 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 16 Sep 2008 17:18:11 -0500 Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase In-Reply-To: <19520453.post@talk.nabble.com> References: <19512637.post@talk.nabble.com> <19516043.post@talk.nabble.com> <20080916172621.GA1188@jabberwocky.com> <19520453.post@talk.nabble.com> Message-ID: <48D030A3.5040705@sixdemonbag.org> rlively wrote: > One of our contacts uses this key: This is a PGP 2.6 key, unfortunately. > Even though they key specifies Cipher: IDEA, are you saying that we > should be able to encrypt to this public key just fine with the > latest veresion of GnuPG, unless that contact is stuck using legacy > PGP 2.x? He is not. There are two different internet standards for PGP. The first one, called RFC1991, dates to the early '90s. The second one, called RFC4880, was only officially released a few months ago. The two standards are not interchangeable, and RFC4880 brings many more capabilities to the table. GnuPG is an RFC4880 application. PGP 2.6 is RFC1991. The two are generally incompatible. (I've heard talk of people figuring out how to make them work together, but I've generally been of the opinion they're talking about a lot of baling wire and bubblegum.) > What is the danger of downloading the latest source and compiling it > under AIX? No greater than downloading and compiling any other FOSS project. > How can I find a group of people that may have done this in the past > so we can get some guidance? Ask here. :) I imagine in short order you'll get some answers from people using GnuPG on AIX. From dshaw at jabberwocky.com Wed Sep 17 00:32:30 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 16 Sep 2008 18:32:30 -0400 Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase In-Reply-To: <19520453.post@talk.nabble.com> References: <19512637.post@talk.nabble.com> <19516043.post@talk.nabble.com> <20080916172621.GA1188@jabberwocky.com> <19520453.post@talk.nabble.com> Message-ID: <20080916223230.GA2000@jabberwocky.com> On Tue, Sep 16, 2008 at 02:25:17PM -0700, rlively wrote: > One of our contacts uses this key: > > Type: Public Key > Algorithm: RSA Legacy > Size: 2048 bits > Created: 5/17/1999 > Expires: Never > Validity: None > Cipher: IDEA > > Even though they key specifies Cipher: IDEA, are you saying that we should > be able to encrypt to this public key just fine with the latest veresion of > GnuPG, unless that contact is stuck using legacy PGP 2.x? Yes. Even though the key specifies IDEA as a cipher, modern OpenPGP systems (GPG or PGP) will both use 3DES as an alternative if they do not have IDEA. > If they use a > newer version of PGP or GnuPG we should be fine? Yes. > So to be safe, what do we > need to do before the decision of whether to go PGP or GnuPG -- just contact > them and ask what version of PGP or GPG they use? That's one way - even better would be to just send them a sample encrypted message and verify they can decrypt the thing. If it works, it's proven. If it doesn't work, you'll be in a good place to debug. > Supported under AIX? > > http://gnupg.org/download/supported_systems.en.html GnuPG Supported Systems > doesn't list AIX 5.3. It does have AIX v4.3 under "Other OSes," though it > has this disclaimer: GnuPG compiles and runs on many more systems, but due > to the lack of a well tested entropy source, it should be used with some > caution. We have positive reports on these systems. > > Is this anything to be concerned about? Is there a precompiled binary for > AIX that someone has done? What is the danger of downloading the latest > source and compiling it under AIX? How can I find a group of people that > may have done this in the past so we can get some guidance? I think that information is a little out of date. AIX since v5.2 has had a /dev/random that is based on Yarrow. Assuming that there isn't some bug in their implementation (a point on which anyone's guess is as good as mine), AIX should do just fine. Read http://lists.gnupg.org/pipermail/gnupg-devel/2003-April/019954.html for a bit more info about the AIX random number generator. David From kevhilton at gmail.com Wed Sep 17 05:03:55 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Tue, 16 Sep 2008 22:03:55 -0500 Subject: GnuPG ElGamal Signing Key Message-ID: <96c450350809162003id80eb1fnb2d6139a33e1ae4b@mail.gmail.com> Although you would have to go to lengths to create an ElGamal signing key (rather than a DSA or RSA key), is use of an ElGamal signing key still considered to be bad behaivor? The last article I read from 2003 suggested ElGamal signing keys (strictly different than ElGamal encryption keys) had been compromised: http://silverstr.ufies.org/blog/archives/000415.html As a side note, are there any other possible algorithms that may be used to generate a signing key other than DSA/RSA/ElGamal. Thanks. -- Kevin Hilton From rhs.gpgusers at sylvan-glade.com Wed Sep 17 05:23:06 2008 From: rhs.gpgusers at sylvan-glade.com (Ray Simard) Date: Tue, 16 Sep 2008 20:23:06 -0700 Subject: Problems decrypting with multifile Message-ID: <48D0781A.5070306@sylvan-glade.com> I haven't been able to find anything about this in the FAQs or a web search. The goal is to decrypt a large number of files using --multifile --decrypt (or --decrypt-files). When doing so, the first file in the list is decrypted normally, but thereafter the results are as below, and nothing further is decrypted. The files temp1.gpg temp2.gpg and temp3.gpg are just some encrypted trivial text files created for the purpose of this test. Individually they all decrypt with no trouble. (Another strangeness to check into elsewhere is that the binary is installed setuid root but I get the insecure memory warning anyway if I'm not running as root.) higgins:/yonder2/tmp/random_archive_temp # \ gpg --decrypt-files temp1.gpg temp2.gpg temp3.gpg You need a passphrase to unlock the secret key for user: "Raymond H. Simard " 2048-bit ELG key, ID 333C1C33, created 1998-02-01 (main key ID 7599038C) gpg: encrypted with 2048-bit ELG key, ID 333C1C33, created 1998-02-01 "Raymond H. Simard " File `temp1' exists. Overwrite? (y/N) y gpg: WARNING: message was not integrity protected gpg: encrypted with 2048-bit ELG key, ID 333C1C33, created 1998-02-01 "Raymond H. Simard " gpg: WARNING: multiple plaintexts seen gpg: handle plaintext failed: Unexpected error gpg: WARNING: message was not integrity protected gpg: encrypted with 2048-bit ELG key, ID 333C1C33, created 1998-02-01 "Raymond H. Simard " gpg: WARNING: multiple plaintexts seen gpg: handle plaintext failed: Unexpected error gpg: WARNING: message was not integrity protected I looked up the multiple-plaintexts message and I'm not sure I completely understand it, but it's a security issue of some kind. IN any case. from the docs, it seems all that should be necessary to do what I'm trying to do is to list the files on the command line or feed them into stdin one line at a time and use the command as I've shown it. I can't think of anything else to try. (This is a personal machine with nobody else around to monkey with it, so I have been able to get the job done with --batch, though I'll have to purge the command from the history. No biggie.) Thanks for any help. Ray Simard From dshaw at jabberwocky.com Wed Sep 17 06:15:21 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 17 Sep 2008 00:15:21 -0400 Subject: GnuPG ElGamal Signing Key In-Reply-To: <96c450350809162003id80eb1fnb2d6139a33e1ae4b@mail.gmail.com> References: <96c450350809162003id80eb1fnb2d6139a33e1ae4b@mail.gmail.com> Message-ID: <700ECA18-E321-44D6-B6A8-C6159183E9B8@jabberwocky.com> On Sep 16, 2008, at 11:03 PM, Kevin Hilton wrote: > Although you would have to go to lengths to create an ElGamal signing > key (rather than a DSA or RSA key), is use of an ElGamal signing key > still considered to be bad behaivor? The last article I read from > 2003 suggested ElGamal signing keys (strictly different than ElGamal > encryption keys) had been compromised: > > http://silverstr.ufies.org/blog/archives/000415.html There was a bug in the Elgamal signing key code in GPG back then. There is no longer a bug... and there is also no longer Elgamal signing key code. Elgamal signing keys were dropped from the OpenPGP standard in RFC-4880, and so will not be supported in GPG. > As a side note, are there any other possible algorithms that may be > used to generate a signing key other than DSA/RSA/ElGamal. Yes, but not in OpenPGP. David From kevhilton at gmail.com Wed Sep 17 06:38:19 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Tue, 16 Sep 2008 23:38:19 -0500 Subject: GnuPG Defaults Message-ID: <96c450350809162138ya9762b1m6e05b3c1748de998@mail.gmail.com> I'm sure its probably contained in one of the RFC's, however when was DSA signing keys and ElGamal Encryption keys, along with the AES-256 cipher and SHA1 digest chosen as the defaults for key generation? Any particular reasons these were chosen as the defaults? (This is not an attempt to lure people into a discussion of which is better than that). I'm just curious why these were chosen as defaults. -- Kevin Hilton From rjh at sixdemonbag.org Wed Sep 17 06:50:17 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 16 Sep 2008 23:50:17 -0500 Subject: GnuPG Defaults In-Reply-To: <96c450350809162138ya9762b1m6e05b3c1748de998@mail.gmail.com> References: <96c450350809162138ya9762b1m6e05b3c1748de998@mail.gmail.com> Message-ID: <48D08C89.8010509@sixdemonbag.org> Kevin Hilton wrote: > I'm sure its probably contained in one of the RFC's, however when was > DSA signing keys and ElGamal Encryption keys, along with the AES-256 > cipher and SHA1 digest chosen as the defaults for key generation? Any > particular reasons these were chosen as the defaults? DSA-1024 is a MUST in the RFC, and therefore is interoperable with every conforming OpenPGP implementation. Likewise with SHA-1. AES is a SHOULD, and is interoperable with the great majority of OpenPGP applications (PGP 7.1+). As DSA-2048 and DSA-3072 support becomes more commonplace (read: as people migrate away from older versions of PGP and GnuPG, a process that takes astonishingly long), you can expect to see the defaults change. I don't know too many people who are still enthusiastic about DSA-1024, although it's still considered infeasible to break it. From kevhilton at gmail.com Wed Sep 17 06:51:25 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Tue, 16 Sep 2008 23:51:25 -0500 Subject: GnuPG Defaults In-Reply-To: <48D08C89.8010509@sixdemonbag.org> References: <96c450350809162138ya9762b1m6e05b3c1748de998@mail.gmail.com> <48D08C89.8010509@sixdemonbag.org> Message-ID: <96c450350809162151p456e5ea4q1482ce59d19ee67c@mail.gmail.com> On Tue, Sep 16, 2008 at 11:50 PM, Robert J. Hansen wrote: > Kevin Hilton wrote: >> I'm sure its probably contained in one of the RFC's, however when was >> DSA signing keys and ElGamal Encryption keys, along with the AES-256 >> cipher and SHA1 digest chosen as the defaults for key generation? Any >> particular reasons these were chosen as the defaults? > > DSA-1024 is a MUST in the RFC, and therefore is interoperable with every > conforming OpenPGP implementation. Likewise with SHA-1. > > AES is a SHOULD, and is interoperable with the great majority of OpenPGP > applications (PGP 7.1+). > > As DSA-2048 and DSA-3072 support becomes more commonplace (read: as > people migrate away from older versions of PGP and GnuPG, a process that > takes astonishingly long), you can expect to see the defaults change. I > don't know too many people who are still enthusiastic about DSA-1024, > although it's still considered infeasible to break it. > > Im slighly confused. I thought in terms of GnuPG - AES256 was the default cipher as of version 1.48. I thought 3DES was still the standard cipher according to the OpenGPG spec. I dont use PGP, however it would seem that you were implying 3DES is still the default cipher type in this product? Any knowledge on why ElGamal was chosen over RSA as the default session key cipher? -- Kevin Hilton From dshaw at jabberwocky.com Wed Sep 17 07:00:39 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 17 Sep 2008 01:00:39 -0400 Subject: GnuPG Defaults In-Reply-To: <96c450350809162138ya9762b1m6e05b3c1748de998@mail.gmail.com> References: <96c450350809162138ya9762b1m6e05b3c1748de998@mail.gmail.com> Message-ID: <2C69CF87-D595-4DA6-9DFB-B3BDFAFD01B2@jabberwocky.com> On Sep 17, 2008, at 12:38 AM, Kevin Hilton wrote: > I'm sure its probably contained in one of the RFC's, however when was > DSA signing keys and ElGamal Encryption keys, along with the AES-256 > cipher and SHA1 digest chosen as the defaults for key generation? Any > particular reasons these were chosen as the defaults? (This is not an > attempt to lure people into a discussion of which is better than > that). I'm just curious why these were chosen as defaults. There were many reasons behind it, but a significant one was that DSA signing keys and Elgamal encryption keys were not patented. It is difficult to establish a new protocol if a major chunk of it is patented. SHA1 was the state of the art hash then, and an obvious choice. AES256 is not the default cipher. 3DES is. David From dshaw at jabberwocky.com Wed Sep 17 07:07:04 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 17 Sep 2008 01:07:04 -0400 Subject: GnuPG Defaults In-Reply-To: <96c450350809162151p456e5ea4q1482ce59d19ee67c@mail.gmail.com> References: <96c450350809162138ya9762b1m6e05b3c1748de998@mail.gmail.com> <48D08C89.8010509@sixdemonbag.org> <96c450350809162151p456e5ea4q1482ce59d19ee67c@mail.gmail.com> Message-ID: On Sep 17, 2008, at 12:51 AM, Kevin Hilton wrote: > On Tue, Sep 16, 2008 at 11:50 PM, Robert J. Hansen > wrote: >> Kevin Hilton wrote: >>> I'm sure its probably contained in one of the RFC's, however when >>> was >>> DSA signing keys and ElGamal Encryption keys, along with the AES-256 >>> cipher and SHA1 digest chosen as the defaults for key generation? >>> Any >>> particular reasons these were chosen as the defaults? >> >> DSA-1024 is a MUST in the RFC, and therefore is interoperable with >> every >> conforming OpenPGP implementation. Likewise with SHA-1. >> >> AES is a SHOULD, and is interoperable with the great majority of >> OpenPGP >> applications (PGP 7.1+). >> >> As DSA-2048 and DSA-3072 support becomes more commonplace (read: as >> people migrate away from older versions of PGP and GnuPG, a process >> that >> takes astonishingly long), you can expect to see the defaults >> change. I >> don't know too many people who are still enthusiastic about DSA-1024, >> although it's still considered infeasible to break it. >> >> > > Im slighly confused. I thought in terms of GnuPG - AES256 was the > default cipher as of version 1.48. I thought 3DES was still the > standard cipher according to the OpenGPG spec. I dont use PGP, > however it would seem that you were implying 3DES is still the default > cipher type in this product? 3DES is the default cipher for every and all OpenPGP compliant program. > Any knowledge on why ElGamal was chosen over RSA as the default > session key cipher? I'm not sure what you mean by "session key cipher". Elgamal, like RSA, is a public key (aka "asymmetric") algorithm. It was chosen largely because it was patent-free, and at the time, RSA was most certainly not. David From John at Mozilla-Enigmail.org Wed Sep 17 07:10:04 2008 From: John at Mozilla-Enigmail.org (John Clizbe) Date: Wed, 17 Sep 2008 00:10:04 -0500 Subject: GnuPG Defaults In-Reply-To: <96c450350809162151p456e5ea4q1482ce59d19ee67c@mail.gmail.com> References: <96c450350809162138ya9762b1m6e05b3c1748de998@mail.gmail.com> <48D08C89.8010509@sixdemonbag.org> <96c450350809162151p456e5ea4q1482ce59d19ee67c@mail.gmail.com> Message-ID: <48D0912C.1050104@Mozilla-Enigmail.org> Kevin Hilton wrote: > > Any knowledge on why ElGamal was chosen over RSA as the default > session key cipher? > Ummmm, Because RSA was patent-encumbered up until Sept 6, 2000? -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 677 bytes Desc: OpenPGP digital signature URL: From rjh at sixdemonbag.org Wed Sep 17 07:28:35 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 17 Sep 2008 00:28:35 -0500 Subject: GnuPG Defaults In-Reply-To: <48D0912C.1050104@Mozilla-Enigmail.org> References: <96c450350809162138ya9762b1m6e05b3c1748de998@mail.gmail.com> <48D08C89.8010509@sixdemonbag.org> <96c450350809162151p456e5ea4q1482ce59d19ee67c@mail.gmail.com> <48D0912C.1050104@Mozilla-Enigmail.org> Message-ID: <48D09583.1090302@sixdemonbag.org> John Clizbe wrote in response to Kevin Hilton: > Because RSA was patent-encumbered up until Sept 6, 2000? When PGP 2.6 first came out, there was a big legal kerfuffle over intellectual property rights to the RSA and IDEA algorithms. When PGP 5 came out, PGP embraced different, non-encumbered algorithms (DSA and CAST5). Since OpenPGP grew directly out of PGP 5, OpenPGP gets a lot of historical baggage from PGP 5's decisions. That's the nutshell explanation. From kevhilton at gmail.com Wed Sep 17 07:27:54 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Wed, 17 Sep 2008 00:27:54 -0500 Subject: GnuPG Defaults Message-ID: <96c450350809162227p5e844eabm812ab4f4e77ac9de@mail.gmail.com> > > 3DES is the default cipher for every and all OpenPGP compliant program. > >> Any knowledge on why ElGamal was chosen over RSA as the default >> session key cipher? > > I'm not sure what you mean by "session key cipher". Elgamal, like RSA, is a > public key (aka "asymmetric") algorithm. It was chosen largely because it > was patent-free, and at the time, RSA was most certainly not. > > David > > Just one point of clarification since I'm not using the proper terminology, but I thought ElGamal/RSA was used only as the asymmetric algorithm which acted to encrypt/decrypt the session key. As with all asymmetric key encryption algorithms, each has 3 parts: the key generator, the encryption algorithm, and decryption algorithm. I thought however once the encryption key was generated, this key would be used to encrypt the randomly generated session key -- which would be later decrypted, and then used as input to the symmetric cipher to decrypt the ciphertext to plain text. And lastly -- not to beat a dead horse, but using gnupg 1.4.10 compiled from svn with the IDEA module included -- I generated a new key and then viewed the key preferences (no changes have been made to the gpg.conf file -- the file is in its default state). I received the following as the preferences: Cipher: AES256, AES192, AES, CAST5, 3DES, IDEA Digest: SHA1, SHA256, RIPEMD160 Compression: ZLIB, BZIP2, ZIP, Uncompressed Features: MDC, Keyserver no-modify Would not this output seem to imply the key was generated with preference for the AES family over 3DES? I am aware that at a minimum keys are always created with 3DES included in the cipher preference list. Possibly both you and I are confusing the idea of default. I am aware of default in terms of compatibility that 3DES must be included in any OpenGPG compliant implementation, however I thought as a "default", gnupg preferred AES over 3DES (as over 1.4.8). -- Kevin Hilton From rjh at sixdemonbag.org Wed Sep 17 07:36:26 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 17 Sep 2008 00:36:26 -0500 Subject: GnuPG Defaults In-Reply-To: <96c450350809162227p5e844eabm812ab4f4e77ac9de@mail.gmail.com> References: <96c450350809162227p5e844eabm812ab4f4e77ac9de@mail.gmail.com> Message-ID: <48D0975A.2020007@sixdemonbag.org> Kevin Hilton wrote: > Would not this output seem to imply the key was generated with > preference for the AES family over 3DES? No. The preferences on a key are actually not very preferential. It's a capability list far more than it is a preference list. The fact AES comes before CAST5 matters very little. personal-cipher-preferences is what you're thinking of. This gets set in the gpg.conf file, not on your key. From kevhilton at gmail.com Wed Sep 17 07:41:16 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Wed, 17 Sep 2008 00:41:16 -0500 Subject: GnuPG Defaults Message-ID: <96c450350809162241v50a8c855xe6751d6cbc24cb7a@mail.gmail.com> >> Would not this output seem to imply the key was generated with >> preference for the AES family over 3DES? > > No. > > The preferences on a key are actually not very preferential. It's a > capability list far more than it is a preference list. The fact AES > comes before CAST5 matters very little. > > personal-cipher-preferences is what you're thinking of. This gets set > in the gpg.conf file, not on your key. > > > Thanks, I was definitely misguided. However just a quick followup. My gpg version contains far more capabilities (ie TWOFISH, BLOWFISH), than what was listed in the key. Why were these not included in the "capability list"? If I do not specify a personal-cipher-preference or cipher-algo within the gpg.conf file, 3DES will always be chosen as the cipher algorithm? -- Kevin Hilton From rjh at sixdemonbag.org Wed Sep 17 07:51:57 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 17 Sep 2008 00:51:57 -0500 Subject: GnuPG Defaults In-Reply-To: <96c450350809162241v50a8c855xe6751d6cbc24cb7a@mail.gmail.com> References: <96c450350809162241v50a8c855xe6751d6cbc24cb7a@mail.gmail.com> Message-ID: <48D09AFD.3070101@sixdemonbag.org> Kevin Hilton wrote: > My gpg version contains far more capabilities (ie TWOFISH, BLOWFISH), > than what was listed in the key. Why were these not included in the > "capability list"? That's a question for David and/or Werner to answer. For whatever it's worth, many people within the OpenPGP community would really like to see a lot of algorithms go away. (E.g., if it were up to me, only DSA, ElG, AES, 3DES, SHA1 and SHA256 would be supported.) Some people reduce their advertised capabilities in order to encourage moving to a smaller algorithm set. > If I do not specify a personal-cipher-preference or cipher-algo within > the gpg.conf file, 3DES will always be chosen as the cipher algorithm? Beats me. I haven't looked at the source in a while. From kevhilton at gmail.com Wed Sep 17 07:52:08 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Wed, 17 Sep 2008 00:52:08 -0500 Subject: GnuPG Defaults In-Reply-To: <48D09AFD.3070101@sixdemonbag.org> References: <96c450350809162241v50a8c855xe6751d6cbc24cb7a@mail.gmail.com> <48D09AFD.3070101@sixdemonbag.org> Message-ID: <96c450350809162252t9b806ccy47fb33122e12e792@mail.gmail.com> > For whatever it's worth, many people within the OpenPGP community would > really like to see a lot of algorithms go away. (E.g., if it were up to > me, only DSA, ElG, AES, 3DES, SHA1 and SHA256 would be supported.) Some > people reduce their advertised capabilities in order to encourage moving > to a smaller algorithm set. > Based on the lack of vulnerabilities of those limited set of algorithms (excluding SHA1 -- another topic entirely), it would seem to be prudent to "refine" the number of acceptable algorithms. When the SHA family is eventually supplanted and Camellia cipher officially recognized, I only see this list expanding, not shrinking! -- Kevin Hilton From rjh at sixdemonbag.org Wed Sep 17 09:34:49 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 17 Sep 2008 02:34:49 -0500 Subject: GnuPG Defaults In-Reply-To: <96c450350809162252t9b806ccy47fb33122e12e792@mail.gmail.com> References: <96c450350809162241v50a8c855xe6751d6cbc24cb7a@mail.gmail.com> <48D09AFD.3070101@sixdemonbag.org> <96c450350809162252t9b806ccy47fb33122e12e792@mail.gmail.com> Message-ID: <48D0B319.6010407@sixdemonbag.org> Kevin Hilton wrote: > Based on the lack of vulnerabilities of those limited set of > algorithms (excluding SHA1 -- another topic entirely) To use a medical analogy, SHA1 has a hairline fracture, not an outright break. It's still working fine, although it's certainly not in shape to take too many more hits. > it would seem to be prudent to "refine" the number of acceptable > algorithms. When the SHA family is eventually supplanted and > Camellia cipher officially recognized, I only see this list > expanding, not shrinking! And this has been the subject of vigorous argument among the members of the IETF OpenPGP WG. There's been some talk about devising a minimal OpenPGP subset, to make implementing it easier -- I don't recall much talk about that project lately, though. But anyway, yeah, the WG knows about it, and a lot of people aren't happy with it. From wk at gnupg.org Wed Sep 17 14:51:02 2008 From: wk at gnupg.org (Werner Koch) Date: Wed, 17 Sep 2008 14:51:02 +0200 Subject: Problems decrypting with multifile In-Reply-To: <48D0781A.5070306@sylvan-glade.com> (Ray Simard's message of "Tue, 16 Sep 2008 20:23:06 -0700") References: <48D0781A.5070306@sylvan-glade.com> Message-ID: <8763ovey15.fsf@wheatstone.g10code.de> Hi, I just tried it: $ for i in 1 2 3; do fortune | gpg -er alfa --no-encrypt-to >x$i.gpg; done $ ls -l total 12 -rw-r--r-- 1 wk wk 390 Sep 17 14:45 x1.gpg -rw-r--r-- 1 wk wk 534 Sep 17 14:45 x2.gpg -rw-r--r-- 1 wk wk 386 Sep 17 14:45 x3.gpg $ gpg --decrypt-files --no-use-agent x1.gpg x2.gpg x3.gpg You need a passphrase to unlock the secret key for user: "Alfa Test (demo key) " 1024-bit ELG-E key, ID 46A871F8, created 1999-03-08 (main key ID 68697734) gpg: encrypted with 1024-bit ELG-E key, ID 46A871F8, created 1999-03-08 "Alfa Test (demo key) " gpg: encrypted with 1024-bit ELG-E key, ID 46A871F8, created 1999-03-08 "Alfa Test (demo key) " gpg: encrypted with 1024-bit ELG-E key, ID 46A871F8, created 1999-03-08 "Alfa Test (demo key) " $ ls -l total 24 -rw-r--r-- 1 wk wk 56 Sep 17 14:46 x1 -rw-r--r-- 1 wk wk 390 Sep 17 14:45 x1.gpg -rw-r--r-- 1 wk wk 269 Sep 17 14:46 x2 -rw-r--r-- 1 wk wk 534 Sep 17 14:45 x2.gpg -rw-r--r-- 1 wk wk 52 Sep 17 14:46 x3 -rw-r--r-- 1 wk wk 386 Sep 17 14:45 x3.gpg $ cat x? Q: How much does it cost to ride the Unibus? A: 2 bits. Good evening, gentlemen. I am a HAL 9000 computer. I became operational at the HAL plant in Urbana, Illinois, on January 11th, nineteen hundred ninety-five. My supervisor was Mr. Langley, and he taught me to sing a song. If you would like, I could sing it for you. I had a lease on an OEDIPUS COMPLEX back in '81 ... As you can see, I have no problems. The --no-encrypt-to is used to supprerss encryption to my onw key, the --no-use-agent is there so that the gpg-agent is not used. What version of gpg are you running and on what OS? Is there something special in your ~/.gnupg/gpg.conf? (Why do you run under root?) Salam-Shalom, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From robert.vanyi at gmail.com Wed Sep 17 14:47:39 2008 From: robert.vanyi at gmail.com (Robert Vanyi) Date: Wed, 17 Sep 2008 13:47:39 +0100 Subject: Unicode filename support on Windows Message-ID: Hi, I was trying to use a Japanese filename on an English Windows Server 2008, but I got the following error: C:\>gpg -e ???.txt gpg: can't open `???.txt': No error gpg: ???.txt: encryption failed: file open error The Japanese string in the filename contains three characters: katakana TE (U+30C6) katakana SU (U+30B9) katakana TO (U+30C8) from this page: http://ja.wikipedia.org/wiki/%E3%83%86%E3%82%B9%E3%83%88 I'm using GnuPG 1.4.7: C:\>gpg --version gpg (GnuPG) 1.4.7 Is there a newer version with support for Unicode filenames, or are there any plans to support them on Windows platforms? Thanks, Robert From 72ceot902 at sneakemail.com Wed Sep 17 15:42:10 2008 From: 72ceot902 at sneakemail.com (rlively) Date: Wed, 17 Sep 2008 06:42:10 -0700 (PDT) Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase In-Reply-To: <48D030A3.5040705@sixdemonbag.org> References: <19512637.post@talk.nabble.com> <19516043.post@talk.nabble.com> <20080916172621.GA1188@jabberwocky.com> <19520453.post@talk.nabble.com> <48D030A3.5040705@sixdemonbag.org> Message-ID: <19532391.post@talk.nabble.com> I need help reconciling the two responses below. I am still going to get a test file encrypted/decrypted using GPG 1.4.7 with the owner of said key just to see how it goes, but that might take a while, and I need to improve my general understanding of this entire process and all of the software involved anyway. rlively wrote: > > > One of our contacts uses this key: > > Cipher: IDEA > > > > Even though they key specifies Cipher: IDEA, are you saying that we > should > > be able to encrypt to this public key just fine with the latest > veresion of > > GnuPG, unless that contact is stuck using legacy PGP 2.x? > > > > If they use a newer version of PGP or GnuPG we should be fine? > David Shaw wrote: > > > Yes. Even though the key specifies IDEA as a cipher, modern OpenPGP > systems (GPG or PGP) will both use 3DES as an alternative if they do > not have IDEA. > > > If they use a newer version of PGP or GnuPG we should be fine? > > Yes. > > Robert J. Hansen-3 wrote: > > This is a PGP 2.6 key, unfortunately. > > > If they use a newer version of PGP or GnuPG we should be fine? > > He is not. There are two different internet standards for PGP. The > first one, called RFC1991, dates to the early '90s. The second one, > called RFC4880, was only officially released a few months ago. The two > standards are not interchangeable, and RFC4880 brings many more > capabilities to the table. > > GnuPG is an RFC4880 application. PGP 2.6 is RFC1991. The two are > generally incompatible. > > -- View this message in context: http://www.nabble.com/Export-secret-key-from-WinXP-%28GnuPG%29-1.4.7-to-AIX-PGP-Version-6.5.8-gives-Bad-Pass-Phrase-tp19512637p19532391.html Sent from the GnuPG - User mailing list archive at Nabble.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From kevhilton at gmail.com Wed Sep 17 15:52:23 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Wed, 17 Sep 2008 08:52:23 -0500 Subject: Session Key Questions Message-ID: <96c450350809170652q236ab90ev2d95eb561a1567f8@mail.gmail.com> Just some quick questions regarding the session key. Ive consulted the RFC4880 docs, however am still slightly confused regarding the session key. 1. How is the session key generated? How is its entropy randomness determined? Is there a specific algorithm used to generate the key? 2. Once generated, Im confused how its used. When I use the gpg --show-session-key option I receive: gpg: session key: `9:EB7DFF392EA4EDBC90A8836F82462CD0E0B5AB22D49141941CE252311ECD2D9C' I believe 9 is referring to the symmetric cipher which the session key is used as described by: 9.2. Symmetric-Key Algorithms ID Algorithm -- --------- 0 - Plaintext or unencrypted data 1 - IDEA [IDEA] 2 - TripleDES (DES-EDE, [SCHNEIER] [HAC] - 168 bit key derived from 192) 3 - CAST5 (128 bit key, as per [RFC2144]) 4 - Blowfish (128 bit key, 16 rounds) [BLOWFISH] 5 - Reserved 6 - Reserved 7 - AES with 128-bit key [AES] 8 - AES with 192-bit key 9 - AES with 256-bit key 10 - Twofish with 256-bit key [TWOFISH] 100 to 110 - Private/Experimental algorithm 3. Is it possible to decrypt a gnupg encrypted message if I know the decrypted session key? How could this be accomplished? -- Kevin Hilton From wk at gnupg.org Wed Sep 17 15:54:29 2008 From: wk at gnupg.org (Werner Koch) Date: Wed, 17 Sep 2008 15:54:29 +0200 Subject: Unicode filename support on Windows In-Reply-To: (Robert Vanyi's message of "Wed, 17 Sep 2008 13:47:39 +0100") References: Message-ID: <87od2mev3e.fsf@wheatstone.g10code.de> On Wed, 17 Sep 2008 14:47, robert.vanyi at gmail.com said: > The Japanese string in the filename contains three characters: > katakana TE (U+30C6) > katakana SU (U+30B9) > katakana TO (U+30C8) > from this page: http://ja.wikipedia.org/wiki/%E3%83%86%E3%82%B9%E3%83%88 I am not an expert for Windows character set encodings, but is seems that you use the UTF-8 encoding whereas Windows uses UTF-16 encoding. GnuPG does nothing special with the filenames, it takes them as they are and passes them verbatim to the Windows system fucntion for file handling and console output. I don't know wether tehre is a way to pput the Windows shell in an UTF-8 mode. Shalom-Salam, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From vedaal at hush.com Wed Sep 17 16:16:06 2008 From: vedaal at hush.com (vedaal at hush.com) Date: Wed, 17 Sep 2008 10:16:06 -0400 Subject: GnuPG Defaults Message-ID: <20080917141607.33F6ED032F@smtp.hushmail.com> Kevin Hilton kevhilton at gmail.com wrtoe on Wed Sep 17 07:41:16 CEST 2008 : >If I do not specify a personal-cipher-preference >or cipher-algo within the gpg.conf file, >3DES will always be chosen as the cipher algorithm? no for ?? historical reasons of compatibility ?? with pgp 5+ the default cipher that will be used for encryption, and also for protection of the secret key, is CAST-5, not 3DES you were quite correct in your earlier post, in your understanding that 3DES is only an 'implementation' default, meaning that in order to be open pgp compliant, it 'must' be included as a cipher, even if no other ciphers are another things that affects how gnupg chooses a cipher is the option of; s2k-cipher-algo ciphername (by default, if this option is not used, gnupg uses CAST-5 for symmetrical ciphers when no key is specified) vedaal any ads or links below this message are added by hushmail without my endorsement or awareness of the nature of the link -- Click here for great computer networking solutions! http://tagline.hushmail.com/fc/Ioyw6h4fM6mlVMFxTUgurHR7YuVJJ5JCngkiB9TyqrCBaciWWXbNkr/ From wk at gnupg.org Wed Sep 17 16:41:38 2008 From: wk at gnupg.org (Werner Koch) Date: Wed, 17 Sep 2008 16:41:38 +0200 Subject: Session Key Questions In-Reply-To: <96c450350809170652q236ab90ev2d95eb561a1567f8@mail.gmail.com> (Kevin Hilton's message of "Wed, 17 Sep 2008 08:52:23 -0500") References: <96c450350809170652q236ab90ev2d95eb561a1567f8@mail.gmail.com> Message-ID: <87k5daeswt.fsf@wheatstone.g10code.de> On Wed, 17 Sep 2008 15:52, kevhilton at gmail.com said: > 1. How is the session key generated? How is its entropy randomness > determined? Is there a specific algorithm used to generate the key? It is a random number of course: This random number generator is modelled after the one described in Peter Gutmann's paper: "Software Generation of Practically Strong Random Numbers". See also chapter 6 in his book "Cryptographic Security Architecture", New York, 2004, ISBN 0-387-95387-6. > 2. Once generated, Im confused how its used. When I use the gpg > --show-session-key option I receive: > gpg: session key: > `9:EB7DFF392EA4EDBC90A8836F82462CD0E0B5AB22D49141941CE252311ECD2D9C' That one is the encrypted using the public key algorithm (RSA or Elgamal) and prepended to the messaage as described in rfc4880. > 3. Is it possible to decrypt a gnupg encrypted message if I know the > decrypted session key? How could this be accomplished? Yes, use: --override-session-key string Don't use the public key but the session key string. The format of this string is the same as the one printed by --show-session-key. This option is normally not used but comes handy in case someone forces you to reveal the content of an encrypted message; using this option you can do this without handing out the secret key. Salam-Shalom, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From robert.vanyi at gmail.com Wed Sep 17 16:14:31 2008 From: robert.vanyi at gmail.com (Robert Vanyi) Date: Wed, 17 Sep 2008 15:14:31 +0100 Subject: Unicode filename support on Windows In-Reply-To: <87od2mev3e.fsf@wheatstone.g10code.de> References: <87od2mev3e.fsf@wheatstone.g10code.de> Message-ID: On Wed, Sep 17, 2008 at 14:54, Werner Koch wrote: > On Wed, 17 Sep 2008 14:47, robert.vanyi at gmail.com said: > >> The Japanese string in the filename contains three characters: >> katakana TE (U+30C6) >> katakana SU (U+30B9) >> katakana TO (U+30C8) >> from this page: http://ja.wikipedia.org/wiki/%E3%83%86%E3%82%B9%E3%83%88 > > I am not an expert for Windows character set encodings, but is seems that > you use the UTF-8 encoding whereas Windows uses UTF-16 encoding. > > GnuPG does nothing special with the filenames, it takes them as they are > and passes them verbatim to the Windows system fucntion for file > handling and console output. I don't know wether tehre is a way to pput > the Windows shell in an UTF-8 mode. It was UTF-8 only in my email, originally I was passing it as UTF-16. I was trying to do it via the command line and via the Windows API (CreateProcessW) as well. Thanks, Robert ps. On Windows 2008 there is a command line tool called chcp to change codepage, but I haven't done much testing with it. From wk at gnupg.org Wed Sep 17 16:47:02 2008 From: wk at gnupg.org (Werner Koch) Date: Wed, 17 Sep 2008 16:47:02 +0200 Subject: GnuPG Defaults In-Reply-To: <20080917141607.33F6ED032F@smtp.hushmail.com> (vedaal@hush.com's message of "Wed, 17 Sep 2008 10:16:06 -0400") References: <20080917141607.33F6ED032F@smtp.hushmail.com> Message-ID: <87fxnyesnt.fsf@wheatstone.g10code.de> On Wed, 17 Sep 2008 16:16, vedaal at hush.com said: > for ?? historical reasons of compatibility ?? with pgp 5+ > the default cipher that will be used for encryption, and also for > protection of the secret key, is CAST-5, not 3DES Nope, 3DES is the only MUST cipher algorithm and thus used as the last-resort if the preference system can't decide upon onather algorithm. CAST5 is like IDEA only a SHOULD in OpenPGP as per rfc2440. The updated OpenPGP (rfc4880) changed this SHOULD algorithms to AES-128 and CAST5 but kept 3DES as MUST algorithm. Shalom-Salam, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From vedaal at hush.com Wed Sep 17 17:04:18 2008 From: vedaal at hush.com (vedaal at hush.com) Date: Wed, 17 Sep 2008 11:04:18 -0400 Subject: =?UTF-8?B?UmU6ICBFeHBvcnQgc2VjcmV0IGtleSBmcm9tIFdpblhQIChHbnVQRykgMS40LjcgdG8gQUlYIFBHUAlWZXJzaW9uCTYuNS44IGdpdmVzIEJhZCBQYXNzIFBocmFzZQ==?= Message-ID: <20080917150430.AE8AED032F@smtp.hushmail.com> >Date: Wed, 17 Sep 2008 06:42:10 -0700 (PDT) >From: rlively <72ceot902 at sneakemail.com> >Subject: Re: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP > Version 6.5.8 gives Bad Pass Phrase >I need help reconciling the two responses below. I am still going >to get a >test file encrypted/decrypted using GPG 1.4.7 with the owner of >said key >just to see how it goes, but that might take a while, and I need >to improve my general understanding of this entire process >and all of the software involved anyway. >David Shaw wrote: >> Yes. Even though the key specifies IDEA as a cipher, modern >OpenPGP systems (GPG or PGP) will both use 3DES as an alternative if >they do not have IDEA. >> >> > If they use a newer version of PGP or GnuPG we should be >fine? >> >> Yes. >Robert J. Hansen-3 wrote: >> >> >This is a PGP 2.6 key, unfortunately. >> >> > If they use a newer version of PGP or GnuPG we should be >fine? >> >> He is not. both posts are technically correct but, practically, the problem is that NO newer version of PGP, will use anything besides IDEA to encrypt to a pgp 2.6 key, so, while you can use gnupg to encrypt to that key, using ANY cipher, and PGP can decrypt it (as long as the version of PGP used has that cipher i.e., PGP 6x doesn't have AES, so it can't decrypt an AES message, but PGP 9.x does and can) you will still not be able to use gnupg to decrypt any message done in ANY version of PGP that encrypts to a pgp 2.x key, unless you have IDEA installed in your gnupg to make life simple for you, if you aren't a stickler for the IDEA patent issues, and if you don't get any grief from the legal team at your work, just put IDEA into your gnupg; [1] get the IDEA module: ftp://ftp.gnupg.dk/pub/contrib-dk/ideadll.zip [2] unzip this to your gnupg folder (c:\gnupg) [3] put this line into your gpg.conf file: load-extension c:\gnupg\IDEA.dll now you can decrypt whatever the client sends to you alternatively, as the client uses pgp 6.5.8 just ask the client to generate a new DH/DSA key (REAL 'diehard' pgp 2.x users, don't use anything besides 2.x ;-) so if the client already has 6.5.8 he may be more amenable to making a new key, and then all you have to do, is use the option of --pgp6 and gnupg will automatically make sure that everything you send can be decrypted and verified by 6.5.8) vedaal any ads or links below this message are added by hushmail without my endorsement or awareness of the nature of the link -- Enhance your home's curb appeal with name brand shutters. Click now. http://tagline.hushmail.com/fc/Ioyw6h4dZriiv64dIK5kLv7cT4enlUOJKv0jhymfS6YyOIseeni83N/ From kevhilton at gmail.com Wed Sep 17 17:38:15 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Wed, 17 Sep 2008 10:38:15 -0500 Subject: Session Key Questions In-Reply-To: <87k5daeswt.fsf@wheatstone.g10code.de> References: <96c450350809170652q236ab90ev2d95eb561a1567f8@mail.gmail.com> <87k5daeswt.fsf@wheatstone.g10code.de> Message-ID: <96c450350809170838o3373ff09meff45fef33a9d119@mail.gmail.com> On Wed, Sep 17, 2008 at 9:41 AM, Werner Koch wrote: > On Wed, 17 Sep 2008 15:52, kevhilton at gmail.com said: > >> 1. How is the session key generated? How is its entropy randomness >> determined? Is there a specific algorithm used to generate the key? > > It is a random number of course: > > This random number generator is modelled after the one described in > Peter Gutmann's paper: "Software Generation of Practically Strong > Random Numbers". See also chapter 6 in his book "Cryptographic > Security Architecture", New York, 2004, ISBN 0-387-95387-6. > >> 2. Once generated, Im confused how its used. When I use the gpg >> --show-session-key option I receive: >> gpg: session key: >> `9:EB7DFF392EA4EDBC90A8836F82462CD0E0B5AB22D49141941CE252311ECD2D9C' > > That one is the encrypted using the public key algorithm (RSA or > Elgamal) and prepended to the messaage as described in rfc4880. > >> 3. Is it possible to decrypt a gnupg encrypted message if I know the >> decrypted session key? How could this be accomplished? > > Yes, use: > > --override-session-key string > > Don't use the public key but the session key string. The format of > this string is the same as the one printed by --show-session-key. > This option is normally not used but comes handy in case someone > forces you to reveal the content of an encrypted message; using this > option you can do this without handing out the secret key. > > > > Salam-Shalom, > > Werner > Hmm, this method works different than what I thought. For example if I specify a manual session key on the command line: gpg -se -r KevDog --override-session-key 9:345DFG session_key_test_original But then ask gpg to reveal session key gpg --show-session-key session_key_test_original.gpg > decrypt I get: gpg: session key: `9:B619909D1DE40EEAA4865A970522895560D6556561BCD8E2B6DEF6DB8E7DA34D' I must be doing something wrong. From dshaw at jabberwocky.com Wed Sep 17 17:51:28 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 17 Sep 2008 11:51:28 -0400 Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase In-Reply-To: <19532391.post@talk.nabble.com> References: <19512637.post@talk.nabble.com> <19516043.post@talk.nabble.com> <20080916172621.GA1188@jabberwocky.com> <19520453.post@talk.nabble.com> <48D030A3.5040705@sixdemonbag.org> <19532391.post@talk.nabble.com> Message-ID: <20080917155128.GA2633@jabberwocky.com> On Wed, Sep 17, 2008 at 06:42:10AM -0700, rlively wrote: > > I need help reconciling the two responses below. I am still going to get a > test file encrypted/decrypted using GPG 1.4.7 with the owner of said key > just to see how it goes, but that might take a while, and I need to improve > my general understanding of this entire process and all of the software > involved anyway. We're both right with regards to the facts of PGP 2.x. With all due respect to Robert, I'm right with regards to whether it'll work. The situation, underneath it all is this: You have a modern OpenPGP program. Your correspondent has, or can be made to have, a modern OpenPGP program. Your correspondent's key is a V3 key (the so-called "PGP 2.x" key). OpenPGP does just fine with V3 keys. The spec says: OpenPGP implementations MUST create keys with version 4 format. V3 keys are deprecated; an implementation MUST NOT generate a V3 key, but MAY accept it. Both GPG and PGP follow that MAY, and happily accept V3 keys. Since you are the one doing the encrypting, and you are running GPG, and your GPG does not have IDEA, you will encrypt using 3DES. Your correspondent, receiving this message will be able to decrypt it as 3DES is required by all OpenPGP programs. As I said before, try it. David From dshaw at jabberwocky.com Wed Sep 17 17:53:44 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 17 Sep 2008 11:53:44 -0400 Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase In-Reply-To: <20080917155128.GA2633@jabberwocky.com> References: <19512637.post@talk.nabble.com> <19516043.post@talk.nabble.com> <20080916172621.GA1188@jabberwocky.com> <19520453.post@talk.nabble.com> <48D030A3.5040705@sixdemonbag.org> <19532391.post@talk.nabble.com> <20080917155128.GA2633@jabberwocky.com> Message-ID: <20080917155344.GB2633@jabberwocky.com> On Wed, Sep 17, 2008 at 11:51:28AM -0400, David Shaw wrote: > On Wed, Sep 17, 2008 at 06:42:10AM -0700, rlively wrote: > > > > I need help reconciling the two responses below. I am still going to get a > > test file encrypted/decrypted using GPG 1.4.7 with the owner of said key > > just to see how it goes, but that might take a while, and I need to improve > > my general understanding of this entire process and all of the software > > involved anyway. > > We're both right with regards to the facts of PGP 2.x. With all due > respect to Robert, I'm right with regards to whether it'll work. > > The situation, underneath it all is this: You have a modern OpenPGP > program. Your correspondent has, or can be made to have, a modern > OpenPGP program. Your correspondent's key is a V3 key (the so-called > "PGP 2.x" key). > > OpenPGP does just fine with V3 keys. The spec says: > > OpenPGP implementations MUST create keys with version 4 format. V3 > keys are deprecated; an implementation MUST NOT generate a V3 key, > but MAY accept it. > > Both GPG and PGP follow that MAY, and happily accept V3 keys. Since > you are the one doing the encrypting, and you are running GPG, and > your GPG does not have IDEA, you will encrypt using 3DES. Your > correspondent, receiving this message will be able to decrypt it as > 3DES is required by all OpenPGP programs. I should add, though, that unless there is some reason why you need to use that old V3 key, an arguably better solution would be to just ask your correspondent to generate a new key... David From kevhilton at gmail.com Wed Sep 17 18:04:29 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Wed, 17 Sep 2008 11:04:29 -0500 Subject: Session Key Questions In-Reply-To: <96c450350809170838o3373ff09meff45fef33a9d119@mail.gmail.com> References: <96c450350809170652q236ab90ev2d95eb561a1567f8@mail.gmail.com> <87k5daeswt.fsf@wheatstone.g10code.de> <96c450350809170838o3373ff09meff45fef33a9d119@mail.gmail.com> Message-ID: <96c450350809170904t2b338479ob32b288e9e8a98ce@mail.gmail.com> >> for ?? historical reasons of compatibility ?? with pgp 5+ >> the default cipher that will be used for encryption, and also for >> protection of the secret key, is CAST-5, not 3DES >Nope, 3DES is the only MUST cipher algorithm and thus used as the >last-resort if the preference system can't decide upon on the >algorithm. >CAST5 is like IDEA only a SHOULD in OpenPGP as per rfc2440. The >updated OpenPGP (rfc4880) changed this SHOULD algorithms to AES-128 >and CAST5 but kept 3DES as MUST algorithm. So what is GnuPG's default implementation is no symmetric cipher is specified? Since it includes AES-128, CAST5, and 3DES in all recent distributions, does it use AES-128 or 3DES as the default symmetric cipher if no cipher is specified on the command line, or within the sender's gpg.conf file? I would assume that it would look at the preferences of the public encryption key, and likely pick the first cipher on the list. Since in most recent versions of GPG, AES256 is the first algorithm specified (as demonstrated with the showpref command), that the sender in turn would reply with an AES256 symmetrically encrypted message (if possible). If an older version of GPG were being used that didnt support AES, it would likely then choose among rank ordered subsequent algorithms as shown in the setpref commad. Following this logic however, it would seem for me that CAST5 would be chosen preferentially rather than 3DES: Cipher: AES256, AES192, AES, CAST5, 3DES, IDEA Other than for backward compatibility purposes, I thought the encryption community had turned their backs on CAST5, but not 3DES. From dshaw at jabberwocky.com Wed Sep 