From rogerx at sdf.lonestar.org Mon Jun 1 00:14:56 2009 From: rogerx at sdf.lonestar.org (Roger) Date: Sun, 31 May 2009 14:14:56 -0800 Subject: Avoid pinentry-gtk-2 when using console! In-Reply-To: <732076a80905311452p6ca6968fs5d6521ebcf1fc481@mail.gmail.com> References: <1243717106.6645.34.camel@localhost2.local> <4A22815B.6050205@g10code.com> <1243806360.2871.12.camel@localhost2.local> <732076a80905311452p6ca6968fs5d6521ebcf1fc481@mail.gmail.com> Message-ID: <1243808096.2871.19.camel@localhost2.local> On Sun, 2009-05-31 at 22:52 +0100, Benjamin Donnachie wrote: > 2009/5/31 Roger : > > I know this sounds ridiculous, but when you consider a console/terminal > > to be as good look'n as a girl, and then you're made to a X window and > > forced to type in it, it just feels ridiculous. Think most folks whom > > praise the console Gods, feel the same way. > > Enable passphrase caching, just enter it the once and be done with it. > > Ben This is why I disabled gpg-agent. As little as I use Gnupg/PGP, I would always have to enter the passphrase at Evolution PIM startup... even though I had no intentions of using gpg for the entire session. (It's because a lot of the passwords are put in a gpg keyring ... or something.) It makes sense if you use Signatures/Encryption on a daily basis. If you only use Signatures/Encryption once a month, that's a lot of passphrase entering & caching! Granted, I now have to enter the pin each time I sign an email, it's rare though. (And, might be a good thing as some people's clients I email with a PGP based signature have severe issues viewing the email properly for reasons. As such, this prevents me from automagically signing & sending.) -- Roger http://rogerx.freeshell.org From benjamin at py-soft.co.uk Mon Jun 1 01:23:18 2009 From: benjamin at py-soft.co.uk (Benjamin Donnachie) Date: Mon, 1 Jun 2009 00:23:18 +0100 Subject: Avoid pinentry-gtk-2 when using console! In-Reply-To: <1243808096.2871.19.camel@localhost2.local> References: <1243717106.6645.34.camel@localhost2.local> <4A22815B.6050205@g10code.com> <1243806360.2871.12.camel@localhost2.local> <732076a80905311452p6ca6968fs5d6521ebcf1fc481@mail.gmail.com> <1243808096.2871.19.camel@localhost2.local> Message-ID: <732076a80905311623w668d9586i9846cb700725b4d@mail.gmail.com> 2009/5/31 Roger : > If you only use Signatures/Encryption once a month, that's a lot of > passphrase entering & caching! The gnupg v2 is the wrong tool for you. Take a look at gnupg v1.4.x. Ben From kloecker at kde.org Mon Jun 1 11:32:06 2009 From: kloecker at kde.org (Ingo =?iso-8859-1?q?Kl=F6cker?=) Date: Mon, 01 Jun 2009 11:32:06 +0200 Subject: Avoid pinentry-gtk-2 when using console! In-Reply-To: <1243808096.2871.19.camel@localhost2.local> References: <1243717106.6645.34.camel@localhost2.local> <732076a80905311452p6ca6968fs5d6521ebcf1fc481@mail.gmail.com> <1243808096.2871.19.camel@localhost2.local> Message-ID: <200906011132.11187@thufir.ingo-kloecker.de> On Monday 01 June 2009, Roger wrote: > On Sun, 2009-05-31 at 22:52 +0100, Benjamin Donnachie wrote: > > 2009/5/31 Roger : > > > I know this sounds ridiculous, but when you consider a > > > console/terminal to be as good look'n as a girl, and then you're > > > made to a X window and forced to type in it, it just feels > > > ridiculous. Think most folks whom praise the console Gods, feel > > > the same way. > > > > Enable passphrase caching, just enter it the once and be done with > > it. > > > > Ben > > This is why I disabled gpg-agent. As little as I use Gnupg/PGP, I > would always have to enter the passphrase at Evolution PIM startup... > even though I had no intentions of using gpg for the entire session. > (It's because a lot of the passwords are put in a gpg keyring ... or > something.) It sounds wrong that Evolution asks for the passphrase on startup. I'm using KMail and I don't have to enter the passphrase when I start it. Only when I want to send a signed message or decrypt an encrypted message does the pinentry dialog pop up. Just like it should be. Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: This is a digitally signed message part. URL: From doug at dougbateman.net Mon Jun 1 00:29:28 2009 From: doug at dougbateman.net (Doug Bateman) Date: Sun, 31 May 2009 15:29:28 -0700 Subject: Security Concern: Unsigned Windows Executable Message-ID: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> Dear GnuPG Team, I challenged myself to verify all software that I download on my new machine is verified and signed. Sadly, Win-GnuPG let me down. Heres why. Most software was distributed as a signed .exe file (using the Windows signed .EXE format). Some was not signed, but available via an https connection, allowing me to verify the originating source. And some, such as Gygwin, WinGnuPG, and sha1sum, required I already have GnuPG or sha1sum already installed to verify the .sig. Of course, this creates a bootstrapping problem for several reasons: 1) These .exe's aren't signed windows .exe's, 2) They aren't available via https (and thus can't ensure there isnt' a man-in-the middle), and 3) Even if I had sha1sum, I'd have to use http and not https to download the .sig file, allowing for the man-in-the-middle to deliver a checksum matching his hacked version. Using GnuPG to verify downloads does nothing, if I can't verify that GnuPG itself isn't valid. Now yes, you'll say "You're running Windows XP, that's your problem". Yes, yes, this is true. However, it still leaves the issue... why isn't an HTTPS download or a Signed Windows .EXE available, so that users can have confidence in what is downloaded from the GnuPG project? Regards, Doug Bateman P.S. Please CC: me on the reply if possible. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jnhemley at yahoo.com Mon Jun 1 23:38:21 2009 From: jnhemley at yahoo.com (jnhemley) Date: Mon, 1 Jun 2009 14:38:21 -0700 (PDT) Subject: Running GPG from a PHP Script under Windows Message-ID: <23822809.post@talk.nabble.com> I'm trying to run gpg in a php script under Windows using Apache. It works fine using a batch file but using the same code using exec calls fails. Any suggestions ? -- View this message in context: http://www.nabble.com/Running-GPG-from-a-PHP-Script-under-Windows-tp23822809p23822809.html Sent from the GnuPG - User mailing list archive at Nabble.com. From sauman at gmail.com Tue Jun 2 09:32:41 2009 From: sauman at gmail.com (Sauman Mahata) Date: Tue, 2 Jun 2009 15:32:41 +0800 Subject: S/MIME certs and GPG Message-ID: Hi, I'm having problems using S/MIME certificates in GPG. After importing my keys into gpg(they appear in Kleopatra when I'm done), signing and encrypting with S/MIME is unsuccessful. Using Kleopatra's system tray Clipboard function to sign with the S/MIME cert gives me the error: *Signing Failed: General Error* And using Kleopatra's Clipboard function to encrypt with the S/MIME cert gives the following error: *Encryption Failed: Not Found* I'm using Gpg4Win 1.9.16 BETA and the certs are issued by my CA(Windows Server 2008, Exchange Server). So far (after much effort) I have managed to export the certs(private and public keys) via Internet Explorer (.pfx files) and using OpenSSL, convert the bundle into .pem and extract the key, issuer cert and user cert. The method I go through to get the cert into gpg is as follows: gpgsm --call-protect-tool --p12-import --store charliekey.p12 gpgsm --import (after which I copy+paste the details from the pem file from Bag Attributes to ---END CERTIFICATE--- for the issuer cert and then repeated for the user's cert) However, the secret key does not show in --list-secret-keys. It shows however if I do this: gpgsm --import charliesign.pfx Output: gpgsm: gpg-protect-tool: 1240 bytes of 3DES encrypted text gpgsm: gpg-protect-tool: 2728 bytes of RC2 encrypted text gpgsm: gpg-protect-tool: processing certBag gpgsm: gpg-protect-tool: processing certBag gpgsm: gpg-protect-tool: keygrip: 8069846C970B7CC3FADEBE2B7995400817694359 gpgsm: gpg-protect-tool: AllowSetForegroundWindow(2188) failed: Access is denied. gpgsm: gpgsm: gpg-protect-tool: AllowSetForegroundWindow(3116) failed: Access is denied. gpgsm: gpgsm: gpg-protect-tool: NOTE: you should run 'diskperf -y' to enable the disk statistics gpgsm: gpg-protect-tool: NOTE: you should run 'diskperf -y' to enable the disk statistics gpgsm: gpg-protect-tool: NOTE: you should run 'diskperf -y' to enable the disk statistics gpgsm: gpg-protect-tool: NOTE: you should run 'diskperf -y' to enable the disk statistics gpgsm: gpg-protect-tool: secret key stored as `C:\Documents and Settings\user\Application Data\gnupg\private-keys-v1.d\8069846C970B7CC3FADEBE2B7995400817694359.key' gpgsm: total number processed: 2 gpgsm: unchanged: 2 As can be seen in the output, the secret key has been stored, and shows when I type gpgsm --list-secret-keys. Importing the pfx works in xp, but does not work in Vista. Does anyone know why my secret key can't be imported? I might have been doing something wrong. The command I use to extract the secret key is: openssl pkcs12 -in charliebundle.pem -export -out charliekey.p12 -nocerts -nodes Also, I have read that after importing the certs I have to make them trusted. How do I do so? I cannot find the file ~/.gnupg/trustlist.txt mentioned in these tutorials. Any help is much appreciated! Thanks! Regards, Sauman -------------- next part -------------- An HTML attachment was scrubbed... URL: From sauman at gmail.com Tue Jun 2 09:34:11 2009 From: sauman at gmail.com (Sauman Mahata) Date: Tue, 2 Jun 2009 15:34:11 +0800 Subject: S/MIME certs and GPG Message-ID: Hi, I'm having problems using S/MIME certificates in GPG. After importing my keys into gpg(they appear in Kleopatra when I'm done), signing and encrypting with S/MIME is unsuccessful. Using Kleopatra's system tray Clipboard function to sign with the S/MIME cert gives me the error: *Signing Failed: General Error* And using Kleopatra's Clipboard function to encrypt with the S/MIME cert gives the following error: *Encryption Failed: Not Found* I'm using Gpg4Win 1.9.16 BETA and the certs are issued by my CA(Windows Server 2008, Exchange Server). So far (after much effort) I have managed to export the certs(private and public keys) via Internet Explorer (.pfx files) and using OpenSSL, convert the bundle into .pem and extract the key, issuer cert and user cert. The method I go through to get the cert into gpg is as follows: gpgsm --call-protect-tool --p12-import --store charliekey.p12 gpgsm --import (after which I copy+paste the details from the pem file from Bag Attributes to ---END CERTIFICATE--- for the issuer cert and then repeated for the user's cert) However, the secret key does not show in --list-secret-keys. It shows however if I do this: gpgsm --import charliesign.pfx Output: gpgsm: gpg-protect-tool: 1240 bytes of 3DES encrypted text gpgsm: gpg-protect-tool: 2728 bytes of RC2 encrypted text gpgsm: gpg-protect-tool: processing certBag gpgsm: gpg-protect-tool: processing certBag gpgsm: gpg-protect-tool: keygrip: 8069846C970B7CC3FADEBE2B7995400817694359 gpgsm: gpg-protect-tool: AllowSetForegroundWindow(2188) failed: Access is denied. gpgsm: gpgsm: gpg-protect-tool: AllowSetForegroundWindow(3116) failed: Access is denied. gpgsm: gpgsm: gpg-protect-tool: NOTE: you should run 'diskperf -y' to enable the disk statistics gpgsm: gpg-protect-tool: NOTE: you should run 'diskperf -y' to enable the disk statistics gpgsm: gpg-protect-tool: NOTE: you should run 'diskperf -y' to enable the disk statistics gpgsm: gpg-protect-tool: NOTE: you should run 'diskperf -y' to enable the disk statistics gpgsm: gpg-protect-tool: secret key stored as `C:\Documents and Settings\user\Application Data\gnupg\private-keys-v1.d\8069846C970B7CC3FADEBE2B7995400817694359.key' gpgsm: total number processed: 2 gpgsm: unchanged: 2 As can be seen in the output, the secret key has been stored, and shows when I type gpgsm --list-secret-keys. Importing the pfx works in xp, but does not work in Vista. Does anyone know why my secret key can't be imported? I might have been doing something wrong. The command I use to extract the secret key is: openssl pkcs12 -in charliebundle.pem -export -out charliekey.p12 -nocerts -nodes Also, I have read that after importing the certs I have to make them trusted. How do I do so? I cannot find the file ~/.gnupg/trustlist.txt mentioned in these tutorials. Any help is much appreciated! Thanks! Regards, Sauman -------------- next part -------------- An HTML attachment was scrubbed... URL: From sauman at gmail.com Tue Jun 2 09:38:38 2009 From: sauman at gmail.com (Sauman Mahata) Date: Tue, 2 Jun 2009 15:38:38 +0800 Subject: S/MIME certs and GPG In-Reply-To: References: Message-ID: Sorry for the multiple emails. I was having a slow connection. Frustration = multiple clicks. Regards, Sauman -------------- next part -------------- An HTML attachment was scrubbed... URL: From John at Mozilla-Enigmail.org Tue Jun 2 12:26:01 2009 From: John at Mozilla-Enigmail.org (John Clizbe) Date: Tue, 02 Jun 2009 05:26:01 -0500 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> Message-ID: <4A24FE39.8020106@Mozilla-Enigmail.org> Doug Bateman wrote: > I challenged myself to verify all software that I download on my new > machine is verified and signed. Sadly, Win-GnuPG let me down. Heres why. What's Win-GnuPG? Are you referring to the windows installer build of GnuPG from http://www.gnupg.org/download/ as such? It's just GnuPG. > Most software was distributed as a signed .exe file (using the Windows > signed .EXE format). Some was not signed, but available via an https > connection, allowing me to verify the originating source. And some, > such as Gygwin, WinGnuPG, and sha1sum, required I already have GnuPG or > sha1sum already installed to verify the .sig. Of course, this creates a > bootstrapping problem for several reasons: 1) These .exe's aren't signed > windows .exe's, 2) They aren't available via https (and thus can't > ensure there isnt' a man-in-the middle), and 3) Even if I had sha1sum, > I'd have to use http and not https to download the .sig file, allowing > for the man-in-the-middle to deliver a checksum matching his hacked version. > > Using GnuPG to verify downloads does nothing, if I can't verify that > GnuPG itself isn't valid. I believe the Windows signed .EXE format is X.509 cert based and as such isn't going to help much if the signing certificate doesn't chain back to Windows set of root certs. COTS products will probably invest the money to implement this, it's unlikely for F/OSS. It also assumes the Microsoft technology to create Authenticode signatures is available to F/OSS developers. Your MITM scenarios leave out the crucial step of your attacker also needing to possess Werner Koch's signing key. The .SIG is not just a checksum, it is a digital signature. The verification looks like this: $ gpg -v gnupg-w32cli-1.4.9.exe.sig gpg: assuming signed data in `gnupg-w32cli-1.4.9.exe' gpg: Signature made 03/26/08 12:51:54 using RSA key ID 1CE0C630 gpg: using PGP trust model gpg: Good signature from "Werner Koch (dist sig) " gpg: binary signature, digest algorithm SHA1 Your #3 comment is confusing. There is no .SIG to download if verifying with sha1sum. You run sha1sum against the file you wish to verify and compare the program output with the published value. Are you proposing some MITM attack of a replaced installer executable with an /identical/ SHA-1 value? sha1sum and md5sum are widely available as source. If you're so committed to this verified and signed thing that you're unwilling to trust anything, you probably should look into building some things of your own. sha1sum is available as source and/or windows executable along with the respective digital signatures from ftp://ftp.gnupg.org/gcrypt/binary/ Sooner or later you have to establish a base trust. OH! Maybe you could use an eval version of PGP to verify the cryptographic signature on the GnuPG installer. Of course that probably hinges on its installer being a Windows signed-executable right? ;-) Links discussed in this message: Installer: ftp://ftp.gnupg.org/gcrypt/binary/gnupg-w32cli-1.4.9.exe Installer signature ftp://ftp.gnupg.org/gcrypt/binary/gnupg-w32cli-1.4.9.exe.sig SHA-1 checksum for Installer c2efad983dfe50e6d8007257bad2c76604be389a gnupg-w32cli-1.4.9.exe > P.S. Please CC: me on the reply if possible. -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 678 bytes Desc: OpenPGP digital signature URL: From wk at gnupg.org Tue Jun 2 12:31:53 2009 From: wk at gnupg.org (Werner Koch) Date: Tue, 02 Jun 2009 12:31:53 +0200 Subject: Avoid pinentry-gtk-2 when using console! In-Reply-To: <1243748967.26799.11.camel@localhost2.local> (rogerx@sdf.lonestar.org's message of "Sat, 30 May 2009 21:49:26 -0800") References: <1243717106.6645.34.camel@localhost2.local> <1243748967.26799.11.camel@localhost2.local> Message-ID: <873aaj7wpy.fsf@wheatstone.g10code.de> On Sun, 31 May 2009 07:49, rogerx at sdf.lonestar.org said: > if {environmental variable is set to console/gtk/qt3} > use the specified pinentry flavor You can easily implement this with a little pinentry wrapper script and using the PINENTRY_USER_DATA envvar which is passed all the way from gpg to Pinentry. > I'm guessing, the current solution is to assume the user is a dumb X > user. ;-) Definitely not. Pinentry pops up and grabs the keyboard for a good reasons: This makes it much harder to preset a faked Pinentry prompt and sniff the Passphrase entered by the user. The curses version can't do that and thus the default is to use an X window if XDISPLAY is set. If you fear faked popup windows you may modify pinentry to show a custom image. I am using gpg-agent for many years now and do almost all my work in xterms and Emacs. It does not bother me if Pinentry popups due to background jobs every hour or so. Salam-Shalom, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From rjh at sixdemonbag.org Tue Jun 2 14:37:30 2009 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 02 Jun 2009 08:37:30 -0400 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <4A24FE39.8020106@Mozilla-Enigmail.org> References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A24FE39.8020106@Mozilla-Enigmail.org> Message-ID: <4A251D0A.7070506@sixdemonbag.org> John Clizbe wrote: > Your #3 comment is confusing. There is no .SIG to download if verifying > with sha1sum. You run sha1sum against the file you wish to verify and > compare the program output with the published value. > > Are you proposing some MITM attack of a replaced installer executable > with an /identical/ SHA-1 value? Alternately, he could be implying an active MitM attack, where the attacker is intercepting both the downloaded hash value (replacing it with the trojaned