17 18:15:09 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 17 Sep 2008 12:15:09 -0400 Subject: GnuPG Defaults In-Reply-To: <96c450350809162241v50a8c855xe6751d6cbc24cb7a@mail.gmail.com> References: <96c450350809162241v50a8c855xe6751d6cbc24cb7a@mail.gmail.com> Message-ID: <20080917161509.GA2689@jabberwocky.com> On Wed, Sep 17, 2008 at 12:41:16AM -0500, Kevin Hilton wrote: > >> Would not this output seem to imply the key was generated with > >> preference for the AES family over 3DES? > > > > No. > > > > The preferences on a key are actually not very preferential. It's a > > capability list far more than it is a preference list. The fact AES > > comes before CAST5 matters very little. > > > > personal-cipher-preferences is what you're thinking of. This gets set > > in the gpg.conf file, not on your key. > > > > > > > > Thanks, I was definitely misguided. However just a quick followup. > > My gpg version contains far more capabilities (ie TWOFISH, BLOWFISH), > than what was listed in the key. Why were these not included in the > "capability list"? For several reasons, firstly, it's pure crypto conservatism. Don't use n+1 algorithms where n could work. The other reason is more practical - as can be seen by the never-ending discussion over IDEA, and the "will version X work with version Y" questions, there is some benefit to knowing that everyone can handle the same algorithms. When the decision was made to only include a subset of algorithms in the default preference list, PGP didn't fully support preference lists, and this spawned a whole array of "--pgp6", "--pgp7, "--pgp8" options to tell GPG who was on the other side. Nowadays, PGP fully supports preference lists, but we've stuck with the shorter cipher list. It's simpler, and simpler is usually better in the crypto world. > If I do not specify a personal-cipher-preference or cipher-algo within > the gpg.conf file, 3DES will always be chosen as the cipher algorithm? No. If you don't specify, GPG will take the union of every cipher preference on every key you are encrypting to. It will pick the cipher from that list. If that list is empty, it will pick 3DES. David From dshaw at jabberwocky.com Wed Sep 17 18:16:40 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 17 Sep 2008 12:16:40 -0400 Subject: GnuPG Defaults In-Reply-To: <96c450350809162252t9b806ccy47fb33122e12e792@mail.gmail.com> References: <96c450350809162241v50a8c855xe6751d6cbc24cb7a@mail.gmail.com> <48D09AFD.3070101@sixdemonbag.org> <96c450350809162252t9b806ccy47fb33122e12e792@mail.gmail.com> Message-ID: <20080917161640.GB2689@jabberwocky.com> On Wed, Sep 17, 2008 at 12:52:08AM -0500, Kevin Hilton wrote: > > For whatever it's worth, many people within the OpenPGP community would > > really like to see a lot of algorithms go away. (E.g., if it were up to > > me, only DSA, ElG, AES, 3DES, SHA1 and SHA256 would be supported.) Some > > people reduce their advertised capabilities in order to encourage moving > > to a smaller algorithm set. > > > > Based on the lack of vulnerabilities of those limited set of > algorithms (excluding SHA1 -- another topic entirely), it would seem > to be prudent to "refine" the number of acceptable algorithms. When > the SHA family is eventually supplanted and Camellia cipher officially > recognized, I only see this list expanding, not shrinking! This is up to you. You can list whatever algorithms you want to accept on your key. Your key, your rules. Someone elses key, someone elses rules. OpenPGP will automatically pick an algorithm that is acceptable to everyone. David From sven at radde.name Tue Sep 16 07:25:36 2008 From: sven at radde.name (Sven Radde) Date: Tue, 16 Sep 2008 07:25:36 +0200 Subject: Removing UIDs? In-Reply-To: <48CEF190.2030307@chud.net> References: <48CEF190.2030307@chud.net> Message-ID: <1221542736.6800.6.camel@carbon> Hi! Am Montag, den 15.09.2008, 16:36 -0700 schrieb Chris De Young: > I have a UID on my key for an email address that I no longer use. Is it > generally considered good practice to remove that sort of thing when no longer > current, or should I leave old UIDs in place? Revoke it using the "revuid" command of "gpg --edit-key". This is precisely the way to go if you want to mark a UID as "no longer in use". cu, Sven From Samuel_Clough at princetonrg.com Tue Sep 16 15:02:11 2008 From: Samuel_Clough at princetonrg.com (Clough, Samuel (USPC.PRG.Atlanta)) Date: Tue, 16 Sep 2008 09:02:11 -0400 Subject: Signing Problem after Moving GPG and Keys In-Reply-To: <89C5122B-73E8-420C-BFB0-C0016A49BAD7@jabberwocky.com> References: <4CF0C7B31BFF934B9F5FBB66A93A67020122DCAC@MLNYC20MB052.amrs.win.ml.com> <89C5122B-73E8-420C-BFB0-C0016A49BAD7@jabberwocky.com> Message-ID: <4CF0C7B31BFF934B9F5FBB66A93A67020122DCD2@MLNYC20MB052.amrs.win.ml.com> I'm sorry, what I meant to say was that when I test with a test key, gpg decrypts and says that the file is signed. Our Vendor, however, says the file is not signed when they decrypt it. The follow up to this was my second message where rolling back gpg to version 1.2.1 fixed the problem (although I don't understand why). -----Original Message----- From: David Shaw [mailto:dshaw at jabberwocky.com] Sent: Monday, September 15, 2008 6:30 PM To: Clough, Samuel (USPC.PRG.Atlanta) Cc: gnupg-users at gnupg.org Subject: Re: Signing Problem after Moving GPG and Keys On Sep 10, 2008, at 3:32 PM, Clough, Samuel (USPC.PRG.Atlanta) wrote: > I have a very frustrating problem with a file that is ascii armored > and signed. Any help would be greatly appreciated as I've spent > hours on this with no solution and have never had a problem like > this before. > > For various reasons, we had to move our gpg installation from a > RedHat server to a Windows server. The only differences (other than > the obvious OS difference) is that the RedHat GPG version is 1.2.1 > and the Windows GPG install is version 1.4.9. We needed the exact > same keys, so I moved all the contents of ~/.gnupg from the Linux > server to the gpg home on the windows server. I didn't touch or > change the keyring and everything seemed to work fine. Encryption > and decryption scripts are running just fine. However, one major > vendor is complaining that when they get our file there is no > signature on it. Their file is ascii armored and signed. It > apparently decrypts on their end but the signature doesn't pass. As > noted, I moved the keyring files, I didn't do any import or export > and I've made sure by copying the keyring again. I'm also using the > exact same GPG command path. The gpg return code is 0 on both > boxes. The gpg output to stdout is identical except that on RedHat > I get a line starting with "gpg: DSA signature" and on Windows I > get a line starting with "gpg: DSA/SHA1 signature." Please clarify. You state both that there is "no signature" and also that the "signature doesn't pass". Is there a signature on the file or not? David -------------------------------------------------------- Princeton Retirement Group, Inc - Important Terms This E-mail is not intended for distribution to, or use by, any person or entity in any location where such distribution or use would be contrary to law or regulation, or which would subject Princeton Retirement Group, Inc. or any affiliate to any registration requirement within such location. This E-mail may contain privileged or confidential information or may otherwise be protected by work product immunity or other legal rules. No confidentiality or privilege is waived or lost by any mistransmission. Access, copying or re-use of information by non-intended or non-authorized recipients is prohibited. If you are not an intended recipient of this E-mail, please notify the sender, delete it and do not read, act upon, print, disclose, copy, retain or redistribute any portion of this E-mail. The transmission and content of this E-mail cannot be guaranteed to be secure or error-free. Therefore, we cannot represent that the information in this E-mail is complete, accurate, uncorrupted, timely or free of viruses, and Princeton Retirement Group, Inc. cannot accept any liability for E-mails that have been altered in the course of delivery. Princeton Retirement Group, Inc. reserves the right to monitor, review and retain all electronic communications, including E-mail, traveling through its networks and systems (subject to and in accordance with local laws). If any of your details are incorrect or if you no longer wish to receive mailings such as this by E-mail please contact the sender by reply E-mail. -------------------------------------------------------- From Samuel_Clough at princetonrg.com Tue Sep 16 15:02:53 2008 From: Samuel_Clough at princetonrg.com (Clough, Samuel (USPC.PRG.Atlanta)) Date: Tue, 16 Sep 2008 09:02:53 -0400 Subject: Signature Question In-Reply-To: <2CB98650-4082-4528-B5CB-C088AE802B63@jabberwocky.com> References: <4CF0C7B31BFF934B9F5FBB66A93A67020122DCC3@MLNYC20MB052.amrs.win.ml.com> <2CB98650-4082-4528-B5CB-C088AE802B63@jabberwocky.com> Message-ID: <4CF0C7B31BFF934B9F5FBB66A93A67020122DCD3@MLNYC20MB052.amrs.win.ml.com> To clarify I was signing a file as I was encrypting it. I'm not sure what sample I could provide besides the prints to standard out. -----Original Message----- From: David Shaw [mailto:dshaw at jabberwocky.com] Sent: Monday, September 15, 2008 6:26 PM To: Clough, Samuel (USPC.PRG.Atlanta) Cc: gnupg-users at gnupg.org Subject: Re: Signature Question On Sep 15, 2008, at 9:22 AM, Clough, Samuel (USPC.PRG.Atlanta) wrote: > We recently moved our gpg processes from one server to another. On > the new server, I installed the latest gpg build. After that, one > vendor starting saying the signature on our files was bad. I > checked and checked and gpg declared we were still signing them. I > checked the gpg output between the old and new servers and found > that the new server was saying DSA/SHA signature applied whereas the > old version simply said DSA signature applied. I rolled back to the > older version (1.2.1) and the vendor reported that our signatures > looked good. I haven't seen anything in the notes or man page about > different signature methods. Could someone explain to me what > changed with signing files? Not enough information to say. Please show an example of an old signature, and a new signature. It has nothing to do with "DSA" or "DSA/SHA". That's just a human-readable message. Unless you did special configuration, all DSA signatures are DSA/SHA. David -------------------------------------------------------- Princeton Retirement Group, Inc - Important Terms This E-mail is not intended for distribution to, or use by, any person or entity in any location where such distribution or use would be contrary to law or regulation, or which would subject Princeton Retirement Group, Inc. or any affiliate to any registration requirement within such location. This E-mail may contain privileged or confidential information or may otherwise be protected by work product immunity or other legal rules. No confidentiality or privilege is waived or lost by any mistransmission. Access, copying or re-use of information by non-intended or non-authorized recipients is prohibited. If you are not an intended recipient of this E-mail, please notify the sender, delete it and do not read, act upon, print, disclose, copy, retain or redistribute any portion of this E-mail. The transmission and content of this E-mail cannot be guaranteed to be secure or error-free. Therefore, we cannot represent that the information in this E-mail is complete, accurate, uncorrupted, timely or free of viruses, and Princeton Retirement Group, Inc. cannot accept any liability for E-mails that have been altered in the course of delivery. Princeton Retirement Group, Inc. reserves the right to monitor, review and retain all electronic communications, including E-mail, traveling through its networks and systems (subject to and in accordance with local laws). If any of your details are incorrect or if you no longer wish to receive mailings such as this by E-mail please contact the sender by reply E-mail. -------------------------------------------------------- From mkesper at fsfe.org Wed Sep 17 10:18:20 2008 From: mkesper at fsfe.org (Michael Kesper) Date: Wed, 17 Sep 2008 10:18:20 +0200 Subject: Problems decrypting with multifile In-Reply-To: <48D0781A.5070306@sylvan-glade.com> References: <48D0781A.5070306@sylvan-glade.com> Message-ID: <20080917081820.GA4542@localhost> Hi, * Ray Simard [2008-09-16 20:23:06 -0700]: ? > I haven't been able to find anything about this in the FAQs or a web search. > > The goal is to decrypt a large number of files using > --multifile --decrypt (or --decrypt-files). When doing so, the first > file in the list is decrypted normally, but thereafter the results are > as below, and nothing further is decrypted. This was discussed not so long ago on this list. It does _not_ work. Split your file into the right parts and use gpg on them. Best wishes Michael -- Free Software Foundation Europe (FSFE) [] (http://fsfeurope.org) Join the Fellowship! [][][] (http://fsfe.org/join) Your donation powers our work ! || (http://fsfeurope.org/donate) -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 315 bytes Desc: Digital signature URL: From dshaw at jabberwocky.com Wed Sep 17 18:21:42 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 17 Sep 2008 12:21:42 -0400 Subject: Session Key Questions In-Reply-To: <96c450350809170904t2b338479ob32b288e9e8a98ce@mail.gmail.com> References: <96c450350809170652q236ab90ev2d95eb561a1567f8@mail.gmail.com> <87k5daeswt.fsf@wheatstone.g10code.de> <96c450350809170838o3373ff09meff45fef33a9d119@mail.gmail.com> <96c450350809170904t2b338479ob32b288e9e8a98ce@mail.gmail.com> Message-ID: <20080917162142.GC2689@jabberwocky.com> On Wed, Sep 17, 2008 at 11:04:29AM -0500, Kevin Hilton wrote: > >> for ?? historical reasons of compatibility ?? with pgp 5+ > >> the default cipher that will be used for encryption, and also for > >> protection of the secret key, is CAST-5, not 3DES > > >Nope, 3DES is the only MUST cipher algorithm and thus used as the > >last-resort if the preference system can't decide upon on the > >algorithm. > > >CAST5 is like IDEA only a SHOULD in OpenPGP as per rfc2440. The > >updated OpenPGP (rfc4880) changed this SHOULD algorithms to AES-128 > >and CAST5 but kept 3DES as MUST algorithm. > > > So what is GnuPG's default implementation is no symmetric cipher is > specified? Since it includes AES-128, CAST5, and 3DES in all recent > distributions, does it use AES-128 or 3DES as the default symmetric > cipher if no cipher is specified on the command line, or within the > sender's gpg.conf file? I would assume that it would look at the > preferences of the public encryption key, and likely pick the first > cipher on the list. Yes. > Since in most recent versions of GPG, AES256 is > the first algorithm specified (as demonstrated with the showpref > command), that the sender in turn would reply with an AES256 > symmetrically encrypted message (if possible). If an older version of > GPG were being used that didnt support AES, it would likely then > choose among rank ordered subsequent algorithms as shown in the > setpref commad. Following this logic however, it would seem for me > that CAST5 would be chosen preferentially rather than 3DES: > Cipher: AES256, AES192, AES, CAST5, 3DES, IDEA Yes. > Other than for backward compatibility purposes, I thought the > encryption community had turned their backs on CAST5, but not 3DES. No. I think you're confusing the notion of the "default" algorithm with the "preferred" algorithm. The default algorithm in OpenPGP is 3DES. It is the algorithm that is always available, and everyone must accept. There is a preference system within OpenPGP that allows people to specify what they might like more than 3DES, and if it is possible, OpenPGP will give people what they like. When you generate a new key with GPG (and PGP too, for that matter), a preference is set for AES256. This means that AES256 will be chosen in most cases. 3DES is still the default though. David From kevhilton at gmail.com Wed Sep 17 18:25:11 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Wed, 17 Sep 2008 11:25:11 -0500 Subject: GnuPG Defaults Message-ID: <96c450350809170925v1f7d74a6o25921b8f42f6649a@mail.gmail.com> > David Shaw wrote: >No. If you don't specify, GPG will take the union of every cipher >preference on every key you are encrypting to. It will pick the >cipher from that list. If that list is empty, it will pick 3DES. Thanks -- I think I understand the cipher selection process as you describe it. Thanks everyone for the clarification. -- Kevin Hilton From wk at gnupg.org Wed Sep 17 18:51:00 2008 From: wk at gnupg.org (Werner Koch) Date: Wed, 17 Sep 2008 18:51:00 +0200 Subject: Session Key Questions In-Reply-To: <96c450350809170838o3373ff09meff45fef33a9d119@mail.gmail.com> (Kevin Hilton's message of "Wed, 17 Sep 2008 10:38:15 -0500") References: <96c450350809170652q236ab90ev2d95eb561a1567f8@mail.gmail.com> <87k5daeswt.fsf@wheatstone.g10code.de> <96c450350809170838o3373ff09meff45fef33a9d119@mail.gmail.com> Message-ID: <8763ouemx7.fsf@wheatstone.g10code.de> On Wed, 17 Sep 2008 17:38, kevhilton at gmail.com said: > Hmm, this method works different than what I thought. For example if > I specify a manual session key on the command line: > gpg -se -r KevDog --override-session-key 9:345DFG session_key_test_original --override-session-key is for decyrption only. Shalom-Salam, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From rjh at sixdemonbag.org Wed Sep 17 19:08:40 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 17 Sep 2008 12:08:40 -0500 Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase In-Reply-To: <19532391.post@talk.nabble.com> References: <19512637.post@talk.nabble.com> <19516043.post@talk.nabble.com> <20080916172621.GA1188@jabberwocky.com> <19520453.post@talk.nabble.com> <48D030A3.5040705@sixdemonbag.org> <19532391.post@talk.nabble.com> Message-ID: <48D13998.7080407@sixdemonbag.org> rlively wrote: > I need help reconciling the two responses below. Sure. Both answers are correct; it's a matter of how David and I are interpreting your question. >> Even though they key specifies Cipher: IDEA, are you saying that we >> should be able to encrypt to this public key just fine with the >> latest veresion of GnuPG, unless that contact is stuck using legacy >> PGP 2.x? >> >> If they use a newer version of PGP or GnuPG we should be fine? > > David Shaw wrote: > > Yes. Even though the key specifies IDEA as a cipher, modern OpenPGP > systems (GPG or PGP) will both use 3DES as an alternative if they do > not have IDEA. David is talking about using classic PGP 2.6-style ClassicPGP keys to encrypt OpenPGP traffic. This answer is correct. You can use ClassicPGP keys in an OpenPGP environment if both parties are using a newer version of GnuPG/PGP. > He is not. There are two different internet standards for PGP. The > first one, called RFC1991, dates to the early '90s. The second one, > called RFC4880, was only officially released a few months ago. The > two standards are not interchangeable, and RFC4880 brings many more > capabilities to the table. > > GnuPG is an RFC4880 application. PGP 2.6 is RFC1991. The two are > generally incompatible. I'm talking about using classic PGP 2.6-style ClassicPGP keys to encrypt ClassicPGP traffic. AFAIK, this answer is correct; GnuPG was never meant to be a conformant ClassicPGP application. (It's possible that things have changed in the GnuPG codebase since the last time I looked at this, though.) The short version is that David read your message as "can GnuPG be used to process OpenPGP traffic while using ClassicPGP keys", and I read it as "can GnuPG be used to process ClassicPGP traffic, using ClassicPGP keys". From vedaal at hush.com Wed Sep 17 19:45:05 2008 From: vedaal at hush.com (vedaal at hush.com) Date: Wed, 17 Sep 2008 13:45:05 -0400 Subject: Session Key Questions Message-ID: <20080917174508.EA8FAD032F@smtp.hushmail.com> David Shaw dshaw at jabberwocky.com wrote on Wed Sep 17 18:21:42 CEST 2008 : >I think you're confusing the notion of the "default" algorithm with >the "preferred" algorithm. The default algorithm in OpenPGP is 3DES. why then, if there are no preferences used, or listed in the gpg.conf file, does gnupg use CAST-5 instead of 3DES 'by default' for symmetric encryption when no key is used. =====[example]===== c:\gnupg>gpg -c c:\t.txt gpg: using cipher CAST5 gpg: writing to `c:\t.txt.gpg' =====[example]===== also, by when gnupg generates a new key, even though the top of the key's preferences is AES, the cipher which protects the secret key, is still CAST-5 and not 3DES theoretically, if there were a new minimalist 'open pgp implementation' that used only 3DES as its encryption algorithm, and gnupg send a symmetrically encypted message, then 'by gnupg default settings' it would be incompatible. (some people actually do send conventionally encrypted messages to users they know personally, ;-) e.g. "great to hear that you're using an open-pgp program, i'll be sending you my public key in an encrypted message that only needs a passphrase, i wrote it down for you, here, then send me a reply that is encrypted to my key" theoretically, also if someone wanted to use this new program that had only 3DES, and tried to import a keypair made with the default setting in gnupg, it wouldn't be usable, because the secret key is, 'by default' protected with CAST-5, not 3DES vedaal any ads or links below this message are added by hushmail without my endorsement or awareness of the nature of the link -- Cut strokes from your golf game. Click here to learn how to improve your swing. http://tagline.hushmail.com/fc/Ioyw6h4dqsuMNEpBOQi2OQXf1pnUxciPh4GA6nP0WmjxQypzg97CAv/ From kevhilton at gmail.com Wed Sep 17 19:54:39 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Wed, 17 Sep 2008 12:54:39 -0500 Subject: Session Key Questions In-Reply-To: <8763ouemx7.fsf@wheatstone.g10code.de> References: <96c450350809170652q236ab90ev2d95eb561a1567f8@mail.gmail.com> <87k5daeswt.fsf@wheatstone.g10code.de> <96c450350809170838o3373ff09meff45fef33a9d119@mail.gmail.com> <8763ouemx7.fsf@wheatstone.g10code.de> Message-ID: <96c450350809171054l26f71a68p7ced50e8613aa640@mail.gmail.com> On Wed, Sep 17, 2008 at 11:51 AM, Werner Koch wrote: > On Wed, 17 Sep 2008 17:38, kevhilton at gmail.com said: > >> Hmm, this method works different than what I thought. For example if >> I specify a manual session key on the command line: >> gpg -se -r KevDog --override-session-key 9:345DFG session_key_test_original > > --override-session-key is for decyrption only. > > > Shalom-Salam, > > Werner > > -- I take it there is not encryption equivalent -- making it in one session using gpg with the symmetric option. -- Kevin Hilton From dshaw at jabberwocky.com Wed Sep 17 20:01:46 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 17 Sep 2008 14:01:46 -0400 Subject: Session Key Questions In-Reply-To: <20080917174508.EA8FAD032F@smtp.hushmail.com> References: <20080917174508.EA8FAD032F@smtp.hushmail.com> Message-ID: <20080917180146.GA3204@jabberwocky.com> On Wed, Sep 17, 2008 at 01:45:05PM -0400, vedaal at hush.com wrote: > David Shaw dshaw at jabberwocky.com wrote on > Wed Sep 17 18:21:42 CEST 2008 : > > > >I think you're confusing the notion of the "default" algorithm with > >the "preferred" algorithm. The default algorithm in OpenPGP is > 3DES. > > why then, if there are no preferences used, > or listed in the gpg.conf file, > does gnupg use CAST-5 instead of 3DES 'by default' for symmetric > encryption when no key is used. Symmetric encryption algorithm choices are not specified in RFC-4880. > also, > by when gnupg generates a new key, even though the top of the key's > preferences is AES, the cipher which protects the secret key, is > still CAST-5 and not 3DES Secret key protection algorithm choices are not specified in RFC-4880 either. > theoretically, > if there were a new minimalist 'open pgp implementation' that used > only 3DES as its encryption algorithm, and gnupg send a > symmetrically encypted message, > then 'by gnupg default settings' it would be incompatible. > > (some people actually do send conventionally encrypted messages to > users they know personally, ;-) If you drive a manual-shift car, you are responsible for shifting. > "great to hear that you're using an open-pgp program, > i'll be sending you my public key in an encrypted message that only > needs a passphrase, > i wrote it down for you, here, > then send me a reply that is encrypted to my key" Why would you do something that is a) more complex, b) less secure, and c) very prone to failure? There are standard ways to do these things. Sure, you can force it to break if you try hard enough, but why would you want to? > theoretically, also > if someone wanted to use this new program that had only 3DES, and > tried to import a keypair made with the default setting in gnupg, > it wouldn't be usable, because the secret key is, 'by default' > protected with CAST-5, not 3DES Secret key protection algorithm choices are not specified in RFC-4880. David From dshaw at jabberwocky.com Wed Sep 17 22:31:49 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 17 Sep 2008 16:31:49 -0400 Subject: Someone has harvested my address In-Reply-To: <48C9A829.3090906@sixdemonbag.org> References: <20080907095044.GA28669@tinsleyviaduct.com> <20080907232631.18644seqwomvetq8@topdeck.tinsleyviaduct.com> <20080908222200.GF66055@jabberwocky.com> <48C5C5F5.7060606@sixdemonbag.org> <20080909210529.GB75776@jabberwocky.com> <48C6EB58.5010806@sixdemonbag.org> <20080911215058.GB29176@jabberwocky.com> <48C9A829.3090906@sixdemonbag.org> Message-ID: <20080917203148.GA3580@jabberwocky.com> On Thu, Sep 11, 2008 at 06:22:17PM -0500, Robert J. Hansen wrote: > David Shaw wrote: > > So, for a 1-sentence response, how about "Using GPG doesn't make you > > perfectly secure: it just makes you a heck of a lot more secure than > > you'd be without it." > > My rephrasing would be, > > "Using GnuPG doesn't make your communications perfectly secure: however, > it potentially makes your communications a heck of a lot more secure > than you'd be without it." > > A heavy emphasis needs to be placed on 'potentially'. The elephant in > the middle of the room is just how much uncertainty there is within that > word. It isn't so much the uncertainty which bothers me, but how > nigh-impossible it is to pin it down. Yes. This isn't new though - just updated for the modern era. We could rewrite that sentence many different ways, ranging from: "Whispering doesn't make your communications perfectly secure: however, it potentially makes your communications a heck of a lot more secure than you'd be without it." to: "Isolating yourself in a faraday cage on a deserted island doesn't make your communications perfectly secure: however, it potentially makes your communications a heck of a lot more secure than you'd be without it." There is always some way to lose the benefits of whatever tool (GPG, whispering, etc) you are using. David From faramir.cl at gmail.com Wed Sep 17 23:21:51 2008 From: faramir.cl at gmail.com (Faramir) Date: Wed, 17 Sep 2008 17:21:51 -0400 Subject: Changing preferences Message-ID: <48D174EF.1070403@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 I have a question... and maybe I have seen the answer before, but I can't remember it... I have modified my preferences in gpg.conf, but my key was generated before making those changes... when I use showpref command, the cypher algorithms are shown in the right order according to gpg.conf, but the digest order is not in the right order... how can I make my keys to show my preferred algos and how to check they are in the right order? Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI0XTvAAoJEMV4f6PvczxAlOYH/2djXrH6V50nM+ceUq9eX+Bg 6ldusZrQMui/eMjRHpEPDEuHOA3zkFZhhw+/Y1r9pk3DVA7HXjPRSMyzZx09EaUY 0vCAfXMS57FyGjM5k/Hsy45UVx1dqF+D2xavOue5NHHPuv8YLPPKcZt8zKJfKFit ZHskoN84sMn4SVSCGjx13Iq4zGYnHy2WY4zuUogqWC5OllQRwd8fG8D2a6xyvMo1 1UZFhcfdXPf7vvNBBT/mK9HBYxmzwIUCj2OeMY4hdgW44oHkLoCKLCd1hcTM7xuV WoAAUX4HsFGKQg/YLiWzlF6W2vDv0vJ5lpuZ9kcnbCQleY/a7flR+GtNdZceq4k= =QmEh -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Thu Sep 18 00:24:45 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 17 Sep 2008 17:24:45 -0500 Subject: Changing preferences In-Reply-To: <48D174EF.1070403@gmail.com> References: <48D174EF.1070403@gmail.com> Message-ID: <48D183AD.5010704@sixdemonbag.org> Faramir wrote: > I have a question... and maybe I have seen the answer before, but I > can't remember it... You saw the answer yesterday. > When I use showpref command, the cypher algorithms are shown in the > right order according to gpg.conf, but the digest order is not in the > right order... 'showpref' is horribly misnamed. You are advertising your cryptographic capabilities far more than you are specifying a preference in algorithms. The way GnuPG picks algorithms is simple. Walk down through the _sender's_ preference list. Find the first algorithm that's listed on the recipient's _capability_ list. Use that algorithm. From faramir.cl at gmail.com Thu Sep 18 01:47:28 2008 From: faramir.cl at gmail.com (Faramir) Date: Wed, 17 Sep 2008 19:47:28 -0400 Subject: Changing preferences In-Reply-To: <48D183AD.5010704@sixdemonbag.org> References: <48D174EF.1070403@gmail.com> <48D183AD.5010704@sixdemonbag.org> Message-ID: <48D19710.1000003@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Robert J. Hansen escribi?: > Faramir wrote: >> I have a question... and maybe I have seen the answer before, but I >> can't remember it... > > You saw the answer yesterday. Then, I am afraid I missed the answer... however, I noticed the discussion was very near to this subject... > 'showpref' is horribly misnamed. You are advertising your cryptographic > capabilities far more than you are specifying a preference in algorithms. Is there another command to see the list ordered? > The way GnuPG picks algorithms is simple. Walk down through the > _sender's_ preference list. Find the first algorithm that's listed on > the recipient's _capability_ list. Use that algorithm. Yes, I know that, but I don't know if there is a way to see the list that way... clearly, GnuPG "see" it in the right order, but I don't know how to ask it to share that info with me... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI0ZcQAAoJEMV4f6PvczxARoYH/iRCYcPkFL+H0ajy2R3UJqqT z9mIEPV+ecAaoE/5wWAbbq1Dhfkpwxkep6mnL8AS4xg4MG7UCiKz49vmmJPI8LY0 kwvG9z/Y0tfR8oP9VMWtPdr51DRcSvkQ4Y+HsKZTHiqnOpAyiN55GkW2bkt6dkOv Ux9VkepvYVPqIKwn6wwdL5nlTd1IujsSAw51iUzTsxUjbM4zoxgUZyrS6YCUQ6I5 b/CBh0Bh9CWi5q0H6K3MZM1pnKr+Wm9jdiJOByH5EOzQXrJQwTqiJsAjleSbC/JF tLyIc7UqXznhG9AnRGH4fik37r30I9hb03CfY9DvhDhbQpYpOduvnIeOpFsfNn0= =7+hx -----END PGP SIGNATURE----- From hira at atlas-is.co.jp Thu Sep 18 03:01:23 2008 From: hira at atlas-is.co.jp (HIRA, Shuichi) Date: Thu, 18 Sep 2008 10:01:23 +0900 Subject: Unicode filename support on Windows In-Reply-To: References: Message-ID: <200809180101.AA02239@VELA.sun.atlas-is.co.jp> Hi, I am Japanese user. >C:\>gpg -e ???.txt I tried and successfully encrypted. I think you need settings like below. http://www.nihongo-ok.com/method/010326_gonmethod.htm -- HIRA, Shuichi Atlas Information Service Inc. IT Promotion Dept. hira at atlas-is.co.jp From dshaw at jabberwocky.com Thu Sep 18 06:33:38 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 18 Sep 2008 00:33:38 -0400 Subject: Changing preferences In-Reply-To: <48D183AD.5010704@sixdemonbag.org> References: <48D174EF.1070403@gmail.com> <48D183AD.5010704@sixdemonbag.org> Message-ID: <6569F95C-62F5-41EA-91F5-C5AAB8CB24C6@jabberwocky.com> On Sep 17, 2008, at 6:24 PM, Robert J. Hansen wrote: >> When I use showpref command, the cypher algorithms are shown in the >> right order according to gpg.conf, but the digest order is not in the >> right order... > > 'showpref' is horribly misnamed. You are advertising your > cryptographic > capabilities far more than you are specifying a preference in > algorithms. I disagree with this. The preference system is for preferences, not capabilities. Most installations are capable of using many more algorithms than are present in the preference list (GPG is capable of using Blowfish and Twofish, but doesn't list them by default). The point of the list is to indicate the algorithm that the user prefers, in the order that the user prefers. There is an assumption that a user won't prefer an algorithm that they are not capable of, but that is reasonable: most users prefer to be able to read their incoming messages. David From dshaw at jabberwocky.com Thu Sep 18 06:43:21 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 18 Sep 2008 00:43:21 -0400 Subject: Changing preferences In-Reply-To: <48D174EF.1070403@gmail.com> References: <48D174EF.1070403@gmail.com> Message-ID: On Sep 17, 2008, at 5:21 PM, Faramir wrote: > I have modified my preferences in gpg.conf, but my key was generated > before making those changes... when I use showpref command, the cypher > algorithms are shown in the right order according to gpg.conf, but the > digest order is not in the right order... how can I make my keys to > show > my preferred algos and how to check they are in the right order? You say you modified your preferences in gpg.conf - how? There are a few things regarding preferences in gpg.conf, but few of them impact showpref. Showpref shows what the preferences are on the key itself. These are the preferences that other users who are encrypting to you will use for you. Obviously, your gpg.conf cannot be consulted by the other users :) If you want to alter the list of preferences on your key, do this: gpg --edit-key (thekey) setpref aes256 sha512 bzip2 blah blah blah save Put the algorithms you like best first in the list, and you can freely mix cipher, hash, and compression algorithms. You can also use "mdc", "no-mdc", "ks-modify", and "no-ks-modify" to enable and disable the MDC and keyserver modify flags. MDC defaults to on, ks-modify defaults to off (i.e. don't allow modification). Note that you can specify a different set of preferences for each user ID. This is a handy feature, as it lets you express things like "I want to use AES256 for home stuff, but my work address requires 3DES by policy". David From faramir.cl at gmail.com Thu Sep 18 07:17:55 2008 From: faramir.cl at gmail.com (Faramir) Date: Thu, 18 Sep 2008 01:17:55 -0400 Subject: Changing preferences In-Reply-To: References: <48D174EF.1070403@gmail.com> Message-ID: <48D1E483.7060106@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 David Shaw escribi?: > You say you modified your preferences in gpg.conf - how? There are a personal-cipher-preferences AES256 TWOFISH AES192 AES BLOWFISH CAST5 3DES personal-digest-preferences SHA256 SHA1 SHA512 SHA384 SHA224 RIPEMD160 MD5 personal-compress-preferences ZIP ZLIB BZIP2 Z0 And from the key: Orden> showpref [ absoluta ] (1). Faramir Cifrado: AES256, AES192, AES, CAST5, 3DES Resumen: SHA1, SHA256, RIPEMD160 Compresi?n: ZLIB, BZIP2, ZIP, Sin comprimir Caracter?sticas: MDC, Sevidor de claves no-modificar > few things regarding preferences in gpg.conf, but few of them impact > showpref. I supposed if I generate a key, gpg would follow those preferences... so my concern was the keys generated previous to setting the preferences. But it seems I was wrong, because a key I generated yesterday shows the same preferences as my oldest key... > Showpref shows what the preferences are on the key itself. These are > the preferences that other users who are encrypting to you will use for > you. Obviously, your gpg.conf cannot be consulted by the other users :) Right, but if I edit a key, or generate a new one, gpg could take the preferences from gpgp.conf (if any), and set the key preferences according to that list... if it doesn't do it, probably there is a good reason for that... it is my newbie point of view about the subject. > If you want to alter the list of preferences on your key, do this: > > gpg --edit-key (thekey) > setpref aes256 sha512 bzip2 blah blah blah > save Ok, I will do that, thanks. > mix cipher, hash, and compression algorithms. You can also use "mdc", > "no-mdc", "ks-modify", and "no-ks-modify" to enable and disable the MDC > and keyserver modify flags. MDC defaults to on, ks-modify defaults to > off (i.e. don't allow modification). I will have to take a look at the manual again, I am not sure what does MDC mean... > Note that you can specify a different set of preferences for each user > ID. This is a handy feature, as it lets you express things like "I want > to use AES256 for home stuff, but my work address requires 3DES by policy". Yes, that looks very useful. However, I would rather use different keys, with different email addresses for different purposes... I mean, I don't see the advantage of having a "Faramir" UID, and another UID with my real name, if somebody will see all my UIDs after downloading my key... but that is material for another subject, I think :-P Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI0eSCAAoJEMV4f6PvczxASZwH+gLHUw2IyBYFYBWJOSM1cU/s NhclQtIpqpgGXrVBjtNXxvgKq9iCtRLBQUt/KWDkCuiXmPrdlprdJQ3XDQjZpBDx O0Y7s3qXX7dtPUMhj/S9jaU+ZD7vz1gDqqkcvg2mM2YvmECQHHlcPFhsnlDH3R5I 2O2Hbc6mH+AXZ4NYZJFZkvJfjUK3g3avU78PX0qoQBMhNjzrfpSlPyBe6dYQn35K A3UU3Z1JxkS8eyUGEfouNsfBx3yvRduFVMua2i6FmP/A8fZFz/I6Wn/rppY7xVYD Is0sml5o6yHWsQl2NVahs6LfnnhhLVRtr50p+1HFbthIjtL7aZsL3sRDXxP4hLc= =Tzg8 -----END PGP SIGNATURE----- From kevhilton at gmail.com Thu Sep 18 07:47:43 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Thu, 18 Sep 2008 00:47:43 -0500 Subject: Changing preferences Message-ID: <96c450350809172247l3e229ed4vd3c220bbf4482d22@mail.gmail.com> I think you are using the wrong command within your gpg.conf file personal-cipher-preferences personal-digest-preferences These control what cipher/hash will be used when using other people's public key. showpref allows you as the sender to be aware of the capabilities (ciphers/hashes) that are available on the recipients machine. You wouldn't want to send someone for example, a message encrypted using the Camellia cipher, when the recipient would not have capabilities by virtue of their gpg version to decrypt the message because Camellia was not compiled into the executable. personal-cipher-preferences (or digest) allows you as a sender to choose algorithms that you prefer. The firstmost algorithm contained within your personal preference that is also within the key preference list is chosen to encode or sign the message. Preferences that are set at key generation time are controlled by the: --default-preference-list string Set the list of default preferences to string. This preference list is used for new keys and becomes the default for "setpref" in the edit menu. Hopefully that is clear. -- Kevin Hilton From rjh at sixdemonbag.org Thu Sep 18 12:00:42 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 18 Sep 2008 05:00:42 -0500 Subject: Changing preferences In-Reply-To: <6569F95C-62F5-41EA-91F5-C5AAB8CB24C6@jabberwocky.com> References: <48D174EF.1070403@gmail.com> <48D183AD.5010704@sixdemonbag.org> <6569F95C-62F5-41EA-91F5-C5AAB8CB24C6@jabberwocky.com> Message-ID: <48D226CA.5060800@sixdemonbag.org> David Shaw wrote: > The point of the list is to indicate the algorithm that the user > prefers, in the order that the user prefers. Right, but where is this preference actually used? personal-*-prefs seems to rule the roost. Given how often this question ("why is it that updating my key prefs doesn't change what ciphers I use?") appears on this and other lists, it's a fair bet that it needs to be looked at again. It seems to be one of the most, if not the most, misunderstood feature in GnuPG. From sharkypt at gmail.com Thu Sep 18 13:58:42 2008 From: sharkypt at gmail.com (Sharky @ PTNet) Date: Thu, 18 Sep 2008 12:58:42 +0100 Subject: Encode problems? Message-ID: <869e43e20809180458s3157a94co601871ce574f8c32@mail.gmail.com> Hi all, I have installed gpg in my Windows XP box (at work) and trying to decrypt some file have this error: """ gpg: conversion from `utf-8' to `CP437' failed: Illegal byte sequence gpg: decifragem falhou: chave secreta n?o dispon?vel """ How can I resolve this? :-P Many thanks for all, Sharky @ PTNet C:\Program Files\GNU\GnuPG>gpg --version gpg (GnuPG) 1.4.9 Copyright (C) 2008 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Home: C:/Documents and Settings/HELIO PEREIRA/Application Data/gnupg Algoritmos suportados: Chave p?blica: RSA, RSA-E, RSA-S, ELG-E, DSA Cifra: 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH gpg: conversion from `utf-8' to `CP437' failed: Illegal byte sequence Dispers?o: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224 Compress?o: Uncompressed, ZIP, ZLIB, BZIP2 -------------- next part -------------- An HTML attachment was scrubbed... URL: From email at sven-radde.de Thu Sep 18 14:26:56 2008 From: email at sven-radde.de (Sven Radde) Date: Thu, 18 Sep 2008 14:26:56 +0200 Subject: Changing preferences In-Reply-To: <48D226CA.5060800@sixdemonbag.org> References: <48D174EF.1070403@gmail.com> <48D183AD.5010704@sixdemonbag.org> <6569F95C-62F5-41EA-91F5-C5AAB8CB24C6@jabberwocky.com> <48D226CA.5060800@sixdemonbag.org> Message-ID: <48D24910.3020904@sven-radde.de> Robert J. Hansen schrieb: > Right, but where is this preference actually used? personal-*-prefs > seems to rule the roost. > Now, as the sender is the one that creates the message, you would have a hard time to force him doing something. Therefore it is quite reasonable to have the sender's preferences be the primary indicator of the algorithm to choose (as long as it is possible for the recipient to decrypt). Think of the implications if GnuPG was to implement an actual preference system for the algorithms that would do a fair tradeoff between the sender's preferences and those of the recpients. Alone defining "fair" would be far from easy. In fact, I'm quite sure it would boil down to "if in doubt, use the sender's preference". cu, Sven From kevhilton at gmail.com Thu Sep 18 15:23:21 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Thu, 18 Sep 2008 08:23:21 -0500 Subject: Changing preferences In-Reply-To: <96c450350809172247l3e229ed4vd3c220bbf4482d22@mail.gmail.com> References: <96c450350809172247l3e229ed4vd3c220bbf4482d22@mail.gmail.com> Message-ID: <96c450350809180623x6baf564eld0a4bbbd08f67547@mail.gmail.com> I think the problem is with the word preferences. The use of this word in the setpref command and in the personal-cipher/hash-preferences really doesn't convey what preferences are preferred over each other. The sender's preferences always trump the recipient's preferences. The use of personal-cipher/hash-preferences performs a verification based on the list contained within the recipient's public key, that the recipient has the capabilities to decode/verify the message, whereas the use of the non-recommended cipher/digest-algo avoids this check altogether. Its straightforward once someone explains it, however the use of the word preferences on both the public keys and the sender's preferences does not convey any information on the hierarchy of the preferences (with senders > recipients). From wk at gnupg.org Thu Sep 18 17:23:58 2008 From: wk at gnupg.org (Werner Koch) Date: Thu, 18 Sep 2008 17:23:58 +0200 Subject: [Announce] Libgcrypt 1.4.3 released Message-ID: <878wtpa35d.fsf@wheatstone.g10code.de> Hello! The GNU project is pleased to announce the availability of Libgcrypt version 1.4.3. Libgcrypt is a general purpose library of cryptographic building blocks. It is originally based on code used by GnuPG. It does not provide any implementation of OpenPGP or other protocols. Thorough understanding of applied cryptography is required to use Libgcrypt. Noteworthy changes in version 1.4.3: * Try to auto-initialize Libgcrypt to minimize the effect of applications not doing that correctly. This is not a perfect solution but given that many applicationion would totally fail without such a hack, we try to help at least with the most common cases. Folks, please read the manual to learn how to properly initialize Libgcrypt! * Auto-initialize the secure memory to 32k instead of aborting the process. * Log fatal errors via syslog. * Changed the name and the semantics of the fips mode config file. * Add convenience macro gcry_fips_mode_active. * More self-tests. * Documentation cleanups. Source code is hosted at the GnuPG FTP server and its mirrors as listed at http://www.gnupg.org/download/mirrors.html . On the primary server the source file and its digital signatures is: ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.4.3.tar.bz2 (1062k) ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.4.3.tar.bz2.sig This file is bzip2 compressed. A gzip compressed version is also available: ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.4.3.tar.gz (1325k) ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.4.3.tar.gz.sig Alternativley you may upgrade version 1.4.2 using this patch file: ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.4.2-1.4.3.diff.bz2 (42k) The SHA-1 checksums are: bdc67c1fdcec464a94dca691615f2335a12db5ce libgcrypt-1.4.3.tar.bz2 3d9d583501ce951596fa7dd3667afd357ac7d056 libgcrypt-1.4.3.tar.gz e28b74c5824364e20ae7f147f1b89925f5426669 libgcrypt-1.4.2-1.4.3.diff.bz2 For help on developing with Libgcrypt you should read the included manual and optional ask on the gcrypt-devel mailing list [1]. Improving Libgcrypt is costly, but you can help! We are looking for organizations that find Libgcrypt useful and wish to contribute back. You can contribute by reporting bugs, improve the software [2], order extensions or support or more general by donating money to the Free Software movement [3]. Commercial support contracts for Libgcrypt are available [4], and they help finance continued maintenance. g10 Code GmbH, a Duesseldorf based company, is currently funding Libgcrypt development. We are always looking for interesting development projects. Many thanks to all who contributed to Libgcrypt development, be it bug fixes, code, documentation, testing or helping users. Happy hacking, Werner [1] See http://www.gnupg.org/documentation/mailing-lists.html . [2] Note that copyright assignments to the FSF are required. [3] For example see http://donate.fsf.org . [4] See the service directory at http://www.gnupg.org/service.html . -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 205 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Gnupg-announce mailing list Gnupg-announce at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-announce From dshaw at jabberwocky.com Thu Sep 18 19:07:39 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 18 Sep 2008 13:07:39 -0400 Subject: Changing preferences In-Reply-To: <96c450350809180623x6baf564eld0a4bbbd08f67547@mail.gmail.com> References: <96c450350809172247l3e229ed4vd3c220bbf4482d22@mail.gmail.com> <96c450350809180623x6baf564eld0a4bbbd08f67547@mail.gmail.com> Message-ID: <20080918170739.GB7688@jabberwocky.com> On Thu, Sep 18, 2008 at 08:23:21AM -0500, Kevin Hilton wrote: > I think the problem is with the word preferences. The use of this > word in the setpref command and in the > personal-cipher/hash-preferences really doesn't convey what > preferences are preferred over each other. The sender's preferences > always trump the recipient's preferences. This is not true. GPG will never use a cipher that the recipient does not prefer. It may not use the recipient's #1 choice, but it will always use something from the recipient's list. It's not always simple to calculate what cipher should be used. For example: Alice: AES256 TWOFISH Baker: TWOFISH AES256 Who wins? David From 72ceot902 at sneakemail.com Thu Sep 18 20:01:00 2008 From: 72ceot902 at sneakemail.com (rlively) Date: Thu, 18 Sep 2008 11:01:00 -0700 (PDT) Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase In-Reply-To: <20080917155128.GA2633@jabberwocky.com> References: <19512637.post@talk.nabble.com> <19516043.post@talk.nabble.com> <20080916172621.GA1188@jabberwocky.com> <19520453.post@talk.nabble.com> <48D030A3.5040705@sixdemonbag.org> <19532391.post@talk.nabble.com> <20080917155128.GA2633@jabberwocky.com> Message-ID: <19558520.post@talk.nabble.com> David Shaw wrote: > > We're both right with regards to the facts of PGP 2.x. With all due > respect to Robert, I'm right with regards to whether it'll work. > > You have a modern OpenPGP program. Your correspondent has, or can be made > to have, a modern > OpenPGP program. Your correspondent's key is a V3 key (the so-called > "PGP 2.x" key). > > OpenPGP does just fine with V3 keys. The spec says: > > Since you are the one doing the encrypting, and you are running GPG, and > your GPG does not have IDEA, you will encrypt using 3DES. Your > correspondent, receiving this message will be able to decrypt it as > 3DES is required by all OpenPGP programs. > I did a test with the contact, and I received this response: contact with legacy v3 key wrote: > Won't be a problem... we use McAfee e-Business Server v7.5 on our OS/390 > mainframe as well as McAfee e-Business v8.x on Windows as well as GnuPG > (gpg) with IDEA support DLL. I was able to decrypt your message > (encrypted with our legacy IDEA key). So it seems to work, but I do have this concern: is it possible that since they tested it on Windows with GnuPG and not on their e-Business server on the mainframe and that the real file will fail when their mainframe attempts to decrypt it? I sent this reply to get that extra test done: rlively wrote: > Is it possible to transfer the file to your mainframe to see if e-Business > server can decrypt it as well? We do not have the IDEA support DLL, which > means that the message was encrypted using 3DES instead of IDEA, but > modern GnuPG and PGP installations are still perfectly capable of > decrypting that. I do have concerns about the e-Business server > installation on the mainframe, though. Is that correct? When I view the encrypted file, it shows this: public key encrypted packet: version 3, algo RSA, keyid encrypted data packet: mdc method 0, length 82. What is mdc method 0? My concern is partially due to this entry on http://en.wikipedia.org/wiki/Pretty_Good_Privacy#Network_Associates_acquisition Wikipedia , which seems to imply that the development for e-Business server stopped in 2001, which means that it may fall under the heading of "legacy PGP program" that is not OpenPGP conformant and therefore can't decrypt the OpenPGP traffic: wikipedia wrote: > In early 2001, Zimmermann left NAI. He served as Chief Cryptographer for > Hush Communications, who provide an OpenPGP-based e-mail service, > Hushmail. He has also worked with Veridis and other companies. In October, > 2001, NAI announced that its PGP assets were for sale and that it was > suspending further development of PGP encryption. The only remaining asset > kept was the PGP E-Business Server (the original PGP Commandline version). > In February 2002, NAI cancelled all support for PGP products, with the > exception of the re-named commandline product. NAI (now McAfee) continues > to sell and support the product under the name McAfee E-Business Server. -- View this message in context: http://www.nabble.com/Export-secret-key-from-WinXP-%28GnuPG%29-1.4.7-to-AIX-PGP-Version-6.5.8-gives-Bad-Pass-Phrase-tp19512637p19558520.html Sent from the GnuPG - User mailing list archive at Nabble.com. From mwood at IUPUI.Edu Thu Sep 18 20:30:29 2008 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Thu, 18 Sep 2008 14:30:29 -0400 Subject: Changing preferences In-Reply-To: <20080918170739.GB7688@jabberwocky.com> References: <96c450350809172247l3e229ed4vd3c220bbf4482d22@mail.gmail.com> <96c450350809180623x6baf564eld0a4bbbd08f67547@mail.gmail.com> <20080918170739.GB7688@jabberwocky.com> Message-ID: <20080918183029.GB5574@IUPUI.Edu> On Thu, Sep 18, 2008 at 01:07:39PM -0400, David Shaw wrote: > On Thu, Sep 18, 2008 at 08:23:21AM -0500, Kevin Hilton wrote: > > I think the problem is with the word preferences. The use of this > > word in the setpref command and in the > > personal-cipher/hash-preferences really doesn't convey what > > preferences are preferred over each other. The sender's preferences > > always trump the recipient's preferences. > > This is not true. GPG will never use a cipher that the recipient does > not prefer. It may not use the recipient's #1 choice, but it will > always use something from the recipient's list. True, not true -- it's not *clear*. It sounds like GPG will find the intersection of the sender's and recipient's cipher lists and then take the sender's "preference" from that list -- that is, the first member of his list which is in the intersection. > It's not always simple to calculate what cipher should be used. For > example: > > Alice: AES256 TWOFISH > Baker: TWOFISH AES256 > > Who wins? Good point. If Alice sent the message then I would expect AES256 to be selected; if Baker, then TWOFISH. An exchange will alternate ciphers. Correct? Who *should* win? That question, if it must be answered, sounds like it belongs to the OpenPGP WG. But how much do we care? Two parties who can communicate at all (that is, have at least one "preferred" cipher in common) will always do so using one of the ciphers they are both willing to use. Is that good enough? There seems to be confusion over whether to treat cipher preferences as lists or sets. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Typically when a software vendor says that a product is "intuitive" he means the exact opposite. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From shavital at mac.com Thu Sep 18 20:33:02 2008 From: shavital at mac.com (Charly Avital) Date: Thu, 18 Sep 2008 14:33:02 -0400 Subject: [Announce] Libgcrypt 1.4.3 released In-Reply-To: <878wtpa35d.fsf@wheatstone.g10code.de> References: <878wtpa35d.fsf@wheatstone.g10code.de> Message-ID: <48D29EDE.4050901@mac.com> Werner Koch wrote the following on 9/18/08 11:23 AM: > Hello! > > The GNU project is pleased to announce the availability of Libgcrypt > version 1.4.3. > Hi Werner, Libgcrypt v1.4.3 has been configured as follows: Platform: Darwin (i386-apple-darwin9.5.0) $ libgcrypt-config --version 1.4.3 Thanks again, Charly MacOS 10.5.5 - MacBook Intel C2Duo - GnuPG 1.4.9 - GPG2 2.0.9 - Thunderbird 2.0.0.16- Enigmail 0.96a (20080706-1537)- Apple's Mail+GPGMail d53 From dshaw at jabberwocky.com Thu Sep 18 21:03:49 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 18 Sep 2008 15:03:49 -0400 Subject: Changing preferences In-Reply-To: <20080918183029.GB5574@IUPUI.Edu> References: <96c450350809172247l3e229ed4vd3c220bbf4482d22@mail.gmail.com> <96c450350809180623x6baf564eld0a4bbbd08f67547@mail.gmail.com> <20080918170739.GB7688@jabberwocky.com> <20080918183029.GB5574@IUPUI.Edu> Message-ID: <20080918190349.GB8030@jabberwocky.com> On Thu, Sep 18, 2008 at 02:30:29PM -0400, Mark H. Wood wrote: > On Thu, Sep 18, 2008 at 01:07:39PM -0400, David Shaw wrote: > > On Thu, Sep 18, 2008 at 08:23:21AM -0500, Kevin Hilton wrote: > > > I think the problem is with the word preferences. The use of this > > > word in the setpref command and in the > > > personal-cipher/hash-preferences really doesn't convey what > > > preferences are preferred over each other. The sender's preferences > > > always trump the recipient's preferences. > > > > This is not true. GPG will never use a cipher that the recipient does > > not prefer. It may not use the recipient's #1 choice, but it will > > always use something from the recipient's list. > > True, not true -- it's not *clear*. > > It sounds like GPG will find the intersection of the sender's and > recipient's cipher lists and then take the sender's "preference" from > that list -- that is, the first member of his list which is in the > intersection. No. GPG finds the intersection of all of the recipient cipher lists, and then picks one from that intersection. That's it. It may not be clear because people keep thinking the sender is somehow involved in this. > > It's not always simple to calculate what cipher should be used. For > > example: > > > > Alice: AES256 TWOFISH > > Baker: TWOFISH AES256 > > > > Who wins? > > Good point. If Alice sent the message then I would expect AES256 to > be selected; if Baker, then TWOFISH. An exchange will alternate > ciphers. Correct? I wasn't clear enough. I was imagining the message was sent by Charlie, and both Alice and Baker are only recipients. There is nothing to pick a "winner" here. > Who *should* win? That question, if it must be answered, sounds like > it belongs to the OpenPGP WG. It was answered in 4880: When encrypting to more than one recipient, the implementation finds a suitable algorithm by taking the intersection of the preferences of the recipients. Note that the MUST-implement algorithm, TripleDES, ensures that the intersection is not null. The implementation may use any mechanism to pick an algorithm in the intersection. Note what that says and what it doesn't say. Firstly, it says nothing about the sender. That is appropriate, as the sender (unless they are also a recipient) is not really relevant here. Note also that the "implementation may use any mechanism to pick an algorithm in the intersection". In other words, in the Alice/Baker example above, AES256, TWOFISH, and 3DES are equally valid. GPG, in an effort to give senders a bit more control, has the personal-*-preferences lists. This is legal because of the "any mechanism" language above. It basically lets the sender pick from within the list that the recipients generate, and not incidentally "ban" certain ciphers from use by not mentioning them. > But how much do we care? Two parties who can communicate at all (that > is, have at least one "preferred" cipher in common) will always do so > using one of the ciphers they are both willing to use. Is that good > enough? I think it is. The point is to communicate and agree on *any* common cipher (even if it ends up being 3DES), and the preferences system ensures that can happen. For those people who really care that they only use certain ciphers, that's what personal-*-preferences is for. Sure, it would be possible to implement a weighting scheme so that in cases like: Alice: AES TWOFISH CAST5 Baker: TWOFISH AES CAST5 Charlie: CAST5 AES TWOFISH ...we'd pick AES, because it was the most "popular" cipher. Does this really buy us very much? By listing those three ciphers, Alice, Baker, and Charlie have already indicated their willingness to receive traffic encrypted by *any* of the three. If they didn't want to get traffic with (for example) TWOFISH, they shouldn't have listed it in their preferences. > There seems to be confusion over whether to treat cipher preferences > as lists or sets. OpenPGP doesn't care either way. The "any mechanism" wording ensures that. David From heyrandl at yahoo.com Thu Sep 18 16:08:48 2008 From: heyrandl at yahoo.com (heyrandl at yahoo.com) Date: Thu, 18 Sep 2008 07:08:48 -0700 (PDT) Subject: Doe MediaCrypt (IDEA) exist anymore? Message-ID: <19553772.post@talk.nabble.com> Hi, I need to use GnuPG with older keys using IDEA. This is for commecial use. I see that for commercial use, we need to purchase a license from MediaCrypt? But they do not seem to have a web sight anymore. What do I do now? Where can I purchase the IDEA license? Thaks Rob -- View this message in context: http://www.nabble.com/Doe-MediaCrypt-%28IDEA%29-exist-anymore--tp19553772p19553772.html Sent from the GnuPG - User mailing list archive at Nabble.com. From vedaal at hush.com Thu Sep 18 20:40:41 2008 From: vedaal at hush.com (vedaal at hush.com) Date: Thu, 18 Sep 2008 14:40:41 -0400 Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase Message-ID: <20080918184043.48A881A003C@smtp.hushmail.com> rlively 72ceot902 at sneakemail.com wrote Thu Sep 18 20:01:00 CEST 2008 on : contact with legacy v3 key wrote: >> we use McAfee e-Business Server v7.5 on our OS/390 >> mainframe as well as McAfee e-Business v8.x on Windows >> as well as GnuPG (gpg) with IDEA support DLL. >> I was able to decrypt your message >> (encrypted with our legacy IDEA key). >So it seems to work, but I do have this concern: >is it possible that since >they tested it on Windows with GnuPG >and not on their e-Business server on >the mainframe and that the real file will fail >when their mainframe attempts >to decrypt it? no, ANY pgp version on any platform will be able to decrypt a 3DES message to any key > I sent this reply to get that extra test done: > Is it possible to transfer the file to your mainframe > to see if e-Business server can decrypt it as well? > We do not have the IDEA support DLL, which > means that the message was encrypted using 3DES instead of IDEA, they will easily be able to decrypt it and, as long as you have a GnuPG generated key, you will be able to decrypt whatever they send to you, on whatever system and pgp program they use >What is mdc method 0? mdc == Modification Detection Code (the plaintext is hashed before being encrypted, and a packet with this hash is added to the pgp message) method 0 means none was used see http://tools.ietf.org/html/rfc4880#section-13.11 section 5.13 it was designed well after pgp 7x and wouldn't be used by pgp not having it, doesn't interefere with encryption or decryption (only having it, and having it with an 'error' means something ;-) ) vedaal any ads or links below this message are added by hushmail without my endorsement or awareness of the nature of the link -- Self Storage Options - Click Here. http://tagline.hushmail.com/fc/Ioyw6h4eNgRTiZgxmzJVE4SXshdaeya9MQrSkdLiBsx7RtnfDfiA4f/ From dshaw at jabberwocky.com Thu Sep 18 21:42:09 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 18 Sep 2008 15:42:09 -0400 Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase In-Reply-To: <19558520.post@talk.nabble.com> References: <19512637.post@talk.nabble.com> <19516043.post@talk.nabble.com> <20080916172621.GA1188@jabberwocky.com> <19520453.post@talk.nabble.com> <48D030A3.5040705@sixdemonbag.org> <19532391.post@talk.nabble.com> <20080917155128.GA2633@jabberwocky.com> <19558520.post@talk.nabble.com> Message-ID: <20080918194209.GA8192@jabberwocky.com> On Thu, Sep 18, 2008 at 11:01:00AM -0700, rlively wrote: > contact with legacy v3 key wrote: > > Won't be a problem... we use McAfee e-Business Server v7.5 on our OS/390 > > mainframe as well as McAfee e-Business v8.x on Windows as well as GnuPG > > (gpg) with IDEA support DLL. I was able to decrypt your message > > (encrypted with our legacy IDEA key). > > So it seems to work, but I do have this concern: is it possible that since > they tested it on Windows with GnuPG and not on their e-Business server on > the mainframe and that the real file will fail when their mainframe attempts > to decrypt it? I sent this reply to get that extra test done: > > > rlively wrote: > > Is it possible to transfer the file to your mainframe to see if e-Business > > server can decrypt it as well? We do not have the IDEA support DLL, which > > means that the message was encrypted using 3DES instead of IDEA, but > > modern GnuPG and PGP installations are still perfectly capable of > > decrypting that. I do have concerns about the e-Business server > > installation on the mainframe, though. > > Is that correct? It's the correct question to ask. They should be fine, but the best way to know that for sure is to do exactly the test you propose. > When I view the encrypted file, it shows this: > > public key encrypted packet: version 3, algo RSA, keyid > encrypted data packet: mdc method 0, length 82. > > What is mdc method 0? It means "there is no MDC here". An MDC is a Modification Detection Code, which is one of the features of OpenPGP. It protects against certain forms of message tampering. This key does not have the flag that indicates MDC support, so GPG isn't turning the protection on. The flag is part of OpenPGP, so that v3 key would naturally not have it. > My concern is partially due to this entry on > http://en.wikipedia.org/wiki/Pretty_Good_Privacy#Network_Associates_acquisition > Wikipedia , which seems to imply that the development for e-Business server > stopped in 2001, which means that it may fall under the heading of "legacy > PGP program" that is not OpenPGP conformant and therefore can't decrypt the > OpenPGP traffic: "Legacy" is just a human term. The question you have is whether it can decrypt 3DES traffic. Run the test you suggest above, and then you'll know for sure. I expect it will work. Given what software they are using, and given the usual relucatance to rip out a working system, I can understand why your customer would not want to change keys, but note that there are a few not-small security benefits in upgrading. First step is to get things working, though. After that there is time to worry about future work. David From dshaw at jabberwocky.com Thu Sep 18 21:50:00 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 18 Sep 2008 15:50:00 -0400 Subject: Doe MediaCrypt (IDEA) exist anymore? In-Reply-To: <19553772.post@talk.nabble.com> References: <19553772.post@talk.nabble.com> Message-ID: <20080918194959.GB8192@jabberwocky.com> On Thu, Sep 18, 2008 at 07:08:48AM -0700, heyrandl at yahoo.com wrote: > > Hi, > I need to use GnuPG with older keys using IDEA. This is for commecial use. > I see that for commercial use, we need to purchase a license from > MediaCrypt? But they do not seem to have a web sight anymore. What do I > do now? Where can I purchase the IDEA license? Good luck. The mediacrypt web page has been offline for months. I'd suggest contacting MediaCrypt AG via the address given in their domain registration. See http://whois.domaintools.com/mediacrypt.com You also might try contacting someone at Ascom: http://www.ascom.com I don't know your situation, of course, but I do know that in virtually all cases, people don't actually need IDEA, and can do just fine without it. David From dshaw at jabberwocky.com Thu Sep 18 23:15:06 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 18 Sep 2008 17:15:06 -0400 Subject: Changing preferences In-Reply-To: <48D226CA.5060800@sixdemonbag.org> References: <48D174EF.1070403@gmail.com> <48D183AD.5010704@sixdemonbag.org> <6569F95C-62F5-41EA-91F5-C5AAB8CB24C6@jabberwocky.com> <48D226CA.5060800@sixdemonbag.org> Message-ID: <20080918211506.GA8469@jabberwocky.com> On Thu, Sep 18, 2008 at 05:00:42AM -0500, Robert J. Hansen wrote: > David Shaw wrote: > > The point of the list is to indicate the algorithm that the user > > prefers, in the order that the user prefers. > > Right, but where is this preference actually used? personal-*-prefs > seems to rule the roost. The preferences on the keys are used by people encrypting a message *to* those keys. It indicates that algorithms the keyholders prefer. The personal-*-prefs are used by the sender. It indicates which algorithms within the above list the sender is willing to use. David From rjh at sixdemonbag.org Fri Sep 19 00:30:07 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 18 Sep 2008 17:30:07 -0500 Subject: Changing preferences In-Reply-To: <20080918211506.GA8469@jabberwocky.com> References: <48D174EF.1070403@gmail.com> <48D183AD.5010704@sixdemonbag.org> <6569F95C-62F5-41EA-91F5-C5AAB8CB24C6@jabberwocky.com> <48D226CA.5060800@sixdemonbag.org> <20080918211506.GA8469@jabberwocky.com> Message-ID: <48D2D66F.6070504@sixdemonbag.org> David Shaw wrote: > The preferences on the keys are used by people encrypting a message > *to* those keys. It indicates that algorithms the keyholders prefer. If AES256 is listed first in personal-cipher-preferences, it doesn't matter if AES256 is listed first in the recipient's keyprefs or last; AES256 is what will be chosen. Since the ordering of the recipient's keyprefs have absolutely no effect on the ultimate selection of the algorithm, it seems pretty clear to me we're talking about a capability set as opposed to a preference list. Preferences are ranked lists; in the absence of that ranking, all we're talking about is an unranked set of acceptable algorithms. Unless, of course, I have completely misunderstood how GnuPG selects algorithms. Which is always a possibility. From dshaw at jabberwocky.com Fri Sep 19 02:00:13 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 18 Sep 2008 20:00:13 -0400 Subject: Changing preferences In-Reply-To: <48D2D66F.6070504@sixdemonbag.org> References: <48D174EF.1070403@gmail.com> <48D183AD.5010704@sixdemonbag.org> <6569F95C-62F5-41EA-91F5-C5AAB8CB24C6@jabberwocky.com> <48D226CA.5060800@sixdemonbag.org> <20080918211506.GA8469@jabberwocky.com> <48D2D66F.6070504@sixdemonbag.org> Message-ID: <10BF7175-ECA4-460C-BE3A-23E63F000EBD@jabberwocky.com> On Sep 18, 2008, at 6:30 PM, Robert J. Hansen wrote: > David Shaw wrote: >> The preferences on the keys are used by people encrypting a message >> *to* those keys. It indicates that algorithms the keyholders prefer. > > If AES256 is listed first in personal-cipher-preferences, it doesn't > matter if AES256 is listed first in the recipient's keyprefs or last; > AES256 is what will be chosen. Correct. The sender is king here, and what the sender prefers is more important than what the recipient prefers. Note, though, that the sender cannot prefer a cipher that a recipient does not prefer. The recipient must be at least willing to accept the cipher or the sender cannot prefer it. > Since the ordering of the recipient's keyprefs have absolutely no > effect > on the ultimate selection of the algorithm, it seems pretty clear to > me > we're talking about a capability set as opposed to a preference list. > Preferences are ranked lists; in the absence of that ranking, all > we're > talking about is an unranked set of acceptable algorithms. > > Unless, of course, I have completely misunderstood how GnuPG selects > algorithms. Which is always a possibility. 4880 says "The symmetric algorithm preference is an ordered list of algorithms that the keyholder accepts." so the spec is an ordered list. The spec gives implementations a fair bit of leeway in interpreting this ordered list, and so anything from scoring each algorithm and choosing the one with the best score to arbitrarily picking the 3rd item every time is valid, in terms of the standard. GnuPG in particular works like this: 1) Take the intersection of all recipients preference lists. This rules out any algorithms that would be unusable by someone. 2) Elect a "decider". The decider is the one person whose ordered list we will honor the rankings for. If the user has specified a personal-*-prefs list, then the user is the decider. If the user has not specified a list, then the last recipient key is used. 3) Walk the decider preference list from highest ranked to lowest ranked - as soon as we hit an algorithm that is part of the intersection from step #1, stop. For example: Alice has AES CAST5 TWOFISH Baker has CAST5 AES BLOWFISH Charlie has BLOWFISH AES CAST5 Donald has CAMELLIA TWOFISH BLOWFISH Assuming that there is no personal-*-prefs list set), here's how it falls out: Alice Baker Charlie == AES Baker Alice Charlie == AES Charlie Alice Baker == CAST5 Charlie Alice Baker Donald = 3DES David From kevhilton at gmail.com Fri Sep 19 04:04:07 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Thu, 18 Sep 2008 21:04:07 -0500 Subject: Changing preferences Message-ID: <96c450350809181904l1664ac20j6a9c0b7e01f7e329@mail.gmail.com> > GnuPG in particular works like this: > > 1) Take the intersection of all recipients preference lists. This > rules out any algorithms that would be unusable by someone. > 2) Elect a "decider". The decider is the one person whose ordered > list we will honor the rankings for. If the user has specified a > personal-*-prefs list, then the user is the decider. If the user has > not specified a list, then the last recipient key is used. > 3) Walk the decider preference list from highest ranked to lowest > ranked - as soon as we hit an algorithm that is part of the > intersection from step #1, stop. > > For example: > Alice has AES CAST5 TWOFISH > Baker has CAST5 AES BLOWFISH > Charlie has BLOWFISH AES CAST5 > Donald has CAMELLIA TWOFISH BLOWFISH > > Assuming that there is no personal-*-prefs list set), here's how it > falls out: > > Alice Baker Charlie == AES > Baker Alice Charlie == AES > Charlie Alice Baker == CAST5 > Charlie Alice Baker Donald = 3DES Thats a great explanation. Perhaps this should be included in the documentation. Lastly however this is assuming the sender is not using the cipher-algo digest-algo options. From my reading of the documentation, this will force the use of a particular cipher as dictated by the sender, even if the algorithm is not contained in the list of the public keys. I know these two options are not recommended for use, however since they are included as possible options, I think that they should at least be covered by a "what if" scenario. -- Kevin Hilton From wk at gnupg.org Fri Sep 19 10:02:38 2008 From: wk at gnupg.org (Werner Koch) Date: Fri, 19 Sep 2008 10:02:38 +0200 Subject: Doe MediaCrypt (IDEA) exist anymore? In-Reply-To: <19553772.post@talk.nabble.com> (heyrandl@yahoo.com's message of "Thu, 18 Sep 2008 07:08:48 -0700 (PDT)") References: <19553772.post@talk.nabble.com> Message-ID: <87vdws7ech.fsf@wheatstone.g10code.de> On Thu, 18 Sep 2008 16:08, heyrandl at yahoo.com said: > I need to use GnuPG with older keys using IDEA. This is for commecial use. > I see that for commercial use, we need to purchase a license from It doesn't matter how you use it, that algorithm is patented in most countries and thus it does not matter how you use it. It is true that the patent holder once allowed certain usages of PGP2.x without the need to pay royalties but that was specific for a certain version of PGP. Note that you may not distribute GnuPG if modified to use IDEA as per the GPL section 11. Shalom-Salam, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From f.schwind at chili-radiology.com Fri Sep 19 12:29:00 2008 From: f.schwind at chili-radiology.com (Florian Schwind) Date: Fri, 19 Sep 2008 12:29:00 +0200 Subject: keyserver with gpgme Message-ID: <48D37EEC.2030007@chili-radiology.com> Hi. Is it possible to use a keyserver for verification of signatures with gpgme? (I think it is possible with the gpg commandline client). Best Regards Florian From 72ceot902 at sneakemail.com Fri Sep 19 17:50:46 2008 From: 72ceot902 at sneakemail.com (rlively) Date: Fri, 19 Sep 2008 08:50:46 -0700 (PDT) Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase In-Reply-To: <20080918194209.GA8192@jabberwocky.com> References: <19512637.post@talk.nabble.com> <19516043.post@talk.nabble.com> <20080916172621.GA1188@jabberwocky.com> <19520453.post@talk.nabble.com> <48D030A3.5040705@sixdemonbag.org> <19532391.post@talk.nabble.com> <20080917155128.GA2633@jabberwocky.com> <19558520.post@talk.nabble.com> <20080918194209.GA8192@jabberwocky.com> Message-ID: <19574853.post@talk.nabble.com> vedaal wrote: > > no, ANY pgp version on any platform will be able to decrypt a 3DES > message to any key > > they will easily be able to decrypt it > > and, as long as you have a GnuPG generated key, > you will be able to decrypt whatever they send to you, > on whatever system and pgp program they use > > vedaal > David Shaw wrote: > > I should add, though, that unless there is some reason why you need to > use that old V3 key, an arguably better solution would be to just ask > your correspondent to generate a new key... > > David > Thanks to all (Vedaal, David, and Robert) for helping me through this process. I'm getting a handle on the things that were confusing and concerning me. PGP vs GPG, patent issues with IDEA, Ciphers, algorithms, etc can all be confusing ... I did get a positive response to the question of decrypting the file on the contact's mainframe: contact with legacy v3 key wrote: > I can pretty much guarantee we would be able to decrypt the file on the > mainframe and I was able to decrypt their test message to me (using GnuPG 1.4.7 on Windows). Also, when I mentioned getting a newer key, the contact was surprised that I was given a key from 1999 when they had a newer key that I should've been given instead. So the contact sent me their updated key to use instead of the legacy v3 key anyway: Type: Public Key Algorithm: DSA/ELG Size: 1024/2048 bits Created: 2/10/2000 Expires: Never Cipher: CAST5 I think we're good for changing from PGP 6.5.8 to GnuPG. Any suggestions on what version to get for our AIX install? 1.x or 2.x? GnuPG.org website wrote: > "GnuPG comes in two flavours: 1.4.9 is the well known and portable > standalone version, whereas 2.0.9 is the enhanced and somewhat harder to > build version." > -- View this message in context: http://www.nabble.com/Export-secret-key-from-WinXP-%28GnuPG%29-1.4.7-to-AIX-PGP-Version-6.5.8-gives-Bad-Pass-Phrase-tp19512637p19574853.html Sent from the GnuPG - User mailing list archive at Nabble.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From yalla at fsfe.org Fri Sep 19 17:47:11 2008 From: yalla at fsfe.org (Alexander W. Janssen) Date: Fri, 19 Sep 2008 17:47:11 +0200 Subject: Made of awesome Message-ID: <48D3C97F.6060807@fsfe.org> I just found this on the NCSA-ticker: http://security.ncsa.uiuc.edu/wiki/NCSA_makes_secure_group_email_services_available Interesting! Did anyone try this yet? Alex. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 307 bytes Desc: OpenPGP digital signature URL: From yaverot at nerdshack.com Sat Sep 20 08:39:44 2008 From: yaverot at nerdshack.com (Matt) Date: Sat, 20 Sep 2008 00:39:44 -0600 Subject: Made of awesome In-Reply-To: <48D3C97F.6060807@fsfe.org> References: <48D3C97F.6060807@fsfe.org> Message-ID: <48D49AB0.7080709@nerdshack.com> Alexander W. Janssen wrote: > I just found this on the NCSA-ticker: > http://security.ncsa.uiuc.edu/wiki/NCSA_makes_secure_group_email_services_available > > Did anyone try this yet? It does sound interesting, but how can I trust the signature of a key I know wasn't generated by the appropriate user? How can anyone trust the key the listserv generated for me? How can I be certain that at no point in the future the serve isn't going to forge a signature, since it has my private (use on list X only) key and passphrase? How does doubling the number of keys I have (normal GPG, and now list X) make my own key management simpler (as a simple end user)? What happens when I find myself on 3 or 4 of these lists? What error do I receive if I use the wrong key (or none at all)? I see how the admin holding a pool of keys could make it easier on him. Who decrypts my message encrypted to the listserve, and how does it get re-encrypted to each valid list subscriber? How do I know that that system isn't compromised? How do I know a rogue party isn't subscribed to the list too? Maybe because I'm just a casual end user, so I'm not "the market" for this. It could be useful within an organization. After all if my boss says "use this GPG key for all internal company email," then the most effort I'll put in is double checking with a couple other employees that they were told the same thing. But I wouldn't let any 'forced' trust permissions affect my personal GPG WoT. And if it is entirely within an organization, how does the complexity of this compare to: 1. key with shared password 2. a private 509x 3. a full 509x setup 4. running a listserve that decrypts and recrypts automatically under your own control, using regular GPG keys which may be backed by the WoT. I don't see an answer to any of these question on the webpages. (They could be hidden in the PDFs.) Or to ask the question the way I'd think Robert J. Hansen would ask it (and I'm not 100% certain I'm using the words right): What is my threat model, and how does this help? How does this compare to other solutions? From apple at royds.net Sat Sep 20 17:10:58 2008 From: apple at royds.net (Bill Royds) Date: Sat, 20 Sep 2008 11:10:58 -0400 Subject: Made of awesome In-Reply-To: <48D49AB0.7080709@nerdshack.com> References: <48D3C97F.6060807@fsfe.org> <48D49AB0.7080709@nerdshack.com> Message-ID: <720456B8-22E1-419D-BD18-2F0024454719@royds.net> On 20-Sep-08, at 02:39 , Matt wrote: > > It does sound interesting, but how can I trust the signature of a > key I > know wasn't generated by the appropriate user? How can anyone trust > the > key the listserv generated for me? How can I be certain that at no > point > in the future the serve isn't going to forge a signature, since it has > my private (use on list X only) key and passphrase? I don't see the system having any of my private keys. It seems to work by having the email system keep track of the public keys of list subscribers, while also having its own key pair for the list. When I send a message to the list, I encrypt it with the list's public key and sign it with my private signing key. The list handler then checks (using my public key) that a list member (me) sent it, decrypts it with its private key, and resends the message to each list member, encrypting with each member's public keys and signs it with list private signing key. It is not really any different than sending messages to a group of people which are on your public keyring, except that the membership of the group is known only to this list manager and each member of list does not have to keep a public key for each member, just list itself. Itdoes have the problem that one needs to trust that the list management software is not compromised, as it has access to the plain text messages and is essentially acting as a man-in-the-middle agent to accomplish all this. From ejonesca at yahoo.com Sat Sep 20 23:24:01 2008 From: ejonesca at yahoo.com (ejonesca at yahoo.com) Date: Sat, 20 Sep 2008 14:24:01 -0700 (PDT) Subject: header field causing problem Message-ID: <552892.76026.qm@web32902.mail.mud.yahoo.com> I got a message that gpg failed to decrypt. It looked something like this: -----BEGIN PGP MESSAGE----- Charset: ISO-8859-1 Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org hQQOAx8Jy... -----END PGP MESSAGE----- When I saved this message to a file and ran gpg --decrypt on it, this is what it returned: $ gpg --decrypt decryptme.txt gpg: invalid radix64 character 3A skipped gpg: invalid radix64 character 2E skipped gpg: invalid radix64 character 2E skipped gpg: invalid radix64 character 28 skipped gpg: invalid radix64 character 29 skipped gpg: invalid radix64 character 3A skipped gpg: invalid radix64 character 2D skipped gpg: invalid radix64 character 3A skipped gpg: invalid radix64 character 2E skipped gpg: invalid radix64 character 2E skipped gpg: CRC error; FCF429 - 1C37C0 gpg: [don't know]: invalid packet (ctb=55) However, when I deleted the Charset: field, it was able to decrypt it just fine. That is, when I made it look like: -----BEGIN PGP MESSAGE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org hQQOAx8Jy... -----END PGP MESSAGE----- Then gpg --decrypt worked just fine. I'm running gpg version 1.4.6. From dshaw at jabberwocky.com Sun Sep 21 03:56:21 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Sat, 20 Sep 2008 21:56:21 -0400 Subject: header field causing problem In-Reply-To: <552892.76026.qm@web32902.mail.mud.yahoo.com> References: <552892.76026.qm@web32902.mail.mud.yahoo.com> Message-ID: <20080921015620.GA1435@jabberwocky.com> On Sat, Sep 20, 2008 at 02:24:01PM -0700, ejonesca at yahoo.com wrote: > I got a message that gpg failed to decrypt. It looked something like this: > > -----BEGIN PGP MESSAGE----- > Charset: ISO-8859-1 > > Version: GnuPG v1.4.9 (MingW32) > Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org > > hQQOAx8Jy... > -----END PGP MESSAGE----- It looks like the message was slightly corrupt. Specifically, there is a blank line after the "Charset" header and before the "Version" header. That's an invalid file - there is supposed to be only one blank line, and it comes right before the base64 data. I'm not sure what generated that message. I know it claims to be GPG 1.4.9, but GPG doesn't use the Charset header, so at least that line must have come from elsewhere. David From ejonesca at yahoo.com Sun Sep 21 14:46:36 2008 From: ejonesca at yahoo.com (ejonesca at yahoo.com) Date: Sun, 21 Sep 2008 05:46:36 -0700 (PDT) Subject: header field causing problem In-Reply-To: <20080921015620.GA1435@jabberwocky.com> Message-ID: <576734.88344.qm@web32907.mail.mud.yahoo.com> Thanks. I'll let the sender know. By the way, he says it was using Thunberbird with Enigmail to create the message. --- On Sat, 9/20/08, David Shaw wrote: > From: David Shaw > Subject: Re: header field causing problem > To: gnupg-users at gnupg.org > Date: Saturday, September 20, 2008, 6:56 PM > On Sat, Sep 20, 2008 at 02:24:01PM -0700, ejonesca at yahoo.com > wrote: > > I got a message that gpg failed to decrypt. It looked > something like this: > > > > -----BEGIN PGP MESSAGE----- > > Charset: ISO-8859-1 > > > > Version: GnuPG v1.4.9 (MingW32) > > Comment: Using GnuPG with Mozilla - > http://enigmail.mozdev.org > > > > hQQOAx8Jy... > > -----END PGP MESSAGE----- > > It looks like the message was slightly corrupt. > Specifically, there > is a blank line after the "Charset" header and > before the "Version" > header. That's an invalid file - there is supposed to > be only one > blank line, and it comes right before the base64 data. > > I'm not sure what generated that message. I know it > claims to be GPG > 1.4.9, but GPG doesn't use the Charset header, so at > least that line > must have come from elsewhere. > > David > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From reynt0 at cs.albany.edu Mon Sep 22 01:34:35 2008 From: reynt0 at cs.albany.edu (reynt0) Date: Sun, 21 Sep 2008 19:34:35 -0400 (EDT) Subject: Changing preferences In-Reply-To: <10BF7175-ECA4-460C-BE3A-23E63F000EBD@jabberwocky.com> References: <48D174EF.1070403@gmail.com> <48D183AD.5010704@sixdemonbag.org> <6569F95C-62F5-41EA-91F5-C5AAB8CB24C6@jabberwocky.com> <48D226CA.5060800@sixdemonbag.org> <20080918211506.GA8469@jabberwocky.com> <48D2D66F.6070504@sixdemonbag.org> <10BF7175-ECA4-460C-BE3A-23E63F000EBD@jabberwocky.com> Message-ID: On Thu, 18 Sep 2008, David Shaw wrote: . . . > 1) Take the intersection of all recipients preference lists. This rules out > any algorithms that would be unusable by someone. > 2) Elect a "decider". The decider is the one person whose ordered list we > will honor the rankings for. If the user has specified a personal-*-prefs > list, then the user is the decider. If the user has not specified a list, > then the last recipient key is used. > 3) Walk the decider preference list from highest ranked to lowest ranked - as > soon as we hit an algorithm that is part of the intersection from step #1, > stop. . . . I'm a little confused, maybe because I'm not sure who all "user" might refer to, or maybe :^) because my mind wants to understand the system according to what my mind wants to think would make sense to it. I have thought the process was: ("S" is sender; "R1", "R2", are receiver(s); "M" is message) S has basic ordered acceptance list as Ps; as does each R as Pr1, Pr2, and so on. S maybe has personal-*-prefs list as Pps; each R maybe does, Ppr1, Ppr2, etc. The cipher used for M is chosen by: 1st find simple intersection of the ciphers listed in all the various P, this gives an unordered set. 2nd, from the ciphers in that intersection set, choose whichever ranks highest in Pps, if there is a Pps; otherwise choose whichever shows up first in Ps; and in any case ignoring all the Ppr1, Ppr2, etc and any ordering in the Pr1, Pr2, etc. Is this wrong? From faramir.cl at gmail.com Mon Sep 22 02:27:04 2008 From: faramir.cl at gmail.com (Faramir) Date: Sun, 21 Sep 2008 20:27:04 -0400 Subject: Changing preferences In-Reply-To: <20080918170739.GB7688@jabberwocky.com> References: <96c450350809172247l3e229ed4vd3c220bbf4482d22@mail.gmail.com> <96c450350809180623x6baf564eld0a4bbbd08f67547@mail.gmail.com> <20080918170739.GB7688@jabberwocky.com> Message-ID: <48D6E658.6000602@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 David Shaw escribi?: ... > This is not true. GPG will never use a cipher that the recipient does > not prefer. It may not use the recipient's #1 choice, but it will > always use something from the recipient's list. By the way... if I use setpref to set my encryption algorithms to AES256 and AES128, does it mean people won't be able to use, let's say, 3DES to send encrypted messages to, even if they are incapable of using AES? I mean... if I forget to add some algo, would I be making my key less compatible with other OpenPGP software? I ask this question because, while maybe I would rather receive messages with some algorithms, that doesn't mean I don't want to use other algorithms if the preferred ones are not available... I figure the answer is "no, the sender still can use the algo's you forgot to add to your preferences list", but I want to be sure before doing any change... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI1uZYAAoJEMV4f6PvczxAQMMH/jvex8uHcRwPEdtA8OA6w+dP pjT3lbr/1l72LnnSOdT/WluHlNW1RI4Jl7eMXs1XWlwUrSLsq2Ma4hrU6MtZ+6NZ //8qoPkCAWvtsLcosS9jVU8J4/cajubvKgTjmT+X/+Kq/hTuMxiP+VVs17i0jDo6 iwhBMMyxMDrZPPf+oLaUx9PouY+i3xFIetjNSIytMb4FkhbSFlaxHNxa2f594Lqg gs2fb56gC6vshVcjasX/CidiygIsjhCXxLrwf70TTiN1qh+1jnrE9OiZMklKQacK b35K80Gq5q+ohPiIXKH6j1kA210GSngZev3nYAvDdTQIv3H/pCC7eZm+b9+G6Cc= =cv62 -----END PGP SIGNATURE----- From kevhilton at gmail.com Mon Sep 22 03:12:32 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Sun, 21 Sep 2008 20:12:32 -0500 Subject: Changing preferences Message-ID: <96c450350809211812t7c532748r35302466a6a25097@mail.gmail.com> > By the way... if I use setpref to set my encryption algorithms to > AES256 and AES128, does it mean people won't be able to use, let's say, > 3DES to send encrypted messages to, even if they are incapable of using > AES? I mean... if I forget to add some algo, would I be making my key > less compatible with other OpenPGP software? The prefs associated with your key, is advertising to the sender what you would prefer. However the capabilities to decode an encrypted version is really determined by your gpg version and what ciphers it was associated with. Unless you force an algorithm -- with the cipher-algo preference, if your personal-preference list and the preferences associated with the public key (showpref or pref) have no matches in common (this is not a union of the sets), then 3DES is chosen by default. I believe all gnupg version since inception have had the capablities to decode 3DES encrypted messages as dictated by the OpenPGP RFC specifications. (I could be wrong on this very last statement). The use of personal-cipher-preferences rather than cipher-algo is preferred, since it prevents the problem of sending an encrypted communication that the recipient can not decode. If there is a null union of the personal-cipher-preferences and the key preferences, then 3DES is chosen. -- Kevin Hilton From dshaw at jabberwocky.com Mon Sep 22 03:56:22 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Sun, 21 Sep 2008 21:56:22 -0400 Subject: Changing preferences In-Reply-To: <48D6E658.6000602@gmail.com> References: <96c450350809172247l3e229ed4vd3c220bbf4482d22@mail.gmail.com> <96c450350809180623x6baf564eld0a4bbbd08f67547@mail.gmail.com> <20080918170739.GB7688@jabberwocky.com> <48D6E658.6000602@gmail.com> Message-ID: <8B058135-160A-4F24-A9B1-0821A322EC6F@jabberwocky.com> On Sep 21, 2008, at 8:27 PM, Faramir wrote: > David Shaw escribi?: > ... >> This is not true. GPG will never use a cipher that the recipient >> does >> not prefer. It may not use the recipient's #1 choice, but it will >> always use something from the recipient's list. > > By the way... if I use setpref to set my encryption algorithms to > AES256 and AES128, does it mean people won't be able to use, let's > say, > 3DES to send encrypted messages to, even if they are incapable of > using > AES? I mean... if I forget to add some algo, would I be making my key > less compatible with other OpenPGP software? No. Every preference list has 3DES in it. If you don't include it yourself, GPG adds it automatically to the end. If you set your preferred algorithms to AES256 and AES128, you're really setting it to AES256, AES128, and 3DES. > I ask this question because, while maybe I would rather receive > messages with some algorithms, that doesn't mean I don't want to use > other algorithms if the preferred ones are not available... I figure > the > answer is "no, the sender still can use the algo's you forgot to add > to > your preferences list", but I want to be sure before doing any > change... No, that is not the case. The sender cannot use any algorithm that you don't include in your preference list. To do so would violate OpenPGP, and cause major interoperability problems as the sender doesn't know if you even have the algorithm in question. The whole point of a preference list is that you list the algorithms in the order in which you prefer them. If you prefer some algorithms more, put them earlier. If you prefer some algorithms less, put them later. If you never want to see that algorithm used ever, leave it off the list completely. David From kevhilton at gmail.com Mon Sep 22 04:30:33 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Sun, 21 Sep 2008 21:30:33 -0500 Subject: Changing preferences Message-ID: <96c450350809211930m36277193x1db143daeaace992@mail.gmail.com> > If you never want to see that algorithm used ever, leave it > off the list completely. Not to beat a dead horse, but this statement isn't exactly true. The sender can force the use of a particular algorithm that is not on the list. I take objection to the use of the work "never". -- Kevin Hilton From dshaw at jabberwocky.com Mon Sep 22 04:42:28 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Sun, 21 Sep 2008 22:42:28 -0400 Subject: Changing preferences In-Reply-To: <96c450350809211930m36277193x1db143daeaace992@mail.gmail.com> References: <96c450350809211930m36277193x1db143daeaace992@mail.gmail.com> Message-ID: <2E919473-76F8-409D-BD3E-3A224E56566F@jabberwocky.com> On Sep 21, 2008, at 10:30 PM, Kevin Hilton wrote: >> If you never want to see that algorithm used ever, leave it >> off the list completely. > > Not to beat a dead horse, but this statement isn't exactly true. The > sender can force the use of a particular algorithm that is not on the > list. I take objection to the use of the work "never". Oh, for crying out loud. The sender can do whatever the sender likes. That's what is so nice about being the sender. The sender can send unencrypted, but we don't mention that option. The sender could also choose to encapsulate their message in a text-to-speech MP3, but we don't mention that option either. Heck, there could be some bug in the sender's program that causes it to use the wrong algorithm, and again we don't mention that. I'm not going to prefix every single statement I make with an "Except in the case where the sender is intentionally violating the spec and is ignoring all the warning messages telling them to knock it off...." We need to have some baseline of communication here, and avoid taking something that is really very simple and making it tragically complex. David From kevhilton at gmail.com Mon Sep 22 04:52:21 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Sun, 21 Sep 2008 21:52:21 -0500 Subject: Changing preferences Message-ID: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> I'm not here to create an argument, however the option(s) cipher-algo digest-algo is specifically addressed within the documentation. All the scenarios you are speaking about are extremely unrealistic, not documented in the documentation, and would take extreme measures to fulfill. I except your statement that we need a basic level of communication, however I think this basic level begins by discussing the possible switches which are discussed and documented specifically within the documentation. I am very much a novice in answering question on this mailing list, however I think your rant was unjustified and inappropriate. I'm not making any claims or false statements or presumptions other than those specifically discussed within the documentation. -- Kevin Hilton From dshaw at jabberwocky.com Mon Sep 22 04:54:04 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Sun, 21 Sep 2008 22:54:04 -0400 Subject: Changing preferences In-Reply-To: References: <48D174EF.1070403@gmail.com> <48D183AD.5010704@sixdemonbag.org> <6569F95C-62F5-41EA-91F5-C5AAB8CB24C6@jabberwocky.com> <48D226CA.5060800@sixdemonbag.org> <20080918211506.GA8469@jabberwocky.com> <48D2D66F.6070504@sixdemonbag.org> <10BF7175-ECA4-460C-BE3A-23E63F000EBD@jabberwocky.com> Message-ID: On Sep 21, 2008, at 7:34 PM, reynt0 wrote: > On Thu, 18 Sep 2008, David Shaw wrote: > . . . >> 1) Take the intersection of all recipients preference lists. This >> rules out any algorithms that would be unusable by someone. >> 2) Elect a "decider". The decider is the one person whose ordered >> list we will honor