version's hash value) and the application itself (replacing it with a trojaned version). That said, if you're presently being targeted by people who are capable of intercepting and modifying your network traffic in realtime, neither GnuPG nor Authenticode signatures can help you. You need professional help: lawyers and security geeks will help you an awful lot more than HTTPS or Authenticode. > sha1sum and md5sum are widely available as source. If you're so > committed to this verified and signed thing that you're unwilling to > trust anything, you probably should look into building some things of > your own. Insert mandatory "reflections on trusting trust" reference here. The sentiment of "I must build it from source if I'm going to trust it" is great, but then you have to ask questions about your compiler, your system libraries, etc., until you're left hand-hacking Assembly instructions for a low transistor count CPU you've personally lithographed yourself from your own personal design. From jeandavid8 at verizon.net Tue Jun 2 14:55:42 2009 From: jeandavid8 at verizon.net (Jean-David Beyer) Date: Tue, 02 Jun 2009 08:55:42 -0400 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <4A251D0A.7070506@sixdemonbag.org> References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A24FE39.8020106@Mozilla-Enigmail.org> <4A251D0A.7070506@sixdemonbag.org> Message-ID: <4A25214E.9070905@verizon.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Robert J. Hansen wrote: | Insert mandatory "reflections on trusting trust" reference here. | | The sentiment of "I must build it from source if I'm going to trust it" | is great, but then you have to ask questions about your compiler, your | system libraries, etc., until you're left hand-hacking Assembly | instructions for a low transistor count CPU you've personally | lithographed yourself from your own personal design. | Let's say I did all that. But do I trust the guy who looked over my shoulder to be sure I did not make a mistake in my own personal design? And if I believe, in principle, in automatically proving programs (or hardware, their equivalent) correct, do I trust the program that does that? And the rules given that program that the program to be verified is to meet? We get into the very problem Rene Descartes was stuck in until he came up with "Cogito, ergo sum." Which I do not think was a solution at all. - -- ~ .~. Jean-David Beyer Registered Linux User 85642. ~ /V\ PGP-Key: 9A2FC99A Registered Machine 241939. ~ /( )\ Shrewsbury, New Jersey http://counter.li.org ~ ^^-^^ 08:50:01 up 69 days, 15:04, 3 users, load average: 4.06, 4.24, 4.31 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org iD8DBQFKJSFOPtu2XpovyZoRAmheAKC7PlUg4LWQsz9HdbP09cXdu/mIHwCcDrYG X15Zb0CWZ1SbmpgFl+JibYs= =NdyX -----END PGP SIGNATURE----- From dkg at fifthhorseman.net Tue Jun 2 17:58:59 2009 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Tue, 02 Jun 2009 11:58:59 -0400 Subject: Running GPG from a PHP Script under Windows In-Reply-To: <23822809.post@talk.nabble.com> References: <23822809.post@talk.nabble.com> Message-ID: <4A254C43.409@fifthhorseman.net> On 06/01/2009 05:38 PM, jnhemley wrote: > I'm trying to run gpg in a php script under Windows using Apache. It works > fine using a batch file but using the same code using exec calls fails. Any > suggestions ? This sounds more like a question for php folks than gpg folks to me. I recommend you try asking on one of the many php forums. And if you want to get a helpful answer, you should probably consider including more detail. For example, show the code you are using exactly, the output it produces under the different circumstances, and the exact error codes and messages produced during a failure. hth, --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 890 bytes Desc: OpenPGP digital signature URL: From yohonet at gmail.com Tue Jun 2 16:14:07 2009 From: yohonet at gmail.com (Vincent Panel) Date: Tue, 2 Jun 2009 16:14:07 +0200 Subject: Changing the expiration date after the key has expired Message-ID: <15116fd10906020714o43d3241epfc200361b80d1a9f@mail.gmail.com> Hi, I just wondered if it was possible to postpone the expiration date after it has been set and/or after the deadline has been reached. 2 years ago, I created a personal key and set the expiration to 2y, so it has now expired. It looks like I can change the expiration date (of the primary key) in gnupg software "using edit-key". My subkey expired too, so I have generated a new one. I've tried to export the result and put it on the mit keyserver but it failed. According to the message I've read, it was because my userids wer signed by two keys (which is more or less wrong : I've checked and they are signed twice by the same key, but at different dates). What is strange is I've tried another keyserver and it worked (without removing the expired signature). But, well, the real problem is that now, even if my new subkey has been imported successfully, the primary key on the keyserver still has the old expiration date set - i.e. the primary key has expired : do you know if I can update the key on the keyserver so that it is aware of the new expiration date ? Thanks, Vincent From dkg at fifthhorseman.net Tue Jun 2 18:40:59 2009 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Tue, 02 Jun 2009 12:40:59 -0400 Subject: Changing the expiration date after the key has expired In-Reply-To: <15116fd10906020714o43d3241epfc200361b80d1a9f@mail.gmail.com> References: <15116fd10906020714o43d3241epfc200361b80d1a9f@mail.gmail.com> Message-ID: <4A25561B.9030804@fifthhorseman.net> On 06/02/2009 10:14 AM, Vincent Panel wrote: > I just wondered if it was possible to postpone the expiration date > after it has been set and/or after the deadline has been reached. yes, this is possible. Assming you're talking about 56B55C11, it looks like you've successfully done so. > I've tried to export the result and put it on the mit keyserver but it > failed. According to the message I've read, it was because my userids > wer signed by two keys (which is more or less wrong : I've checked and > they are signed twice by the same key, but at different dates). It's actually self-signed three times by the same key: * the original self-signature * the new self-signature with the updated expiration * a third self-signature which moves the "primary User ID" flag from one UID to another. If pgp.mit.edu rejected the key, that's a bug in that keyserver. I just tried pulling this key from pgp.mit.edu and from pool.sks-keyservers.net, and found that pgp.mit.edu only had the first two self-sigs on each UID, while pool.sks-keyservers.net had all three. then i tried pushing the full key (with all three self-sigs) back to pgp.mit.edu. After that, pgp.mit.edu returned all three self-sigs. So it seems there was a buggy propagation in there, but i might have just fixed it manually for this specific key. (the explicit steps described above were: umask 077 mkdir yohonet yohonet/mit yohonet/sks GNUPGHOME=yohonet/mit gpg --keyserver pgp.mit.edu --recv 56B55C11 GNUPGHOME=yohonet/sks gpg --keyserver pool.sks-keyservers.net --recv 56B55C11 GNUPGHOME=yohonet/sks gpg --list-sigs 56B55C11 GNUPGHOME=yohonet/mit gpg --list-sigs 56B55C11 GNUPGHOME=yohonet/sks gpg --keyserver pgp.mit.edu --send 56B55C11 GNUPGHOME=yohonet/mit gpg --keyserver pgp.mit.edu --recv 56B55C11 GNUPGHOME=yohonet/mit gpg --list-sigs 56B55C11 ) I'd be interested in seeing the error output you got from sending the key to pgp.mit.edu. When i sent the full key back to pgp.mit.edu, i got no error message at all, just the expected line from gpg: gpg: sending key 56B55C11 to hkp server pgp.mit.edu > What > is strange is I've tried another keyserver and it worked (without > removing the expired signature). It's probably a good idea to use the other keyserver then, and avoid pgp.mit.edu. > But, well, the real problem is that now, even if my new subkey has > been imported successfully, the primary key on the keyserver still has > the old expiration date set - i.e. the primary key has expired : do > you know if I can update the key on the keyserver so that it is aware > of the new expiration date ? this is already done. the old self-signature with the old expiration date will persist forever, but the new self-sig has a more recent creation date, and RFC-compliant OpenPGP implementations will respect it. --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 890 bytes Desc: OpenPGP digital signature URL: From dshaw at jabberwocky.com Tue Jun 2 19:06:05 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 2 Jun 2009 13:06:05 -0400 Subject: Changing the expiration date after the key has expired In-Reply-To: <15116fd10906020714o43d3241epfc200361b80d1a9f@mail.gmail.com> References: <15116fd10906020714o43d3241epfc200361b80d1a9f@mail.gmail.com> Message-ID: <8663CDEA-AC49-46B2-9568-4B90F4373A0C@jabberwocky.com> On Jun 2, 2009, at 10:14 AM, Vincent Panel wrote: > Hi, > > I just wondered if it was possible to postpone the expiration date > after it has been set and/or after the deadline has been reached. Yes, you can. > 2 years ago, I created a personal key and set the expiration to 2y, so > it has now expired. It looks like I can change the expiration date (of > the primary key) in gnupg software "using edit-key". My subkey expired > too, so I have generated a new one. This is fine. Note that you can also change the expiration date of a subkey by selecting it ("key X") and then doing the usual "expire". > I've tried to export the result and put it on the mit keyserver but it > failed. According to the message I've read, it was because my userids > wer signed by two keys (which is more or less wrong : I've checked and > they are signed twice by the same key, but at different dates). What > is strange is I've tried another keyserver and it worked (without > removing the expired signature). This is a problem with the MIT keyserver. It runs an older keyserver software package, that is not fully compatible with standard keys (the software was written before the standard was finalized). > But, well, the real problem is that now, even if my new subkey has > been imported successfully, the primary key on the keyserver still has > the old expiration date set - i.e. the primary key has expired : do > you know if I can update the key on the keyserver so that it is aware > of the new expiration date ? Your best bet is simply to not use the MIT keyserver. The other keyservers (try "pool.sks-keyservers.net") should handle this case without any problems. David From dkg at fifthhorseman.net Tue Jun 2 19:16:10 2009 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Tue, 02 Jun 2009 13:16:10 -0400 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <4A25214E.9070905@verizon.net> References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A24FE39.8020106@Mozilla-Enigmail.org> <4A251D0A.7070506@sixdemonbag.org> <4A25214E.9070905@verizon.net> Message-ID: <4A255E5A.6060900@fifthhorseman.net> On 06/02/2009 08:55 AM, Jean-David Beyer wrote: > obert J. Hansen wrote: > > | you're left hand-hacking Assembly > | instructions for a low transistor count CPU you've personally > | lithographed yourself from your own personal design. > > We get into the very problem Rene Descartes was stuck in until he came up > with "Cogito, ergo sum." Which I do not think was a solution at all. guys, with all due respect, the original poster was not asking for a philosophical digression. he was asking how he could practically identify the provenance of the copy of gpg he was hoping to use. It's neat to point out how each layer of trust rests on another one, but we should be giving practical advice which helps the OP push the leaps of faith necessary to run gpg back by a few levels. John Clizbe has offered one practical choice (see if PGP Corp. offers a demo version with a signed executable). Another choice would be to use a local, trusted GNU/Linux or *BSD installation to verify Werner's signature on the package (e.g. put it on a USB stick) and then transfer the package back to the windows machine for installation. A third way (if you don't currently have a local trusted free OS installation) would be to reboot the machine with a liveCD (if you can find a satisfactory trust path to a LiveCD) or with something like wubi [0] which itself might offer a signed windows installer (i haven't checked). You can use wubi or the liveCD to verify Werner's signature on the packages, and then transfer them back