the rankings for. If the user has specified a >> personal-*-prefs list, then the user is the decider. If the user >> has not specified a list, then the last recipient key is used. >> 3) Walk the decider preference list from highest ranked to lowest >> ranked - as soon as we hit an algorithm that is part of the >> intersection from step #1, stop. > . . . > > I'm a little confused, maybe because I'm not sure who all > "user" might refer to, or maybe :^) because my mind wants > to understand the system according to what my mind wants to > think would make sense to it. I have thought the process was: > > ("S" is sender; "R1", "R2", are receiver(s); "M" is message) > S has basic ordered acceptance list as Ps; as does each R as > Pr1, Pr2, and so on. S maybe has personal-*-prefs list as > Pps; each R maybe does, Ppr1, Ppr2, etc. The cipher used > for M is chosen by: 1st find simple intersection of the > ciphers listed in all the various P, this gives an unordered > set. 2nd, from the ciphers in that intersection set, choose > whichever ranks highest in Pps, if there is a Pps; otherwise > choose whichever shows up first in Ps; and in any case > ignoring all the Ppr1, Ppr2, etc and any ordering in the > Pr1, Pr2, etc. > > Is this wrong? Partially. You need to remember that the "sender" preferences are not relevant here. OpenPGP has no concept of a sender. All it knows are keys, and there is no particular requirement for a secret key to be involved when sending a message. For example, who is the sender here? gpg -r receiver1 -r receiver2 --encrypt my-file.txt Using your nomenclature, here's the algorithm: 1) Take the intersection of the various PrXes. This gives an unordered set. 2) If there is a Pps, choose the highest ranked entry in Pps that also exists in the intersection 3) If there is no Pps, choose the highest ranked entry in Pr1 that also exists in the intersection Note that Ps, and any PprXes are irrelevant and in fact are unknown or unknowable at the time of encryption. David From dshaw at jabberwocky.com Mon Sep 22 05:22:42 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Sun, 21 Sep 2008 23:22:42 -0400 Subject: Changing preferences In-Reply-To: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> Message-ID: <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> On Sep 21, 2008, at 10:52 PM, Kevin Hilton wrote: > I'm not here to create an argument, however the option(s) > > cipher-algo > digest-algo > > is specifically addressed within the documentation. I know. I wrote the part of the documentation that told people not to use them. GPG is a very flexible program, and as such, it gives you tens of ways to do things wrong. All of these method are off by default, and generally protected by strong warning messages that tell people when they're shooting themselves in the foot. People frequently write in to this list needing help on some simple question. My heart always sinks when I see some of the responses that take a simple question, and over-answer it in such a way as to guarantee that this poor person is going to be utterly baffled as to what is going on. If someone wants to know how to set their preference list, they're not trying for new and fun ways to violate the spec. Why even mention that it is possible to violate the spec? How does it help the questioner to know that "if you use the flag that you're not supposed to use, and ignore the warnings telling you to not use it... hey, you can get GPG to do something illegal"? To make this even more silly, you actually took the trouble to remove the part of my quote where I said WHY it was a bad idea. David From rjh at sixdemonbag.org Mon Sep 22 05:57:38 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 21 Sep 2008 22:57:38 -0500 Subject: Changing preferences In-Reply-To: <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> Message-ID: <48D717B2.4040500@sixdemonbag.org> David Shaw wrote: > If someone wants to know how to set their preference list, they're not > trying for new and fun ways to violate the spec. No, but they may be operating on the assumption their preference list matters. (Which it very often doesn't; encrypting-to-self and another recipient means there's a 50/50 chance their preference list will be treated as a cap set. It would appear this ought to be made clear in the docs.) GnuPG's preference lists are arcane and counterintuitive, and the source of a great deal of frustration. If it would help to get some documentation written outlining precisely how it works and why, I would be happy to stop the bikeshedding and actually write it up. From dshaw at jabberwocky.com Mon Sep 22 06:09:00 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 22 Sep 2008 00:09:00 -0400 Subject: Changing preferences In-Reply-To: <48D717B2.4040500@sixdemonbag.org> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> Message-ID: On Sep 21, 2008, at 11:57 PM, Robert J. Hansen wrote: > David Shaw wrote: >> If someone wants to know how to set their preference list, they're >> not >> trying for new and fun ways to violate the spec. > > No, but they may be operating on the assumption their preference list > matters. (Which it very often doesn't; encrypting-to-self and another > recipient means there's a 50/50 chance their preference list will be > treated as a cap set. It would appear this ought to be made clear in > the docs.) I'd welcome docs that make it clear, but I question how easily it could be made "clear" in something pithy enough for a man page. If you make it simple enough to fit in the man page, you will get scolded for not covering some obscure case with v2 keys or something. If you make it complete, it's too big for an already large man page. I'd be content with something that says "List algorithms in the order in which you'd like to see them used. If you don't include 3DES, GPG will add it automatically at the end. Note that there are many factors that go into choosing an algorithm, and so GPG may or may not follow your chosen order for a given message. However, it will only ever choose an algorithm that is on the list of every recipient key. See also the INTEROPERABILITY section." > GnuPG's preference lists are arcane and counterintuitive, and the > source > of a great deal of frustration. If they are so horrible, suggest a different way to handle them. Better to fix it in code rather than document something you feel is confusing. David From faramir.cl at gmail.com Mon Sep 22 07:24:37 2008 From: faramir.cl at gmail.com (Faramir) Date: Mon, 22 Sep 2008 01:24:37 -0400 Subject: Changing preferences In-Reply-To: <48D717B2.4040500@sixdemonbag.org> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> Message-ID: <48D72C15.8010600@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Robert J. Hansen escribi?: > David Shaw wrote: >> If someone wants to know how to set their preference list, they're not >> trying for new and fun ways to violate the spec. Well, since I made the question, I must agree with that point of view, since my concern was -being the receiving end- how to modify my preferences without making my key unusable or at least, less-usable. However, it is true I should not give for granted I will always receive messages using my preferences (and that is the reason why I finally added the IDEA library to my GPG... just in case... but I don't intend to use it). I almost forgot the cipher-algo command, since when I saw it is a very good way to produce a message the recipient can't decrypt... but well, without changing anything, there is always the option somebody can send me a message using whirlpool... I am trying to say, while the cipher-algo thing was not what I was asking for, it is not a bad thing to remember people, from time to time, the sender can manage to send messages useless for the receiver... > No, but they may be operating on the assumption their preference list > matters. (Which it very often doesn't; encrypting-to-self and another > recipient means there's a 50/50 chance their preference list will be > treated as a cap set. It would appear this ought to be made clear in > the docs.) What do you mean? I didn't understand the "cap set" concept, or at least, the meaning of these words (I think probably is due my lack of vocabulary...). Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI1ywUAAoJEMV4f6PvczxAxjcIAIp91bEO0/EUgJ7HObr8tFwa AjYX2FatS2iQSVEMZ57raMaMlfQE1C9f/Mtr1sIvsrY3wJQvlxVXWAiAZdFIx261 fYQ2bXeYR55j54VC975O01CUg5g9jCFAVZJsOiHb68J4ZSuwhXt3QkdX+HuB0GmD 4WnnSnxJRUGfo5mOWAVhEDCKK6Y3/JWqMT0xsx+hQl72+Faf82h/Jya0JwtYuDiB C1Tht16KV6SgTSA7uBWKcNxHeW4qg7oVt/ewNMf4HzCeNnwEprbG1OWn1pb9NtUl V0Qt/u8S1pwZ1g7winaJZyk4HDMyAgDYyClZvvbVxmo3Os+1ArO0vsccYczBPTA= =IeBC -----END PGP SIGNATURE----- From laurent.jumet at skynet.be Mon Sep 22 07:52:24 2008 From: laurent.jumet at skynet.be (Laurent Jumet) Date: Mon, 22 Sep 2008 07:52:24 +0200 Subject: Preferences... Message-ID: Hello ! To set the preferences, this can help: ?????????????????????????????????????????????????????????? ? Cipher-Algos: ? Digest-Algos: ? Compress-Algos: ? ?????????????????????????????????????????????????????????? ? ? ? Z0 Uncompressed ? ? S1 IDEA ? H1 MD5 ? Z1 ZIP ? ? S2 3DES ? H2 SHA1 ? Z2 ZLIB ? ? S3 CAST5 ? H3 RIPEMD160 ? Z3 BZIP2 ? ? S4 BLOWFISH ? ? ? ? ? ? ? ? ? ? ? ? S7 AES ? ? ? ? S8 AES192 ? H8 SHA256 ? ? ? S9 AES256 ? H9 SHA384 ? ? ? S10 TWOFISH ? H10 SHA512 ? ? ? S11 CAMELLIA128 ? H11 SHA224 ? ? ? S12 CAMELLIA192 ? ? ? ? S13 CAMELLIA256 ? ? ? ?????????????????????????????????????????????????????????? Those are my settings in GPG.CONF: default-preference-list S7 S1 S10 S3 S4 S2 S9 S8 H3 H8 H9 H10 H11 H2 H1 Z1 Z3 Z2 Z0 personal-cipher-preferences S7 S1 S10 S3 S4 S2 S9 S8 personal-digest-preferences H3 H8 H9 H10 H11 H2 H1 personal-compress-preferences Z1 Z3 Z2 Z0 -- Laurent Jumet KeyID: 0xCFAF704C From rjh at sixdemonbag.org Mon Sep 22 09:37:17 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 22 Sep 2008 02:37:17 -0500 Subject: Changing preferences In-Reply-To: <48D72C15.8010600@gmail.com> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D72C15.8010600@gmail.com> Message-ID: <48D74B2D.5000809@sixdemonbag.org> Faramir wrote: >> No, but they may be operating on the assumption their preference list >> matters. (Which it very often doesn't; encrypting-to-self and another >> recipient means there's a 50/50 chance their preference list will be >> treated as a cap set. It would appear this ought to be made clear in >> the docs.) > > What do you mean? I didn't understand the "cap set" concept, or at > least, the meaning of these words (I think probably is due my lack of > vocabulary...). Imagine a group of people are going to the movies. "I'd like to see either _Iron Man_, _The Incredible Hulk_, or _The Dark Knight_." Compare to: "I'd like to see _The Incredible Hulk_. If that's not possible, I'd like to see _The Dark Knight_. If neither of them are possible, I'd like to see _Iron Man_." The first one says "I'd like to see any of these movies and I don't care which we choose." This is a capability set. The second one says "while I'll watch any of them, I would prefer _The Incredible Hulk_." This is a preference list. In mathematics, a 'set' is usually thought of as a grouping of objects without regard to order. A 'list' is usually thought of as a grouping of objects in a particular order. This is why we talk about capability sets and preference lists. Much of the time, GnuPG will treat key's preference list like a capability set. From faramir.cl at gmail.com Mon Sep 22 09:33:52 2008 From: faramir.cl at gmail.com (Faramir) Date: Mon, 22 Sep 2008 03:33:52 -0400 Subject: Preferences... In-Reply-To: References: Message-ID: <48D74A60.5070007@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Laurent Jumet escribi?: > Hello ! > > To set the preferences, this can help: > > ?????????????????????????????????????????????????????????? > ? Cipher-Algos: ? Digest-Algos: ? Compress-Algos: ? > ?????????????????????????????????????????????????????????? > ? ? ? Z0 Uncompressed ? > ? S1 IDEA ? H1 MD5 ? Z1 ZIP ? > ? S2 3DES ? H2 SHA1 ? Z2 ZLIB ? > ? S3 CAST5 ? H3 RIPEMD160 ? Z3 BZIP2 ? > ? S4 BLOWFISH ? ? ? > ? ? ? ? > ? ? ? ? > ? S7 AES ? ? ? > ? S8 AES192 ? H8 SHA256 ? ? > ? S9 AES256 ? H9 SHA384 ? ? > ? S10 TWOFISH ? H10 SHA512 ? ? > ? S11 CAMELLIA128 ? H11 SHA224 ? ? > ? S12 CAMELLIA192 ? ? ? > ? S13 CAMELLIA256 ? ? ? > ?????????????????????????????????????????????????????????? But... is Camellia already implemented? :O I didn't know about that... or maybe, the S11 to S13 places are reserved for future use? Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI10pgAAoJEMV4f6PvczxAAAUH/22g8eTBc4cmm/ygL9efuehx Mp1X2ZVlnVXfQ4fW6cOYk4xFzJh9asXuCJ/6q/7X42oQa/Gik1ZnL4CpuPxGYK3V rLioXtr2deWxNjtfNd3YCFwwoM1hoym6tg6F2LGEt6KpaEbYiFVNCnDqzxxI0DPe ti78JPVyVJ/u/Vuw5oTIJu4Q416Th0y8xYNgUOapWtDVBVzncHauzul81V3iISll OTZ8iN5k33hhPYtSUBEj0ykHwNr9ngpXFp+jObPKcsJXfYrYhtGELkJyS5/yyl+e sTsLZBBXH7I6tdrBeCY0rc5njFMMIL5+5cEC9dJRRV3zWMqYDCAmQ+RA72c11yo= =UBpS -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Mon Sep 22 09:47:30 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 22 Sep 2008 02:47:30 -0500 Subject: Changing preferences In-Reply-To: References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> Message-ID: <48D74D92.6010806@sixdemonbag.org> David Shaw wrote: > If they are so horrible, suggest a different way to handle them. Better > to fix it in code rather than document something you feel is confusing. Remove the option. Seriously. I think key preferences ought to be considered analogous to "--cipher-algo": you can tweak them if you want, but it's not recommended and should be hidden from the user by default. If a user uses the --expert flag while --edit-keying, then present it. Otherwise, make an executive decision on a reasonable preference set and be done with it. From wk at gnupg.org Tue Sep 23 09:54:03 2008 From: wk at gnupg.org (Werner Koch) Date: Tue, 23 Sep 2008 09:54:03 +0200 Subject: [admin] Out of disk space problem solved Message-ID: <87skrr1en8.fsf@wheatstone.g10code.de> Hi! No, it was not Robert who flooded us with mails. Mailman and Exim found from time to time some free space on /var and retried sending that message. /var has now again enough space. The cuplrit has been identified as me: I simply forgot to adjust the log rotate scripts after having changed the names of the web server log files a couple of months ago. How log rotating works again and the logs are deleted after 7 days. Thanks to those who notified me about the problem. Salam-Shalom, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From holtzm at cox.net Tue Sep 23 08:54:02 2008 From: holtzm at cox.net (Robert Holtzman) Date: Mon, 22 Sep 2008 23:54:02 -0700 (MST) Subject: Changing preferences In-Reply-To: <48D74D92.6010806@sixdemonbag.org> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D74D92.6010806@sixdemonbag.org> Message-ID: On Mon, 22 Sep 2008, Robert J. Hansen wrote: > David Shaw wrote: >> If they are so horrible, suggest a different way to handle them. Better >> to fix it in code rather than document something you feel is confusing. > > Remove the option. .............snip............. 44 instances of this message! -- Bob Holtzman "If you think you're getting free lunch, check the price of the beer" From lists_de at zemisch.de Tue Sep 23 08:46:12 2008 From: lists_de at zemisch.de (Dirk Zemisch) Date: Tue, 23 Sep 2008 08:46:12 +0200 Subject: Changing preferences In-Reply-To: <48D74D92.6010806@sixdemonbag.org> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D74D92.6010806@sixdemonbag.org> Message-ID: <724562952.20080923084612@zemisch.de> Good morning GnuPG users! the following mail hit my mailbox about fifty times now - I think it's enough. :-) I thougt, it is my client, fetching the same mail from the server, but looking there, I found all the mails ther too. :-( Anyone else have the same problem? If not, I will search for the error from my side of the long way through the net... In my eyes the listserver has a 'hiccy' ;-) Here are some headers for analysing: ,----- [ from an earlier mail - yesterday ] | Delivered-To: web12p9 at mail.as-10.de | Received: from localhost (localhost.localdomain [127.0.0.1]) | by mail.as-10.de (Postfix) with ESMTP id AB39733A72A | for ; Mon, 22 Sep 2008 16:38:36 +0200 (CEST) | X-Virus-Scanned: Debian amavisd-new at mail.as-10.de | Received: from mail.as-10.de ([127.0.0.1]) | by localhost (as-10.de [127.0.0.1]) (amavisd-new, port 10024) | with ESMTP id yXo-nu8XjLue for ; | Mon, 22 Sep 2008 16:38:36 +0200 (CEST) | Received: from lists.gnupg.com (lists.gnupg.org [217.69.76.57]) | (using TLSv1 with cipher AES256-SHA (256/256 bits)) | (No client certificate requested) | by mail.as-10.de (Postfix) with ESMTPS id 771A133A6E4 | for ; Mon, 22 Sep 2008 16:38:36 +0200 (CEST) | Received: from localhost | ([127.0.0.1] helo=trithemius.gnupg.org ident=mailman) | by lists.gnupg.com with esmtp (Exim 4.63 #1 (Debian)) | id 1KhfZq-0003Ez-Ai | for ; Mon, 22 Sep 2008 09:11:22 +0200 | Received: from kerckhoffs.g10code.com ([217.69.77.222]) | by lists.gnupg.com with esmtp (Exim 4.63 #1 (Debian)) | id 1KhfZ8-0003Ec-3p | for ; Mon, 22 Sep 2008 09:10:38 +0200 | Received: from shards.monkeyblade.net ([198.137.202.13]) | by kerckhoffs.g10code.com with esmtp (Exim 4.63 #1 (Debian)) | id 1Khg3l-0004cA-4M | for ; Mon, 22 Sep 2008 09:42:17 +0200 | Received: from chronicles.localdomain (12-227-239-214.client.mchsi.com | [12.227.239.214]) (authenticated bits=0) | by shards.monkeyblade.net (8.14.1/8.14.1) with ESMTP id m8M7gC3G027870 | (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); | Mon, 22 Sep 2008 00:42:14 -0700 | Message-ID: <48D74D92.6010806 at sixdemonbag.org> | Date: Mon, 22 Sep 2008 02:47:30 -0500 | From: "Robert J. Hansen" `----- ,----- [ and from the last one, hitting the box today ] | Delivered-To: web12p9 at mail.as-10.de | Received: from localhost (localhost.localdomain [127.0.0.1]) | by mail.as-10.de (Postfix) with ESMTP id EB01133A73C | for ; Tue, 23 Sep 2008 08:31:05 +0200 (CEST) | X-Virus-Scanned: Debian amavisd-new at mail.as-10.de | Received: from mail.as-10.de ([127.0.0.1]) | by localhost (as-10.de [127.0.0.1]) (amavisd-new, port 10024) | with ESMTP id gGqm1dST5PfI for ; | Tue, 23 Sep 2008 08:31:05 +0200 (CEST) | Received: from lists.gnupg.com (lists.gnupg.org [217.69.76.57]) | (using TLSv1 with cipher AES256-SHA (256/256 bits)) | (No client certificate requested) | by mail.as-10.de (Postfix) with ESMTPS id A06B133A63D | for ; Tue, 23 Sep 2008 08:31:05 +0200 (CEST) | Received: from localhost | ([127.0.0.1] helo=trithemius.gnupg.org ident=mailman) | by lists.gnupg.com with esmtp (Exim 4.63 #1 (Debian)) | id 1KhfZq-0003Ez-Ai | for ; Mon, 22 Sep 2008 09:11:22 +0200 | Received: from kerckhoffs.g10code.com ([217.69.77.222]) | by lists.gnupg.com with esmtp (Exim 4.63 #1 (Debian)) | id 1KhfZ8-0003Ec-3p | for ; Mon, 22 Sep 2008 09:10:38 +0200 | Received: from shards.monkeyblade.net ([198.137.202.13]) | by kerckhoffs.g10code.com with esmtp (Exim 4.63 #1 (Debian)) | id 1Khg3l-0004cA-4M | for ; Mon, 22 Sep 2008 09:42:17 +0200 | Received: from chronicles.localdomain (12-227-239-214.client.mchsi.com | [12.227.239.214]) (authenticated bits=0) | by shards.monkeyblade.net (8.14.1/8.14.1) with ESMTP id m8M7gC3G027870 | (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); | Mon, 22 Sep 2008 00:42:14 -0700 | Message-ID: <48D74D92.6010806 at sixdemonbag.org> | Date: Mon, 22 Sep 2008 02:47:30 -0500 | From: "Robert J. Hansen" `----- -- Regards Dirk From dshaw at jabberwocky.com Mon Sep 22 15:37:22 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 22 Sep 2008 09:37:22 -0400 Subject: Preferences... In-Reply-To: References: Message-ID: On Sep 22, 2008, at 1:52 AM, Laurent Jumet wrote: > Hello ! > > To set the preferences, this can help: > > ?????????????????????????????????????????????????????????? > ? Cipher-Algos: ? Digest-Algos: ? Compress-Algos: ? > ?????????????????????????????????????????????????????????? > ? ? ? Z0 Uncompressed ? > ? S1 IDEA ? H1 MD5 ? Z1 ZIP ? > ? S2 3DES ? H2 SHA1 ? Z2 ZLIB ? > ? S3 CAST5 ? H3 RIPEMD160 ? Z3 BZIP2 ? > ? S4 BLOWFISH ? ? ? > ? ? ? ? > ? ? ? ? > ? S7 AES ? ? ? > ? S8 AES192 ? H8 SHA256 ? ? > ? S9 AES256 ? H9 SHA384 ? ? > ? S10 TWOFISH ? H10 SHA512 ? ? > ? S11 CAMELLIA128 ? H11 SHA224 ? ? > ? S12 CAMELLIA192 ? ? ? > ? S13 CAMELLIA256 ? ? ? > ?????????????????????????????????????????????????????????? > > Those are my settings in GPG.CONF: > > default-preference-list S7 S1 S10 S3 S4 S2 S9 S8 H3 H8 H9 H10 H11 H2 > H1 Z1 Z3 Z2 Z0 > personal-cipher-preferences S7 S1 S10 S3 S4 S2 S9 S8 > personal-digest-preferences H3 H8 H9 H10 H11 H2 H1 > personal-compress-preferences Z1 Z3 Z2 Z0 You don't need to say "Sxx Hxx Zxx" in preference lists. You can give the whole algorithm name if you like. The Sxx Hxx Zxx form is just for backwards compatibility with a much earlier version of GPG before it understood the algorithm names. Also note that Camellia is not yet part of OpenPGP. GPG has some support for testing as Camellia makes it through the RFC process, but it is disabled by default. If you enable it (and ignore the warning message you will get every single time you run GPG), you could use them... but there is no guarantee that those messages will be decryptable, ever. You've got a gun pointed at your foot. Be careful you don't pull the trigger. David From dshaw at jabberwocky.com Mon Sep 22 15:46:48 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 22 Sep 2008 09:46:48 -0400 Subject: Preferences... In-Reply-To: <48D74A60.5070007@gmail.com> References: <48D74A60.5070007@gmail.com> Message-ID: On Sep 22, 2008, at 3:33 AM, Faramir wrote: > But... is Camellia already implemented? :O > I didn't know about that... or maybe, the S11 to S13 places are > reserved for future use? They are reserved for experimentation in GPG. Don't use them. They're for interoperability testing only. David From petr.uzel at suse.cz Mon Sep 22 15:52:26 2008 From: petr.uzel at suse.cz (Petr Uzel) Date: Mon, 22 Sep 2008 15:52:26 +0200 Subject: confusing message: 'no pinentry' In-Reply-To: <200809021615.02981.petr.uzel@suse.cz> References: <200809021437.58165.petr.uzel@suse.cz> <200809021615.02981.petr.uzel@suse.cz> Message-ID: <200809221552.26749.petr.uzel@suse.cz> Dne Tuesday 02 of September 2008 16:15:02 Petr Uzel napsal(a): > Hi, > > Dne Tuesday 02 of September 2008 15:59:22 Steve Revilak napsal(a): > > Is there a pinentry in root's path? > > Yes, it is in /usr/bin/pinentry (and /usr/bin is in root's path). In > openSUSE, which I use, the /usr/bin/pinentry is a bash script that tries to > determine, which pinentry (-qt, -curses, -gtk) to execute and then executes > it. > > > > Further investigation revealed that the problem only arises if I 'su' > > > from my normal user account (running gpg-agent and thus with > > > GPG_AGENT_INFO set). 'su' preserves GPG_AGENT_INFO variable and gpg > > > then tries to connect to gpg-agent running under my normal account, and > > > then gpg fails. When switched to root with 'su -', gpg works fine. > > > > This sounds like normal behavior for su. "su -" is supposed to > > simulate a full login of the target account; it discards most > > environment. By contrast, "su" (without the minus) doesn't discard > > the environment. > > I know all of this. My question was whether the gpg behavior under > specified circumstances ('incorrect' GPG_AGENT_INFO env. variable) should > not be adjusted somehow. > > In other words, I know how to solve my issue (use 'su -'/unset > GPG_AGENT_INFO/killall gpg-agent/whatever), but I'm uncertain that all > other gpg users know it too. Especially when the message about missing > pinentry is quite confusing. I'd try to fix this problem, but I'm not sure how to do it in 'correct and clean way'. Any ideas or recommendations ? Or am I the only one who thinks this is worth fixing? TIA -- Best regards / s pozdravem Petr Uzel, Packages maintainer --------------------------------------------------------------------- SUSE LINUX, s.r.o. e-mail: petr.uzel at suse.cz Lihovarsk? 1060/12 tel: +420 284 028 964 190 00 Prague 9 fax: +420 284 028 951 Czech Republic http://www.suse.cz From shavital at mac.com Mon Sep 22 15:37:22 2008 From: shavital at mac.com (Charly Avital) Date: Mon, 22 Sep 2008 09:37:22 -0400 Subject: Changing preferences In-Reply-To: <48D74D92.6010806@sixdemonbag.org> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D74D92.6010806@sixdemonbag.org> Message-ID: <48D79F92.5080909@mac.com> Robert J. Hansen wrote the following on 9/22/08 3:47 AM: > David Shaw wrote: >> If they are so horrible, suggest a different way to handle them. Better >> to fix it in code rather than document something you feel is confusing. > > Remove the option. > > Seriously. I think key preferences ought to be considered analogous to > "--cipher-algo": you can tweak them if you want, but it's not > recommended and should be hidden from the user by default. If a user > uses the --expert flag while --edit-keying, then present it. Otherwise, > make an executive decision on a reasonable preference set and be done > with it. I've received this same, identical e-mail 8 different consecutive times. If I'm the only one in this list with this situation, something must be wrong somewhere in my neighborhood. Charly From rjh at sixdemonbag.org Tue Sep 23 11:50:06 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 23 Sep 2008 04:50:06 -0500 Subject: [admin] Out of disk space problem solved In-Reply-To: <87skrr1en8.fsf@wheatstone.g10code.de> References: <87skrr1en8.fsf@wheatstone.g10code.de> Message-ID: <48D8BBCE.9050908@sixdemonbag.org> Werner Koch wrote: > No, it was not Robert who flooded us with mails. Over the last day, I have received a large number of emails related to this. Some of them were nice. Some of them were not. It has always bothered me to be blamed for things over which I have no control. So, to those who didn't ask me about it, and to those who asked nicely -- thank you. To those who were being rude, well -- I hope you have a nice day. Also, a thank-you for Werner is appropriate. This list has been going strong for many years now with very few problems. There is nothing quite like a glitch to show you how much you appreciate years of reliable service. So -- thank you, Werner. :) From dshaw at jabberwocky.com Mon Sep 22 17:28:09 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 22 Sep 2008 11:28:09 -0400 Subject: Changing preferences In-Reply-To: <48D74B2D.5000809@sixdemonbag.org> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D72C15.8010600@gmail.com> <48D74B2D.5000809@sixdemonbag.org> Message-ID: <20080922152809.GA26489@jabberwocky.com> On Mon, Sep 22, 2008 at 02:37:17AM -0500, Robert J. Hansen wrote: > Faramir wrote: > >> No, but they may be operating on the assumption their preference list > >> matters. (Which it very often doesn't; encrypting-to-self and another > >> recipient means there's a 50/50 chance their preference list will be > >> treated as a cap set. It would appear this ought to be made clear in > >> the docs.) > > > > What do you mean? I didn't understand the "cap set" concept, or at > > least, the meaning of these words (I think probably is due my lack of > > vocabulary...). > > Imagine a group of people are going to the movies. > > "I'd like to see either _Iron Man_, _The Incredible Hulk_, or _The Dark > Knight_." > > Compare to: > > "I'd like to see _The Incredible Hulk_. If that's not possible, I'd > like to see _The Dark Knight_. If neither of them are possible, I'd > like to see _Iron Man_." > > The first one says "I'd like to see any of these movies and I don't care > which we choose." This is a capability set. > > The second one says "while I'll watch any of them, I would prefer _The > Incredible Hulk_." This is a preference list. Good analogy. I usually explain it with pizza toppings ("I like pepperoni or mushrooms, but hate anchovies"). 3DES is then the plain cheese pizza that everyone can settle on if they have to. David From mwood at IUPUI.Edu Mon Sep 22 16:17:45 2008 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Mon, 22 Sep 2008 10:17:45 -0400 Subject: Changing preferences In-Reply-To: References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> Message-ID: <20080922141745.GD10871@IUPUI.Edu> On Mon, Sep 22, 2008 at 12:09:00AM -0400, David Shaw wrote: > I'd be content with something that says "List algorithms in the order in > which you'd like to see them used. There's the problem right there. "Used" when? When sending? apparently not. When others send to me? apparently so. Somehow the two cases (I send; I receive) should be disentangled. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Typically when a software vendor says that a product is "intuitive" he means the exact opposite. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From laurent.jumet at skynet.be Mon Sep 22 09:50:43 2008 From: laurent.jumet at skynet.be (Laurent Jumet) Date: Mon, 22 Sep 2008 09:50:43 +0200 Subject: Preferences... In-Reply-To: <48D74A60.5070007@gmail.com> Message-ID: Hello Faramir ! Faramir wrote: >> ?????????????????????????????????????????????????????????? >> ? Cipher-Algos: ? Digest-Algos: ? Compress-Algos: ? >> ?????????????????????????????????????????????????????????? >> ? ? ? Z0 Uncompressed ? >> ? S1 IDEA ? H1 MD5 ? Z1 ZIP ? >> ? S2 3DES ? H2 SHA1 ? Z2 ZLIB > ? >> ? S3 CAST5 ? H3 RIPEMD160 ? Z3 BZIP2 ? >> ? S4 BLOWFISH ? ? ? >> ? ? ? ? >> ? ? ? ? >> ? S7 AES ? ? ? >> ? S8 AES192 ? H8 SHA256 ? ? >> ? S9 AES256 ? H9 SHA384 ? ? >> ? S10 TWOFISH ? H10 SHA512 ? > ? >> ? S11 CAMELLIA128 ? H11 SHA224 ? ? >> ? S12 CAMELLIA192 ? ? ? >> ? S13 CAMELLIA256 ? ? ? >> ?????????????????????????????????????????????????????????? > But... is Camellia already implemented? :O > I didn't know about that... or maybe, the S11 to S13 places are > reserved for future use? It's not implemented on my system 1.4.9; needs a flag when compiling. I cannot set S11 to S13 in my Preferences despite it's listed; if I try, I get an error. -- Laurent Jumet KeyID: 0xCFAF704C From kevhilton at gmail.com Tue Sep 23 13:06:33 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Tue, 23 Sep 2008 06:06:33 -0500 Subject: Changing preferences Message-ID: <96c450350809230406r1bf85917of4f49492f901bb49@mail.gmail.com> To all the contributors who helped in writing the documentation, please do not consider my questions regarding preference choice disparaging in any way. Documentation in many problems is very tedious and its contributions oftentimes overlooked, however I do sincerely appreciate your efforts and time spent in order to make the gnupg project very successful. In order to provide effective documentation, contributors must know all the nuances of the project and have a very good working knowledge of the various options. Its clear that the preferences among how the different ciphers or hashes are chosen seem to be a point of confusion for many, including me, however the mailing list has seemed to clear up a lot of my misconceptions. As stated by David Shaw in a previous correspondence, it would be impossible to fully explain the decision making tree or methods effectively in the context of an individual man page. Perhaps the man page could link to a particular website for a more in-depth discussion of the decision-making methods, and perhaps the methods could be fully explained in detail on one of the web pages of the GnuPG project. I think this may help to eliminate a lot of the confusion surrounding about individual ciphers and hashes are chosen. -- Kevin Hilton From dshaw at jabberwocky.com Mon Sep 22 18:13:51 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 22 Sep 2008 12:13:51 -0400 Subject: Changing preferences In-Reply-To: <48D72C15.8010600@gmail.com> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D72C15.8010600@gmail.com> Message-ID: <20080922161351.GE26489@jabberwocky.com> On Mon, Sep 22, 2008 at 01:24:37AM -0400, Faramir wrote: > Robert J. Hansen escribi??: > > David Shaw wrote: > >> If someone wants to know how to set their preference list, they're not > >> trying for new and fun ways to violate the spec. > > Well, since I made the question, I must agree with that point of > view, since my concern was -being the receiving end- how to modify my > preferences without making my key unusable or at least, less-usable. > > However, it is true I should not give for granted I will always > receive messages using my preferences (and that is the reason why I > finally added the IDEA library to my GPG... just in case... but I don't > intend to use it). You should take this for granted, or you're going to be forced to continually upgrade to get every possible algorithm whether you want to or not. IDEA today, Camellia tomorrow, Whirlpool eventually, etc. OpenPGP guarantees that you will never be sent a message that violates your preferences (effectively this means you will never be sent a message that you can't decrypt due to some algorith mismatch). Sure, there could be a sender that is violating the spec, but do you really want to configure yourself to do the right thing when communicating with a partner who is broken? They have many more ways of being broken than you do of working around their brokenness. I have never received a messsage that violates my preferences. If I did, and couldn't decrypt, I'd just send an encrypted message back saying "I couldn't read this. Knock it off with the algorithm games." David From kevhilton at gmail.com Mon Sep 22 17:06:23 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Mon, 22 Sep 2008 10:06:23 -0500 Subject: Changing preferences Message-ID: <96c450350809220806g174bba3cq6246aba49f725473@mail.gmail.com> To all the contributors who helped in writing the documentation, please do not consider my questions regarding preference choice disparaging in any way. Documentation in many problems is very tedious and its contributions oftentimes overlooked, however I do sincerely appreciate your efforts and time spent in order to make the gnupg project very successful. In order to provide effective documentation, contributors must know all the nuances of the project and have a very good working knowledge of the various options. Its clear that the preferences among how the different ciphers or hashes are chosen seem to be a point of confusion for many, including me, however the mailing list has seemed to clear up a lot of my misconceptions. As stated by David Shaw in a previous correspondence, it would be impossible to fully explain the decision making tree or methods effectively in the context of an individual man page. Perhaps the man page could link to a particular website for a more in-depth discussion of the decision-making methods, and perhaps the methods could be fully explained in detail on one of the web pages of the GnuPG project. I think this may help to eliminate a lot of the confusion surrounding about individual ciphers and hashes are chosen. -- Kevin Hilton From dshaw at jabberwocky.com Mon Sep 22 18:07:05 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 22 Sep 2008 12:07:05 -0400 Subject: Changing preferences In-Reply-To: <48D74D92.6010806@sixdemonbag.org> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D74D92.6010806@sixdemonbag.org> Message-ID: <20080922160705.GD26489@jabberwocky.com> On Mon, Sep 22, 2008 at 02:47:30AM -0500, Robert J. Hansen wrote: > David Shaw wrote: > > If they are so horrible, suggest a different way to handle them. Better > > to fix it in code rather than document something you feel is confusing. > > Remove the option. > > Seriously. I think key preferences ought to be considered analogous to > "--cipher-algo": you can tweak them if you want, but it's not > recommended and should be hidden from the user by default. If a user > uses the --expert flag while --edit-keying, then present it. Otherwise, > make an executive decision on a reasonable preference set and be done > with it. It an interesting thought, but I'm not sure this is a good analogy to --cipher-algo and friends. The danger with --cipher-algo is that you can actually break communication: it's possible to make a message that cannot be read by the recipient. Preferences are vastly different, as there is no way to break anything. The absolute worst thing you can do is make yourself confused as to which algorithm is being chosen... and that was the state you were in before you messed with the preferences in the first place. This is an option where the right thing will happen if someone doesn't touch it, and the right thing will happen if someone messes it up. I don't really understand the sudden need for repair here. David From jmoore3rd at bellsouth.net Tue Sep 23 14:00:35 2008 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Tue, 23 Sep 2008 08:00:35 -0400 Subject: Preferences... In-Reply-To: References: Message-ID: <48D8DA63.7080401@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 David Shaw wrote: > them... but there is no guarantee that those messages will be > decryptable, ever. You've got a gun pointed at your foot. Be careful > you don't pull the trigger. Ah Jeez, David; You are too rough on the individual who incorporated the proper code lines. While 'interoperability' testing has not occurred; I have been able to successfully utilize Camellia without Fail. Somebody deserves a 'Pat on the Back' for doing a fine job of inclusion. I ignore the debate of whether or not another cipher is necessary; I applaud the skill with which it was woven into existing code. Just My Humble Opinion. JOHN ;) Timestamp: Tuesday 23 Sep 2008, 08:00 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn4824: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: https://www.gswot.org Comment: Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJI2NpgAAoJEBCGy9eAtCsPxeoH/1drxm0XejhCLOfjRwVfyDx7 jdH06cMq6bNnvmLYOVEj/7CWkIRCWz9QWfiLg+wk3j6yefF62OJeN3AfULL+vPi1 9DLJDAci2AMF/idUn7R+ryJZArx8LsUpeb0zYBCSAT/o72i4fpbRMNN/6uIBI1NI 1JJV1nG4JO+lq7kjpzrlIHLXYra01w/3IG/vUI3ZDmfVaWAD2K2GQZranh5gC3Fl acxR1KRekJ71wpPRUwZGuN6c8Da7Q/FTCd4hJfd2Ofjfg0Nxr7A+Bq1Cs8XbJAgy lMZBQ2vpBtTDNTy6vb9bjINMU0SCG0aEDjHyKZ7nlrs+T3H+eV67ROVOOmDptpU= =gsr4 -----END PGP SIGNATURE----- From jmoore3rd at bellsouth.net Mon Sep 22 10:56:27 2008 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Mon, 22 Sep 2008 04:56:27 -0400 Subject: Changing preferences In-Reply-To: <48D74D92.6010806@sixdemonbag.org> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D74D92.6010806@sixdemonbag.org> Message-ID: <48D75DBB.80008@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Robert J. Hansen wrote: > Remove the option. > > Seriously. I think key preferences ought to be considered analogous to > "--cipher-algo": you can tweak them if you want, but it's not > recommended and should be hidden from the user by default. If a user > uses the --expert flag while --edit-keying, then present it. Otherwise, > make an executive decision on a reasonable preference set and be done > with it. This "solution" sounds awfully 'Nanny State' like in its approach. I am opposed, in Principle, with _any_ attempt to "protect people from themselves" in any context. When You deny Someone the ability to make mistakes You rob them of an opportunity to improve themselves. This ongoing thread is ample evidence that this is an area of common confusion to a fairly substantial sub-set of GnuPG Users; Education should _always_ take precedence over Elimination as a solution. "Stick with the Defaults until You RTFM" may appear harsh on the surface but is far preferable, IMO, than saying "You'll *never* be able to grasp this so We'll remove it for Your Own good." Now that You, Robert, have spilled the beans regarding the 'expert' flag; I anticipate another thread surrounding its purpose, use & function. :-D I once heard this described as 'unconscious competence' and think this is an apt description of what happens in most educational threads surrounding complex Applications. JOHN ;) Timestamp: Monday 22 Sep 2008, 04:56 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn4824: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: https://www.gswot.org Comment: Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJI1125AAoJEBCGy9eAtCsP64gIAIpCMfp3r1dxLVuAjMR9yTVl CwFAy3sngyDG6ZZy/SlxSpW0HfGtYaodQLn91AJkeYChkOIPnzozuHHE4FQplrX0 rYXxK689BtrRfdhKvcS0BQRimNUZpMxkO7IiDHk0owGaUrAN6laP39ZufrBZFarS CBff4sKXG5/wgizVN6Ut+8WGM5dZWDaV8sF98q7OJVjYjEb7iRPcdIqR742p//yk kcYQiHd7ASy+ytvAgfSrhy6ZYloG5s22GMnxTqJy+W7fwuIaigUJzGdTuwl1yNAt L+YPz7GS28IgL/w60q5vjcqvx+Cq/7vpCigZvJMKM4VMZsSCn0kDMWou+NO7Nsw= =J4iF -----END PGP SIGNATURE----- From mlisten at hammernoch.net Tue Sep 23 14:16:42 2008 From: mlisten at hammernoch.net (=?ISO-8859-1?Q?Ludwig_H=FCgelsch=E4fer?=) Date: Tue, 23 Sep 2008 14:16:42 +0200 Subject: [admin] Out of disk space problem solved In-Reply-To: <48D8BBCE.9050908@sixdemonbag.org> References: <87skrr1en8.fsf@wheatstone.g10code.de> <48D8BBCE.9050908@sixdemonbag.org> Message-ID: <48D8DE2A.1030207@hammernoch.net> Robert J. Hansen wrote on 23.09.2008 11:50 Uhr: > Werner Koch wrote: >> No, it was not Robert who flooded us with mails. > > Over the last day, I have received a large number of emails related to > this. Some of them were nice. Some of them were not. It strikes me that people dealing with such an advanced thing as cryptographic software aren't able to read email headers. After reading and comparing the headers of the first two of the received "identical" messages it was quite clear that the list server had a problem and all dupes originated from one (!) mail from you. > (...) > Also, a thank-you for Werner is appropriate. This list has been going > strong for many years now with very few problems. There is nothing > quite like a glitch to show you how much you appreciate years of > reliable service. > > So -- thank you, Werner. :) I'd like to join: Thank you! Ludwig From wk at gnupg.org Tue Sep 23 14:44:32 2008 From: wk at gnupg.org (Werner Koch) Date: Tue, 23 Sep 2008 14:44:32 +0200 Subject: Preferences... In-Reply-To: <48D8DA63.7080401@bellsouth.net> (John W. Moore, III's message of "Tue, 23 Sep 2008 08:00:35 -0400") References: <48D8DA63.7080401@bellsouth.net> Message-ID: <877i931173.fsf@wheatstone.g10code.de> On Tue, 23 Sep 2008 14:00, jmoore3rd at bellsouth.net said: > proper code lines. While 'interoperability' testing has not > occurred; I have been able to successfully utilize Camellia without Again: Please do not use this cipher for anything other than pure interop testing. The identifier assigned to Camellia may still be changed and it would render all your messages unreadable with future versions. And we even don't know for sure whether the IETF will accept David's Camellia for OpenPGP draft. I also wonder why so many people are interested in it. The sole purpose of including Camellia is for Japanese governmet requirements. This is much the same as we would have to disable Camellia for stuff to be sold to the US government. These are no technical or cryptograhical reasons, but plain political/organizational. Shalom-Salam, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From jmoore3rd at bellsouth.net Tue Sep 23 14:55:58 2008 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Tue, 23 Sep 2008 08:55:58 -0400 Subject: Preferences... In-Reply-To: <877i931173.fsf@wheatstone.g10code.de> References: <48D8DA63.7080401@bellsouth.net> <877i931173.fsf@wheatstone.g10code.de> Message-ID: <48D8E75E.1020205@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Werner Koch wrote: > I also wonder why so many people are interested in it. Well Werner, because You have 'Groupies' that cleave to You like they would to Phil Zimmerman if He were so Publicly available. Folks are 'interested' because it is New & Different. Your tacit acceptance makes it 'Great'. Ain't notoriety a Bitch? JOHN ;) Timestamp: Tuesday 23 Sep 2008, 08:55 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn4824: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: https://www.gswot.org Comment: Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJI2OdcAAoJEBCGy9eAtCsPdtUH/R9u+nFVqYEU98zdS/kr/O9x Xmk+GM5NBRbS9VcrgYAKhIJU7Oq7ySHkDM1sv5hGsRp56j0df1Y1nPs+URQetwGK 9yQiRGRcbB4fk2Ugudw2tLt7L+YXYn89JcJanXoU+nBvLxhR6BklBTAoaEtT+d9U RErBxy75enNXE2iQzWUYA4/0jIJSj35bY1eWqJC+zSPb7Pxg3jKal5mmbys8HjCk OGCt2Qa1ukiKSMtB4zSljtb4bovrTgXEx36v+Rt/upROjkWK1gvakgzukAc56b6o 6xqyzqerx6v2YNY2tgSH2/gS14rl/gSQJvxmyV/wPERkC4NDjcpKugdMRCrikCE= =6n0Y -----END PGP SIGNATURE----- From mwood at IUPUI.Edu Tue Sep 23 14:58:10 2008 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Tue, 23 Sep 2008 08:58:10 -0400 Subject: Changing preferences [again and again and again....] In-Reply-To: <48D79F92.5080909@mac.com> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D74D92.6010806@sixdemonbag.org> <48D79F92.5080909@mac.com> Message-ID: <20080923125810.GC32624@IUPUI.Edu> On Mon, Sep 22, 2008 at 09:37:22AM -0400, Charly Avital wrote: > Robert J. Hansen wrote the following on 9/22/08 3:47 AM: > > David Shaw wrote: > >> If they are so horrible, suggest a different way to handle them. Better > >> to fix it in code rather than document something you feel is confusing. > > > > Remove the option. > > > > Seriously. I think key preferences ought to be considered analogous to > > "--cipher-algo": you can tweak them if you want, but it's not > > recommended and should be hidden from the user by default. If a user > > uses the --expert flag while --edit-keying, then present it. Otherwise, > > make an executive decision on a reasonable preference set and be done > > with it. > > I've received this same, identical e-mail 8 different consecutive times. You are not alone; I've received dozens of copies. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Typically when a software vendor says that a product is "intuitive" he means the exact opposite. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From wk at gnupg.org Tue Sep 23 14:52:29 2008 From: wk at gnupg.org (Werner Koch) Date: Tue, 23 Sep 2008 14:52:29 +0200 Subject: [admin] Out of disk space problem solved In-Reply-To: <48D8DE2A.1030207@hammernoch.net> ("Ludwig =?utf-8?Q?H=C3=BCg?= =?utf-8?Q?elsch=C3=A4fer=22's?= message of "Tue, 23 Sep 2008 14:16:42 +0200") References: <87skrr1en8.fsf@wheatstone.g10code.de> <48D8BBCE.9050908@sixdemonbag.org> <48D8DE2A.1030207@hammernoch.net> Message-ID: <873ajr10tu.fsf@wheatstone.g10code.de> On Tue, 23 Sep 2008 14:16, mlisten at hammernoch.net said: > I'd like to join: Thank you! It is not may success - we have been quite lucky over the last years. I still remember a time when the GnuPG sever re-booted every 10 to 20 minutes due to a hardware defect and we were not able to get access to the university data center were it was located. Winfried Truemper then somehome managed to remotely install Reiser FS on the box and due to the journaling the box toggled then between five minutes operation and one minute booting. This solution worked for a few weeks until we hit a Reiser FS bug. Salam-Shalom, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From dshaw at jabberwocky.com Tue Sep 23 15:19:36 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Sep 2008 09:19:36 -0400 Subject: Preferences... In-Reply-To: <877i931173.fsf@wheatstone.g10code.de> References: <48D8DA63.7080401@bellsouth.net> <877i931173.fsf@wheatstone.g10code.de> Message-ID: <99771D26-3230-40B7-AAE0-ACC2E205917E@jabberwocky.com> On Sep 23, 2008, at 8:44 AM, Werner Koch wrote: > On Tue, 23 Sep 2008 14:00, jmoore3rd at bellsouth.net said: > >> proper code lines. While 'interoperability' testing has >> not >> occurred; I have been able to successfully utilize Camellia without > > Again: Please do not use this cipher for anything other than pure > interop testing. The identifier assigned to Camellia may still be > changed and it would render all your messages unreadable with future > versions. It's even worse than that - the identifier for Camellia has changed twice already, just during the process of debating the draft. The first draft had only Camellia256. The second draft had Camellia192 and Camellia256. Only now is there the full set of 128, 192, 256. Any messages encrypted from either of those two earlier versions are not decryptable now, and we haven't even left the draft stage yet. Anyone using Camellia in OpenPGP at this stage is asking for it. > I also wonder why so many people are interested in it. The sole > purpose > of including Camellia is for Japanese governmet requirements. This is > much the same as we would have to disable Camellia for stuff to be > sold > to the US government. These are no technical or cryptograhical > reasons, > but plain political/organizational. That's exactly it. Camellia is a very popular algorithm in Japan. Including it doesn't buy us much new from the cryptographic perspective as we already have strong 128-bit ciphers in OpenPGP, but it does buy us something from the usage perspective. It is good for the OpenPGP "ecosystem". For those who are curious: http://www.ietf.org/internet-drafts/draft-ietf-openpgp-camellia-03.txt https://datatracker.ietf.org/idtracker/draft-ietf-openpgp-camellia/ David From wk at gnupg.org Mon Sep 22 10:51:51 2008 From: wk at gnupg.org (Werner Koch) Date: Mon, 22 Sep 2008 10:51:51 +0200 Subject: [Announce] Libksba 1.0.4 released Message-ID: <87prmw4l7c.fsf@wheatstone.g10code.de> Hello! We are pleased to announce version 1.0.4 of Libksba. Libksba is an X.509 and CMS (PKCS#7) library. It is for example required to build the S/MIME part of GnuPG-2 (gpgsm). The only build requirement for Libksba itself is the libgpg-error package. There are no other dependencies; actual cryptographic operations need to be done by the user. Libksba is distributed under the GPLv3+. There are no user tools accompanying this software, thus it is mostly relevant to developers. This is a maintenance release. You may download the library and its OpenPGP signature from: ftp://ftp.gnupg.org/gcrypt/libksba/libksba-1.0.4.tar.bz2 (553k) ftp://ftp.gnupg.org/gcrypt/libksba/libksba-1.0.4.tar.bz2.sig As an alternative you may use a patch file to upgrade the previous version of the library: ftp://ftp.gnupg.org/gcrypt/libksba/libksba-1.0.3-1.0.4.diff.bz2 (144k) (the reason for the large patch file is due to newer version of files from the build systems) or from any mirror of that server (http://www.gnupg.org/mirrors.html). SHA-1 checksums are: 05d0b803bac34b53e07619ca52425452be535792 libksba-1.0.4.tar.bz2 51249c45ea74c61325c1f2462045ba5a4148bf38 libksba-1.0.3-1.0.4.diff.bz2 Noteworthy changes in version 1.0.4 (2008-09-22) ------------------------------------------------ * Write smimeCapabilities according to RFC3851 to help Mozilla. * Support DSA. * The visibility attribute is now used if supported by the toolchain. Commercial support contracts for Libksba are available, and they help finance continued maintenance. g10 Code, a Duesseldorf based company owned and headed by Libksba's principal author, is currently funding its development. We are always looking for interesting development projects. See also http://www.gnupg.org/service.html . Happy hacking, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. _______________________________________________ Gnupg-announce mailing list Gnupg-announce at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-announce From rjh at sixdemonbag.org Mon Sep 22 12:42:20 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 22 Sep 2008 05:42:20 -0500 Subject: Changing preferences In-Reply-To: <48D74D92.6010806@sixdemonbag.org> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D74D92.6010806@sixdemonbag.org> Message-ID: <48D7768C.1080507@sixdemonbag.org> Robert J. Hansen wrote: > Remove the option. Apologies for the multiple send. I had a network bounce (or three) while sending this; apparently, Thunderbird wasn't able to register that the message had gone through. From dshaw at jabberwocky.com Tue Sep 23 15:44:53 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Sep 2008 09:44:53 -0400 Subject: Changing preferences In-Reply-To: <20080922141745.GD10871@IUPUI.Edu> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <20080922141745.GD10871@IUPUI.Edu> Message-ID: <9E40FEA0-B622-466E-9D0B-C293E949FC01@jabberwocky.com> On Sep 22, 2008, at 10:17 AM, Mark H. Wood wrote: > On Mon, Sep 22, 2008 at 12:09:00AM -0400, David Shaw wrote: >> I'd be content with something that says "List algorithms in the >> order in >> which you'd like to see them used. > > There's the problem right there. "Used" when? When sending? > apparently not. When others send to me? apparently so. Somehow the > two cases (I send; I receive) should be disentangled. Good point. How about: List algorithms in the order in which you'd like to see them used by someone else when encrypting a message to you. If you don't include 3DES, GPG will add it automatically at the end. Note that there are many factors that go into choosing an algorithm (for example, you may not be the only recipient), and so the remote OpenPGP application being used to send to you may or may not follow your exact chosen order for a given message. However, it will only ever choose an algorithm that is on the list of every recipient key. See also the INTEROPERABILITY section. David From mwood at IUPUI.Edu Tue Sep 23 15:53:40 2008 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Tue, 23 Sep 2008 09:53:40 -0400 Subject: Changing preferences In-Reply-To: <9E40FEA0-B622-466E-9D0B-C293E949FC01@jabberwocky.com> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <20080922141745.GD10871@IUPUI.Edu> <9E40FEA0-B622-466E-9D0B-C293E949FC01@jabberwocky.com> Message-ID: <20080923135340.GG32624@IUPUI.Edu> On Tue, Sep 23, 2008 at 09:44:53AM -0400, David Shaw wrote: > On Sep 22, 2008, at 10:17 AM, Mark H. Wood wrote: > >> On Mon, Sep 22, 2008 at 12:09:00AM -0400, David Shaw wrote: >>> I'd be content with something that says "List algorithms in the order in >>> which you'd like to see them used. >> >> There's the problem right there. "Used" when? When sending? >> apparently not. When others send to me? apparently so. Somehow the >> two cases (I send; I receive) should be disentangled. > > Good point. How about: > > List algorithms in the order in which you'd like to see them used by someone > else when encrypting a message to you. If you don't include 3DES, GPG will > add it automatically at the end. Note that there are many factors that go > into choosing an algorithm (for example, you may not be the only recipient), > and so the remote OpenPGP application being used to send to you may or may > not follow your exact chosen order for a given message. However, it will > only ever choose an algorithm that is on the list of every recipient key. > See also the INTEROPERABILITY section. Sounds good to me. It seems to cover what people mostly need to know, and is compact enough for a man page. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Typically when a software vendor says that a product is "intuitive" he means the exact opposite. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From 72ceot902 at sneakemail.com Tue Sep 23 15:53:56 2008 From: 72ceot902 at sneakemail.com (rlively) Date: Tue, 23 Sep 2008 06:53:56 -0700 (PDT) Subject: Export secret key from WinXP (GnuPG) 1.4.7 to AIX PGP Version 6.5.8 gives Bad Pass Phrase In-Reply-To: <20080918194209.GA8192@jabberwocky.com> References: <19512637.post@talk.nabble.com> <19516043.post@talk.nabble.com> <20080916172621.GA1188@jabberwocky.com> <19520453.post@talk.nabble.com> <48D030A3.5040705@sixdemonbag.org> <19532391.post@talk.nabble.com> <20080917155128.GA2633@jabberwocky.com> <19558520.post@talk.nabble.com> <20080918194209.GA8192@jabberwocky.com> Message-ID: <19628200.post@talk.nabble.com> David Shaw wrote: > > >> If we install the latest Unix GnuPG on AIX, will we run into any issues >> with >> our current keys? > > Probably not, unless the person you are communicating with is using > PGP 2.x from the 1990s (don't laugh - some people still are). > ... > "Legacy" is just a human term. The question you have is whether it > can decrypt 3DES traffic. Run the test you suggest above, and then > you'll know for sure. I expect it will work. > > Robert J. Hansen-3 wrote: > > > GnuPG was never meant to be a conformant ClassicPGP application. > ... > The short version is that David read your message as "can GnuPG be used > to process OpenPGP traffic while using ClassicPGP keys", and I read it > as "can GnuPG be used to process ClassicPGP traffic, using ClassicPGP > keys". > > When I used the term "Legacy" - that's what I was referring to. I thought the implication was that if a PGP implementation is old enough and has not been updated (the PGP version 2.x referred to before), that it would not be able to decrypt my OpenPGP traffic from GPG using 3DES instead of IDEA for a v3 key. That is what I was concerned about. It appears not to be an issue in this case though. Again, thanks to all for helping clarify things. -- View this message in context: http://www.nabble.com/Export-secret-key-from-WinXP-%28GnuPG%29-1.4.7-to-AIX-PGP-Version-6.5.8-gives-Bad-Pass-Phrase-tp19512637p19628200.html Sent from the GnuPG - User mailing list archive at Nabble.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From dfn at MIT.EDU Mon Sep 22 20:42:19 2008 From: dfn at MIT.EDU (David Newman) Date: Mon, 22 Sep 2008 14:42:19 -0400 Subject: Suspect Signatures Message-ID: Hi there, I received a signature on my public key from an unknown key. Is there a way that I can mark the signature as suspect, i.e. that I did not verify that this person verified my identity, in a way that can be re-uploaded to keyservers? Thanks -Dave From dshaw at jabberwocky.com Tue Sep 23 17:38:05 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Sep 2008 11:38:05 -0400 Subject: Suspect Signatures In-Reply-To: References: Message-ID: <20080923153805.GA39897@jabberwocky.com> On Mon, Sep 22, 2008 at 02:42:19PM -0400, David Newman wrote: > Hi there, > I received a signature on my public key from an unknown key. Is there a > way that I can mark the signature as suspect, i.e. that I did not verify > that this person verified my identity, in a way that can be re-uploaded > to keyservers? Alas, no. There is a part of the OpenPGP spec, the keyserver no-modify flag, that can be set to inform a keyserver that only the keyholder is allowed to update the key on the keyserver. GnuPG sets this flag by default, but unfortunately no keyserver currently implements it, so anyone can update a key on a keyserver if they like. (The PGP keyserver doesn't implement the flag, but it restricts updates to the keyholder via other means). That said, this is really an aesthetic problem, and not a trust problem. The web of trust ultimately takes care of bad signatures as those people who issue them will eventually get marked as untrustworthy. I have a few mystery signatures on my key as well. No real harm - just ignore them. David From jmoore3rd at bellsouth.net Tue Sep 23 17:59:36 2008 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Tue, 23 Sep 2008 11:59:36 -0400 Subject: Preferences... In-Reply-To: <99771D26-3230-40B7-AAE0-ACC2E205917E@jabberwocky.com> References: <48D8DA63.7080401@bellsouth.net> <877i931173.fsf@wheatstone.g10code.de> <99771D26-3230-40B7-AAE0-ACC2E205917E@jabberwocky.com> Message-ID: <48D91268.8030000@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 David Shaw wrote: > That's exactly it. Camellia is a very popular algorithm in Japan. > Including it doesn't buy us much new from the cryptographic perspective > as we already have strong 128-bit ciphers in OpenPGP, but it does buy us > something from the usage perspective. It is good for the OpenPGP > "ecosystem". > > For those who are curious: > http://www.ietf.org/internet-drafts/draft-ietf-openpgp-camellia-03.txt > https://datatracker.ietf.org/idtracker/draft-ietf-openpgp-camellia/ Pardon Me for pointing this out , But; OpenPGP must remain viable in a commercial sense. g10 & Werner *must* remain 'competitive' in the marketplace. Some included algorithms have got to be available for 'compatibility' with with _all_ OpenPGP usages. Discussion of Camellia is really out of context for GnuPG-Users since the vast majority do not have access to it and the few that do must/should recognize their exposure to 'Experimental' implementations. :-\ Camellia, in all permutations, is /Bleeding Edge/ and unless One is comfortable with the personal responsibility required of use of /any/ Alpha version should steer clear of even considering Camellia. Just My 2 cents worth. JOHN ;) Timestamp: Tuesday 23 Sep 2008, 11:59 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn4824: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: https://www.gswot.org Comment: Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJI2RJnAAoJEBCGy9eAtCsPAqQH/3qjUJG/nXMhEXK6qsfgIATK vGoTlZ3SEfK5J/MaDqXE/NLTFMphrw75cHsKsbM76krywK8ImoVEPpZfu5oqiQlt /5FkUTSPDEWC6LXx/MnG55E3+dJjeFU+obv4mGD1WUNx3l72cgl3trvgFW6/b0mM lAvV4oy6ZiyAaK7QNlBZOcgzK1roZxRMzFpB9qEB81LNo8aMyXewKwYk6HQMF2Sq 2OiWIUSi3rnsWUgiDQTs2WBq/2ltjzbeyqE1CrtNqiEVQz+xWYONB+/0fejOmeZ/ CwMw98uggLTnyM7XYrM3Ss7pp8nNpYUbcY7zS1HrHgiXes4glxOeLf3ltRf7cvY= =UftN -----END PGP SIGNATURE----- From heyrandl at yahoo.com Fri Sep 19 00:17:47 2008 From: heyrandl at yahoo.com (heyrandl at yahoo.com) Date: Thu, 18 Sep 2008 15:17:47 -0700 (PDT) Subject: Doe MediaCrypt (IDEA) exist anymore? In-Reply-To: <20080918194959.GB8192@jabberwocky.com> References: <19553772.post@talk.nabble.com> <20080918194959.GB8192@jabberwocky.com> Message-ID: <19562769.post@talk.nabble.com> Thanks, unfortunately I have to decrypt some legacy apps files that does use IDEA. David Shaw wrote: > > On Thu, Sep 18, 2008 at 07:08:48AM -0700, heyrandl at yahoo.com wrote: >> >> Hi, >> I need to use GnuPG with older keys using IDEA. This is for commecial >> use. >> I see that for commercial use, we need to purchase a license from >> MediaCrypt? But they do not seem to have a web sight anymore. What do >> I >> do now? Where can I purchase the IDEA license? > > Good luck. The mediacrypt web page has been offline for months. I'd > suggest contacting MediaCrypt AG via the address given in their domain > registration. See http://whois.domaintools.com/mediacrypt.com You > also might try contacting someone at Ascom: http://www.ascom.com > > I don't know your situation, of course, but I do know that in > virtually all cases, people don't actually need IDEA, and can do just > fine without it. > > David > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > > -- View this message in context: http://www.nabble.com/Doe-MediaCrypt-%28IDEA%29-exist-anymore--tp19553772p19562769.html Sent from the GnuPG - User mailing list archive at Nabble.com. From bindur at yahoo-inc.com Fri Sep 19 11:38:17 2008 From: bindur at yahoo-inc.com (Bindu Ramakrishnan) Date: Fri, 19 Sep 2008 15:08:17 +0530 Subject: Not able to decrypt gpg file Message-ID: <48D37309.8000405@yahoo-inc.com> Hi, I have created a gpg key in my pc and the key was used for encrypting a file. Now for official reasons I had to shift to another pc and I tried to import my secret key also to the new pc. But I didn't find any way of doing it and so finally I copied the .gnupg folder from my old pc to the new pc. Now whenever I try gpg command I get following error gpg: /home/bindur/.gnupg/gpg.conf:1: keyword too long gpg: /home/bindur/.gnupg/gpg.conf:2: invalid option gpg: /home/bindur/.gnupg/gpg.conf:3: invalid option gpg: /home/bindur/.gnupg/gpg.conf:4: invalid option gpg: /home/bindur/.gnupg/gpg.conf:5: invalid option gpg: /home/bindur/.gnupg/gpg.conf:6: invalid option gpg: /home/bindur/.gnupg/gpg.conf:7: invalid option gpg: /home/bindur/.gnupg/gpg.conf:8: invalid option gpg: /home/bindur/.gnupg/gpg.conf:9: invalid option gpg: /home/bindur/.gnupg/gpg.conf:10: invalid option gpg: /home/bindur/.gnupg/gpg.conf:11: invalid option gpg: /home/bindur/.gnupg/gpg.conf:12: invalid option gpg: /home/bindur/.gnupg/gpg.conf:13: invalid option gpg: /home/bindur/.gnupg/gpg.conf:14: invalid option gpg: /home/bindur/.gnupg/gpg.conf:15: invalid option gpg: /home/bindur/.gnupg/gpg.conf:16: invalid option gpg: /home/bindur/.gnupg/gpg.conf:17: invalid option gpg: /home/bindur/.gnupg/gpg.conf:18: invalid option gpg: /home/bindur/.gnupg/gpg.conf:19: invalid option gpg: /home/bindur/.gnupg/gpg.conf:20: invalid option gpg: /home/bindur/.gnupg/gpg.conf:21: invalid option gpg: /home/bindur/.gnupg/gpg.conf:22: invalid option gpg: /home/bindur/.gnupg/gpg.conf:23: invalid option gpg: /home/bindur/.gnupg/gpg.conf:24: invalid option gpg: /home/bindur/.gnupg/gpg.conf:25: invalid option gpg: /home/bindur/.gnupg/gpg.conf:26: invalid option gpg: /home/bindur/.gnupg/gpg.conf:27: invalid option gpg: /home/bindur/.gnupg/gpg.conf:28: invalid option gpg: /home/bindur/.gnupg/gpg.conf:29: invalid option gpg: /home/bindur/.gnupg/gpg.conf:30: invalid option gpg: /home/bindur/.gnupg/gpg.conf:31: invalid option gpg: /home/bindur/.gnupg/gpg.conf:32: invalid option gpg: /home/bindur/.gnupg/gpg.conf:33: keyword too long gpg: /home/bindur/.gnupg/gpg.conf:34: invalid option gpg: /home/bindur/.gnupg/gpg.conf:35: invalid option gpg: /home/bindur/.gnupg/gpg.conf:36: keyword too long gpg: /home/bindur/.gnupg/gpg.conf:37: invalid option gpg: /home/bindur/.gnupg/gpg.conf:38: invalid option gpg: /home/bindur/.gnupg/gpg.conf:39: invalid option gpg: /home/bindur/.gnupg/gpg.conf:40: invalid option gpg: /home/bindur/.gnupg/gpg.conf:42: invalid option gpg: /home/bindur/.gnupg/gpg.conf:43: invalid option gpg: /home/bindur/.gnupg/gpg.conf:44: invalid option gpg: /home/bindur/.gnupg/gpg.conf:45: invalid option gpg: /home/bindur/.gnupg/gpg.conf:46: invalid option gpg: /home/bindur/.gnupg/gpg.conf:47: invalid option gpg: /home/bindur/.gnupg/gpg.conf:48: keyword too long gpg: /home/bindur/.gnupg/gpg.conf:49: invalid option gpg: /home/bindur/.gnupg/gpg.conf:50: invalid option gpg: /home/bindur/.gnupg/gpg.conf:51: keyword too long gpg: /home/bindur/.gnupg/gpg.conf:52: invalid option gpg: /home/bindur/.gnupg/gpg.conf:53: invalid option gpg: /home/bindur/.gnupg/gpg.conf:54: invalid option gpg: /home/bindur/.gnupg/gpg.conf:55: invalid option gpg: /home/bindur/.gnupg/gpg.conf:56: invalid option gpg: /home/bindur/.gnupg/gpg.conf:57: invalid option gpg: /home/bindur/.gnupg/gpg.conf:58: invalid option gpg: /home/bindur/.gnupg/gpg.conf:59: invalid option gpg: /home/bindur/.gnupg/gpg.conf:60: invalid option gpg: /home/bindur/.gnupg/gpg.conf:61: invalid option gpg: /home/bindur/.gnupg/gpg.conf:62: invalid option gpg: /home/bindur/.gnupg/gpg.conf:63: invalid option gpg: /home/bindur/.gnupg/gpg.conf:64: keyword too long gpg: /home/bindur/.gnupg/gpg.conf:65: invalid option gpg: /home/bindur/.gnupg/gpg.conf:66: invalid option gpg: /home/bindur/.gnupg/gpg.conf:67: keyword too long gpg: /home/bindur/.gnupg/gpg.conf:68: invalid option gpg: /home/bindur/.gnupg/gpg.conf:69: invalid option gpg: /home/bindur/.gnupg/gpg.conf:70: invalid option gpg: /home/bindur/.gnupg/gpg.conf:71: invalid option gpg: /home/bindur/.gnupg/gpg.conf:72: invalid option gpg: /home/bindur/.gnupg/gpg.conf:73: invalid option gpg: /home/bindur/.gnupg/gpg.conf:74: invalid option gpg: /home/bindur/.gnupg/gpg.conf:75: invalid option gpg: /home/bindur/.gnupg/gpg.conf:76: invalid option gpg: /home/bindur/.gnupg/gpg.conf:77: invalid option gpg: /home/bindur/.gnupg/gpg.conf:78: invalid option gpg: /home/bindur/.gnupg/gpg.conf:79: invalid option gpg: /home/bindur/.gnupg/gpg.conf:80: invalid option gpg: /home/bindur/.gnupg/gpg.conf:81: invalid option gpg: /home/bindur/.gnupg/gpg.conf:82: invalid option gpg: /home/bindur/.gnupg/gpg.conf:83: invalid option gpg: /home/bindur/.gnupg/gpg.conf:84: invalid option gpg: /home/bindur/.gnupg/gpg.conf:85: invalid option gpg: /home/bindur/.gnupg/gpg.conf:86: invalid option gpg: /home/bindur/.gnupg/gpg.conf:87: invalid option gpg: /home/bindur/.gnupg/gpg.conf:88: invalid option gpg: /home/bindur/.gnupg/gpg.conf:89: invalid option gpg: /home/bindur/.gnupg/gpg.conf:90: invalid option gpg: /home/bindur/.gnupg/gpg.conf:91: invalid option gpg: /home/bindur/.gnupg/gpg.conf:92: invalid option gpg: /home/bindur/.gnupg/gpg.conf:93: invalid option gpg: /home/bindur/.gnupg/gpg.conf:94: invalid option gpg: /home/bindur/.gnupg/gpg.conf:95: invalid option gpg: /home/bindur/.gnupg/gpg.conf:96: invalid option gpg: /home/bindur/.gnupg/gpg.conf:97: invalid option gpg: /home/bindur/.gnupg/gpg.conf:98: invalid option gpg: /home/bindur/.gnupg/gpg.conf:99: keyword too long gpg: /home/bindur/.gnupg/gpg.conf:100: invalid option gpg: /home/bindur/.gnupg/gpg.conf:101: invalid option gpg: /home/bindur/.gnupg/gpg.conf:102: keyword too long gpg: /home/bindur/.gnupg/gpg.conf:103: invalid option gpg: /home/bindur/.gnupg/gpg.conf:104: invalid option gpg: /home/bindur/.gnupg/gpg.conf:105: invalid option gpg: /home/bindur/.gnupg/gpg.conf:106: invalid option gpg: /home/bindur/.gnupg/gpg.conf:108: invalid option gpg: /home/bindur/.gnupg/gpg.conf:109: invalid option gpg: /home/bindur/.gnupg/gpg.conf:110: invalid option gpg: /home/bindur/.gnupg/gpg.conf:111: invalid option gpg: /home/bindur/.gnupg/gpg.conf:112: invalid option gpg: /home/bindur/.gnupg/gpg.conf:113: invalid option gpg: /home/bindur/.gnupg/gpg.conf:114: keyword too long gpg: /home/bindur/.gnupg/gpg.conf:115: invalid option gpg: /home/bindur/.gnupg/gpg.conf:116: invalid option gpg: /home/bindur/.gnupg/gpg.conf:117: keyword too long gpg: /home/bindur/.gnupg/gpg.conf:118: invalid option gpg: /home/bindur/.gnupg/gpg.conf:119: invalid option gpg: /home/bindur/.gnupg/gpg.conf:120: invalid option gpg: /home/bindur/.gnupg/gpg.conf:121: invalid option gpg: /home/bindur/.gnupg/gpg.conf:122: invalid option gpg: /home/bindur/.gnupg/gpg.conf:123: invalid option gpg: /home/bindur/.gnupg/gpg.conf:124: invalid option gpg: /home/bindur/.gnupg/gpg.conf:125: invalid option gpg: /home/bindur/.gnupg/gpg.conf:126: invalid option gpg: /home/bindur/.gnupg/gpg.conf:127: invalid option gpg: /home/bindur/.gnupg/gpg.conf:128: invalid option gpg: /home/bindur/.gnupg/gpg.conf:129: invalid option gpg: /home/bindur/.gnupg/gpg.conf:130: invalid option gpg: /home/bindur/.gnupg/gpg.conf:131: invalid option gpg: /home/bindur/.gnupg/gpg.conf:132: keyword too long gpg: /home/bindur/.gnupg/gpg.conf:133: invalid option gpg: /home/bindur/.gnupg/gpg.conf:134: keyword too long gpg: /home/bindur/.gnupg/gpg.conf:135: invalid option gpg: /home/bindur/.gnupg/gpg.conf:136: invalid option gpg: /home/bindur/.gnupg/gpg.conf:137: invalid option gpg: /home/bindur/.gnupg/gpg.conf:138: invalid option gpg: /home/bindur/.gnupg/gpg.conf:139: invalid option gpg: /home/bindur/.gnupg/gpg.conf:140: invalid option gpg: /home/bindur/.gnupg/gpg.conf:141: invalid option gpg: /home/bindur/.gnupg/gpg.conf:142: invalid option gpg: /home/bindur/.gnupg/gpg.conf:143: invalid option gpg: /home/bindur/.gnupg/gpg.conf:144: invalid option gpg: /home/bindur/.gnupg/gpg.conf:145: invalid option gpg: /home/bindur/.gnupg/gpg.conf:146: invalid option gpg: /home/bindur/.gnupg/gpg.conf:147: invalid option gpg: /home/bindur/.gnupg/gpg.conf:148: invalid option gpg: /home/bindur/.gnupg/gpg.conf:149: invalid option gpg: /home/bindur/.gnupg/gpg.conf:150: invalid option gpg: /home/bindur/.gnupg/gpg.conf:151: invalid option gpg: /home/bindur/.gnupg/gpg.conf:152: invalid option gpg: /home/bindur/.gnupg/gpg.conf:153: invalid option gpg: /home/bindur/.gnupg/gpg.conf:154: invalid option gpg: /home/bindur/.gnupg/gpg.conf:155: invalid option gpg: /home/bindur/.gnupg/gpg.conf:156: invalid option gpg: /home/bindur/.gnupg/gpg.conf:157: invalid option gpg: /home/bindur/.gnupg/gpg.conf:158: invalid option gpg: /home/bindur/.gnupg/gpg.conf:159: invalid option gpg: /home/bindur/.gnupg/gpg.conf:160: invalid option gpg: /home/bindur/.gnupg/gpg.conf:161: invalid option gpg: /home/bindur/.gnupg/gpg.conf:162: invalid option gpg: /home/bindur/.gnupg/gpg.conf:163: invalid option gpg: /home/bindur/.gnupg/gpg.conf:163: invalid option Unfortunately now I am getting the same error in my old pc also. Now I am stranded without any options for decrypting the file. Can anyone please help me to come out of this mess? TIA. -- Thanks & Regards, Bindu R -------------- next part -------------- An HTML attachment was scrubbed... URL: From shamim.shamimuddin.mpmt at statefarm.com Fri Sep 19 19:01:09 2008 From: shamim.shamimuddin.mpmt at statefarm.com (Shamim Shamimuddin) Date: Fri, 19 Sep 2008 10:01:09 -0700 Subject: gpg: fatal: can't create directory `~/.gnupg': A file or directory in the path name does not exist Message-ID: Gpg Gurus, We are currently experiencing some problems when importing a public key. We are running gpg import as root on an AIX-5.3 Technology Level 8 Unix server. Any inputs would really be appreciated. Are there any environment variables that gpg import need for it to work? Here is the error we get during the import process. # gpg --import /var/temp/keysname gpg: using character set `iso-8859-1' gpg: WARNING: using insecure memory! gpg: please see http://www.gnupg.org/faq.html for more information gpg: fatal: can't create directory `~/.gnupg': A file or directory in the path name does not exist. secmem usage: 0/0 bytes in 0/0 blocks of pool 0/32768 After executing the command we get a return code of 2. Please cc myself on your response as I am have not subscribed to the mailing list. > Regards, > Shamim > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From shamim.shamimuddin.mpmt at statefarm.com Fri Sep 19 19:03:44 2008 From: shamim.shamimuddin.mpmt at statefarm.com (Shamim Shamimuddin) Date: Fri, 19 Sep 2008 10:03:44 -0700 Subject: gpg: fatal: can't create directory `~/.gnupg': A file or directory in the path name does not exist Message-ID: By the way gpg veriosn is 1.4.9 > _____________________________________________ > From: Shamim Shamimuddin > Sent: Friday, September 19, 2008 12:01 PM > To: 'gnupg-users at gnupg.org' > Subject: gpg: fatal: can't create directory `~/.gnupg': A file or > directory in the path name does not exist > > > Gpg Gurus, > > We are currently experiencing some problems when importing a public > key. > > We are running gpg import as root on an AIX-5.3 Technology Level 8 > Unix server. Any inputs would really be appreciated. > > Are there any environment variables that gpg import need for it to > work? > > Here is the error we get during the import process. > > # gpg --import /var/temp/keysname > gpg: using character set `iso-8859-1' > gpg: WARNING: using insecure memory! > gpg: please see http://www.gnupg.org/faq.html for more information > gpg: fatal: can't create directory `~/.gnupg': A file or directory in > the path name does not exist. > secmem usage: 0/0 bytes in 0/0 blocks of pool 0/32768 > > After executing the command we get a return code of 2. > > Please cc myself on your response as I am have not subscribed to the > mailing list. > > Regards, > Shamim > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From schaefer_c at freenet.de Sun Sep 21 14:25:45 2008 From: schaefer_c at freenet.de (=?ISO-8859-15?Q?Christian_Sch=E4fer?=) Date: Sun, 21 Sep 2008 14:25:45 +0200 Subject: unblock PIN: Permission denied Message-ID: <48D63D49.5010908@freenet.de> Hello all, i have a question regarding unblocking PINs on a gnupg card (from g10code). I entered three times the wrong PIN (*sigh*) and now the PIN is blocked. If i try to unblock it with gnupg --card-edit and then choosing "2. unblock PIN", i get the respone "Error unblocking the PIN: permission denied". I used this command as the card-owning user and also as root (to try if os-specific issues are the reason for this message) to no avail. So, by now i'm unable to unblock my PIN. Does anyone have a hint for this issue? Thanks and best regards. Christian From reynt0 at cs.albany.edu Mon Sep 22 13:44:11 2008 From: reynt0 at cs.albany.edu (reynt0) Date: Mon, 22 Sep 2008 07:44:11 -0400 (EDT) Subject: Changing preferences In-Reply-To: <48D717B2.4040500@sixdemonbag.org> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> Message-ID: On Sun, 21 Sep 2008, Robert J. Hansen wrote: . . . > GnuPG's preference lists are arcane and counterintuitive, and the source > of a great deal of frustration. If it would help to get some > documentation written outlining precisely how it works and why, I would > be happy to stop the bikeshedding and actually write it up. If it will help, I'll volunteer to proofread/review-attentively- and-comment-on what you write up. Not to criticize, but to display my ignorance and easy confusion :^) . From jmoore3rd at bellsouth.net Tue Sep 23 18:09:00 2008 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Tue, 23 Sep 2008 12:09:00 -0400 Subject: Changing preferences In-Reply-To: <20080923135340.GG32624@IUPUI.Edu> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <20080922141745.GD10871@IUPUI.Edu> <9E40FEA0-B622-466E-9D0B-C293E949FC01@jabberwocky.com> <20080923135340.GG32624@IUPUI.Edu> Message-ID: <48D9149C.1010008@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Mark H. Wood wrote: > Sounds good to me. It seems to cover what people mostly need to know, > and is compact enough for a man page. Color Me "behind-the-times" but I seriously thought the Man Page was succinct and clear regarding this. :-\ JOHN ;) Timestamp: Tuesday 23 Sep 2008, 12:08 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn4824: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: https://www.gswot.org Comment: Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJI2RSbAAoJEBCGy9eAtCsPcgQIAKFaKfGO65YQf3BANFOavn3k RqSGIN5qMwR4uFoP3vlJ5SktfPV1XW0X3Ia42ccWkLXk59aV55DkEA4CVaL1smHN Z1ZPx5gnibbB1lA6UsdouAwXPyVQzL1I+g5K97L1XcoLPHc+Bem2P3cU7tm8kzm4 EF8QlDWXdgAk6156L9ve7qX1Gk9KgrGRwyVWOitUzzpwxryXNOGdGwVi2EC2yZeK 5fDUlCFu/ic453fcLpuW9CGWJQCO7tqNWzD8r6J7Vpnl7/SjHbHOOm2pRIhfU5CB g/7nSav/iXIVH/Ea579X+WLQwy4FLDPSLDX7xrOcyNrV+e2aqD6ptOfzraP6kWY= =H8ML -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Tue Sep 23 18:13:46 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Sep 2008 12:13:46 -0400 Subject: Not able to decrypt gpg file In-Reply-To: <48D37309.8000405@yahoo-inc.com> References: <48D37309.8000405@yahoo-inc.com> Message-ID: <20080923161346.GB39897@jabberwocky.com> On Fri, Sep 19, 2008 at 03:08:17PM +0530, Bindu Ramakrishnan wrote: > Hi, > > I have created a gpg key in my pc and the key was used for encrypting a > file. Now for official reasons I had to shift to another pc and I tried > to import my secret key also to the new pc. But I didn't find any way of > doing it and so finally I copied the .gnupg folder from my old pc to the > new pc. Now whenever I try gpg command I get following error > gpg: /home/bindur/.gnupg/gpg.conf:1: keyword too long > gpg: /home/bindur/.gnupg/gpg.conf:2: invalid option [..] > gpg: /home/bindur/.gnupg/gpg.conf:163: invalid option > > > Unfortunately now I am getting the same error in my old pc also. Now I > am stranded without any options for decrypting the file. > > Can anyone please help me to come out of this mess? It seems you managed to replace your gpg.conf config file with something completely not a gpg.conf file. Take a look at the file and see what happened to it. If need be, you can delete it and run with the defaults, or try to find a backup copy of it. David From wk at gnupg.org Tue Sep 23 18:50:08 2008 From: wk at gnupg.org (Werner Koch) Date: Tue, 23 Sep 2008 18:50:08 +0200 Subject: unblock PIN: Permission denied References: <48D63D49.5010908@freenet.de> Message-ID: <87wsh2yfgf.fsf@wheatstone.g10code.de> On Sun, 21 Sep 2008 14:25, schaefer_c at freenet.de said: > and then choosing "2. unblock PIN", i get the respone "Error unblocking > the PIN: permission denied". You are probably using the gpg-agent and scdaemon. gpg then diverts all card operation to this daemon instead of doing the card access by itself. By default admin commands are not allowed, that is you can't generate a key on the card, or change any data. To allow admin command you need to put allow-admin into ~/.gnupg/scdaemon.conf and kill scdaemon ("pkill scdaemon" 3 times should be sufficient). Then try again. [Remember to use the Admin-PIN when unblocking]. Salam-Shalom, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From dshaw at jabberwocky.com Tue Sep 23 20:27:17 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Sep 2008 14:27:17 -0400 Subject: gpg: fatal: can't create directory `~/.gnupg': A file or directory in the path name does not exist In-Reply-To: <200809231608.m8NG86XY025968@walrus.jabberwocky.com> References: <200809231608.m8NG86XY025968@walrus.jabberwocky.com> Message-ID: <20080923182717.GA40127@jabberwocky.com> On Fri, Sep 19, 2008 at 10:01:09AM -0700, Shamim Shamimuddin wrote: > > Gpg Gurus, > > We are currently experiencing some problems when importing a public key. > > > We are running gpg import as root on an AIX-5.3 Technology Level 8 Unix > server. Any inputs would really be appreciated. > > Are there any environment variables that gpg import need for it to work? > > Here is the error we get during the import process. > > # gpg --import /var/temp/keysname > gpg: using character set `iso-8859-1' > gpg: WARNING: using insecure memory! > gpg: please see http://www.gnupg.org/faq.html for more information > gpg: fatal: can't create directory `~/.gnupg': A file or directory in > the path name does not exist. > secmem usage: 0/0 bytes in 0/0 blocks of pool 0/32768 > > After executing the command we get a return code of 2. This sounds like a very confused setup on your AIX box. Does the user you are running GPG as have a home directory? David From dshaw at jabberwocky.com Tue Sep 23 23:04:03 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Sep 2008 17:04:03 -0400 Subject: Changing preferences In-Reply-To: <20080923135340.GG32624@IUPUI.Edu> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <20080922141745.GD10871@IUPUI.Edu> <9E40FEA0-B622-466E-9D0B-C293E949FC01@jabberwocky.com> <20080923135340.GG32624@IUPUI.Edu> Message-ID: <20080923210403.GA40611@jabberwocky.com> On Tue, Sep 23, 2008 at 09:53:40AM -0400, Mark H. Wood wrote: > On Tue, Sep 23, 2008 at 09:44:53AM -0400, David Shaw wrote: > > On Sep 22, 2008, at 10:17 AM, Mark H. Wood wrote: > > > >> On Mon, Sep 22, 2008 at 12:09:00AM -0400, David Shaw wrote: > >>> I'd be content with something that says "List algorithms in the order in > >>> which you'd like to see them used. > >> > >> There's the problem right there. "Used" when? When sending? > >> apparently not. When others send to me? apparently so. Somehow the > >> two cases (I send; I receive) should be disentangled. > > > > Good point. How about: > > > > List algorithms in the order in which you'd like to see them used by someone > > else when encrypting a message to you. If you don't include 3DES, GPG will > > add it automatically at the end. Note that there are many factors that go > > into choosing an algorithm (for example, you may not be the only recipient), > > and so the remote OpenPGP application being used to send to you may or may > > not follow your exact chosen order for a given message. However, it will > > only ever choose an algorithm that is on the list of every recipient key. > > See also the INTEROPERABILITY section. > > Sounds good to me. It seems to cover what people mostly need to know, > and is compact enough for a man page. All set. The next version of GPG will have the new text. I've also taken Robert's point about confusion between OpenPGP preferences as ranked lists vs capability sets, and changed the code so that they are always ranked lists. This means that GPG will now allow the various recipient keys to "vote" on which algorithm is chosen, and the most-preferred one will be chosen. It doesn't really change much that is visible in practice, but it does mean that if you have a bunch of recipients that all list a particular algorithm somewhere, and most of them have it as their first choice, you'll probably end up using it. Note that this doesn't change anything for those people using personal-*-prefs. If personal-*-prefs are set, GPG will continue to pick algorithms based on them. David From jmoore3rd at bellsouth.net Tue Sep 23 23:16:52 2008 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Tue, 23 Sep 2008 17:16:52 -0400 Subject: Changing preferences In-Reply-To: <20080923210403.GA40611@jabberwocky.com> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <20080922141745.GD10871@IUPUI.Edu> <9E40FEA0-B622-466E-9D0B-C293E949FC01@jabberwocky.com> <20080923135340.GG32624@IUPUI.Edu> <20080923210403.GA40611@jabberwocky.com> Message-ID: <48D95CC4.6020706@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 David Shaw wrote: > This means that GPG will now > allow the various recipient keys to "vote" on which algorithm is > chosen, and the most-preferred one will be chosen. It doesn't really > change much that is visible in practice, but it does mean that if you > have a bunch of recipients that all list a particular algorithm > somewhere, and most of them have it as their first choice, you'll > probably end up using it. So, nothing changes until a Key is 'refreshed' on individual Keyrings? The fact of the matter is that unless someone has a current Key with preferences then the existing Key will be the one that is used. I've got a shilling that says 99% of My Messages will still be Encrypted using 3DES. ;) JOHN ;) Timestamp: Tuesday 23 Sep 2008, 17:16 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn4824: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: https://www.gswot.org Comment: Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJI2VzCAAoJEBCGy9eAtCsP8t4H/imnhZ324OY5ysWxsM2FHf5I oXP8L1G98bnfiI6YDZAefDmrGssx2zWqR/ddHjLmzKfk6tIsimRxX9HTulnRGGlk v1LD30ih30cUv53uYyXHQS+ChsRN65HFbsYkzltCXVevSGoBDvlbwBqd2kThQr8X Pjeunhyj8MeYP5YO9JZA/fujwxLtvFCyaOgYzO7vzRFjR6ChM66VEToBSDkS6FW1 pKVpahXmgmyzVDwqYuEAW1ROCukt8iU0j49RHQzYYRklR7tMpyymPK5IVz5025X2 K+SRBPblXHOe3CUarKiYr6fCzMAzOPRPWUR4ZRI4GkADCQCys2rmUORoHJzA72k= =CcQx -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Tue Sep 23 23:20:55 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 23 Sep 2008 16:20:55 -0500 Subject: Changing preferences In-Reply-To: <48D95CC4.6020706@bellsouth.net> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <20080922141745.GD10871@IUPUI.Edu> <9E40FEA0-B622-466E-9D0B-C293E949FC01@jabberwocky.com> <20080923135340.GG32624@IUPUI.Edu> <20080923210403.GA40611@jabberwocky.com> <48D95CC4.6020706@bellsouth.net> Message-ID: <48D95DB7.4070807@sixdemonbag.org> John W. Moore III wrote: > So, nothing changes until a Key is 'refreshed' on individual > Keyrings? Nope! There's no need to update your keyrings. This affects GnuPG's executable code only -- there are no changes needed to your gpg.conf, nor any key refreshes that need to occur. From dshaw at jabberwocky.com Tue Sep 23 23:27:06 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Sep 2008 17:27:06 -0400 Subject: Changing preferences In-Reply-To: <48D95CC4.6020706@bellsouth.net> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <20080922141745.GD10871@IUPUI.Edu> <9E40FEA0-B622-466E-9D0B-C293E949FC01@jabberwocky.com> <20080923135340.GG32624@IUPUI.Edu> <20080923210403.GA40611@jabberwocky.com> <48D95CC4.6020706@bellsouth.net> Message-ID: <20080923212706.GB40611@jabberwocky.com> On Tue, Sep 23, 2008 at 05:16:52PM -0400, John W. Moore III wrote: > David Shaw wrote: > > > This means that GPG will now > > allow the various recipient keys to "vote" on which algorithm is > > chosen, and the most-preferred one will be chosen. It doesn't really > > change much that is visible in practice, but it does mean that if you > > have a bunch of recipients that all list a particular algorithm > > somewhere, and most of them have it as their first choice, you'll > > probably end up using it. > > So, nothing changes until a Key is 'refreshed' on individual > Keyrings? > > The fact of the matter is that unless someone has a current Key with > preferences then the existing Key will be the one that is used. Huh? You don't have preferences now, but will add some for this feature? Unless you generated your key with PGP 2.6 umpteen years ago, you have preferences. GPG can't magically infer what algorithms you want. If it isn't on the preference list, GPG won't use it. All this new feature does is try and be a bit more graceful with which algorithm it picks from the list. David From faramir.cl at gmail.com Tue Sep 23 23:36:14 2008 From: faramir.cl at gmail.com (Faramir) Date: Tue, 23 Sep 2008 17:36:14 -0400 Subject: Changing preferences In-Reply-To: <48D95CC4.6020706@bellsouth.net> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <20080922141745.GD10871@IUPUI.Edu> <9E40FEA0-B622-466E-9D0B-C293E949FC01@jabberwocky.com> <20080923135340.GG32624@IUPUI.Edu> <20080923210403.GA40611@jabberwocky.com> <48D95CC4.6020706@bellsouth.net> Message-ID: <48D9614E.8020507@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 John W. Moore III escribi?: > David Shaw wrote: ... >> allow the various recipient keys to "vote" on which algorithm is >> chosen, and the most-preferred one will be chosen. It doesn't really ... > So, nothing changes until a Key is 'refreshed' on individual > Keyrings? Probably... but I don't see a way to change that, I mean, unless gpg automatically checks the keyrings for updates, from time to time... > I've got a shilling that says 99% of My Messages will still be Encrypted > using 3DES. ;) But... I didn't modify my key preferences, and showpref shows: Cifrado: AES256, AES192, AES, CAST5, 3DES Resumen: SHA1, SHA256, RIPEMD160 Compresi?n: ZLIB, BZIP2, ZIP, Sin comprimir Caracter?sticas: MDC, Sevidor de claves no-modificar So I figure the default most preferred encryption algo will be AES256, not 3DES... or am I wrong? -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI2WFNAAoJEMV4f6PvczxA7fEH/1nQO1+fkFrB7/wCI/i3h1hP 5JtkEJVN+6mYjOXN2sy9AlFVzFBVEbn3buV1GtAcKA+HcNfdR9jdMZXarlTTEZQf +NEd8gzRun51fvS4fOTIryaqTbNig5YLpfkZubYlv4gAmgkMvaTeRpb7iLl86UnB w38r7pz9FhRapA+hATUIqmTMVtYOXm2LWfbLiA4COQw3f46GTKvqktBo1lkPQg7S urMGUiu09aAMqH4OqtCvp4nPL6pqzZL+hHpHeyOtCn20oKXJGGiBE5Ilg3R9YhTq znSey/zZZdKwJr0wEilqXfwbrx2PjoXHOWzrmn17/hUAVwd2C/z3nH6+BCy+M1U= =tJuk -----END PGP SIGNATURE----- From dfn at MIT.EDU Wed Sep 24 00:08:14 2008 From: dfn at MIT.EDU (David Newman) Date: Tue, 23 Sep 2008 18:08:14 -0400 Subject: Suspect Signatures In-Reply-To: <20080923153805.GA39897@jabberwocky.com> References: <20080923153805.GA39897@jabberwocky.com> Message-ID: > On Mon, Sep 22, 2008 at 02:42:19PM -0400, David Newman wrote: > > Is there a that I can mark the signature as suspect, > > Alas, no. [snip] > That said, this is really an aesthetic problem, and not a trust > problem. The web of trust ultimately takes care of bad signatures as > those people who issue them will eventually get marked as > untrustworthy. Is that because there is not a 2-way trust relationship going on? I guess I don't understand how the WoT will be able to figure out that he is untrustworthy if there is no way to mark a signature as untrustworthy. It seems there should be a way to sign signatures as good or bad. -Dave From dshaw at jabberwocky.com Wed Sep 24 00:22:04 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Sep 2008 18:22:04 -0400 Subject: Changing preferences In-Reply-To: <48D9614E.8020507@gmail.com> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <20080922141745.GD10871@IUPUI.Edu> <9E40FEA0-B622-466E-9D0B-C293E949FC01@jabberwocky.com> <20080923135340.GG32624@IUPUI.Edu> <20080923210403.GA40611@jabberwocky.com> <48D95CC4.6020706@bellsouth.net> <48D9614E.8020507@gmail.com> Message-ID: <9FDB72DA-B040-4632-BE71-2D8C2013098C@jabberwocky.com> On Sep 23, 2008, at 5:36 PM, Faramir wrote: > Cifrado: AES256, AES192, AES, CAST5, 3DES > Resumen: SHA1, SHA256, RIPEMD160 > Compresi?n: ZLIB, BZIP2, ZIP, Sin comprimir > Caracter?sticas: MDC, Sevidor de claves no-modificar > > So I figure the default most preferred encryption algo will be > AES256, > not 3DES... or am I wrong? Nope, you're right. Your most preferred encryption algorithm is AES256, followed, by AES192, etc. As to what algorithm would be used when someone encrypts a message to you depends on who else is a recipient. Let's say the message was encrypted to me (key 99242560) and you. My preferences are (and I really need to update these) AES, TWOFISH, CAST5, BLOWFISH, 3DES. The only algorithms that are even possible here (because we both have them) are AES, CAST5, and 3DES. AES is clearly the most popular of these three, so AES will be chosen. Between you and a different person might give a different result. Most keys generated with GnuPG in the past few years have the same preferences as you (they're the defaults now). For a message going to those keys, AES256 will be chosen, as everyone favors it. David From kevhilton at gmail.com Wed Sep 24 00:38:17 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Tue, 23 Sep 2008 17:38:17 -0500 Subject: Changing preferences Message-ID: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> Now that the algorithm has been changed for picking preferred algorithms, can someone please explain how the new algorithm works if the personal preferences are omitted? Someone had previously posted a very informative example with three users with their key preferences, and showed how the choices progressed from the last key on the list up through the first key. I thought that example was very informative. Thank you very much. -- Kevin Hilton From jmoore3rd at bellsouth.net Wed Sep 24 01:04:04 2008 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Tue, 23 Sep 2008 19:04:04 -0400 Subject: Changing preferences In-Reply-To: <20080923212706.GB40611@jabberwocky.com> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <20080922141745.GD10871@IUPUI.Edu> <9E40FEA0-B622-466E-9D0B-C293E949FC01@jabberwocky.com> <20080923135340.GG32624@IUPUI.Edu> <20080923210403.GA40611@jabberwocky.com> <48D95CC4.6020706@bellsouth.net> <20080923212706.GB40611@jabberwocky.com> Message-ID: <48D975E4.8070703@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 David Shaw wrote: > Huh? You don't have preferences now Yes, I have done the 'setpref' thingy on My Key. I suspect that from this thread countless Others have or are doing so. My Point is that until My Key _with_ advertised Preferences is Imported/Incorporated into the Sender's Keyring then My 'advertised' Preferences mean nothing. In My Experience Nobody 'refreshes' Keys often enough. If it's in the Keyring and 'works' then it ain't Broke and there is no reason to fix it. So, FWIW, it means _nothing_ to change the preferences on Your Key /unless/ the Correspondent Updates their copy of Your Public Key. Unless GnuPG has become clairvoyant there is NO method that will detect changes made to One's preferences until a 'fresh' Copy of the Public Key is Imported. JOHN ;) Timestamp: Tuesday 23 Sep 2008, 19:03 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn4824: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: https://www.gswot.org Comment: Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJI2XXiAAoJEBCGy9eAtCsPQfYIAIw/y8oeLwMlhwubFUdiIoWh VX11WFkRiJi+vgcbzW8eGP3BxDAsogePJe3eS/3m0sYYGtFKRoX8OSsp5XkqjfuO Zr+ZIf2H5T4Ufoh3FWmMly0wpowt/sbUrdS5EGmJ3Zn95nvl312OXf7zlpFPW3y4 +w5e76DkCk348WOFisP7q+501kdYGoqfXGBpaM87qiF058NmMPReDnRiBxnmJn+/ 4tJK1LmdLHyeKhapEcBNH+WlZxWcYGaOta2r504qmgqxtn9wSUFEu4YmYHivEElD 2Rg5YNZ6pocAD/gVpWCdVdM60JncmmYcAD566Y662/kHIZglw70i0ujY2eIyTG4= =v/cI -----END PGP SIGNATURE----- From faramir.cl at gmail.com Wed Sep 24 01:24:06 2008 From: faramir.cl at gmail.com (Faramir) Date: Tue, 23 Sep 2008 19:24:06 -0400 Subject: Changing preferences In-Reply-To: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> Message-ID: <48D97A96.2040604@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Kevin Hilton escribi?: > Now that the algorithm has been changed for picking preferred > algorithms, can someone please explain how the new algorithm works if > the personal preferences are omitted? Someone had previously posted a If I understood it right, with default preferences... even if you don't set your preferences, there are default values. My keys follow the default preferences: Encryption: AES256, AES192, AES, CAST5, 3DES Hashing: SHA1, SHA256, RIPEMD160 Compression: ZLIB, BZIP2, ZIP, No compression I think I will add some more algos, to avoid using 3DES (while it should be safe enough... I don't like the solution "lets do it 3 times") Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI2XqWAAoJEMV4f6PvczxAKSsH+gOqC3LyoUrJH+fsKmlDnbYm G0k630yehqJXdRpoHkB00FbFGoCiYfuXHCXUPVe27uTrKmKYWM+fU4PzbNrjYgEt Et9p+9KmY8Y3Eh3P0OUizU2zNkvuLLyxtvwZhaz5lFwTHjDTuL/zHUVoJHbnl91N 23UpGVB6OZqE+mXAYq8B03WA5iAXId+hFzaWuuBuumkqdo85NBFr1n0biOK+0/YK KEzyW8RBbqS0tPGs1Mjln5cqJvw5R6vDve/ODJqwkVm48S4jUJWPmLqiPzEEs58R DvZad64DeBUlqHBKqbHYHMLF3v1QUyFFPZ4qbfGiW/UvAWKjRmVxndSrGsF6J3Q= =SQWj -----END PGP SIGNATURE----- From faramir.cl at gmail.com Wed Sep 24 01:51:58 2008 From: faramir.cl at gmail.com (Faramir) Date: Tue, 23 Sep 2008 19:51:58 -0400 Subject: Changing preferences In-Reply-To: <48D74B2D.5000809@sixdemonbag.org> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D72C15.8010600@gmail.com> <48D74B2D.5000809@sixdemonbag.org> Message-ID: <48D9811E.2000408@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Robert J. Hansen escribi?: > Faramir wrote: >> What do you mean? I didn't understand the "cap set" concept, or at >> least, the meaning of these words (I think probably is due my lack of >> vocabulary...). > > Imagine a group of people are going to the movies. > > "I'd like to see either _Iron Man_, _The Incredible Hulk_, or _The Dark > Knight_." ... > The first one says "I'd like to see any of these movies and I don't care > which we choose." This is a capability set. Thanks, the example is very good. I had to use a dictionary for the first message, and what I found didn't make any sense... according to my dictionary, a "cap" is something closely related to a hat, so I though maybe the "cap set" was something like to define the highest cipher algo available, or somthing like that... But now I got the point ;) Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI2YEeAAoJEMV4f6PvczxAAkoH/1OaRgOCOe3y2q9O19NGOinq bap2pSwPOgNxgnjXM5Odjp0CV7ykHQj1Ifnxka/vdVXIC+EwZaRSRtRIHk9WN6au OtTx1gVsQygUgQF+HOlTPrgGDHAfWZq4qRzLc1cw99+KuM79I9OcVA2xP8v7NryD h7lzvzFSJuz7BUC68JJKnKA0xDHK8J4ePbrOR9qSvOyxV0phri5LKFxk/XuJjwAv nW6gdb0arWPQ2Y3HAoA2yKlZ7aO5v31AsMdzGSOKHj5yGvMXdR0fSshtnSFfdsWz RAwF+vhANl+4pnmEl3VOzeGNn+LC3VTZe6/WgCplC3ZKmP1YZeyEUVlJOLHqYqw= =Bc6X -----END PGP SIGNATURE----- From John at Mozilla-Enigmail.org Wed Sep 24 03:03:28 2008 From: John at Mozilla-Enigmail.org (John Clizbe) Date: Tue, 23 Sep 2008 20:03:28 -0500 Subject: Changing preferences In-Reply-To: <48D9811E.2000408@gmail.com> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D72C15.8010600@gmail.com> <48D74B2D.5000809@sixdemonbag.org> <48D9811E.2000408@gmail.com> Message-ID: <48D991E0.8030901@Mozilla-Enigmail.org> Faramir wrote: > I had to use a dictionary for the first message, and what I found > didn't make any sense... according to my dictionary, a "cap" is > something closely related to a hat, A 'cap' may also (and more likely) refer to a limit usually an upper bound > so I though maybe the "cap set" was something like to define the highest > cipher algo available, or somthing like that... But now I got the point ;) 'cap set' abreviatura de (abbreviation of) 'capability set' In this case, a 'capability set' defines all algorithms available -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 679 bytes Desc: OpenPGP digital signature URL: From dshaw at jabberwocky.com Wed Sep 24 04:18:04 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Sep 2008 22:18:04 -0400 Subject: Changing preferences In-Reply-To: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> Message-ID: On Sep 23, 2008, at 6:38 PM, Kevin Hilton wrote: > Now that the algorithm has been changed for picking preferred > algorithms, can someone please explain how the new algorithm works if > the personal preferences are omitted? Someone had previously posted a > very informative example with three users with their key preferences, > and showed how the choices progressed from the last key on the list up > through the first key. I thought that example was very informative. It's very simple and easy to explain now: With personal-*-preferences, GPG works exactly as it does now. That is, whatever the personal-*-preferences say, goes, so long as they don't violate any key preferences (i.e. we won't pick AES unless every key can handle AES). Without personal-*-preferences, GPG will pick the most popular algorithm from the various recipient keys. That's basically it. For example: Key A has: AES CAST5 3DES Key B has: CAST5 3DES AES Key C has: CAST5 AES 3DES Then CAST5 will win. It's the most popular. David From dshaw at jabberwocky.com Wed Sep 24 04:19:47 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Sep 2008 22:19:47 -0400 Subject: Suspect Signatures In-Reply-To: References: <20080923153805.GA39897@jabberwocky.com> Message-ID: On Sep 23, 2008, at 6:08 PM, David Newman wrote: >> On Mon, Sep 22, 2008 at 02:42:19PM -0400, David Newman wrote: >>> Is there a that I can mark the signature as suspect, >> >> Alas, no. > [snip] >> That said, this is really an aesthetic problem, and not a trust >> problem. The web of trust ultimately takes care of bad signatures as >> those people who issue them will eventually get marked as >> untrustworthy. > > Is that because there is not a 2-way trust relationship going on? > I guess I don't understand how the WoT will be able to figure out > that he is untrustworthy if there is no way to mark a signature > as untrustworthy. It seems there should be a way to sign signatures > as good or bad. Not exactly. The WoT doesn't exactly figure out who is untrustworthy, but rather who is trustworthy. Anyone unknown is just ignored. Thus, a unknown signature on your key doesn't actually impact much unless it is trusted by someone. David From rjh at sixdemonbag.org Wed Sep 24 04:33:12 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 23 Sep 2008 21:33:12 -0500 Subject: Suspect Signatures In-Reply-To: References: <20080923153805.GA39897@jabberwocky.com> Message-ID: <48D9A6E8.2020301@sixdemonbag.org> David Newman wrote: > I guess I don't understand how the WoT will be able to figure out > that he is untrustworthy if there is no way to mark a signature > as untrustworthy. It seems there should be a way to sign signatures > as good or bad. A lot of people disagree with me on this, but so far nobody's been able to come up with a compelling logical argument why I'm wrong -- the objections are rooted much more in what people _want_ to be true than what's actually true. This is true: only correct signatures from valid keys belonging to trusted individuals are meaningful. Everything else is just line noise. So why should you care if there are signatures on your key from people you don't know or don't trust? It's not as if you trust this person. And if other people want to trust that person, is it really any of your business to say "no, no, you're wrong, this person can't be trusted"? From rjh at sixdemonbag.org Wed Sep 24 04:37:02 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 23 Sep 2008 21:37:02 -0500 Subject: Changing preferences In-Reply-To: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> Message-ID: <48D9A7CE.8080702@sixdemonbag.org> Kevin Hilton wrote: > Now that the algorithm has been changed for picking preferred > algorithms, can someone please explain how the new algorithm works if > the personal preferences are omitted? Borda counting. http://en.wikipedia.org/wiki/Borda_count Once you've gone off and read that, come back and read the rest of this message. It will probably not make much sense until/unless you do. This is a message I sent to David early this morning as a test of the new algorithm selection code. ===== Prefs are given here in shorthand: A3-A1 for AES256-128, C for CAST5, B for Blowfish, T for Twofish, I for IDEA, D for 3DES. Hashes are S5-S1 for SHA512-SHA1, M for MD5, R for RIPEMD160. Compression is B, U, ZLIB and ZIP. Default prefs will be explicitly shown if not already listed, if only to make the Borda count easier. 