to the windows machine to install. hth, --dkg [0] http://wubi-installer.org/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 890 bytes Desc: OpenPGP digital signature URL: From hamilric at us.ibm.com Tue Jun 2 20:07:05 2009 From: hamilric at us.ibm.com (Richard Hamilton) Date: Tue, 2 Jun 2009 12:07:05 -0600 Subject: AUTO: Richard Hamilton is out of the office (returning 06/08/2009) Message-ID: I am out of the office until 06/08/2009. I am out of the office until June 8th 2009. If this is a production problem, please call the solution center at 918-573-2336 or email Bob Olson at Robert.Olson at williams.com. I will have limited mail and cell phone access. Note: This is an automated response to your message "Re: Running GPG from a PHP Script under Windows" sent on 6/2/09 9:58:59. This is the only notification you will receive while this person is away. -------------- next part -------------- An HTML attachment was scrubbed... URL: From rogerx at sdf.lonestar.org Tue Jun 2 22:43:01 2009 From: rogerx at sdf.lonestar.org (Roger) Date: Tue, 02 Jun 2009 12:43:01 -0800 Subject: Avoid pinentry-gtk-2 when using console! In-Reply-To: <873aaj7wpy.fsf@wheatstone.g10code.de> References: <1243717106.6645.34.camel@localhost2.local> <1243748967.26799.11.camel@localhost2.local> <873aaj7wpy.fsf@wheatstone.g10code.de> Message-ID: <1243975381.6839.19.camel@localhost2.local> On Tue, 2009-06-02 at 12:31 +0200, Werner Koch wrote: > On Sun, 31 May 2009 07:49, rogerx at sdf.lonestar.org said: > > > if {environmental variable is set to console/gtk/qt3} > > use the specified pinentry flavor > > You can easily implement this with a little pinentry wrapper script and > using the PINENTRY_USER_DATA envvar which is passed all the way from gpg > to Pinentry. Again, still sounds like a hack as (I could have done this here). It's the reason for posting this issue to this list (since others have the same issue on the Internet). > > I'm guessing, the current solution is to assume the user is a dumb X > > user. ;-) > > Definitely not. Pinentry pops up and grabs the keyboard for a good > reasons: This makes it much harder to preset a faked Pinentry prompt and > sniff the Passphrase entered by the user. The curses version can't do > that and thus the default is to use an X window if XDISPLAY is set. If > you fear faked popup windows you may modify pinentry to show a custom > image. Think it's paranoia unless one is on a public network or is being aggressively sought after all the time. If this is a issue, it sounds more sensible for the administrator to use a compile time flag (or .gnupg/option statement or environmental variable) which seeks to make gpg/pinentry usage stricter. Of course, then you run into a problem with users having access to their $HOME/.gnupg option versus an /etc/gnupg file preventing writing for enabling such a feature. Hence, a compile time option being better. > I am using gpg-agent for many years now and do almost all my work in > xterms and Emacs. It does not bother me if Pinentry popups due to > background jobs every hour or so. This is what drove me up the wall with Evolution. Granted, it enhances security if you're always entering the pin, but quickly hinders if a user rarely uses gpg/pgp. (Granted, I find X useful and prefer still strongly prefer the console. Just don't try forcing the X windows down my throat like Windows does. ;-) In summary -- from info gathered from this thread -- there is no coded solution besides hacking the current files with a script that will permit the user to use the terminal /usr/bin/pinentry or /usr/bin/pinentry-curses while within X. (Except unsetting the X display variable which which then would cause all X apps to fail when starting from the terminal.) -- Roger http://rogerx.freeshell.org From rjh at sixdemonbag.org Wed Jun 3 01:02:53 2009 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 02 Jun 2009 19:02:53 -0400 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <4A255E5A.6060900@fifthhorseman.net> References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A24FE39.8020106@Mozilla-Enigmail.org> <4A251D0A.7070506@sixdemonbag.org> <4A25214E.9070905@verizon.net> <4A255E5A.6060900@fifthhorseman.net> Message-ID: <4A25AF9D.4050903@sixdemonbag.org> Daniel Kahn Gillmor wrote: > guys, with all due respect, the original poster was not asking for a > philosophical digression. he was asking how he could practically > identify the provenance of the copy of gpg he was hoping to use. John Clizbe answered, "[i]f you're so committed to this verified and signed thing that you're unwilling to trust anything, you should probably look into building some things of your own." My remark was a very serious warning: if the OP is so committed, my "philosophical digression" is what lies at the bottom of that rabbit-hole. > John Clizbe has offered one practical choice (see if PGP Corp. offers a > demo version with a signed executable). Active MitM assumes that you have an attacker who is technically skilled and highly motivated. It is ludicrous to think that an attacker skilled enough to do active MitM and motivated enough to go after you directly would for some reason be constrained to play within the carefully defined box the crypto community has created. Rule number one of successful attacks: get outside the box. If the OP is seriously concerned that there's an active MitM attack going on against him, he needs get off the internet and obtain the professional services he needs to end the threat. No, I'm not kidding. From dkg at fifthhorseman.net Wed Jun 3 01:48:30 2009 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Tue, 02 Jun 2009 19:48:30 -0400 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <4A25AF9D.4050903@sixdemonbag.org> References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A24FE39.8020106@Mozilla-Enigmail.org> <4A251D0A.7070506@sixdemonbag.org> <4A25214E.9070905@verizon.net> <4A255E5A.6060900@fifthhorseman.net> <4A25AF9D.4050903@sixdemonbag.org> Message-ID: <4A25BA4E.5020201@fifthhorseman.net> On 06/02/2009 07:02 PM, Robert J. Hansen wrote: > my "philosophical > digression" is what lies at the bottom of that rabbit-hole. I understand (and i very much appreciate the warning), but sometimes it's useful