1. KEY PREFERENCES. Key ID Cipher Pref Hash Pref Comp Pref 1 2 3 4 5 6 7 8 1 2 3 4 5 1 2 3 4 0xE33B60D8 A1 T C B D R S1 ZLIB Z U 0xFA92497C A1 T C B D R S1 ZLIB Z U 0x7E70793D C D I T S1 Z U 0xF34F9073 A3 A2 A1 C D S1 R ZLIB Z U 0x3BCA7DD2 A3 T A2 D A1 C I B S1 Z U 0xD6B98E10 B D A3 A2 A1 C I S3 S5 S4 S2 S1 B Z ZLIB U 0xFEAF8109 B D A3 A2 A1 C I S3 S5 S4 S2 S1 B Z ZLIB U 2. BORDA COUNTS A1: 1 + 1 + 0 + 3 + 5 + 5 + 5 = 20 A2: 0 + 0 + 0 + 2 + 3 + 4 + 4 = 13 A3: 0 + 0 + 0 + 1 + 1 + 3 + 3 = 8 C: 3 + 3 + 1 + 4 + 6 + 6 + 6 = 29 B: 4 + 4 + 0 + 0 + 8 + 1 + 1 = 18 T: 2 + 2 + 4 + 0 + 2 + 0 + 0 = 10 I: 0 + 0 + 3 + 0 + 7 + 7 + 7 = 24 D: 5 + 5 + 2 + 5 + 4 + 2 + 2 = 25 S5: 0 + 0 + 0 + 0 + 0 + 2 + 2 = 4 S4: 0 + 0 + 0 + 0 + 0 + 3 + 3 = 6 S3: 0 + 0 + 0 + 0 + 0 + 1 + 1 = 2 S2: 0 + 0 + 0 + 0 + 0 + 4 + 4 = 8 S1: 2 + 2 + 1 + 1 + 1 + 5 + 5 = 17 M: 0 + 0 + 0 + 0 + 0 + 0 + 0 = 0 R: 1 + 1 + 0 + 2 + 0 + 0 + 0 = 4 ZL: 1 + 1 + 0 + 1 + 0 + 3 + 3 = 9 Z: 2 + 2 + 1 + 2 + 1 + 2 + 2 = 12 B: 0 + 0 + 0 + 0 + 0 + 1 + 1 = 2 U: 3 + 3 + 2 + 3 + 2 + 4 + 4 = 21 3. ALLOWABLE ALGORITHMS Sym intersect: CAST5 (29 votes), 3DES (25 votes) Hash intersect: SHA1 (17 votes) Comp intersect: ZIP (12 votes), UNCOMPRESSED (21 votes) 4. ALGORITHM SELECTION Resulting message should be symmetrically encrypted with 3DES, signed with SHA1 if possible for the signing keys, and compressed with ZIP. 5. EXPERIMENTAL TEST (Note that my gpg.conf file explicitly lists local-user D6B98E10 and local-user FEAF8109, hence my omitting them from the command line here.) job:gnupg-1.4.9 rjh$ gpg --armor --sign --recipient E33B60D8 --recipient FA92497C --recipient 7E70793D --recipient F34F9073 --recipient 3BCA7DD2 --recipient D6B98E10 --recipient FEAF8109 --encrypt COPYING job:gnupg-1.4.9 rjh$ gpg -vvvv COPYING.asc [much irrelevant stuff snipped] gpg: 3DES encrypted data :compressed packet: algo=1 gpg: binary signature, digest algorithm SHA224 gpg: binary signature, digest algorithm SHA1 6. CONCLUSION It would appear the code is successful, at least in this example. From rjh at sixdemonbag.org Wed Sep 24 04:48:36 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 23 Sep 2008 21:48:36 -0500 Subject: Changing preferences In-Reply-To: <48D97A96.2040604@gmail.com> References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> <48D97A96.2040604@gmail.com> Message-ID: <48D9AA84.7010701@sixdemonbag.org> Faramir wrote: > I think I will add some more algos, to avoid using 3DES (while it > should be safe enough... I don't like the solution "lets do it 3 times") Um. Not to ask a dunce question here, but why not? It's perfectly safe. In fact, 3DES is probably the most trustworthy algorithm on this list. A few years ago when Schneier was asked for his pick for "most trusted encryption algorithm," he said something like "3DES. Nothing else even comes close." Sure, use AES for new crypto software, but if you absolutely _must_ have the most overdesigned, overbuilt thing out there... It's been subjected to withering cryptanalysis for coming up on 30 years now. It's one of the standard ciphers graduate students are exposed to in cryptography/cryptanalysis courses. It has turned a generation of brilliant young graduate students into burned out alcoholic wrecks. I have participated in bar crawls after getting beaten by 3DES. It is big, clumsy, ungainly and slow. It has all the aesthetic values of the Soviet Realism school of art, and processes data about as fast as a snail coming off a three-day scopolamine trip. And it is still beating up every cryptanalyst out there and stealing their lunch money. If you don't like 3DES because it's slow, okay, fine, I can respect that. But objecting to "let's do it three times" is nonsense. Do you object to Blowfish because it does it does it 16 times? From dshaw at jabberwocky.com Wed Sep 24 04:56:39 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Sep 2008 22:56:39 -0400 Subject: Changing preferences In-Reply-To: <48D9A7CE.8080702@sixdemonbag.org> References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> <48D9A7CE.8080702@sixdemonbag.org> Message-ID: <400B9740-9C69-4AD5-917C-15B76A9442F3@jabberwocky.com> On Sep 23, 2008, at 10:37 PM, Robert J. Hansen wrote: > Kevin Hilton wrote: >> Now that the algorithm has been changed for picking preferred >> algorithms, can someone please explain how the new algorithm works if >> the personal preferences are omitted? > > Borda counting. > > http://en.wikipedia.org/wiki/Borda_count This is true (the algorithm I used to pick the algorithm is similar to a Borda count), but note that you don't need to know that to use it. Unless you're curious about the math behind the choice, it is equally correct to say "it picks the most popular algorithm that all of the recipients can support". David From dshaw at jabberwocky.com Wed Sep 24 05:01:16 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Sep 2008 23:01:16 -0400 Subject: Changing preferences In-Reply-To: <48D97A96.2040604@gmail.com> References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> <48D97A96.2040604@gmail.com> Message-ID: <24E3F5F6-FF00-410C-A875-E29F72C7E2F8@jabberwocky.com> On Sep 23, 2008, at 7:24 PM, Faramir wrote: > I think I will add some more algos, to avoid using 3DES (while it > should be safe enough... I don't like the solution "lets do it 3 > times") 3DES is arguably the "best" (defined as "has been studied the most and hasn't been broken") algorithm in OpenPGP. 3DES has been around since 1978 (far longer than anything else in OpenPGP) and been attacked continually since then. It hasn't fallen yet. The main reason why 3DES isn't good is that it's dreadfully slow, not that it isn't a good cipher. David From faramir.cl at gmail.com Wed Sep 24 05:07:31 2008 From: faramir.cl at gmail.com (Faramir) Date: Tue, 23 Sep 2008 23:07:31 -0400 Subject: Changing preferences In-Reply-To: References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> Message-ID: <48D9AEF3.9070500@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 David Shaw escribi?: >> Now that the algorithm has been changed for picking preferred >> algorithms, can someone please explain how the new algorithm works if I was forgetting to ask: does this change mean we will see a GPG 1.4.9b (or 1.4.10) version coming soon? Just a question, I can live without it for a long time ;) Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI2a7zAAoJEMV4f6PvczxAYDoH+QE4DXqF/6gyjJIVuOGRUDH7 UjIahEqiiBtoxGorldijdnTtaO4/Ma03pFB7Qg7h42b0GhZhl51ncM5WZZg/VOzC 3wm91t0j+S/kae4PANKzkTCrcl2nbx+roqWPdsWMWp/BH5XbE0eeV12lh/eGExaF YYdOw+eyezM203h70v9WtN4HQy3Lh+VI6VEpqozL15r76G3RWJGVOekBcBxPxygg EaXuWHwWvG6XMrLtvrsmzRiNy0JYYBbEySECTJrIT+dNV1SSeSRKxKIlbd+ycJHX hqYOkS8a6EhfB7I5ZU944vdqydHApmxvLHRQynVdqaSmX9kJkoOdsY2JU1/8XRc= =OhQo -----END PGP SIGNATURE----- From faramir.cl at gmail.com Wed Sep 24 05:03:43 2008 From: faramir.cl at gmail.com (Faramir) Date: Tue, 23 Sep 2008 23:03:43 -0400 Subject: Changing preferences In-Reply-To: <48D991E0.8030901@Mozilla-Enigmail.org> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D72C15.8010600@gmail.com> <48D74B2D.5000809@sixdemonbag.org> <48D9811E.2000408@gmail.com> <48D991E0.8030901@Mozilla-Enigmail.org> Message-ID: <48D9AE0F.60902@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 John Clizbe escribi?: >> didn't make any sense... according to my dictionary, a "cap" is >> something closely related to a hat, > > A 'cap' may also (and more likely) refer to a limit usually an upper bound I had the intuitive idea about that could be the its meaning... however, I missed the fact "cap" is also the short way to say "capabilities". I am not against the use of abbreviated words, but I will need clarification from time to time, as I said, it was a problem of lack of vocabulary ;-) Well, I wrote what I intend to use as default preferences, but before modifying anything I wanted to ask opinions... For encryption: AES256 AES192 TWOFISH AES CAST5 3DES (didn't include Blowfish because I was told it is not supported by PGP, and also its author says people should move to Twofish). I am not sure if Twofish uses 256 bits keys, or shorter (according to wikipedia, it can use different lengths of keys). For hashing: SHA256 SHA512 SHA1 RIPEMD160 (I prefer to don't use SHA1 since it is not as safe as it was supposed to be, and since my key doesn't expire, the idea is not having to alter it in shot or medium time. SHA512 seems a bit oversized... but I suppose the sender will decide what to use. I am not sure if to add the other SHA hashing algo's since something with a length that is not 2^n looks a bit unusual to me...). And for compression: ZLIB BZIP2 ZIP Uncompressed What is better, to use S1 S2 S2 codes, or the names? I figure using the codes would save a bit of space, and since I don't have to keep those codes in my memory, it is not a problem for me to enter them that way. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI2a4PAAoJEMV4f6PvczxAIzMH/RcBlxV8Hp49EFpANVBRT1kK KnAu+ScPeGz9a8DH02IPDaH5+PQ8a65dCnVzsnpDpgTM7xgU5iEtemEkot1ISoid xg6Q8H2hTDxLSnFC3umL6xqemf4fCNo7dYCjzHBgaz7i5R1MDVvrPyNc/VY9kekY iRuVmdRNtn2LmCd50sG9857EMwocHKb/oiIueUwas4dRfECrcwKLagxrUNSGvxGs 6PkNSHSo0OKeql8RE8Xo0Y5GrL4Go7cOHe4wFDCUyc4trPTobuw1FnPlfSsLnwMm Dox56rGY+or5Lyw7APHDx2zJdl5x2SCDLrSHfxZi++ivq1GchuK2FOw0dM6dQYw= =UV1X -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Wed Sep 24 05:22:35 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 23 Sep 2008 22:22:35 -0500 Subject: Changing preferences In-Reply-To: <48D9AE0F.60902@gmail.com> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D72C15.8010600@gmail.com> <48D74B2D.5000809@sixdemonbag.org> <48D9811E.2000408@gmail.com> <48D991E0.8030901@Mozilla-Enigmail.org> <48D9AE0F.60902@gmail.com> Message-ID: <48D9B27B.6050902@sixdemonbag.org> Faramir wrote: > didn't include Blowfish because I was told it is not supported by PGP PGP can read Blowfish traffic. It won't generate Blowfish traffic, but that's a separate issue. > [Schneier] says people should move to Twofish. No, Schneier has recommended people abandon Twofish and move to AES. A lot of people are still quite fond of Blowfish. It's a beautifully simple algorithm, quite elegant, and well-studied. I have a personal liking for it just for its simplicity. The all time best advice re: preferences is "unless you know what you're doing and why, stick with the defaults." The defaults work just fine for the overwhelming majority of users. Maybe one user in a thousand will ever need to tweak them. > What is better, to use S1 S2 S2 codes, or the names? I figure using the > codes would save a bit of space, and since I don't have to keep those > codes in my memory, it is not a problem for me to enter them that way. Names. Definitely names. Much less chance of screwing them up and accidentally doing something like preferring SHA1 over SHA256. From kevhilton at gmail.com Wed Sep 24 05:32:31 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Tue, 23 Sep 2008 22:32:31 -0500 Subject: Changing preferences Message-ID: <96c450350809232032y34afdeau3c9090679247d97a@mail.gmail.com> Robert can probably give a better explanation that I, however with 3072 DSA signing keys, the SHA512 and SHA256 algorithms "functionally" produce the same length hash since the lower 256 bits are dropped as per the FIPS specification. I've often wondered the consequences of such an action -- whether this makes the chance of a collision higher or equal in comparing the SHA512 modified hash product to the SHA256 hash product. Perhaps someone could elaborate on this. Of course with RSA keys, no such limitation is in place. Just an FYI. (And just another summary, the battle between RSA vs DSA signing keys has been waged many times prior on this mailing list -- Google for it if you don't believe me -- and to summarize the conclusions of many on this list -- this is no functional advantage of using one over the other). -- Kevin Hilton From dshaw at jabberwocky.com Wed Sep 24 06:07:07 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 24 Sep 2008 00:07:07 -0400 Subject: Changing preferences In-Reply-To: <48D9AE0F.60902@gmail.com> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D72C15.8010600@gmail.com> <48D74B2D.5000809@sixdemonbag.org> <48D9811E.2000408@gmail.com> <48D991E0.8030901@Mozilla-Enigmail.org> <48D9AE0F.60902@gmail.com> Message-ID: <2DCAAC4B-E9FD-43EB-A368-30F4D5CF833E@jabberwocky.com> On Sep 23, 2008, at 11:03 PM, Faramir wrote: > Well, I wrote what I intend to use as default preferences, but before > modifying anything I wanted to ask opinions... > > For encryption: AES256 AES192 TWOFISH AES CAST5 3DES (didn't include > Blowfish because I was told it is not supported by PGP, and also its > author says people should move to Twofish). I am not sure if Twofish > uses 256 bits keys, or shorter (according to wikipedia, it can use > different lengths of keys). It doesn't matter whether PGP supports Blowfish or not (this actually depends on the PGP version - there are varying levels of support). What matters for preferences is what *you* like. If you like Blowfish, put it in there. It doesn't matter if a million or zero other programs support it. Your preferences are purely what you like, and whether anyone else supports it is irrelevant. The protocol takes care of not using any cipher that you won't be able to decrypt. Twofish in OpenPGP is a 256-bit cipher. > For hashing: SHA256 SHA512 SHA1 RIPEMD160 (I prefer to don't use SHA1 > since it is not as safe as it was supposed to be, and since my key > doesn't expire, the idea is not having to alter it in shot or medium > time. SHA512 seems a bit oversized... but I suppose the sender will > decide what to use. I am not sure if to add the other SHA hashing > algo's > since something with a length that is not 2^n looks a bit unusual to > me...). SHA-384 is actually SHA-512 with 128 bits lopped off. SHA-224 is actually SHA-256 with 32 bits lopped off. Same algorithms, slightly different setup. > And for compression: ZLIB BZIP2 ZIP Uncompressed > > What is better, to use S1 S2 S2 codes, or the names? I figure using > the > codes would save a bit of space, and since I don't have to keep those > codes in my memory, it is not a problem for me to enter them that way. Use the names. You're not wasting any space on the key, since the names are always converted to a single byte each when written onto a key. Plus, the names are just easier. Now to the big question: is there any reason to change the default preferences at all? No, not really. The defaults were carefully chosen to be good conservative algorithms. Why change that? For what it's worth, I can say that unlike most poking about and changing values in OpenPGP, you can't really hurt yourself changing the preferences. The very worst thing you can do to yourself is end up using 3DES for your cipher, and that's just fine (some people even select it on purpose). 3DES is very secure, but very slow. David From dshaw at jabberwocky.com Wed Sep 24 06:21:39 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 24 Sep 2008 00:21:39 -0400 Subject: Changing preferences In-Reply-To: <96c450350809232032y34afdeau3c9090679247d97a@mail.gmail.com> References: <96c450350809232032y34afdeau3c9090679247d97a@mail.gmail.com> Message-ID: <02E7CFF6-0DF6-4A57-B155-B9EF6203C708@jabberwocky.com> On Sep 23, 2008, at 11:32 PM, Kevin Hilton wrote: > Robert can probably give a better explanation that I, however with > 3072 DSA signing keys, the SHA512 and SHA256 algorithms "functionally" > produce the same length hash since the lower 256 bits are dropped as > per the FIPS specification. I've often wondered the consequences of > such an action -- whether this makes the chance of a collision higher > or equal in comparing the SHA512 modified hash product to the SHA256 > hash product. Perhaps someone could elaborate on this. In a perfect world, SHA512 truncated to 256 bits is exactly as strong as SHA256. We don't, of course, live in a perfect world. However, we're close enough in this case to treat the two as interchangeable in a practical world. This is what NIST did when specifying the new DSA algorithm in FIPS-186-3. They note that a 3072-bit DSA key needs a 256-bit hash, but that any hash larger than necessary can be truncated to fit. OpenPGP follows that spec, and so GPG will happily chop SHA512 to fit. David From faramir.cl at gmail.com Wed Sep 24 07:20:34 2008 From: faramir.cl at gmail.com (Faramir) Date: Wed, 24 Sep 2008 01:20:34 -0400 Subject: Changing preferences In-Reply-To: <48D9AA84.7010701@sixdemonbag.org> References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> <48D97A96.2040604@gmail.com> <48D9AA84.7010701@sixdemonbag.org> Message-ID: <48D9CE22.9090002@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Robert J. Hansen escribi?: > Faramir wrote: >> I think I will add some more algos, to avoid using 3DES (while it >> should be safe enough... I don't like the solution "lets do it 3 times") > Not to ask a dunce question here, but why not? I will tell the true: because some of my likes and dislikes are not based on rational arguments... Ok, let me say something on my behalf: in my experience, when something does't work as well as expected, and people say "well... lets do it 2 times, that should work", usually that leads to something that works, but it is not as good as it could be... An example: I decided to backup my private keyring in a remote backup... a free host. I put a private folder, and encrypted the file 3 times, with different encryption utilities, and different passwords. But I don't "feel" it is the best solution... probably I should have stored them in a pendrive, and store it in my grandparents house. Now, my keys don't control the launch codes for ICBM, so I don't need more protection... but if they were "important", probably I should look for a better solution. > "3DES. Nothing else even comes close." Sure, use AES for new crypto > software, but if you absolutely _must_ have the most overdesigned, > overbuilt thing out there... Well, if an expert says that, I don't have another choice than trust it, until another expert says something different. > It is big, clumsy, ungainly and slow. It has all the aesthetic values > of the Soviet Realism school of art, and processes data about as fast as > a snail coming off a three-day scopolamine trip. Well... that resumes what I would expect from something designed to be applied once, and "fixed" by applying it 3 times... but again, I admit my expectation's come from an irrational base. If it was my job to decide what algo to use for some serious thing, I would stick to the hard facts... but it is not the case with _my_ key. > And it is still beating up every cryptanalyst out there and stealing > their lunch money. If it couldn't do that, it would be deprecated... I know all the encryption algo's provided by GPG are safe enough... but I can't use them all... and if one of them is big, clumsy, ungainly, and with poor aesthetic, that one will be the one I won't _prefer_ to use. > If you don't like 3DES because it's slow, okay, fine, I can respect > that. But objecting to "let's do it three times" is nonsense. Do you > object to Blowfish because it does it does it 16 times? The thing I dislike about "let's do it 3 times" is it was not designed to be used that way... using it 3 times is the solution to the "it is not secure enough" problem. In other words, I get the impression 3DES is a "patched" DES. And other algos are not patched... or at least, not so obviously patched (I can't be sure about if they are patched or not). But despite I don't like it, it is good to know the ultimate compatible algo in OpenPGP is also the most secure of all... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI2c4iAAoJEMV4f6PvczxAJ1IH+wWH7rpUuJoDLIPuEiYbgrq7 e4ACbHBlRg9KANMgtveYIsU3bgfr9ObiJsU0iWfJ1eNhh/ctVvDrpXCkCxzPKwPI qux1KcGJEGYIP3/l3xZZB/wH6kv6wWZmbyntUzCmeQvOR+/x9SIE8SvyWm6XlH5N sFt+Q/KiH0BRwtO9PVcweJ5dry70GAUwwQAeOLfEulzOWj8Hn/SyqRb55ibXZ+Sp AoiOtgLPUBgyTio+FvKn7UGpxsJtX9s0kGQVE8abhO8t+1nR0EIxPHbm1LzcwScY 5IAHaOh3OUBpOFGTbiwPmisTo9tHe5080+C3KP90zkxF2NCEylUyYTfESUhayj4= =/sqA -----END PGP SIGNATURE----- From faramir.cl at gmail.com Wed Sep 24 07:51:57 2008 From: faramir.cl at gmail.com (Faramir) Date: Wed, 24 Sep 2008 01:51:57 -0400 Subject: Changing preferences In-Reply-To: <48D9B27B.6050902@sixdemonbag.org> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D72C15.8010600@gmail.com> <48D74B2D.5000809@sixdemonbag.org> <48D9811E.2000408@gmail.com> <48D991E0.8030901@Mozilla-Enigmail.org> <48D9AE0F.60902@gmail.com> <48D9B27B.6050902@sixdemonbag.org> Message-ID: <48D9D57D.70606@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Robert J. Hansen escribi?: > Faramir wrote: >> didn't include Blowfish because I was told it is not supported by PGP > > PGP can read Blowfish traffic. It won't generate Blowfish traffic, but > that's a separate issue. Interesting... I will add it to my list... please note I am still talking about what I can receive, I intend to keep using the most used algo's in my preferred algo's as a sender... maybe not in the same order, but the same list. > >> [Schneier] says people should move to Twofish. > > No, Schneier has recommended people abandon Twofish and move to AES. Maybe he said both things, my source was wikipedia, but they provided a link to the interview where he said that: Dahna, McConnachie (2007-12-27). "Bruce Almighty: Schneier preaches security to Linux faithful". Computerworld 3. Retrieved on 2007-12-31. "At this point, though, I'm amazed it's still being used. If people ask, I recommend Twofish instead." > A lot of people are still quite fond of Blowfish. It's a beautifully > simple algorithm, quite elegant, and well-studied. I have a personal > liking for it just for its simplicity. And according to Wikipedia, the only known way to break the full 16 rounds implementation is brueforce... it seems the only one who recommends to move is its author... > The all time best advice re: preferences is "unless you know what you're > doing and why, stick with the defaults." The defaults work just fine > for the overwhelming majority of users. Maybe one user in a thousand > will ever need to tweak them. Yes, that is true. But I don't see any reason to don't "play" a bit with the settings, as long as nothing gets broken in the game... >> What is better, to use S1 S2 S2 codes, or the names? I figure using the >> codes would save a bit of space, and since I don't have to keep those >> codes in my memory, it is not a problem for me to enter them that way. > > Names. Definitely names. Much less chance of screwing them up and > accidentally doing something like preferring SHA1 over SHA256. Actually, I copied both the names and the codes to make the list, and then I deleted the names, without modifying the order... and I was intending to copy/paste the list, to avoid those accidents ;) Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI2dV8AAoJEMV4f6PvczxA4JQIAKCX7ibSBF6moiEDA9YicD9F 2njzVStgEynFWMc/y9D8VB2cO73FB6a2GVdpkVDoKQnMplh7yjDSJqamTy6k6owB STupGjJulNDz5577vnaKPjbh1aMhnHer8iYLpctnF6iIpTk37DOMmsLDddhwBTWa ltPQaJXJwRxLgyQfmycYzOji+fW7QmfhV6LMpHgzFeLRSVDWTMZ2OCrX9RL/1NuJ i9Mxt1t0urogFuR5KcWJooXw6KpcsH7BbXnfdJicdqdJZAI5BA2myjkspXG0Ak6i boLfzs7wgbe55aR8xxsTYLD0v+0/ifHZXG2jG4tz2HgmCMgW/erqfjRBe9eywAg= =N2fU -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Wed Sep 24 08:04:56 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 24 Sep 2008 01:04:56 -0500 Subject: Changing preferences In-Reply-To: <96c450350809232032y34afdeau3c9090679247d97a@mail.gmail.com> References: <96c450350809232032y34afdeau3c9090679247d97a@mail.gmail.com> Message-ID: <48D9D888.2020803@sixdemonbag.org> Kevin Hilton wrote: > I've often wondered the consequences of such an action -- whether > this makes the chance of a collision higher or equal in comparing the > SHA512 modified hash product to the SHA256 hash product. Perhaps > someone could elaborate on this. Theoretically? None. Practically? None yet. If/when the longer SHAs are subjected to cryptanalytic attack, "none yet" will change to "expected soon" before becoming "switch to WHIRLPOOL." > Of course with RSA keys, no such limitation is in place. Just an > FYI. Well, not technically, no, but there's no point in using SHA512 with an RSA key. According to NIST, a 4kbit RSA key is roughly equivalent in brute force resistance to a 168-bit symmetric key. The rule of thumb with hashes is to use twice as many bits as there are in your symmetric key, so a 4096-bit RSA key only needs SHA384. Past that you're just putting lipstick on the pig. (To say nothing of 4kbit keys in and of themselves, which strike me as being more technofetishism than a measured response to the current state of the art in cryptanalysis. But ignore me or else I'll start ranting again...) > (And just another summary, the battle between RSA vs DSA signing keys > has been waged many times prior on this mailing list -- Google for > it if you don't believe me -- and to summarize the conclusions of > many on this list -- this is no functional advantage of using one > over the other). I can count on my fingers the number of people I would trust to make any kind of authoritative statements re: DSA versus RSA. None of them are on this list. Discussing relative strengths and weaknesses of the two is a spectacularly black art, and unless your name is Adi Shamir or Taher Elgamal you probably don't know as much as you think you do. I am _definitely_ included in the ranks of the people who don't know as much as they think they do when it comes to this. They are both far, far stronger than people need them to be; that's all I feel comfortable stating. From rjh at sixdemonbag.org Wed Sep 24 08:16:07 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 24 Sep 2008 01:16:07 -0500 Subject: Changing preferences In-Reply-To: <48D9D57D.70606@gmail.com> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D72C15.8010600@gmail.com> <48D74B2D.5000809@sixdemonbag.org> <48D9811E.2000408@gmail.com> <48D991E0.8030901@Mozilla-Enigmail.org> <48D9AE0F.60902@gmail.com> <48D9B27B.6050902@sixdemonbag.org> <48D9D57D.70606@gmail.com> Message-ID: <48D9DB27.6030502@sixdemonbag.org> Faramir wrote: > Maybe he said both things, my source was wikipedia, but they provided > a link to the interview where he said that: Add this to the list of things Wikipedia has screwed up. Schneier has repeatedly advocated for AES. Go read his _Practical Cryptography_ and see what he says about Twofish, and see what he says about AES. I give a lot more weight to his professional writing than an interview with a journalist -- who knows what got edited out? Schneier may have, in that interview, meant to say "if people really like Blowfish, I recommend they look at Twofish, but really, there's no reason not to use AES." He could have misspoken; he could have been quoted out of context. All that can really be said is that such a sentiment is totally at odds with what he's said in other venues. > And according to Wikipedia, the only known way to break the full 16 > rounds implementation is brueforce... it seems the only one who > recommends to move is its author... No, a lot of people recommend moving to AES. If you were to ask me "so, what algorithm should I use?", I'd tell you the two reasonable choices were 3DES and AES. I like Blowfish. That's an emotional reaction to an algorithm. The fact I like Blowfish is totally irrational; really, I ought to use AES or 3DES. In fact, the rational part of me says Blowfish really ought to be dropped from OpenPGP implementations entirely, along with Twofish, and CAST5 ought to be considered legacy support and read-only. But I still like Blowfish. What can I say? I'm a human being. I'm allowed to occasionally be sentimental. Just don't mistake sentimentality for sound reasoning. From rjh at sixdemonbag.org Wed Sep 24 08:54:11 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 24 Sep 2008 01:54:11 -0500 Subject: Changing preferences In-Reply-To: <48D9CE22.9090002@gmail.com> References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> <48D97A96.2040604@gmail.com> <48D9AA84.7010701@sixdemonbag.org> <48D9CE22.9090002@gmail.com> Message-ID: <48D9E413.60104@sixdemonbag.org> Faramir wrote: > Ok, let me say something on my behalf: in my experience, when > something does't work as well as expected, and people say "well... > lets do it 2 times, that should work", usually that leads to > something that works, but it is not as good as it could be... False premise. DES works every bit as well as we expect. Even today, the best attack against DES is brute force. > Well... that resumes what I would expect from something designed to > be applied once, and "fixed" by applying it 3 times... This is historical provincialism. > The thing I dislike about "let's do it 3 times" is it was not > designed to be used that way... This is like condemning Einsteinian relativity because Einstein didn't foresee closed timelike curves, or GPS satellites, or the laser, or how his theory would ultimately give the first convincing explanation of why gold has such a lustrous shine. "The thing I dislike about the relativistic study of the electron shells in a gold atom is that relativity was not designed to be used that way. It's about large systems!" If you make a groundbreaking advance in any field, that advance will in turn open the door to new advances which will build on your original idea. DES made us consider group theory; we then discovered "hey, you can chain them together!"; now we do it. Where's the problem? > I get the impression 3DES is a "patched" DES. It's not a patched DES. Not in the sense that you're thinking of it. > And other algos are not patched... or at least, not so obviously > patched (I can't be sure about if they are patched or not). Tiger-192, which some people on this list love, has two quite different versions associated with it. Blowfish had a sign extension error in its first printing. SHA-1 is a patched SHA-0. SHA-0 was essentially a patched MD5. MD5 was essentially a patched MD4. RIPEMD-160 is a patched RIPEMD. GnuPG itself is built one patch at a time. From John at Mozilla-Enigmail.org Wed Sep 24 09:57:34 2008 From: John at Mozilla-Enigmail.org (John Clizbe) Date: Wed, 24 Sep 2008 02:57:34 -0500 Subject: Changing preferences In-Reply-To: <48D9D57D.70606@gmail.com> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D72C15.8010600@gmail.com> <48D74B2D.5000809@sixdemonbag.org> <48D9811E.2000408@gmail.com> <48D991E0.8030901@Mozilla-Enigmail.org> <48D9AE0F.60902@gmail.com> <48D9B27B.6050902@sixdemonbag.org> <48D9D57D.70606@gmail.com> Message-ID: <48D9F2EE.7010805@Mozilla-Enigmail.org> Faramir wrote: > Robert J. Hansen escribi?: >> Faramir wrote: >>> didn't include Blowfish because I was told it is not supported by PGP > >> PGP can read Blowfish traffic. It won't generate Blowfish traffic, but >> that's a separate issue. > > Interesting... I will add it to my list... please note I am still > talking about what I can receive, I intend to keep using the most used > algo's in my preferred algo's as a sender... maybe not in the same > order, but the same list. > >>> [Schneier] says people should move to Twofish. > >> No, Schneier has recommended people abandon Twofish and move to AES. > > Maybe he said both things, my source was wikipedia, but they provided > a link to the interview where he said that: > > Dahna, McConnachie (2007-12-27). "Bruce Almighty: Schneier preaches > security to Linux faithful". Computerworld 3. Retrieved on 2007-12-31. > "At this point, though, I'm amazed it's still being used. If people ask, > I recommend Twofish instead." Well, sort of. That section of the interview is talking about Twofish wrt folks still using Blowfish (top of page three). Since you didn't provide a link, I will[0]: Q: A rough count from the list on your Web site indicates that there are well over 150 software products (including the mainline Linux kernel, from v2.5.47) that use Blowfish. Has it exceeded or met your expectations? A: I don't know if I had any expectations. There weren't enough alternatives to DES out there. I wrote Blowfish as such an alternative, but I didn't even know if it would survive a year of cryptanalysis. Writing encryption algorithms is hard, and it's always amazing if one you write actually turns out to be secure. At this point, though, I'm amazed it's still being used. If people ask, I recommend Twofish instead. Don't see any mention of AES. Also, you may wish to consider that on page four of that interview, when asked about a 3rd edition of /Applied Cryptography/[1], Schneier responds: "However, in a way there is now a sequel. Practical Cryptography[2], by Neils Ferguson and myself, was published this year. It's about cryptography as it is used in real-world systems, about cryptography as an engineering discipline rather than cryptography as a mathematical science. "This is the book we wish we'd had more than a decade ago when we started our cryptographic careers. It collects our combined experiences on how to design cryptographic systems the right way. In some ways, this book is a sequel to Applied Cryptography, but it focuses on very practical problems and on how to build a secure system rather than just design a cryptographic protocol. And in /Applied Cryptography/, they write[3]: 4.5.7 Which Block Cipher Should I Choose "/That/ is the question. Don't forget that we are biased because we were part of the team that designed Twofish. We also spent quite a lot of time attacking the other AES finalist, which further influences our point of view. ... "The safe choice for your career is AES. This is the official standard, sanctioned by the U.S. government. Everybody else will be using it, too. We do not think it is the absolute safest choice for your data, but if there is ever a successful attack against AES, it obviously won't be your fault. They used to say "nobody gets fired for buying IBM." Similarly, nobody will fire you for choosing AES. As long as it isn't you who loses money and/or sleep if AES gets broken, choose AES. "AES has other advantages. It is relatively easy to use and implement. All cryptographic libraries support it, and all customers like it as it is "the standard." In this sense, you cannot go wrong with AES. "If you are paranoid about the security of your data, and speed is not that important, then you should choose Serpent. During the AES process, every serious cryptographer agreed that Serpent was the most secure (or most conservative) of all the submissions. "That does not leave a lot of room for Twofish. You should only choose Twofish if you want the speed of AES without the security disadvantages listed above. Of course, all the institutional advantages of AES will now weigh against you. If Twofish is ever broken, you will be blamed for selecting it. "There are probably circumstances in which 3DES still is the best solution. If you have to be backward compatible, or are locked into a 64-bit block size by other parts of the system, then 3DES is still your best choice... WikiPedia can provide good background. It is not always authoritative. BTW, I tracked down the page you referenced, It was Wikipedia's Blowfish page[4]. Item 3 under Notes and references. I'm going to agree with the others, most folks will tell you AES and 3DES if you need the backwards compatibility. [0] http://www.computerworld.com.au/index.php/id;1891124482;pp;3 [1] http://www.schneier.com/book-applied.html [2] http://www.amazon.co.uk/Practical-Cryptography-Niels-Ferguson/dp/0471223573 also http://www.schneier.com/book-practical.html [3] Ferguson, Niels & Schneier, Bruce. /Practical Cryptography/. John Wiley & Sons, 2003. [Pages 63-64] [4] http://en.wikipedia.org/wiki/Blowfish_(cipher) -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 679 bytes Desc: OpenPGP digital signature URL: From John at Mozilla-Enigmail.org Wed Sep 24 10:28:44 2008 From: John at Mozilla-Enigmail.org (John Clizbe) Date: Wed, 24 Sep 2008 03:28:44 -0500 Subject: Changing preferences In-Reply-To: <48D9F2EE.7010805@Mozilla-Enigmail.org> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D72C15.8010600@gmail.com> <48D74B2D.5000809@sixdemonbag.org> <48D9811E.2000408@gmail.com> <48D991E0.8030901@Mozilla-Enigmail.org> <48D9AE0F.60902@gmail.com> <48D9B27B.6050902@sixdemonbag.org> <48D9D57D.70606@gmail.com> <48D9F2EE.7010805@Mozilla-Enigmail.org> Message-ID: <48D9FA3C.8020608@Mozilla-Enigmail.org> John Clizbe wrote: > And in /Applied Cryptography/, they write[3]: D'OH! Up to late after plumbing emergency... That should read, And in /Practical Cryptography/, they write[3]: > [3] Ferguson, Niels & Schneier, Bruce. /Practical Cryptography/. > John Wiley & Sons, 2003. [Pages 63-64] > [4] http://en.wikipedia.org/wiki/Blowfish_(cipher) -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 679 bytes Desc: OpenPGP digital signature URL: From faramir.cl at gmail.com Wed Sep 24 11:07:26 2008 From: faramir.cl at gmail.com (Faramir) Date: Wed, 24 Sep 2008 05:07:26 -0400 Subject: Changing preferences In-Reply-To: <48D9DB27.6030502@sixdemonbag.org> References: <96c450350809211952p334e811fnfbff78ca9e0fac39@mail.gmail.com> <9E261416-1E5D-4A42-8812-57973EBFE387@jabberwocky.com> <48D717B2.4040500@sixdemonbag.org> <48D72C15.8010600@gmail.com> <48D74B2D.5000809@sixdemonbag.org> <48D9811E.2000408@gmail.com> <48D991E0.8030901@Mozilla-Enigmail.org> <48D9AE0F.60902@gmail.com> <48D9B27B.6050902@sixdemonbag.org> <48D9D57D.70606@gmail.com> <48D9DB27.6030502@sixdemonbag.org> Message-ID: <48DA034E.4080209@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Robert J. Hansen escribi?: > Faramir wrote: >> Maybe he said both things, my source was wikipedia, but they provided >> a link to the interview where he said that: > > Add this to the list of things Wikipedia has screwed up. No, it was me who screwed it, by quoting the quote, but not providing the link to the full interview. Of course the interview could have been changed, but it looks "natural"... (mean, if they cut and paste, it is not obvious) http://tinyurl.com/3hxjp9 (page 3 of the interview. If somebody wants to read the interview but thinks tinyurl is not safe, search wikipedia for Twofish, and follow the link for Blowfish, and look at the references). In fact, the interview is interesting, Schneier talks a bit about the real security, and the feeling about security... > Schneier has repeatedly advocated for AES. Go read his _Practical > Cryptography_ and see what he says about Twofish, and see what he says > about AES. I give a lot more weight to his professional writing than an > interview with a journalist -- who knows what got edited out? I will try to read it, probably I will have better chances to understand something that if I read _Applied Cryptography_ > Schneier may have, in that interview, meant to say "if people really > like Blowfish, I recommend they look at Twofish, but really, there's no > reason not to use AES." Or maybe he was deprived of caffeine at that time, and forgot to talk about AES... Anyway, from Wikipedia, I got the idea Twofish was not chosen because it is a bit slower than AES with 128 bit keys (and probably, at that time they thought these would be the most used keys), but it is a bit faster with 256 bit keys... But it is just they idea I got from an unreliable source of information... I use wikipedia to avoid having to read a lot of high density information, and to get the main idea about things... >> And according to Wikipedia, the only known way to break the full 16 >> rounds implementation is brueforce... it seems the only one who >> recommends to move is its author... > I like Blowfish. That's an emotional reaction to an algorithm. The It is ok to have emotional reactions, as long as these reactions don't break things or put yourself in danger... > fact I like Blowfish is totally irrational; really, I ought to use AES > or 3DES. In fact, the rational part of me says Blowfish really ought to > be dropped from OpenPGP implementations entirely, along with Twofish, > and CAST5 ought to be considered legacy support and read-only. I don't think Twofish should be read-only, since it was a finalist in the same contest where AES was elected... and by reading Schneier's blog, it seems he still thinks it is safe... but of course, I just looked at the most recent entry with "Twofish" word... I _suppose_, if we have different algo's for encryption, if one of them fails, we would just need to modify a preference, and we can be safe again (for a while)... > But I still like Blowfish. What can I say? I'm a human being. I'm > allowed to occasionally be sentimental. Just don't mistake > sentimentality for sound reasoning. Don't worry, I know the difference... and since I suppose you was rational when you said any encryption algo included in GPG was safer than we would need, I allow myself to do irrational choices... but just because any choice is supposed to be safe enough. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI2gNNAAoJEMV4f6PvczxA0JMH/3FiSnay9+YfH+8qLeKXWO0J jMAgYGRgVDWQYLbkCItQnoDtTXI91yMGgulOy+hAh5biP1jhOLbTNcVNoaTGtd9A NLt8haSE7Js+UfUdbF4PYF7zTfvsDtGQdH3VnSBTskona4WmEORnzMbGOhMq9qEQ JM3TkJB5HDyd8+qZHewLnTvq5rBW73UiIXdiiLy0PY6Is0WrIqd4unVNwzjpCTBn 4NjhH22DO1SjiR1fOSnMnd8S729p78+/gw0+nK4isqeRHhw6jJ9ZR7MMX/yUdbOe 3vAjn5uyRBHeWf2oJ1h+1EOqt2Q9GGFo7LpSQ/klHedf2SnnIn7gydK11KKTCn8= =Kpum -----END PGP SIGNATURE----- From faramir.cl at gmail.com Wed Sep 24 13:33:54 2008 From: faramir.cl at gmail.com (Faramir) Date: Wed, 24 Sep 2008 07:33:54 -0400 Subject: Changing preferences In-Reply-To: <48D9E413.60104@sixdemonbag.org> References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> <48D97A96.2040604@gmail.com> <48D9AA84.7010701@sixdemonbag.org> <48D9CE22.9090002@gmail.com> <48D9E413.60104@sixdemonbag.org> Message-ID: <48DA25A2.5040804@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Robert J. Hansen escribi?: > Faramir wrote: >> Ok, let me say something on my behalf: in my experience, when >> something does't work as well as expected, and people say "well... >> lets do it 2 times, that should work", usually that leads to >> something that works, but it is not as good as it could be... > > False premise. DES works every bit as well as we expect. Even today, > the best attack against DES is brute force. I was not intending to say 3DES suffers from that problem. In fact, I don't have any experience with 3DES, and just about 5 months using gpg. Also, I have said many times I am talking about a "dislike" not based in a rational reason (sorry if I am being redundant there). So probably it is a mistake to try to explain in a logical way something that is, by definition, non based on logic. But since maybe I caused a wrong impression, I will try to clarify a bit my point of view... the rational one. >> Well... that resumes what I would expect from something designed to >> be applied once, and "fixed" by applying it 3 times... > > This is historical provincialism. When people is lazzy and don't want to spend time and energy to make a proper solution for a problem, and just take what they have and adapt it in a sloppy way, they use to get solutions that are bulky, non aesthetic, and with a lot of disadvantages... a bit like you described the performance of 3DES. But these solutions need to be good enough to be able to be considered "solutions". For that reason, I have a biased feeling about solutions that seems to be done that way. I don't have a knowledge deep enough on 3DES (on any encryption algorithm, I lack the maths skill needed for that) to be able to judge it, and I don't intend to judge it. But when I saw an article about 3DES, and I understood (or _misunderstood_) it was just to apply DES 3 times, that arose the same _feeling_ that I feel when I see a sloppy job. But it was just a feeling, not a rational condemn to that algorithm, or to the people who developed it. I _DONT_ think the developers of 3DES are (or were, I don't even know if they are still alive) lazzy, or any other adjective... these adjectives are for the people responsible of the sloppy jobs I have seen, and all those jobs were about masonry (I talk about building or fixing a house, not about the Society with the same name), electric installations, and that sort of manual work. So I always knew my experience was not applicable to software, and if I failed trying to point that, I admit my fault. I also knew 3DES is good enough to be the default and must have algorithm in OpenPGP, so despite any disadvantage it may have, it can't be a bad algo, or it would have been deprecated, or at least, there would be advices about avoiding its use if possible. >> The thing I dislike about "let's do it 3 times" is it was not >> designed to be used that way... > "The thing I dislike about the relativistic study of the electron shells > in a gold atom is that relativity was not designed to be used that way. > It's about large systems!" One thing is to discover new way to apply something, because that thing has many possible applications, and other very different thing is to apply something a lot of times to so solve a problem, instead of looking for a better solution. I will give an example: Once I saw a shelf attached to the wall by no less than 24 screws. When the shelf was removed, the wall looked like it had been attack with a screw-shooting machine gun. Sure, the shelf was firmly attached to the wall, but it would have been better to use bigger screws, or maybe to add "legs" to it to support its weight. Or maybe some other solution. But it is not the same than to discover a painkiller can also reduce the risk of heart strokes. > If you make a groundbreaking advance in any field, that advance will in > turn open the door to new advances which will build on your original > idea. DES made us consider group theory; we then discovered "hey, you > can chain them together!"; now we do it. Where's the problem? >> I get the impression 3DES is a "patched" DES. > > It's not a patched DES. Not in the sense that you're thinking of it. I don't know if the article I read was not clear enough about that point, or if I failed to notice it. If 3DES is the application of a theory that was not considered before, then it is not what I thought it was. If 3DES is built using DES, as a wall is made using bricks, I don't have anything against that. > Blowfish had a sign extension error in its first printing. Software use to have errors, or bugs, and it is ok to fix them. The problem comes when the hole that need to be patched is a triangle, and the patch is a square, and you need to use a hammer to make it fit inside the hole... I will make another comparison... lets suppose I build a house, and after a while, I notice the door is not strong enough for my safety requirements. I can replace it with a stronger door. Or I can get another weak door, and nail it to the original door, to increase its strength, even if now it doesn't follow the wall line, and also, since all those nails made it a lot heavier, now I need to lift the door a bit to be able to open or close it. > GnuPG itself is built one patch at a time. Yes, but I figure these patches are carefully designed to solve the problems without causing new ones. And if a bug is introduced, there are efforts to remove it ASAP. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI2iWiAAoJEMV4f6PvczxABzoIAKOBdHWiqaWqAHNRsjfF8f6K 9YX+eyEhBR6dyFqCXsvn26FT2fzPH4Mbqg0Q0kaAHDGFgDUn8kpmaWOOnLfXHeud Ebf8so6hG5mgNlvMU8HCNGpIr02qlcm7FMmMXZwpVbUa6sqjyquwy9znK2sYIuol HWvyAFrQofV2iZJHuLsppPwyej3apStDm7IEx3TfNRGsvzlHcx/pXC5FM8XoNrnS EPH692iWRiiQ6RAezvwpR7yd1vIzTd7GDowhx2yLUzd7bk1aXlSxhYCyzrSF0i26 gDdGkZRmlHsMu9JvNXjtxE+DzgE/eXYU1vnbrqx3yYlWoXclHEnXlQK85sfZGMI= =Tc1A -----END PGP SIGNATURE----- From jack200519 at yahoo.ie Wed Sep 24 13:44:30 2008 From: jack200519 at yahoo.ie (jack hogan) Date: Wed, 24 Sep 2008 11:44:30 +0000 (GMT) Subject: GnuPG Newbie Message-ID: <908559.30166.qm@web26505.mail.ukl.yahoo.com> Hi, I am completely new to GnuPG. I have recieved a CD with a file on it I need to decrypt. I have never done this before. If I try to copy the text into the clipboard, it tells me "cannot copy, drag, or cut text containing null characters". If I right click on the file, amd go to GpGEE - decrypt/verify, I get a message box saying no data. Am I doing something wrong?? Hope someone can help!! John. Send instant messages to your online friends http://uk.messenger.yahoo.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From kevhilton at gmail.com Wed Sep 24 14:47:49 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Wed, 24 Sep 2008 07:47:49 -0500 Subject: Changing preferences Message-ID: <96c450350809240547t27c86febs57dc204873ec3c83@mail.gmail.com> Thanks for the quoted sections from Applied Cryptography. Just to throw more fuel on the fire, however from the quoted material, it would seem that Serpent and 3DES have a lot in common -- slowness, but security. Again a lot of ciphers are already included in GnuPG, many it seems for historical reasons, that could be made read only as many have suggested. How a cipher like cast5, but not Serpent could be included, other than for historical reasons, is beyond me. Again as I have been told on this list, in selecting an AES winner, a lot more factors were considered than just plain security, hence the reason why Serpent was never the AES standard. I'll stop ranting now. -- Kevin Hilton From rjh at sixdemonbag.org Wed Sep 24 16:14:39 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 24 Sep 2008 09:14:39 -0500 Subject: Changing preferences In-Reply-To: <48DA25A2.5040804@gmail.com> References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> <48D97A96.2040604@gmail.com> <48D9AA84.7010701@sixdemonbag.org> <48D9CE22.9090002@gmail.com> <48D9E413.60104@sixdemonbag.org> <48DA25A2.5040804@gmail.com> Message-ID: <48DA4B4F.905@sixdemonbag.org> Faramir wrote: > So probably it is a mistake to try to explain in a logical way > something that is, by definition, non based on logic. I don't have any problem with people having their own personal likes and dislikes. I like Blowfish; I use it, although I don't recommend it to others. I have a _big_ problem with people arguing that their personal prejudices are actually reasonable conclusions to draw. Like Mark Twain said, "a lie can be halfway around the world before truth has pulled its boots on." In the internet era it's even faster. When people who sound like they know what they're talking about say things that are not factually true, newbies remember the sound bites a lot more than the facts. The facts: 3DES is ugly, slow, and the most trusted cipher in the OpenPGP arsenal. But from the way you're talking about it, it's a nightmare of engineering rather than a triumph. Which do you think the newbie will remember? Which do you think they _should_ remember? > When people is lazzy and don't want to spend time and energy to make > a proper solution for a problem, and just take what they have and > adapt it in a sloppy way, they use to get solutions that are bulky, > non aesthetic, and with a lot of disadvantages... a bit like you > described the performance of 3DES. What disadvantages? It's slow. That's irrelevant for most OpenPGP usage. Also, if you really want to call Don Coppersmith and the rest of the DES design team 'lazy,' well, go ahead, but expect a lot of people to look at you funny. Don Coppersmith is widely considered to be one of the brightest cryppies ever -- he ranks up there with Abraham Sinkov. > But when I saw an article about 3DES, and I understood (or > _misunderstood_) it was just to apply DES 3 times, that arose the > same _feeling_ that I feel when I see a sloppy job. That opinion puts you in an enormous minority. > Once I saw a shelf attached to the wall by no less than 24 screws. > When the shelf was removed, the wall looked like it had been attack > with a screw-shooting machine gun. Sure, the shelf was firmly > attached to the wall, but it would have been better to use bigger > screws, or maybe to add "legs" to it to support its weight. Or maybe > some other solution. And when you look at the Roman Coliseum, do you think "gee, they really overengineered that, the design must be lazy and shoddy, and this doesn't look anything like an I.M. Pei or a Frank Lloyd Wright design, it's ugly"? The fact is that the surviving buildings of antiquity have taught us a great deal about engineering. They are still deserving of respect, not to be written off as sloppy and aesthetically unpleasing work. > But it is not the same than to discover a painkiller can also reduce > the risk of heart strokes. In DES and 3DES's case, this is almost exactly what we're talking about. DES was the cipher that allowed us to discover differential cryptanalysis, for instance. Essentially every single attack that's been devised in the last thirty years was first tested on DES and discovered not to work. Then they went to apply it to FEAL, MacGuffin, or any of dozens of other ciphers, and watched it destroy them. > I don't know if the article I read was not clear enough about that > point, or if I failed to notice it. If 3DES is the application of a > theory that was not considered before, then it is not what I thought > it was. If 3DES is built using DES, as a wall is made using bricks, I > don't have anything against that. Both are correct. 3DES is an application of a cryptographic theory which did not exist prior to DES. 3DES is built using DES as a building block. > Yes, but I figure these patches are carefully designed to solve the > problems without causing new ones. And if a bug is introduced, there > are efforts to remove it ASAP. Yes. Just like 3DES. From rjh at sixdemonbag.org Wed Sep 24 16:19:27 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 24 Sep 2008 09:19:27 -0500 Subject: Changing preferences In-Reply-To: <96c450350809240547t27c86febs57dc204873ec3c83@mail.gmail.com> References: <96c450350809240547t27c86febs57dc204873ec3c83@mail.gmail.com> Message-ID: <48DA4C6F.6050501@sixdemonbag.org> Kevin Hilton wrote: > would seem that Serpent and 3DES have a lot in common -- slowness, but > security. Arguably true. > How a cipher like cast5, but not Serpent could be > included, other than for historical reasons, is beyond me. Purely historical reasons. Also, the SERPENT design team, much like the Twofish design team, is strongly pushing abandoning the AES also-rans and using AES. A lot of people think CAST5's selection as PGP 5's encryption algorithm was a mistake, given the ready availability of 3DES. CAST5 is also not very well known or well liked outside of OpenPGP. Schneier, for instance, has said "I give a big 'yuck!' to the design process." (Some people think this is because CAST5 is very similar to Blowfish and Schneier is feeling protective of his own algorithm, however.) From dshaw at jabberwocky.com Wed Sep 24 16:31:58 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 24 Sep 2008 10:31:58 -0400 Subject: Changing preferences In-Reply-To: <96c450350809240547t27c86febs57dc204873ec3c83@mail.gmail.com> References: <96c450350809240547t27c86febs57dc204873ec3c83@mail.gmail.com> Message-ID: <786EBFD2-64FA-4337-BB01-91310971952F@jabberwocky.com> On Sep 24, 2008, at 8:47 AM, Kevin Hilton wrote: > Thanks for the quoted sections from Applied Cryptography. Just to > throw more fuel on the fire, however from the quoted material, it > would seem that Serpent and 3DES have a lot in common -- slowness, but > security. Again a lot of ciphers are already included in GnuPG, many > it seems for historical reasons, that could be made read only as many > have suggested. How a cipher like cast5, but not Serpent could be > included, other than for historical reasons, is beyond me. CAST5 was invented in 1996. The code that eventually evolved into the OpenPGP standard was started in 1996. Serpent was invented in 1998. Serpent didn't exist when it might have been added. When PGP 3 was being developed, they used three ciphers: 3DES was the slow-and- conservative one, IDEA was the good-but-patented one, and CAST5 was the good-and-free one. David From kevhilton at gmail.com Wed Sep 24 16:36:27 2008 From: kevhilton at gmail.com (Kevin Hilton) Date: Wed, 24 Sep 2008 09:36:27 -0500 Subject: Changing preferences In-Reply-To: <48DA4C6F.6050501@sixdemonbag.org> References: <96c450350809240547t27c86febs57dc204873ec3c83@mail.gmail.com> <48DA4C6F.6050501@sixdemonbag.org> Message-ID: <96c450350809240736l7d9e5667t56c9d8e5e6cc533d@mail.gmail.com> > Purely historical reasons. Also, the SERPENT design team, much like the > Twofish design team, is strongly pushing abandoning the AES also-rans > and using AES. > What's the motivation for abandoning the AES also-rans? I can see the motivation for not including them in the OpenGPG specification, however wouldn't it be a mistake to move toward one algorithm (or two in the case of AES and 3DES)? I guess I'm just confused how critically evaluated algorithms (as per the AES competition), such as Serpent and Twofish, are moving towards the opinion of being abandoned, whereby Camellia is moving towards adoption by the OpenGPG committee. On the surface, there seems to be a lot of double-talk regarding the abandonment/ or reasons for not adopting some algorithms, but on the other hand using similar rationale to except other algorithms. Since I don't really understand the process of cryptography other than on the surface, I could be mistaken. However on the surface -- mathematics removed -- these decisions seem to be more political than based on proven concept. -- Kevin Hilton From dshaw at jabberwocky.com Wed Sep 24 16:41:44 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 24 Sep 2008 10:41:44 -0400 Subject: Changing preferences In-Reply-To: <48DA25A2.5040804@gmail.com> References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> <48D97A96.2040604@gmail.com> <48D9AA84.7010701@sixdemonbag.org> <48D9CE22.9090002@gmail.com> <48D9E413.60104@sixdemonbag.org> <48DA25A2.5040804@gmail.com> Message-ID: <3FAE3F72-D196-4910-BF17-BFA61E46CA77@jabberwocky.com> On Sep 24, 2008, at 7:33 AM, Faramir wrote: > Once I saw a shelf attached to the wall by no less than 24 screws. > When the shelf was removed, the wall looked like it had been attack > with > a screw-shooting machine gun. Sure, the shelf was firmly attached to > the > wall, but it would have been better to use bigger screws, or maybe to > add "legs" to it to support its weight. Or maybe some other solution. If the goal was to keep the shelf attached to the wall, why would some other solution be "better" ? If there was something heavy on that shelf, and I was standing under it, I'd probably be pretty satisfied with 24 screws holding it up. David From schaefer_c at freenet.de Tue Sep 23 19:17:35 2008 From: schaefer_c at freenet.de (=?ISO-8859-1?Q?Christian_Sch=E4fer?=) Date: Tue, 23 Sep 2008 19:17:35 +0200 Subject: [Solved] Re: unblock PIN: Permission denied In-Reply-To: <8763omzu6f.fsf@wheatstone.g10code.de> References: <48D63D49.5010908@freenet.de> <8763omzu6f.fsf@wheatstone.g10code.de> Message-ID: <48D924AF.2020702@freenet.de> Hello Werner Koch. Your hint works like a charm! Thanks! Best regards Christian Werner Koch schrieb: > On Sun, 21 Sep 2008 14:25, schaefer_c at freenet.de said: > > >> and then choosing "2. unblock PIN", i get the respone "Error unblocking >> the PIN: permission denied". >> > > You are probably using the gpg-agent and scdaemon. gpg then diverts all > card operation to this daemon instead of doing the card access by > itself. > > By default admin commands are not allowed, that is you can't generate a > key on the card, or change any data. To allow admin command you need to > put > > allow-admin > > into ~/.gnupg/scdaemon.conf and kill scdaemon ("pkill scdaemon" 3 times > should be sufficient). Then try again. [Remember to use the Admin-PIN > when unblocking]. > > > Salam-Shalom, > > Werner > > From alexander.janssen at gmail.com Tue Sep 23 20:25:02 2008 From: alexander.janssen at gmail.com (Alexander W. Janssen) Date: Tue, 23 Sep 2008 20:25:02 +0200 Subject: pcscd, FC8, enigmail and plain gpg Message-ID: <48D9347E.7010506@gmail.com> Hi! I migrated from Debian to Fedora Core 8 a while ago. I'm generally using my OpenGPG Smartcard only with Thunderbird/Enigmail, but any now and then I want to use plain ol' gpg. However, doesn't work. Example: [alex at castor ~]$ gpg --card-status gpg: detected reader `SCM SPR 532 (21250709203493) 00 00' gpg: pcsc_connect failed: sharing violation (0x8010000b) gpg: card reader not available gpg: OpenPGP card not available: general error [alex at castor ~]$ ps -ef |grep pcsc root 2552 1 0 17:10 ? 00:00:00 pcscd alex 5340 1 0 18:46 ? 00:00:00 pcsc-wrapper -- 1 libpcsclite.so.1 Hm, any idea? I couldn't find a manpage to that pcsc-wrapper so I don't really know what that does. Thanks, Alex. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 307 bytes Desc: OpenPGP digital signature URL: From jack200519 at yahoo.ie Wed Sep 24 11:31:23 2008 From: jack200519 at yahoo.ie (hoogeebear) Date: Wed, 24 Sep 2008 02:31:23 -0700 (PDT) Subject: GnuPG Newbie Message-ID: <19645195.post@talk.nabble.com> Hi, I am completely new to GnuPG. I have recieved a CD with a file on it I need to decrypt. I have never done this before. If I try to copy the text into the clipboard, it tells me "cannot copy, drag, or cut text containing null characters". If I right click on the file, amd go to GpGEE - decrypt/verify, I get a message box saying no data. Am I doing something wrong?? Hope someone can help!! John. -- View this message in context: http://www.nabble.com/GnuPG-Newbie-tp19645195p19645195.html Sent from the GnuPG - User mailing list archive at Nabble.com. From fn08 at pseudopost.org Wed Sep 24 15:09:43 2008 From: fn08 at pseudopost.org (Fabian Neumann) Date: Wed, 24 Sep 2008 15:09:43 +0200 Subject: How can I choose a secret key for decryption? Message-ID: <48DA3C17.30803@pseudopost.org> Hi, I have two key pairs: one personal, one business. I encrypt a file to both recipients (aka self): "... -r KEY1 -r KEY2 ...". Problem: When decrypting the file, gpg always asks for the KEY1 passphrase. How can I instead choose which key to use for decryption? Just imagine I forget the passphrase for KEY1 but still have the secret key around (and do not want to revoke it, because I'm confident to remember the passphrase later). Can it be that gpg won't let me use KEY2 to decrypt? Cheers, Fabian From rjh at sixdemonbag.org Wed Sep 24 18:38:48 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 24 Sep 2008 11:38:48 -0500 Subject: Changing preferences In-Reply-To: <96c450350809240736l7d9e5667t56c9d8e5e6cc533d@mail.gmail.com> References: <96c450350809240547t27c86febs57dc204873ec3c83@mail.gmail.com> <48DA4C6F.6050501@sixdemonbag.org> <96c450350809240736l7d9e5667t56c9d8e5e6cc533d@mail.gmail.com> Message-ID: <48DA6D18.4010103@sixdemonbag.org> Kevin Hilton wrote: > What's the motivation for abandoning the AES also-rans? Insufficient love. Nobody needs SERPENT, Twofish or Blowfish, so there's a strong evolutionary pressure to either not include them or axe them from the spec. (Tiger-192 fell out of the spec the same way.) People in the Pacific Rim need Camellia, since it's part of Pac Rim governmental standards. Thus, there's love, and people pushing to include it. From dshaw at jabberwocky.com Wed Sep 24 21:16:15 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 24 Sep 2008 15:16:15 -0400 Subject: How can I choose a secret key for decryption? In-Reply-To: <48DA3C17.30803@pseudopost.org> References: <48DA3C17.30803@pseudopost.org> Message-ID: <20080924191615.GA44149@jabberwocky.com> On Wed, Sep 24, 2008 at 03:09:43PM +0200, Fabian Neumann wrote: > Hi, > > I have two key pairs: one personal, one business. I encrypt a file to > both recipients (aka self): "... -r KEY1 -r KEY2 ...". > > Problem: > When decrypting the file, gpg always asks for the KEY1 passphrase. How > can I instead choose which key to use for decryption? > > Just imagine I forget the passphrase for KEY1 but still have the secret > key around (and do not want to revoke it, because I'm confident to > remember the passphrase later). Can it be that gpg won't let me use KEY2 > to decrypt? No. GPG is just trying the secret keys in order. If you want to force KEY2 to be used for decryption and you are prompted for KEY1, just hit enter for the passphrase until GPG gives up and prompts for KEY2. David From faramir.cl at gmail.com Wed Sep 24 21:43:06 2008 From: faramir.cl at gmail.com (Faramir) Date: Wed, 24 Sep 2008 15:43:06 -0400 Subject: Changing preferences In-Reply-To: <48DA4B4F.905@sixdemonbag.org> References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> <48D97A96.2040604@gmail.com> <48D9AA84.7010701@sixdemonbag.org> <48D9CE22.9090002@gmail.com> <48D9E413.60104@sixdemonbag.org> <48DA25A2.5040804@gmail.com> <48DA4B4F.905@sixdemonbag.org> Message-ID: <48DA984A.6010400@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Robert J. Hansen escribi?: > Faramir wrote: > I have a _big_ problem with people arguing that their personal > prejudices are actually reasonable conclusions to draw. Like Mark Twain That was never my intention, I always knew my prejudice was not rational, and I tried to make that clear. But maybe I should have tried harder. I used the terms "I don't like" instead of "it is not good", because I know it is good enough to be in use. I didn't know it is supposed to be the most secure algorithm available. > When people who sound like they know what they're talking about say > things that are not factually true, newbies remember the sound bites a > lot more than the facts. The facts: 3DES is ugly, slow, and the most > trusted cipher in the OpenPGP arsenal. But from the way you're talking > about it, it's a nightmare of engineering rather than a triumph. Which Again, I was talking about "likes and dislikes", things that are subjective, and not about "good or bad". I can say something like "I don't like cola beverages, because when I was a boy, I was drinking pepsi and I almost chocked and the bubbles came out from my nose". But people would not think cola beverages are bad, just because of that statement. By the way, I do like coca cola. >> When people is lazzy and don't want to spend time and energy to make > What disadvantages? It's slow. That's irrelevant for most OpenPGP usage. True, it is not relevant to me, since I don't process large amounts of data, so I don't count how many miliseconds does it need to do the work. Anything that doesn't take more than 5 seconds is fine for me. And if I just use it from time to time, I can gladly let it work for some minutes. But there are speed comparisons between AES and Twofish, so I suppose if people took the time to do the comparisons, it was relevant _for them_. In that context, being slow is a disadvantage. But end users want to use the software, not to make contests... > Also, if you really want to call Don Coppersmith and the rest of the DES > design team 'lazy,' well, go ahead, but expect a lot of people to look No, I don't want to call them 'lazy', I was talking about the things not related to software I have seen, done by people too lazy or careless to think if there is a better solution to solve a problem... I really tried to be clear at that point. >> But when I saw an article about 3DES, and I understood (or >> _misunderstood_) it was just to apply DES 3 times, that arose the >> same _feeling_ that I feel when I see a sloppy job. > > That opinion puts you in an enormous minority. Oh, well... I was not trying to opine, I just was trying to talk about the impression I got from an article I read last year... >> Once I saw a shelf attached to the wall by no less than 24 screws. >> When the shelf was removed, the wall looked like it had been attack >> with a screw-shooting machine gun. Sure, the shelf was firmly ... > And when you look at the Roman Coliseum, do you think "gee, they really > overengineered that, the design must be lazy and shoddy, and this > doesn't look anything like an I.M. Pei or a Frank Lloyd Wright design, > it's ugly"? I think it is pretty. You use the term 'overengineered'. I talked about the absolute lack of 'engineering' in the shelf attachment solution. The guy had a lot of these plastic things that are put inside the holes in the wall, to hold the screws (screws and concrete requite something in the middle), with 6 mm diameter. That size is good if you want to hang a picture, or a telephone, but are too small for bulky things like the shelf I was talking about. And the guy just used a lot of them to solve the problem, instead of thinking if a bigger screws would be a better option. >> But it is not the same than to discover a painkiller can also reduce >> the risk of heart strokes. > > In DES and 3DES's case, this is almost exactly what we're talking about. Excellent, at least this discussion have made me to change my opinion about 3DES. If I find the article I will read it again, and if I conclude that I didn't misunderstood what is written in the article, I will give you the link, so you can suggest the author what should be changed. And it was me the one who misunderstood the content, I will try to be more careful in future. >> point, or if I failed to notice it. If 3DES is the application of a >> theory that was not considered before, then it is not what I thought >> it was. If 3DES is built using DES, as a wall is made using bricks, I >> don't have anything against that. > > Both are correct. Well, I didn't know that, I was thinking it was like the weak door example... I was wrong. >> Yes, but I figure these patches are carefully designed to solve the >> problems without causing new ones. And if a bug is introduced, there >> are efforts to remove it ASAP. > > Yes. Just like 3DES. Then, it is not a "lets do it 3 times" solution, *in the spirit I tried to communicate with these words*. Sorry if I can't explain it in a clearer way. Maybe latter I can send you an example of what I was talking about. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI2phKAAoJEMV4f6PvczxAaTcH/jshgk+s8PpfHhdqbi/E7SLW IlhLVpxd8Y1sCb5ByyVlQ8Wub0RSmIBoCNN+MAkaGcqQ+L2o4pOKWBlpi5QegU/J HioxGX/qTaxu1dfB1hfRtakTMJUZCxIiw2aqCEqjr3nVOeUxnCSH34RqVmKovT0T 6w4g2alUKgXsiMb0/cZFwFjB2Uc0QUmv7krSPk0iAvWe9Lan79PgXQ1usjrYNaiV Lv+thIcz9domS9E2M2SN/clBYl1HnBb4IBOG4afr1R94d1s4rAhDF/MrgWlgA7ew ddsqGgNbDvrondTUON+WBKoU45Ah6Ctjxtk6WZJhG0/HQwtdgO3xqabaQY4QJVI= =paFI -----END PGP SIGNATURE----- From faramir.cl at gmail.com Wed Sep 24 21:57:09 2008 From: faramir.cl at gmail.com (Faramir) Date: Wed, 24 Sep 2008 15:57:09 -0400 Subject: Changing preferences In-Reply-To: <3FAE3F72-D196-4910-BF17-BFA61E46CA77@jabberwocky.com> References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> <48D97A96.2040604@gmail.com> <48D9AA84.7010701@sixdemonbag.org> <48D9CE22.9090002@gmail.com> <48D9E413.60104@sixdemonbag.org> <48DA25A2.5040804@gmail.com> <3FAE3F72-D196-4910-BF17-BFA61E46CA77@jabberwocky.com> Message-ID: <48DA9B95.5040004@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 David Shaw escribi?: > On Sep 24, 2008, at 7:33 AM, Faramir wrote: > >> Once I saw a shelf attached to the wall by no less than 24 screws. >> When the shelf was removed, the wall looked like it had been attack with >> a screw-shooting machine gun. Sure, the shelf was firmly attached to the >> wall, but it would have been better to use bigger screws, or maybe to >> add "legs" to it to support its weight. Or maybe some other solution. > > If the goal was to keep the shelf attached to the wall, why would some > other solution be "better" ? If there was something heavy on that > shelf, and I was standing under it, I'd probably be pretty satisfied > with 24 screws holding it up. Because the shelf had to be removed latter, and it was known from the begging that it would have to be removed in a few years (I think it lasted just 2 years attached to that wall). After removing it, the wall would need be repaired (nobody likes to have a wall full of tiny holes in the bedroom). And it is easier to remove 6 plastic fixations than to remove 24 of them. But also, after removing them, you need to apply some product to fill the holes, and make the wall to look like it as if it has not been drilled. And finally, and maybe the most important thing, is maybe one day somebody will want to attach another thing to that wall, and product used to fill the holes doesn't behave like cement, so probably they will need to avoid drilling too near to the previous holes... and with a lot of holes, it becomes harder to find a good spot to drill the new ones. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI2puVAAoJEMV4f6PvczxAbXkH/3C2KHQ5kGOWVtVQyEKmPSq5 Cc9n7Yr2tGerIA4FyB1Y7uhMziWWUgaHhL+CTOcoEyWGRmiTkKQhWNTDE5+P0ybC HudBYHWgzZgyiuKdqwnkjidCne0PH3RpvKl2oCNqLLz3kJ87gwUBWqyujpQcSETd VEL4iOadTp2arwltPnl66AV32LrgUuDVrr0zR8x10+OBeRpHyD1ShNPTevBp6KU9 FOntrmSyI2Tl+NR3484rjAzZW/+pobP0lUlv00fc7mvHKrj/8AX6GMHijHTg/cp+ bylBfxDS+nZUmY3KwoVrE4Yk6WMyTNkIa3Ob3YtWORnQYBfms453hJPZCpDEDgU= =FMaP -----END PGP SIGNATURE----- From apple at royds.net Thu Sep 25 06:47:57 2008 From: apple at royds.net (Bill Royds) Date: Thu, 25 Sep 2008 00:47:57 -0400 Subject: Changing preferences In-Reply-To: <48DA25A2.5040804@gmail.com> References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> <48D97A96.2040604@gmail.com> <48D9AA84.7010701@sixdemonbag.org> <48D9CE22.9090002@gmail.com> <48D9E413.60104@sixdemonbag.org> <48DA25A2.5040804@gmail.com> Message-ID: On 24-Sep-08, at 07:33 , Faramir wrote: > Robert J. Hansen escribi?: >> Faramir wrote: >>> Ok, let me say something on my behalf: in my experience, when >>> something does't work as well as expected, and people say "well... >>> lets do it 2 times, that should work", usually that leads to >>> something that works, but it is not as good as it could be... >> >> False premise. DES works every bit as well as we expect. Even >> today, >> the best attack against DES is brute force. > > I was not intending to say 3DES suffers from that problem. In fact, I > don't have any experience with 3DES, and just about 5 months using > gpg. > Also, I have said many times I am talking about a "dislike" not > based in > a rational reason (sorry if I am being redundant there). So probably > it > is a mistake to try to explain in a logical way something that is, by > definition, non based on logic. But since maybe I caused a wrong > impression, I will try to clarify a bit my point of view... the > rational > one. Basically DES uses a very strong algorithm that can be readily put into hardware. But it uses a key of 56 bits (8 7-bit ASCII characters for example). THis was really hard to brute force in the 1970's, when DES was invented, but not difficult now, with large memories and fast processors (especially purpose- built crackers). The compromise (since there are a lot of DES hardware encryption tools available) was to use 3 separate 56 bit keys and apply them to the message (encrypt using key1](decrypt using key2) (encrypt using key 3). This is slow because it is applying the DES algorithm (or its reverse) three times, but it has an effective key length of 112 bits (even though there are 168 key bits) because of a meet in the middle attack against changed algorithms. So 3DES is used because it is as secure or securer then any other algorithm of 112 bits and has been efficiently implemented in hardware for industrial use. It is slower than algorithms designed for the longer key length like AES (which was also designed so that it can be implemented in hardware fairly readily). It is probably better to use as few algorithms as possible and to extensively apply cryptanalysis to those few to ensure their reliability. Some algorithms seem to have been mandated by some governments because they may be flawed but 3DES and AES256 etc. are mandated for U.S. government official use, the the NSA must think there are secure from cryptanalysis by foreign governments. YOu are far more likely to have your secret message cracked by flaws in the operating system at either end than by breaking of the actual cypher text. Cypher weaknesses are about the bottom of ant weakness in cryptography. From rjh at sixdemonbag.org Thu Sep 25 07:32:01 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 25 Sep 2008 01:32:01 -0400 Subject: Changing preferences In-Reply-To: References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> <48D97A96.2040604@gmail.com> <48D9AA84.7010701@sixdemonbag.org> <48D9CE22.9090002@gmail.com> <48D9E413.60104@sixdemonbag.org> <48DA25A2.5040804@gmail.com> Message-ID: <48DB2251.1050906@sixdemonbag.org> Bill Royds wrote: > three times, but it has an effective key length of 112 bits (even though > there are 168 key bits) because of a meet in the middle attack against > changed algorithms. It should be noted the MitM requires more memory than exists in the world, with more chosen plaintexts than have ever been encrypted with DES. If you're assuming the attacker has literally global computational resources and can make you send petabytes upon petabytes of chosen plaintexts without you ever changing your encryption key, then yes, it has an effective 112 bits of entropy. If those assumptions don't hold, then you're up to 168 again. From wk at gnupg.org Thu Sep 25 12:31:02 2008 From: wk at gnupg.org (Werner Koch) Date: Thu, 25 Sep 2008 12:31:02 +0200 Subject: pcscd, FC8, enigmail and plain gpg In-Reply-To: <48D9347E.7010506@gmail.com> (Alexander W. Janssen's message of "Tue, 23 Sep 2008 20:25:02 +0200") References: <48D9347E.7010506@gmail.com> Message-ID: <87ej38wm8p.fsf@wheatstone.g10code.de> On Tue, 23 Sep 2008 20:25, alexander.janssen at gmail.com said: > I migrated from Debian to Fedora Core 8 a while ago. I'm generally using > my OpenGPG Smartcard only with Thunderbird/Enigmail, but any now and > then I want to use plain ol' gpg. [Unless you have other needs for your smartcard reader, I suggest to remove pcscd and use gpg's internal CCID driver.] > [alex at castor ~]$ ps -ef |grep pcsc > root 2552 1 0 17:10 ? 00:00:00 pcscd > alex 5340 1 0 18:46 ? 00:00:00 pcsc-wrapper -- 1 > libpcsclite.so.1 pcsc-wrapper is part of gnupg usd to overcome a problem between libpcsc's use of Pthreads and Scdaemon's use of PTh. It seems that something is wrong with your setup: Do you use --no-agent with gpg? If so, gpg tries to access the smartcard directly instead of diverting smartcard access to gpg-agent/scdaemon. Salam-Shalom, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From rjh at sixdemonbag.org Thu Sep 25 17:09:46 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 25 Sep 2008 11:09:46 -0400 Subject: Malware targeting GnuPG/PGP Keyrings Message-ID: <48DBA9BA.9080303@sixdemonbag.org> Maarten Van Horenbeeck of the SANS Internet Storm Center delivered a fascinating presentation at this year's SANSFire. "Is Troy Burning? An overview of targeted trojan attacks." (It was a few months ago, but I just now got a copy of the slides.) According to Van Horenbeeck, we are now seeing trojans in the wild which are searching for PGP keyrings, intercepting passphrases, and sending the whole mess off elsewhere. The particular one he used in his presentation was flagged as malware by: Sophos 4.27 VirusBuster 4.3.26 ... Everything else -- AVG, ClamAV, F-Prot, F-Secure, McAfee, Panda, Symantec, etc. -- gave it a clean bill of health. (This doesn't surprise me very much; generally speaking, antivirus software is wildly overestimated in its ability to keep you safe.) At present, it does not seem to target GnuPG keyrings. It seems like such an obvious and trivial extension, though, that it would be prudent to assume it already exists. Please do not panic. This is not a "the world is on fire!" post. It's been common knowledge for years that these sorts of attacks were possible and it was a matter of time until we saw real-world examples. All I'm saying is that we're now at that time. From faramir.cl at gmail.com Thu Sep 25 20:17:17 2008 From: faramir.cl at gmail.com (Faramir) Date: Thu, 25 Sep 2008 14:17:17 -0400 Subject: GnuPG Newbie In-Reply-To: <19645195.post@talk.nabble.com> References: <19645195.post@talk.nabble.com> Message-ID: <48DBD5AD.7050504@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 hoogeebear escribi?: > Hi, Hello! I have not seen any reply to your question, so I will try to help, but keep in mind I am have been using GnuPG for just about 5 months, so I am not an expert, and anything I say can be inaccurate or wrong. > I am completely new to GnuPG. I have recieved a CD with a file on it I need > to decrypt. I have never done this before. If I try to copy the text into > the clipboard, it tells me "cannot copy, drag, or cut text containing null > characters". If I right click on the file, amd go to GpGEE - decrypt/verify, > I get a message box saying no data. There are 2 ways to use GnuPG to encrypt a file (and you have a lot of options for each way, but I wouldn't mind about that for now): 1.- By using Asymmetric Encryption. Usually, you encrypt the file or message to the public key of the recipient. The recipient needs to use his/her private key to decrypt the file or message. Since you said you are new to GnuPG, I think you didn't have a key pair (_unless_ you have been using PGP before moving to GnuPG, or maybe the sender of the CD asked you to generate a key). In that case, you won't be able to decrypt the file... you would have to ask the sender to encrypt it again for you. 2.- By using Symmetric Encryption. That is the traditional kind of encryption we all know: you encrypt a file using a password, and the same password is required to decrypt it (sometimes a file is used as a keyfile, but I think it is unlikely this would be the case. Of course, I can be wrong). Have you received a password to decrypt the file? (don't tell me the password, just tell me if you have one). What is the extension of the file? the usual ones are .gpg or .asc, but of course, the sender can specify another extension, no extension at all, or he could have renamed it... But since you have problems, any detail can help to troubleshoot the problem. > Am I doing something wrong?? I am not sure, since I am not good at troubleshooting GPG... maybe you should install GPGshell and right click the file, go to GPGshell and select PGP Packages, that should give you some info about the file... The null characters message puzzles me... maybe it was encoded using a different set of characters? I mean, maybe the sender is using chinesse charset... > Hope someone can help!! I hope someone else reply to you... Best Regards, and good luck -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI29WtAAoJEMV4f6PvczxAptMH/0VCMRDOI78nNBAf2lNk01mq guHasBzGE2az1VR0KQL427KbKBn/T7GYqtb1xV25EDYVT+PBlsOQrpWL7FUg7zLn feKHDhMn9RlipTPqFTMI6W0s/fn3qFCBoEvULsCbGIPrDwSDHCQqWX2TnrDquTap qNvc5KsnBeG+qbRtg0NAm3zCqSEHbLZQOdqSW2NlrDnpQ2iz3B7WG1fpdPMlq5pj k1iuj7LlbMfirDoffYepmLKmcVMak+K6Fbp4APlSF+8ZjztLi+UmXQCxziLbH1Th mZp3bDOMmgDWMeMYaI8dBAFBVtZamXl5jYW8JGiy0m4FJJM+QuZwYTQXwWvBlrM= =0FOP -----END PGP SIGNATURE----- From Apple at royds.net Thu Sep 25 20:54:48 2008 From: Apple at royds.net (Bill Royds) Date: Thu, 25 Sep 2008 14:54:48 -0400 Subject: Changing preferences In-Reply-To: <48DB2251.1050906@sixdemonbag.org> References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> <48D97A96.2040604@gmail.com> <48D9AA84.7010701@sixdemonbag.org> <48D9CE22.9090002@gmail.com> <48D9E413.60104@sixdemonbag.org> <48DA25A2.5040804@gmail.com> <48DB2251.1050906@sixdemonbag.org> Message-ID: <7E858C55-3233-43DC-9A28-93FF0133232A@royds.net> On 25-Sep-08, at 01:32 , Robert J. Hansen wrote: > It should be noted the MitM requires more memory than exists in the > world, with more chosen plaintexts than have ever been encrypted > with DES. > > If you're assuming the attacker has literally global computational > resources and can make you send petabytes upon petabytes of chosen > plaintexts without you ever changing your encryption key, then yes, it > has an effective 112 bits of entropy. If those assumptions don't > hold, > then you're up to 168 again. Agreed. A common version of 3DES uses only two keys (E1->D2-E1), with the same effective key length (112) But meet in the middle problems explain why there is no 2DES, since ability to have Rainbow tables for 56 bits allow relatively easy cracking of second part of chain. From dshaw at jabberwocky.com Thu Sep 25 21:35:58 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 25 Sep 2008 15:35:58 -0400 Subject: Malware targeting GnuPG/PGP Keyrings In-Reply-To: <48DBA9BA.9080303@sixdemonbag.org> References: <48DBA9BA.9080303@sixdemonbag.org> Message-ID: <20080925193558.GA51515@jabberwocky.com> On Thu, Sep 25, 2008 at 11:09:46AM -0400, Robert J. Hansen wrote: > Maarten Van Horenbeeck of the SANS Internet Storm Center delivered a > fascinating presentation at this year's SANSFire. "Is Troy Burning? An > overview of targeted trojan attacks." (It was a few months ago, but I > just now got a copy of the slides.) > > According to Van Horenbeeck, we are now seeing trojans in the wild which > are searching for PGP keyrings, intercepting passphrases, and sending > the whole mess off elsewhere. Neat. It's not the first time PGP keyrings have been targeted by malware, but it does seem like a more effective attack than this attack back in 1999: http://www.internetnews.com/dev-news/article.php/64191 Yep, a Word macro virus. I wonder, though, how useful is this in practice? I think encryption is both useful and very important in society (which is why I work on GnuPG), but even at my most hopeful, I know that the number of people who actually use PGP/GPG style encryption are a fraction of a fraction of a tiny sliver of the number of people who don't. It seems odd for a malware author to spend time going after such a small "target market". Going after company-wide installs, perhaps? David From rjh at sixdemonbag.org Thu Sep 25 21:56:25 2008 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 25 Sep 2008 15:56:25 -0400 Subject: Malware targeting GnuPG/PGP Keyrings In-Reply-To: <20080925193558.GA51515@jabberwocky.com> References: <48DBA9BA.9080303@sixdemonbag.org> <20080925193558.GA51515@jabberwocky.com> Message-ID: <48DBECE9.2010408@sixdemonbag.org> David Shaw wrote: > It seems odd for a malware author to spend time going after such a > small "target market". Going after company-wide installs, perhaps? I would imagine the author thinks people with keyrings are high-value targets, who will be putting high-value secrets in encrypted mails. But that's just a guess on my part. From dshaw at jabberwocky.com Thu Sep 25 22:29:09 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 25 Sep 2008 16:29:09 -0400 Subject: Malware targeting GnuPG/PGP Keyrings In-Reply-To: <48DBECE9.2010408@sixdemonbag.org> References: <48DBA9BA.9080303@sixdemonbag.org> <20080925193558.GA51515@jabberwocky.com> <48DBECE9.2010408@sixdemonbag.org> Message-ID: <20080925202909.GF51515@jabberwocky.com> On Thu, Sep 25, 2008 at 03:56:25PM -0400, Robert J. Hansen wrote: > David Shaw wrote: > > It seems odd for a malware author to spend time going after such a > > small "target market". Going after company-wide installs, perhaps? > > I would imagine the author thinks people with keyrings are high-value > targets, who will be putting high-value secrets in encrypted mails. But > that's just a guess on my part. Sure, but the economics of it are interesting. A tiny fraction of users even have PGP. Some fraction of those users use it for mail on something approaching a regular basis, and some fraction of those users are putting something that the malware author might care about in a message. It's not clear how big or small the fractions are, but the implication is that the malware author must be very interested in a very few messages... or the writing and distribution of this particular malware was so easy that the small target space wasn't a worry... or some graceful balance in between. David From wk at gnupg.org Thu Sep 25 22:36:30 2008 From: wk at gnupg.org (Werner Koch) Date: Thu, 25 Sep 2008 22:36:30 +0200 Subject: http-keys.gnupg.org Message-ID: <87k5d0ufn5.fsf@wheatstone.g10code.de> Hi, I have created the address http://http-keys.gnupg.net which returns a random SKS keyserver which can be accessed by HTTP. This is useful for those with firewall problem using hkp://keys.gnupg.org. There is also a simple statistics page at http://keystats.gnupg.net Salam-Shalom, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From wk at gnupg.org Thu Sep 25 22:46:39 2008 From: wk at gnupg.org (Werner Koch) Date: Thu, 25 Sep 2008 22:46:39 +0200 Subject: Malware targeting GnuPG/PGP Keyrings In-Reply-To: <48DBECE9.2010408@sixdemonbag.org> (Robert J. Hansen's message of "Thu, 25 Sep 2008 15:56:25 -0400") References: <48DBA9BA.9080303@sixdemonbag.org> <20080925193558.GA51515@jabberwocky.com> <48DBECE9.2010408@sixdemonbag.org> Message-ID: <87abdwuf68.fsf@wheatstone.g10code.de> On Thu, 25 Sep 2008 21:56, rjh at sixdemonbag.org said: > I would imagine the author thinks people with keyrings are high-value > targets, who will be putting high-value secrets in encrypted mails. But > that's just a guess on my part. Or he just wants to give his web of trust ranking a boost ;-) Salam-Shalom, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From nicholas.cole at gmail.com Thu Sep 25 22:30:08 2008 From: nicholas.cole at gmail.com (Nicholas Cole) Date: Thu, 25 Sep 2008 21:30:08 +0100 Subject: OT: RFC 3156 question Message-ID: Apologies for a slightly OT question, since this is not gpg-specific, but I thought it would be a good place to ask. Section 4 of RFC 3156 (PGP/MIME) says: "Before OpenPGP encryption, the data is written in MIME canonical format (body and headers)." Am I right that an encrypted message should like: > From nobody Thu Sep 25 21:23:32 2008 > MIME-Version: 1.0 > Content-Type: multipart/encrypted; protocol="application/pgp-encrypted"; > boundary="===============1328406624==" > > --===============1328406624== > Content-Type: application/pgp-encrypted > > Version: 1 > --===============1328406624== > Content-Type: application/octet-stream > > &Content-Type: text/plain; charset="us-ascii" > &Content-Transfer-Encoding: 7bit > & > &This is a test Message, > &With some text in it > > --===============1328406624==-- with the part marked by '&' the data that is actually to be sent to gpg to be encrypted? Best wishes, Nicholas From wk at gnupg.org Fri Sep 26 09:46:29 2008 From: wk at gnupg.org (Werner Koch) Date: Fri, 26 Sep 2008 09:46:29 +0200 Subject: OT: RFC 3156 question In-Reply-To: (Nicholas Cole's message of "Thu, 25 Sep 2008 21:30:08 +0100") References: Message-ID: <8763ojuz6y.fsf@wheatstone.g10code.de> On Thu, 25 Sep 2008 22:30, nicholas.cole at gmail.com said: > Am I right that an encrypted message should like: Very close: >> Content-Type: application/pgp-encrypted >> >> Version: 1 >> --===============1328406624== You should add a CRLF after the Version line. That is because the CRLF you already see there is part of the following boundary. When using a correct MIME parser the application might get confused if it sees a Version line without a trailing linefeed. Shalom-Salam, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From yalla at fsfe.org Fri Sep 26 18:10:29 2008 From: yalla at fsfe.org (Alexander W. Janssen) Date: Fri, 26 Sep 2008 18:10:29 +0200 Subject: pcscd, FC8, enigmail and plain gpg In-Reply-To: <87ej38wm8p.fsf@wheatstone.g10code.de> References: <48D9347E.7010506@gmail.com> <87ej38wm8p.fsf@wheatstone.g10code.de> Message-ID: <48DD0975.70801@fsfe.org> First: I somehow screwed up my automatic From:-foo... That's why I ended up in the moderation-queue. I promise to fix it! :) Werner Koch wrote: > On Tue, 23 Sep 2008 20:25, alexander.janssen at gmail.com said: > >> I migrated from Debian to Fedora Core 8 a while ago. I'm generally using >> my OpenGPG Smartcard only with Thunderbird/Enigmail, but any now and >> then I want to use plain ol' gpg. > > [Unless you have other needs for your smartcard reader, I suggest to > remove pcscd and use gpg's internal CCID driver.] Yes, I want to logon to my system using libpam-poldi - I didn't implement it yet though for I'm a lazy boy (used it on Debian though). Also I'm quite keen for experiments of all sorts so I might be using it for something else in the future. I'd rather like to debug the current setup to be honest. Or don't I need that wrapper for those tasks anyway? > It seems that something is wrong with your setup: Do you use --no-agent > with gpg? If so, gpg tries to access the smartcard directly instead of > diverting smartcard access to gpg-agent/scdaemon. I'm not aware of that; Enigmail seems to call gpg directly without certain parameters - at least I didn't give any special parameters. I just checked that gpg-agent is running though, though I can't remember that I enabled it elsewhere. X11 was started under plain ssh-agent control. $ ps -ef | grep gpg alex 4503 1 0 17:29 ? 