to go a little way into the rabbit hole instead of all the way to the bottom, no? otherwise, why bother with crypto software at all, built as it is upon a teetering edifice of trust-in-others? > Active MitM assumes that you have an attacker who is technically skilled > and highly motivated. I beg to differ. In today's wireless network, active MitM can be done by a moderately-skilled hacker on a lark, or by an unskilled user who can follow directions: http://www.ex-parrot.com/~pete/upside-down-ternet.html it's a small step from there to a script kiddie's bot on a WAP replacing everything that looks like a windows executable or installer crossing the network with a program of his own choosing (even a signed one!). Even checking sha1sums from a web page would defeat this basic attack though, which is why i think it's reasonable for the OP to ask his question. The OP wanted to to know how to make a few more checks than zero, forcing any possible attacker to be marginally more clever than the hypothesized bot above. > It is ludicrous to think that an attacker skilled > enough to do active MitM and motivated enough to go after you directly > would for some reason be constrained to play within the carefully > defined box the crypto community has created. Rule number one of > successful attacks: get outside the box. But that's exactly the OPs point: "the box" on windows is a "signed executable", whatever that is. Since gpg is distributed outside of that framework, he's concerned that an attacker could exploit it. Fortunately, we can offer the OP some other techniques to put things back "in the box" of secured communications -- he still has to trust our recommendations, but he can research those as well and make his own decisions. > If the OP is seriously concerned that there's an active MitM attack > going on against him, The MitM attack doesn't need to be "against him", it just needs to be going on. Do you cryptographically check the integrity of software you downoload? Do you check the host keys of machines you ssh into? these are both reasonable actions, based on a concern that there may be an active MitM attack. > he needs get off the internet and obtain the > professional services he needs to end the threat. The OP may not have the resources to do what you're suggesting, or may want to see what other options are available before resorting to such lengths. Practical approaches exist, and while they are imperfect, they do have an effect against some non-zero subset of real-world threats. let's not overstate their capabilities (the phrase "100% secure" is meaningless), but let's offer practical approaches even as we warn of their limitations. Regards, --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 890 bytes Desc: OpenPGP digital signature URL: From rjh at sixdemonbag.org Wed Jun 3 02:05:45 2009 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 02 Jun 2009 20:05:45 -0400 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <4A25BA4E.5020201@fifthhorseman.net> References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A24FE39.8020106@Mozilla-Enigmail.org> <4A251D0A.7070506@sixdemonbag.org> <4A25214E.9070905@verizon.net> <4A255E5A.6060900@fifthhorseman.net> <4A25AF9D.4050903@sixdemonbag.org> <4A25BA4E.5020201@fifthhorseman.net> Message-ID: <4A25BE59.3010804@sixdemonbag.org> Daniel Kahn Gillmor wrote: > I beg to differ. In today's wireless network, active MitM can be done > by a moderately-skilled hacker on a lark, or by an unskilled user who > can follow directions: > > http://www.ex-parrot.com/~pete/upside-down-ternet.html There is a big difference between hack-in-a-box stunts like that and serious attacks by people intent on succeeding. > Even checking sha1sums from a web page would defeat this basic attack > though, which is why i think it's reasonable for the OP to ask his question. You can't have it both ways. You can't say, "it's really easy to do active MitM, you just need to follow these basic instructions," and then say, "but an attacker wouldn't be able to change sha1sums." No, of course they'd be able to: if you're assuming the attacker can inject whatever they like into the data stream, then you have to assume the attacker will use that capability intelligently. > The OP wanted to to know how to make a few more checks than zero, > forcing any possible attacker to be marginally more clever than the > hypothesized bot above. And now you're arguing my point for me: there is a big difference between hack-in-a-box stunts and serious attempts to subvert your system. > But that's exactly the OPs point: "the box" on windows is a "signed > executable", whatever that is. Since gpg is distributed outside of that > framework, he's concerned that an attacker could exploit it. You are not understanding the metaphor; that may be my own fault. "The box" refers to the popular phrase, "think outside the box." > let's not overstate their capabilities (the phrase "100% secure" is > meaningless), but let's offer practical approaches even as we warn of > their limitations. I do not see that what you are presenting is practical. The presence of a serious attacker who can subvert your traffic in ways of the attacker's choosing is a massive game-changer. From wk at gnupg.org Wed Jun 3 08:02:57 2009 From: wk at gnupg.org (Werner Koch) Date: Wed, 03 Jun 2009 08:02:57 +0200 Subject: Avoid pinentry-gtk-2 when using console! In-Reply-To: <1243975381.6839.19.camel@localhost2.local> (rogerx@sdf.lonestar.org's message of "Tue, 02 Jun 2009 12:43:01 -0800") References: <1243717106.6645.34.camel@localhost2.local> <1243748967.26799.11.camel@localhost2.local> <873aaj7wpy.fsf@wheatstone.g10code.de> <1243975381.6839.19.camel@localhost2.local> Message-ID: <87eiu17t2m.fsf@wheatstone.g10code.de> On Tue, 2 Jun 2009 22:43, rogerx at sdf.lonestar.org said: > Again, still sounds like a hack as (I could have done this here). It's Or write your own pinentry; it is a separate package for a reason. > Think it's paranoia unless one is on a public network or is being > aggressively sought after all the time. If this is a issue, it sounds Depends on how you work; I have heard that some users have Javascript and popup windows enabled in their browser and also read mail with a GUI