00:00:00 /usr/bin/gpg-agent -s --daemon Not sure if that's related? I checked all files in ~/.gnupg and I haven't found any suspicious entries. scdaemon.conf: debug-level basic log-file socket:///home/alex/.gnupg/log-socket options: default-key 90DEE171 keyserver hkp://wwwkeys.eu.pgp.net What else could be relevant? > Salam-Shalom, > > Werner Thanks so far! Alex. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 307 bytes Desc: OpenPGP digital signature URL: From yalla at fsfe.org Fri Sep 26 19:05:42 2008 From: yalla at fsfe.org (Alexander W. Janssen) Date: Fri, 26 Sep 2008 19:05:42 +0200 Subject: [solved] pcscd, FC8, enigmail and plain gpg In-Reply-To: <48DD0975.70801@fsfe.org> References: <48D9347E.7010506@gmail.com> <87ej38wm8p.fsf@wheatstone.g10code.de> <48DD0975.70801@fsfe.org> Message-ID: <48DD1666.2030508@fsfe.org> I didn't investigate too much, but your question for "--no-agent" did the trick. I used "--use-agent" on the commandline and guess what happend: A QT-windows in X11 popped up, asking for my passphrase. It all seems to be related to graphical passphrase-dialogue-foo, cause when I try to do the same thing on my system's serial console, the "sharing violation"-error appears again. If I set the GPG_AGENT_INFO-variable correctly, it works... gah, and I get some kind of curses-interface as the passphrase dialogue. Dangit, I think I must've installed some kind of dodgy passphrase-helper... Or is that the standard-behaviour with 1.4.7? Problem solved. Thanks anyway! Alex. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 307 bytes Desc: OpenPGP digital signature URL: From kloecker at kde.org Fri Sep 26 21:49:08 2008 From: kloecker at kde.org (Ingo =?iso-8859-1?q?Kl=F6cker?=) Date: Fri, 26 Sep 2008 21:49:08 +0200 Subject: Malware targeting GnuPG/PGP Keyrings In-Reply-To: <48DBECE9.2010408@sixdemonbag.org> References: <48DBA9BA.9080303@sixdemonbag.org> <20080925193558.GA51515@jabberwocky.com> <48DBECE9.2010408@sixdemonbag.org> Message-ID: <200809262149.09092@thufir.ingo-kloecker.de> On Thursday 25 September 2008, Robert J. Hansen wrote: > David Shaw wrote: > > It seems odd for a malware author to spend time going after such a > > small "target market". Going after company-wide installs, perhaps? > > I would imagine the author thinks people with keyrings are high-value > targets, who will be putting high-value secrets in encrypted mails. > But that's just a guess on my part. I'd say OpenPGP keys used for signing software (e.g. the source code of GnuPG) are much more valuable than keys used for encrypting messages, at least, for people who are constantly trying to get other people to install their malware. Imagine a trojan GnuPG with a valid signature made with Werner Koch's key. Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: This is a digitally signed message part. URL: From joekorn at gmail.com Fri Sep 26 21:56:52 2008 From: joekorn at gmail.com (Joe Korn) Date: Fri, 26 Sep 2008 15:56:52 -0400 Subject: Caret in passphrase Message-ID: <9b4044510809261256w434d38eq97e034d7b29a6de6@mail.gmail.com> Hello All, I was wondering if someone could help me with an issue I'm having. I have created my gpg key and passphrase and they work fine until I try to decrypt a file programmaticaly. My passphrase contains a caret (^) which is an escape character in DOS. If I use the following code to try to decrypt a file, I get a bad passphrase error. echo "B!g C^t"| gpg --passphrase -fd 0 --decrypt-files "c:\somefile.gpg" Any thoughts on how I can successfully echo the passphrase? I don't want to use a file and type the results. Our goal is to use the echo command. Thanks From yalla at fsfe.org Fri Sep 26 22:37:40 2008 From: yalla at fsfe.org (Alexander W. Janssen) Date: Fri, 26 Sep 2008 22:37:40 +0200 Subject: Caret in passphrase In-Reply-To: <9b4044510809261256w434d38eq97e034d7b29a6de6@mail.gmail.com> References: <9b4044510809261256w434d38eq97e034d7b29a6de6@mail.gmail.com> Message-ID: <48DD4814.70904@fsfe.org> Joe Korn wrote: > echo "B!g C^t"| gpg --passphrase -fd 0 --decrypt-files "c:\somefile.gpg" C:\> echo ^bla bla C:\> echo ^^bla ^bla Would that help? Alex. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 307 bytes Desc: OpenPGP digital signature URL: From dshaw at jabberwocky.com Sat Sep 27 03:48:53 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 26 Sep 2008 21:48:53 -0400 Subject: Malware targeting GnuPG/PGP Keyrings In-Reply-To: <200809262149.09092@thufir.ingo-kloecker.de> References: <48DBA9BA.9080303@sixdemonbag.org> <20080925193558.GA51515@jabberwocky.com> <48DBECE9.2010408@sixdemonbag.org> <200809262149.09092@thufir.ingo-kloecker.de> Message-ID: On Sep 26, 2008, at 3:49 PM, Ingo Kl?cker wrote: > On Thursday 25 September 2008, Robert J. Hansen wrote: >> David Shaw wrote: >>> It seems odd for a malware author to spend time going after such a >>> small "target market". Going after company-wide installs, perhaps? >> >> I would imagine the author thinks people with keyrings are high-value >> targets, who will be putting high-value secrets in encrypted mails. >> But that's just a guess on my part. > > I'd say OpenPGP keys used for signing software (e.g. the source code > of > GnuPG) are much more valuable than keys used for encrypting messages, > at least, for people who are constantly trying to get other people to > install their malware. Imagine a trojan GnuPG with a valid signature > made with Werner Koch's key. That's a good point. At the moment, the majority of OpenPGP keys used for signing software exists in the Unixish world, which as a class are reasonably less vulnerable (for both engineering and user base reasons) to this sort of malware. Still, compromises do happen and will inevitably happen more. Just a few weeks ago, the Red Hat folks had a breakin where the attacker managed to sign a few RPMs for their Enterprise Linux distribution: . David From kurtc1972 at gmail.com Sat Sep 27 03:59:53 2008 From: kurtc1972 at gmail.com (Lawrence Chin) Date: Fri, 26 Sep 2008 18:59:53 -0700 Subject: signing documents and others Message-ID: <48DD9399.9040303@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi everyone, After being too busy, I'm back with questions and questions.... I'm using openoffice.org writer. I don't know how many of you are familiar with it. My first question is: (1) I notice that openoffice writer allows you to digitally sign the document created. But I already noticed that I can sign and encrypt any document I have created with GPGEE's context menu. Are the two really the same thing? (2) In the "help" file of openoffice.org, it says: "When you receive a signed document, and the software reports that the signature is valid, this does not mean that you can be absolutely sure that the document is the same [as] that [which] the sender has sent. Signing documents with software certificates is not a perfectly secure method. Numerous ways are possible to circumvent the security features. Example: Think about someone [who] wants to camouflage his identity to be a sender from your bank. He can easily get a certificate using a false name, then send you any signed e-mail pretending he is working for your bank. You will get that e-mail, and the e-mail or the document within has the "valid signed" icon. Do not trust the icon. Inspect and verify the certificates. On Windows operating systems, the Windows features of validating a signature are used. On Solaris and Linux systems, files that are supplied by Thunderbird, Mozilla or Firefox are used. You must ensure that the files that are in use within your system are really the original files that were supplied by the original developers. For malevolent intruders, there are numerous ways to replace original files with other files that they supply." I have very little idea even til now as to what exactly certificate does. I suppose I get a certificate with CaCert to validate my identity and then get them to sign my keys? But what's the "Windows system of validating a signature"? (I use Vista and IE) On the "Certificates" windows in the "internet options" in my IE 7 browser, I saw that there are a lot of certificates of big companies listed in "trusted root certificate authorities" and "intermediate certification authorities", but none in "other people" and "personal". I suppose if I can get a x.509 through CaCert, then I would put that x.509 in "personal"? Is that right? I got more questions. (3) To tell you guys the truth, I don't even know where my private keys and my key ring are stored in my computer. Do you guys know the possible file names and path? (4) And -- I know this question must have been asked 100 times already here, but I want to ask instead of spending the next 3 hours doing research -- how exactly to save my private keys onto like a USB drive or a CD? (5) How to add an additional UID to my kurt c key on the keyserver? I want to add my real name to it. Thanks for helping out an idiot here. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iEYEARECAAYFAkjdk5kACgkQE7PX/Y51jV+GfACglo3jzH2onwjUUf3nQgg5LvgW yqYAn2cC3vz9sW+cWxAqX8BiJ+ekuRT1 =Dj7I -----END PGP SIGNATURE----- From John at Mozilla-Enigmail.org Sat Sep 27 06:03:22 2008 From: John at Mozilla-Enigmail.org (John Clizbe) Date: Fri, 26 Sep 2008 23:03:22 -0500 Subject: signing documents and others In-Reply-To: <48DD9399.9040303@gmail.com> References: <48DD9399.9040303@gmail.com> Message-ID: <48DDB08A.2040503@Mozilla-Enigmail.org> Lawrence Chin wrote: > After being too busy, I'm back with questions and questions.... > > I'm using openoffice.org writer. I don't know how many of you are > familiar with it. My first question is: > > (1) I notice that openoffice writer allows you to digitally sign the > document created. But I already noticed that I can sign and encrypt any > document I have created with GPGEE's context menu. Are the two really > the same thing? Sort of. OpenOffice (Acrobat, and other applications) use X.509 certificates to sign. GPGEE's contect menu uses OpenPGP keys as I recall. The two are similar in mechanics but are not interoperable. > (2) In the "help" file of openoffice.org, it says: > > "When you receive a signed document, and the software reports that the > signature is valid, this does not mean that you can be absolutely sure > that the document is the same [as] that [which] the sender has sent. *snip* A signature verifies that the file received is the same as the file that was signed. Whether or not, the sender actually did the signing or sent that exact file is another discussion. > I have very little idea even til now as to what exactly certificate > does. I suppose I get a certificate with CaCert to validate my identity > and then get them to sign my keys? Free certificates are available from Thawte (even though they were bought by VeriSlime); as well as CACert and TC TrustCenter GmbH. http://www.thawte.com/secure-email/personal-email-certificates/index.html http://www.cacert.org/ http://www.trustcenter.de/en/products/tc_internet_id.htm Thawte and CACert have programs in place to create a network of assurers who can verify identity beyond the basic Class 1 level. > But what's the "Windows system of validating a signature"? (I use Vista and > IE) On the "Certificates" windows in the "internet options" in my IE 7 > browser, I saw that there are a lot of certificates of big companies listed > in "trusted root certificate authorities" and "intermediate certification > authorities", but none in "other people" and "personal". I suppose if I can > get a x.509 through CaCert, then I would put that x.509 in "personal"? Is > that right? The Windows "system" of validating a signature is the same as the Browser's - it's defined by the standard. Yes, the new cert's will go into "Personal" as you will have the secret key to enable your t sign things. > I got more questions. > > (3) To tell you guys the truth, I don't even know where my private keys > and my key ring are stored in my computer. Do you guys know the possible > file names and path? See section #1 of the next question > (4) And -- I know this question must have been asked 100 times already > here, but I want to ask instead of spending the next 3 hours doing > research -- how exactly to save my private keys onto like a USB drive or > a CD? everyone does this differently. Here's what I do. 1) Backup the keyring files. You're on Windows, so your keyring files are located, by default, in %APPDATA%\GnuPG. On english systems, APPDATA expands to "C:\Documents and Settings\\Application Data\". Copy al three *.gpg files to your backup media (PCMCIA flash, USB, CF, SD, ZIP, etc...) I use subdirectories for X.509 certs, GnuPG keys, and PGP key rings. 2) Export your keypair. On Windows, I use GPGshell. Launch GPGkeys, select the key and choose Export from the pull-down or context menu. You'll be prompted for a location to store the public key, choose your backup location. Then you'll be asked if you wish to export your secret key, click OK and again choose your backup location. GPGshell will create armored keys with the name " () pub.asc" and " () sec.asc" 3) make a backup of the backup on a *different* media type. This is when I burn things to s credit card CD. 4) Securely store each backup in a *different* location. > (5) How to add an additional UID to my kurt c key on the keyserver? I > want to add my real name to it. at a command prompt: gpg --edit-key 0xdecafbad adduid Supply your Real Name, Email Address, and any Comment. If it looks fine, enter O for Okay. You'll then be asked for your passphrase to generate a self-signature for that ID. gpg will then display a list of IDs on the key. If you wish the new UID to be primary, enter its number to select it, then the command 'primary' followed byu the command 'save'. Now update the keyserver copy: gpg --keyserver pool.sks-keyservers.net --send-key 0xdecafbad > Thanks for helping out an idiot here. Not an idiot at all. Quite decent questions. -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 679 bytes Desc: OpenPGP digital signature URL: From faramir.cl at gmail.com Sat Sep 27 08:30:05 2008 From: faramir.cl at gmail.com (Faramir) Date: Sat, 27 Sep 2008 02:30:05 -0400 Subject: signing documents and others In-Reply-To: <48DD9399.9040303@gmail.com> References: <48DD9399.9040303@gmail.com> Message-ID: <48DDD2ED.2050608@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Lawrence Chin escribi?: > After being too busy, I'm back with questions and questions.... It seems there is a lot people busy, I have seen little traffic in the last 2 days... So I will dare to try to answer some of your questions... but remember I am not an expert, and my answers are "as far as I know" or "if I understood it right...". If someone else reply something different, probably that is the good answer (and mine is the wrong one)... > I'm using openoffice.org writer. I don't know how many of you are > familiar with it. My first question is: I know it... but I am still learning how to use it. > (1) I notice that openoffice writer allows you to digitally sign the > document created. But I already noticed that I can sign and encrypt any > document I have created with GPGEE's context menu. Are the two really > the same thing? No, are 2 different kind of signatures. As far as I know, there are 2 "families" of certificates/signatures. One is x.509 certificates, used for SSL (to use https "secure" connections), these certificates allow to sign files and encrypt data. Usually, they are issued by a CA (see http://en.wikipedia.org/wiki/Certificate_authority for details). Basically, there is an organization that has its own private key, and it uses it to sign certificate request from people (or organizations). They must verify the identity of the people requesting the certificate, before issuing the certificates. If they have a good policy about how to verify these identities, and they manage their key in a secure way (to avoid it being stolen), they can make browser manufacturers to consider them trust worth, and they will include their "root certificate" in the browser's list of "trusted CA's". So, basically, if I sign a message with my certificate issued by Thawte, your browser or email client will see my signature, it will see it was signed by Thawte, and it will check if Thawte is in its "trusted" list. And it will trust I am who I say I am, because it trusts Thawte. It is something like asking: "Dady, can I go to play with that man? Yes, son, you can, because I know him, and I think he is not a bad guy". That is the kind of certificates OpenOffice needs to sign files. Thawte issues free certificates for email encryption (and surprisingly, they can sign files too, I just tried with mine, and it worked). The only thing Thawte knows about me, is my email address, any other info I gave them can be false, they didn't verified it (and for that reason, they didn't include my name in my certificate, because they are not sure if I told them the true). If I use their mechanisms to be verified, then I could ask them to give me a certificate with my name on it. GnuPG works in a different way, and with a different kind of certificates. There is no "daddy" saying whou you can trust, you must verify the identity of the people by yourself. But if you trust one of your contacts is who he claims to be, and if you trust he really cares about other people identity before signing their keys, then you can trust that people using keys signed by your contact, are also who they claim to be. This is like asking your friends if you can trust somebody. If they know him, and they trust him, you can say "the friends of my friends are my friends too" and trust him... or you can say "my friend, I know you very well, and I trust you, but I know you trust other people too easily... so don't be offended, but I need more info before deciding I can trust your friend". This is a very simplified explanation about how does this work, there are a lot more things to know, but I think it is enough to notice the difference between the 2 systems. Both kind of certificates follow a different standard, and they are not compatible, so an OpenPGP key can't be installed to be used directly with OpenOffice. But GnuPG can sign files, so you can write the document, save it, and sign it using GnuPG. OpenOffice won't detect the signature, but you can check it externally (using GnuPG) and be sure the file has not been modified. > (2) In the "help" file of openoffice.org, it says: > > "When you receive a signed document, and the software reports that the > signature is valid, this does not mean that you can be absolutely sure > that the document is the same [as] that [which] the sender has sent. I am not sure if that is true... The signature should be able to prove the file was sent by the guy that holds that certificate... the problem is to know if that sender is who he is claiming to be... If you don't trust the CA that issued the certificate used to sign the file, you can't trust the signature. > Example: Think about someone [who] wants to camouflage his identity to > be a sender from your bank. He can easily get a certificate using a > false name, then send you any signed e-mail pretending he is working for > your bank. You will get that e-mail, and the e-mail or the document > within has the "valid signed" icon. Do not trust the icon. Inspect and Well, I can ask a free domain and a free host, and make an email account like bankmanager at yourbank.co.cc and get a certificate issued to that account, and the messages signed by that certificate will show a good signature, since the signature is not broken... but if you take a look at the signature, you should notice you real bank domain doesn't end with ".co.cc", but with ".com", so you would know I am trying to impersonate your bank manager... and that is the reason why the help file ask you to read the certificate details, and to don't trust the signature just because it is not broken. With GnuPG it would be harder to fake an identity, since the only trusted signatures, are the signatures made with keys you, or the people you trust to check identities, have signed. You would say "hey, nice signature... but I don't know you, so go to scam someone else". > used. You must ensure that the files that are in use within your system > are really the original files that were supplied by the original > developers. For malevolent intruders, there are numerous ways to replace > original files with other files that they supply." Yes, sure... with so little system files in windows, it should be easy to check then one by one to be sure they are not fake... since I just have 5260 files in my system32 folder, supposing I need just 20 seconds to check them, it would take just 29,2 hours, without stopping even to go to the bathroom... Sure, I can run an antivirus, but there is no warranty it would discover the fake files... > I have very little idea even til now as to what exactly certificate They do almost the same thing the GnuPG public key does, and since your own certificates include the private key, they do, for you, almost the same thing than your own GnuPG keys do. But they do it in a different way. > does. I suppose I get a certificate with CaCert to validate my identity > and then get them to sign my keys? But what's the "Windows system of They would sign your certificate request (your x.509 compliant public key). They also have OpenPGP keys, but I am not sure what do you need to do to make them sign your GPG keys. > validating a signature"? (I use Vista and IE) On the "Certificates" I don't really know, I didn't even know how to make OpenOffice to use my certificate to sign files... until I started replying this message, and I checked the help file you talk about. Now I have already signed my first document :D > windows in the "internet options" in my IE 7 browser, I saw that there > are a lot of certificates of big companies listed in "trusted root > certificate authorities" and "intermediate certification authorities", That is the list of valid companies that are supposed to verify carefully people's identity before signing their certificates. CAcert is not included by default in that list... and it is harder to get a certificate capable of signing files from them than from Thawte, which is included by default in most browsers... > but none in "other people" and "personal". I suppose if I can get a > x.509 through CaCert, then I would put that x.509 in "personal"? Is that > right? That is right, but you also need to import CAcert root and intermediate certificates, because they are not pre loaded in windows, or in firefox, or in opera... They are trying to be included in the main browsers, but it takes time, effort, and money... and since CAcert is non-profit... > I got more questions. > > (3) To tell you guys the truth, I don't even know where my private keys > and my key ring are stored in my computer. Do you guys know the possible > file names and path? secring.gpg, pubring.gpg and trustdb.gpg. But I don't know where are they located in your computer... I installed GnuPG with default options, and it placed them in a different place than they where supposed to be (according to some replies about the subject I have seen). > (4) And -- I know this question must have been asked 100 times already > here, but I want to ask instead of spending the next 3 hours doing > research -- how exactly to save my private keys onto like a USB drive or > a CD? I don't really know that one... you can export your key (for backup purposes), or you can just copy the whole keyrings into the USB drive or CD... if you want to do the second option, search for the files secring.gpg, pubring.gpg and trustdb.gpg and copy them to a safe place. If you want to back up just your keys, use Enigmail's Key Manager (and create the revocation certificates too... BUT NEVER IMPORT THEM (the revocation certificate) unless you really need to do it... there is no confirmation, as far as I remember... and if you make a mistake and import it, DONT UPLOAD IT to the keyserver, or your key will be revoked and there is no way to un-revoke it. If you have a back up of your key, delete the revoked key from your keyring, and import the backup. If you don't have a backup... ask for help here, maybe somebody knows how to "un-revoke" it in your keyring... but once you upload a revoked key to a keyserver, the key is revoked and nothing will change that (unless the server explode before being able to propagate the key). > (5) How to add an additional UID to my kurt c key on the keyserver? I > want to add my real name to it. You need to add an UID to your key, and then upload your public key again... for details about how to do it, RTFM... (just joking), to tell you the true, I don't remember how to do it, but I bet I can get the answer in 3 minutes. Ok, it should be as this: c:\> pgp --edit-key AE235FTZ0 (your key's number) c:\> adduid and fill the fields gpg will show you. To save the changes, you need to enter the command 'save', if you just enter 'quit' the changes won't be saved. I think maybe you would like to set the new UID as primary UID for the key... but maybe it would be done automatically, since it would be the most recent (the last added). If it is not done... this is just a 'guess', I have not tried it... but I think you would need to: c:\> pgp --edit-key AE235FTZ0 (your key's number) c:\> uid n (instead of n, put the number of the UID you want to be the primary one) c:\> primary Don't forget to 'save' (without the '' signs) before quit... > Thanks for helping out an idiot here. Nobody was born knowing things (other than how to cry, how to drink milk, and how to... well, that is a body function...). I have asked almost exactly the same questions (and I hope I could recall the answers correctly), about 3 months ago... and I am still learning the basic stuff... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI3dLtAAoJEMV4f6PvczxAlFsH/jmZ+1ieuZTSbwV0d0wlGkHD XQUNL+6uAFt2g+RKyY/RJcRAvXzsWL3DMv3/u5KtAQhjMes7SC5pnKSRlaEXXuSi GM4GB4Dkcm3W2mdR1FVR8tAAHbiVwdAG5+Fx8KcPTmkIZ5Z8sZLgbABCXLx/zFNj X8Z9Z550tx+NpJHryIlWyq8e/J+ca+B3NxvNqMkMqE26nIotaA5yL5ydlJS+oAcH 7+/wHHkMitONemVtSedfhP/D+0w4+d07+4NqRQ5KEVYFJ9wPUq108OtlMa6PY1dv MjGJw0BEmSGo1mjyptPH7OZ5DwC7GwzlBADWRiX+zzWFfGueG1YpVDQKWarhDBQ= =NEVN -----END PGP SIGNATURE----- From wk at gnupg.org Sat Sep 27 12:55:29 2008 From: wk at gnupg.org (Werner Koch) Date: Sat, 27 Sep 2008 12:55:29 +0200 Subject: Malware targeting GnuPG/PGP Keyrings In-Reply-To: <200809262149.09092@thufir.ingo-kloecker.de> ("Ingo =?utf-8?Q?Kl=C3=B6cker=22's?= message of "Fri, 26 Sep 2008 21:49:08 +0200") References: <48DBA9BA.9080303@sixdemonbag.org> <20080925193558.GA51515@jabberwocky.com> <48DBECE9.2010408@sixdemonbag.org> <200809262149.09092@thufir.ingo-kloecker.de> Message-ID: <87od29uace.fsf@wheatstone.g10code.de> On Fri, 26 Sep 2008 21:49, kloecker at kde.org said: > install their malware. Imagine a trojan GnuPG with a valid signature > made with Werner Koch's key. Fortunately I use a smartcard to sign releases. The card is only plugged in if needed and in most cases I even use the pinpad to enter the PIN. So this is quite well secured against a remote attacker. Of course I can't reliable check what I am really signing. Shalom-Salam, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From kurtc1972 at gmail.com Sun Sep 28 02:38:47 2008 From: kurtc1972 at gmail.com (Lawrence Chin) Date: Sat, 27 Sep 2008 17:38:47 -0700 Subject: backing up keys etc Message-ID: <48DED217.1030606@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Okay, thanks for the excellent help, Faramir and Kara. Let me see if I got this right. (1) It turns out that I got a revocation certificate made long time ago for the current key I'm using (8e758d5f) with the file name "kurtc1972 at gmail.com (0x8e758d5f) rev.asc" and saved on a CD. So, if I need to revoke this public key in the future, I just upload it to the keyserver? (2) So I used OpenPGP key management, "file" -> "export key to file" to export both the public and secret part of all my 4 keys to the same CD. When I opened the asc file of each of these 4 keys, I can see that each file consists of a public key block and a private key block. Now, if my computer ever crushes and I have to start everything over again, like downloading GNUPG and Enigmail again, do I just upload these 4 asc files and thus regain my keys again? Is this what is known as "back up"? (3) So I generated a revocation certificate for the older, first experimental key for this kurtc account of mine, which I never seemed to have uploaded to a keyserver. Here is the log: - -------------------------------------------------------------------- Microsoft Windows [Version 6.0.6000] Copyright (c) 2006 Microsoft Corporation. All rights reserved. C:\Users\ms paradise.msparadise-PC>cd c:\program files\gnu\gnupg c:\Program Files\GNU\GnuPG>gpg --gen-revoke 0x480a7928 sec 1024D/480A7928 2008-06-04 kurtc1972 Create a revocation certificate for this key? (y/N) y Please select the reason for the revocation: 0 = No reason specified 1 = Key has been compromised 2 = Key is superseded 3 = Key is no longer used Q = Cancel (Probably you want to select 1 here) Your decision? 2 Enter an optional description; end it with an empty line: > first testing key for this dummie email account of mine for learning gpg > Reason for revocation: Key is superseded first testing key for this dummie email account of mine for learning gpg Is this okay? (y/N) y You need a passphrase to unlock the secret key for user: "kurtc1972 " 1024-bit DSA key, ID 480A7928, created 2008-06-04 gpg: Invalid passphrase; please try again ... You need a passphrase to unlock the secret key for user: "kurtc1972 " 1024-bit DSA key, ID 480A7928, created 2008-06-04 gpg: Invalid passphrase; please try again ... You need a passphrase to unlock the secret key for user: "kurtc1972 " 1024-bit DSA key, ID 480A7928, created 2008-06-04 c:\Program Files\GNU\GnuPG> - --------------------------------------------------------------- I typed in the correct passphrase at my third try. Now, where can I find this revocation certificate? I don't even know the file name!!! Thanks!! Hopefully soon I'll get out of my newbie status and become able to help someone too! Lawrence -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iEYEARECAAYFAkje0hcACgkQE7PX/Y51jV8NFQCfaUjc24xUkV6tog/WxqjH4UZ0 opQAoNN7J2oVZu3PEpPrHiVycEVOSq7F =HkhB -----END PGP SIGNATURE----- From faramir.cl at gmail.com Sun Sep 28 04:18:02 2008 From: faramir.cl at gmail.com (Faramir) Date: Sat, 27 Sep 2008 22:18:02 -0400 Subject: backing up keys etc In-Reply-To: <48DED217.1030606@gmail.com> References: <48DED217.1030606@gmail.com> Message-ID: <48DEE95A.4050509@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Lawrence Chin escribi?: > (1) It turns out that I got a revocation certificate made long time ago > for the current key I'm using (8e758d5f) with the file name > "kurtc1972 at gmail.com (0x8e758d5f) rev.asc" and saved on a CD. So, if I > need to revoke this public key in the future, I just upload it to the > keyserver? IIRC, you would need to import the certificate to your keyring, and then upload the key to the keyserver... once you have done that, there is no coming back... And I think if you do that, you will revoke the whole key, with all its UID... the only time I imported a revocation certificate, the key just had one UID, so I am not 100% sure about that. And it was very easy to import it (indeed, I didn't intend to do it). > (2) So I used OpenPGP key management, "file" -> "export key to file" to ... > file consists of a public key block and a private key block. Now, if my > computer ever crushes and I have to start everything over again, like > downloading GNUPG and Enigmail again, do I just upload these 4 asc files > and thus regain my keys again? Is this what is known as "back up"? Not upload, you need to import these files to your keyring... it is easy to do. And yes, that is the meaning of "backup"... a backup is a file or set of files, that allow you to restore the info to the state is was before the disaster. Of course, if you modify one of your keys, you need to export that key again, since the backed up file would not contain the modification... > (3) So I generated a revocation certificate for the older, first > experimental key for this kurtc account of mine, which I never seemed to > have uploaded to a keyserver. Here is the log: ... > c:\Program Files\GNU\GnuPG> > --------------------------------------------------------------- > I typed in the correct passphrase at my third try. Now, where can I find > this revocation certificate? I don't even know the file name!!! Good question... I think it should be in the same folder where your backup key files were exported... and the name should be something like the one you showed us in the question n?1, something like "email address (keyID number) rev.asc". If it is not there, it could be at C:\Documents and Settings\YourWindowsUserName\ or maybe in the GnuPG folder, since you was working at that folder when you generated the rev certificate. By the way, I use Enigmail's Key Manager to generate easily the rev certificates. Also, if you want to revoke a key which you still control (I mean, you have the key, and you remember the passphrase), you don't need to use the revocation certificate, you can revoke the key using Enigmail's Key Manager, or by using GnuPG command line, or using GPGshell if you have installed it... the revocation certificate can be used to revoke the keys even if you forgot the passphrase... so please keep it out from reach of children ;) > Hopefully soon I'll get out of my newbie status and become able to help > someone too! Yes, maybe we can answer the easy question, and leave the hard ones to the experts... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJI3ulaAAoJEMV4f6PvczxAgd4IAJWNDJs+sfhfQWxQHgoDjw7C ybdOfpYwP2jxK3x8pl3MrvYk6ghIzBBwIe4lYoVWtboUfu7F5Vu00HaYUwL3PMQo yjygpXY8vZd6u6gnFoInCup9xJCw5jmLXH7KNvwcSWRVm9LHhu9IhFpx+qWZOXB3 EEBhXBospRwPYzJF0YY6/zDtFIu+a9pEwclM3FhMo/G/DXeJvbX92KfOAzghpYjH iBjjik7gg3ky47b92zaqTvldjl7MQVM/9ekxkohiPXTOgAaiC5OPlt8qDDoPHfks yhLKHEVQEMKjmmf49BROYfl04TRb3vIefcxSPPgyu0M2hflHDk74fG3HGh4/ZeQ= =mloW -----END PGP SIGNATURE----- From f.schwind at chili-radiology.com Mon Sep 29 09:03:14 2008 From: f.schwind at chili-radiology.com (Florian Schwind) Date: Mon, 29 Sep 2008 09:03:14 +0200 Subject: keyserver with gpgme In-Reply-To: <48D37EEC.2030007@chili-radiology.com> References: <48D37EEC.2030007@chili-radiology.com> Message-ID: <48E07DB2.8080206@chili-radiology.com> Hi. It would be real nice if someone could point me in the right direction with this. I still don't know how to communicate with a keyserver using gpgME. Or is this the wrong group to ask? Thanks Florian > Hi. > > Is it possible to use a keyserver for verification of signatures with > gpgme? (I think it is possible with the gpg commandline client). > > Best Regards > Florian From wk at gnupg.org Mon Sep 29 09:30:22 2008 From: wk at gnupg.org (Werner Koch) Date: Mon, 29 Sep 2008 09:30:22 +0200 Subject: keyserver with gpgme In-Reply-To: <48E07DB2.8080206@chili-radiology.com> (Florian Schwind's message of "Mon, 29 Sep 2008 09:03:14 +0200") References: <48D37EEC.2030007@chili-radiology.com> <48E07DB2.8080206@chili-radiology.com> Message-ID: <87y71bs92p.fsf@wheatstone.g10code.de> On Mon, 29 Sep 2008 09:03, f.schwind at chili-radiology.com said: > It would be real nice if someone could point me in the right direction > with this. I still don't know how to communicate with a keyserver using > gpgME. I am not sure what you exactly mean. To enable a keyserver you need to have a keyserver keyserver.example.org line in your gpg.conf file. You may edit the gpg.conf file using the configuration interface of GPGME. That interface is not yet documented in the manual. Hwoever the example program, tests/gpg/t-gpgconf.c shows how to do that. That interface is stable and won't change. Shalom-Salam, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From f.schwind at chili-radiology.com Mon Sep 29 13:26:25 2008 From: f.schwind at chili-radiology.com (Florian Schwind) Date: Mon, 29 Sep 2008 13:26:25 +0200 Subject: keyserver with gpgme In-Reply-To: <87y71bs92p.fsf@wheatstone.g10code.de> References: <48D37EEC.2030007@chili-radiology.com> <48E07DB2.8080206@chili-radiology.com> <87y71bs92p.fsf@wheatstone.g10code.de> Message-ID: <48E0BB61.4090809@chili-radiology.com> First of all there is no t-gpgconf.c in my /tests/gpg/ directory (using the latest gpgme from gnupg.org, which is 1.1.4) And what I'm actually looking for, is a way to use a keyserver with gpgme like I'm used to with the console-application e.g. for verification: gpg --keyserver subkeys.pgp.net --keyserver-options auto-key-retrieve --verify document.asc or to search for keys on the server: gpg --keyserver subkeys.pgp.net --search-key mail at internet.com Best Regards Florian Werner Koch wrote: > On Mon, 29 Sep 2008 09:03, f.schwind at chili-radiology.com said: > >> It would be real nice if someone could point me in the right direction >> with this. I still don't know how to communicate with a keyserver using >> gpgME. > > I am not sure what you exactly mean. To enable a keyserver you need to > have a > > keyserver keyserver.example.org > > line in your gpg.conf file. You may edit the gpg.conf file using the > configuration interface of GPGME. That interface is not yet documented > in the manual. Hwoever the example program, tests/gpg/t-gpgconf.c shows > how to do that. That interface is stable and won't change. > > > Shalom-Salam, > > Werner From wk at gnupg.org Mon Sep 29 13:30:25 2008 From: wk at gnupg.org (Werner Koch) Date: Mon, 29 Sep 2008 13:30:25 +0200 Subject: keyserver with gpgme In-Reply-To: <48E0BB61.4090809@chili-radiology.com> (Florian Schwind's message of "Mon, 29 Sep 2008 13:26:25 +0200") References: <48D37EEC.2030007@chili-radiology.com> <48E07DB2.8080206@chili-radiology.com> <87y71bs92p.fsf@wheatstone.g10code.de> <48E0BB61.4090809@chili-radiology.com> Message-ID: <87tzbzrxym.fsf@wheatstone.g10code.de> On Mon, 29 Sep 2008 13:26, f.schwind at chili-radiology.com said: > First of all there is no t-gpgconf.c in my /tests/gpg/ directory (using > the latest gpgme from gnupg.org, which is 1.1.4) The latest stable one is 1.1.6,from January. However you should better use the SVN version or this snapshot: ftp://ftp.g10code.com/g10code/scratch/gpgme-1.1.7-svn1327.tar.bz2 (that one my be removed at any time) > gpg --keyserver subkeys.pgp.net --keyserver-options auto-key-retrieve > --verify document.asc Put it into gpg.conf. If you want to use sveral independent config files, you may specify different home directories using gpgme_ctx_set_engine_info. > gpg --keyserver subkeys.pgp.net --search-key mail at internet.com Check out gpgme_set_keylist_mode. Note that the SVN version and the snapshot support this: * Using GPGME_KEYLIST_MODE_LOCAL combined with GPGME_KEYLIST_MODE_EXTERN is now supported; it uses the --locate-keys feature of gpg (>= 2.0.10). Salam-Shalom, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From sendspam at mailinator.com Wed Sep 24 21:36:37 2008 From: sendspam at mailinator.com (Some user) Date: Wed, 24 Sep 2008 12:36:37 -0700 (PDT) Subject: .asc file problem Message-ID: <19656261.post@talk.nabble.com> Hi there. I have uploaded my public key as a .asc file onto my web server. However, whenever I try to view it in the browser (Firefox, but it happens with every browser) Firefox offers the 'Open / Save' dialogue box, instead of displaying the raw public key. I've just moved to a new web server, and I must have done something wrong when I uploaded it or something... do you guys know of any way I could fix it? ----- -- http://www.vic-fontaine.com/ http://www.vic-fontaine.com/ -- View this message in context: http://www.nabble.com/.asc-file-problem-tp19656261p19656261.html Sent from the GnuPG - User mailing list archive at Nabble.com. From apple at royds.net Thu Sep 25 19:46:42 2008 From: apple at royds.net (Bill Royds) Date: Thu, 25 Sep 2008 13:46:42 -0400 Subject: Changing preferences In-Reply-To: <48DB2251.1050906@sixdemonbag.org> References: <96c450350809231538l2c276af4n5a9a66a513b3fa68@mail.gmail.com> <48D97A96.2040604@gmail.com> <48D9AA84.7010701@sixdemonbag.org> <48D9CE22.9090002@gmail.com> <48D9E413.60104@sixdemonbag.org> <48DA25A2.5040804@gmail.com> <48DB2251.1050906@sixdemonbag.org> Message-ID: On 25-Sep-08, at 01:32 , Robert J. Hansen wrote: > It should be noted the MitM requires more memory than exists in the > world, with more chosen plaintexts than have ever been encrypted > with DES. > > If you're assuming the attacker has literally global computational > resources and can make you send petabytes upon petabytes of chosen > plaintexts without you ever changing your encryption key, then yes, it > has an effective 112 bits of entropy. If those assumptions don't > hold, > then you're up to 168 again. Agreed. A common version of 3DES uses only two keys (E1->D2-E1), with the same effective key length (112) But meet in the middle problems explain why there is no 2DES, since ability to have Rainbow tables for 56 bits allow relatively easy cracking of second part of chain. From dshaw at jabberwocky.com Mon Sep 29 17:32:53 2008 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 29 Sep 2008 11:32:53 -0400 Subject: .asc file problem In-Reply-To: <19656261.post@talk.nabble.com> References: <19656261.post@talk.nabble.com> Message-ID: On Sep 24, 2008, at 3:36 PM, Some user wrote: > I have uploaded my public key as a .asc file onto my web server. > However, > whenever I try to view it in the browser (Firefox, but it happens > with every > browser) Firefox offers the 'Open / Save' dialogue box, instead of > displaying the raw public key. > > I've just moved to a new web server, and I must have done something > wrong > when I uploaded it or something... do you guys know of any way I > could fix > it? The answer is different for different web servers, but basically you need to tell the server that files ending in .asc are text files. In Apache, for example, you can do something like this in your server config or .htaccess file: AddType text/plain .asc See your web server instructions. David From nicholas.cole at gmail.com Mon Sep 29 22:17:47 2008 From: nicholas.cole at gmail.com (Nicholas Cole) Date: Mon, 29 Sep 2008 21:17:47 +0100 Subject: guessing GPG_AGENT_INFO Message-ID: gpg-agent can tell whether gpg-agent is running, but if the environment variable has not been properly set, there seems to be no way to set it without killing the gpg-agent process and starting it again. Is there any way to correctly 'guess' the settings for the GPG_AGENT_INFO variable (for the case where gpg-agent has been called with --use-standard-socket)? It is very slightly frustrating that gpg-agent can report that it can connect to a gpg-agent daemon, and then be unusable when gpg tries to call it.... :-) Best, Nicholas From wk at gnupg.org Tue Sep 30 08:44:47 2008 From: wk at gnupg.org (Werner Koch) Date: Tue, 30 Sep 2008 08:44:47 +0200 Subject: guessing GPG_AGENT_INFO In-Reply-To: (Nicholas Cole's message of "Mon, 29 Sep 2008 21:17:47 +0100") References: Message-ID: <871vz2rv34.fsf@wheatstone.g10code.de> On Mon, 29 Sep 2008 22:17, nicholas.cole at gmail.com said: > Is there any way to correctly 'guess' the settings for the > GPG_AGENT_INFO variable (for the case where gpg-agent has been called > with --use-standard-socket)? That is easy. With --use-standard-socket the socket used is ~/.gnupg/S.gpg-agent unless GNUPGHOME is set in which case it is ${GNUPGHOME}/S.gpg-agent The environment variable you want is thus GPG_AGENT_INFO="${GNUPGHOME:-${HOME}/.gnupg}/S.gpg-agent:-1:1" We do not actually need the PID, thus we set it to -1. The trraling 1 is the protocol version (not checked, iirc). If you don't use --use-standard-socket you can try to write a scripts based on netstat -lx | awk '/\/S.gpg-agent$/ { print $8 }' but you need to figure out whether this is the socket for the desired user. Maybe -lxp would be helpful. Salam-Shalom, Werner -- Linux-Kongress 2008 + Hamburg + October 7-10 + www.linux-kongress.org Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From nicholas.cole at gmail.com Tue Sep 30 10:29:09 2008 From: nicholas.cole at gmail.com (Nicholas Cole) Date: Tue, 30 Sep 2008 09:29:09 +0100 Subject: guessing GPG_AGENT_INFO In-Reply-To: <871vz2rv34.fsf@wheatstone.g10code.de> References: <871vz2rv34.fsf@wheatstone.g10code.de> Message-ID: On Tue, Sep 30, 2008 at 7:44 AM, Werner Koch wrote: > On Mon, 29 Sep 2008 22:17, nicholas.cole at gmail.com said: > >> Is there any way to correctly 'guess' the settings for the >> GPG_AGENT_INFO variable (for the case where gpg-agent has been called >> with --use-standard-socket)? > > That is easy. With --use-standard-socket the socket used is > > ~/.gnupg/S.gpg-agent > > unless GNUPGHOME is set in which case it is > > ${GNUPGHOME}/S.gpg-agent > > The environment variable you want is thus > > GPG_AGENT_INFO="${GNUPGHOME:-${HOME}/.gnupg}/S.gpg-agent:-1:1" > > We do not actually need the PID, thus we set it to -1. The trraling 1 > is the protocol version (not checked, iirc). > > If you don't use --use-standard-socket you can try to write a scripts > based on > > netstat -lx | awk '/\/S.gpg-agent$/ { print $8 }' > > but you need to figure out whether this is the socket for the desired > user. Maybe -lxp would be helpful. Fantastic, Warner. Thank you!