tool. Malicious webpages could easily take advantage of that and popup a PInentry like window. > (or .gnupg/option statement or environmental variable) which seeks to > make gpg/pinentry usage stricter. Right; that is why a standard solution would not work. > (Granted, I find X useful and prefer still strongly prefer the console. > Just don't try forcing the X windows down my throat like Windows No need to. There is the curses pinentry and the gpg-agent options --keep-tty --keep-display Ignore requests to change the current tty or X window system's DISPLAY variable respectively. This is useful to lock the pinentry to pop up at the tty or display you started the agent. Originally added to support running gpg-agent in screen(1). Still you will have the annoyance/security_feature to switch to the other tty. Salam-Shalom, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From rogerx at sdf.lonestar.org Wed Jun 3 08:24:17 2009 From: rogerx at sdf.lonestar.org (Roger) Date: Tue, 02 Jun 2009 22:24:17 -0800 Subject: Avoid pinentry-gtk-2 when using console! In-Reply-To: <87eiu17t2m.fsf@wheatstone.g10code.de> References: <1243717106.6645.34.camel@localhost2.local> <1243748967.26799.11.camel@localhost2.local> <873aaj7wpy.fsf@wheatstone.g10code.de> <1243975381.6839.19.camel@localhost2.local> <87eiu17t2m.fsf@wheatstone.g10code.de> Message-ID: <1244010257.6839.116.camel@localhost2.local> On Wed, 2009-06-03 at 08:02 +0200, Werner Koch wrote: > On Tue, 2 Jun 2009 22:43, rogerx at sdf.lonestar.org said: > > (or .gnupg/option statement or environmental variable) which seeks to > > make gpg/pinentry usage stricter. > > Right; that is why a standard solution would not work. > > > (Granted, I find X useful and prefer still strongly prefer the console. > > Just don't try forcing the X windows down my throat like Windows > > No need to. There is the curses pinentry and the gpg-agent options > > --keep-tty > --keep-display > Ignore requests to change the current tty or X window system's > DISPLAY variable respectively. This is useful to lock the > pinentry to pop up at the tty or display you started the agent. > > Originally added to support running gpg-agent in screen(1). Still you > will have the annoyance/security_feature to switch to the other tty. > > > Salam-Shalom, > > Werner Ah. Bingo. So really I should go file a (nagging) bug for Evolution PIM client (nagging) me to enter a passphrase each time I start the Evolution application. Ten to one, it's using a gpg keyring for encrypting the email account passwords. (ie. standard POP & IMAP which are sent unecrypted anyways!) Looks like I need to go back, re-enable the gpg-agent compile time option, ensure it's configured to my liking per your above notes concerning "keep-*" options. Gather accurate data & go bug them! ;-) -- Roger http://rogerx.freeshell.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part URL: From rogerx at sdf.lonestar.org Wed Jun 3 10:09:27 2009 From: rogerx at sdf.lonestar.org (Roger) Date: Wed, 03 Jun 2009 00:09:27 -0800 Subject: Avoid pinentry-gtk-2 when using console! In-Reply-To: <1244010257.6839.116.camel@localhost2.local> References: <1243717106.6645.34.camel@localhost2.local> <1243748967.26799.11.camel@localhost2.local> <873aaj7wpy.fsf@wheatstone.g10code.de> <1243975381.6839.19.camel@localhost2.local> <87eiu17t2m.fsf@wheatstone.g10code.de> <1244010257.6839.116.camel@localhost2.local> Message-ID: <1244016567.6839.127.camel@localhost2.local> On Tue, 2009-06-02 at 22:24 -0800, Roger wrote: > s like I need to go back, re-enable the gpg-agent compile time > option, ensure it's configured to my liking per your above notes > concerning "keep-*" options. Gather accurate data & go bug them! ;-) Just a quick ping here, as I'm again looking over things. To correct my above posts, it was the "gnome-keyring" use flag for Gentoo causing the hindrance Evolution asking for a pin so many darn times! (My bag.) I've enabled gpg-agent daemon within the $HOME/.bash_profile /$HOME/.profile I've also edited/created a $HOME/gpg-agent.conf file. gpg-agent --daemon --keep-tty --use-standard-socket --pinentry-program=/usr/bin/pinentry-curses seems to be a proper incantation for my needs. Cheers! ... blame gnome-keyring for the problems ;-) -- Roger http://rogerx.freeshell.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part URL: From barry at fantasymail.de Thu Jun 4 17:41:49 2009 From: barry at fantasymail.de (Barry Fantasy) Date: Thu, 04 Jun 2009 17:41:49 +0200 Subject: New WinPT-Version 1.4.0 Message-ID: <4A27EB3D.7090109@fantasymail.de> Hello, there has been released an new version of WinPT. Info: http://winpt.gnupt.de -- Barry From lists at michel-messerschmidt.de Thu Jun 4 22:55:40 2009 From: lists at michel-messerschmidt.de (Michel Messerschmidt) Date: Thu, 4 Jun 2009 22:55:40 +0200 Subject: Is it possible to force decryption with the wrong key type Message-ID: <20090604205540.GD1182@ryu.matrix> Hi, I received some files encrypted by a not really OpenPGP compliant product. Instead of using the encryption sub key, the files are encrypted with the primary key. Is there any chance to force decryption of the files? My secret keys are located on a OpenPGP smartcard. $ gpg2 -vv --decrypt file1.pgp :pubkey enc packet: version 3, algo 1, keyid XX_NOT_MY_KEY_XX data: [2048 bits] gpg: public key is XXXXXXXX :pubkey enc packet: version 3, algo 1, keyid FD377E2D96C5988D data: [1024 bits] gpg: public key is 96C5988D :encrypted data packet: length: unknown gpg: encrypted with 1024-bit RSA key, ID 96C5988D, created 2006-12-03 "Michel Messerschmidt " gpg: public key decryption failed: Wrong secret key used gpg: encrypted with RSA key, ID XXXXXXXX gpg: decryption failed: No secret key $ gpg2 --edit-key 96C5988D Secret key is available. pub 1024R/96C5988D created: 2006-12-03 expires: never usage: SC trust: ultimate validity: ultimate sub 1024R/5C86D9BF created: 2006-12-03 expires: never usage: E sub 1024R/B8668AD2 created: 2006-12-03 expires: never usage: A Thanks, Michel -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 316 bytes Desc: Digital signature URL: From allen.schultz at gmail.com Thu Jun 4 23:50:10 2009 From: allen.schultz at gmail.com (Allen Schultz) Date: Thu, 4 Jun 2009 15:50:10 -0600 Subject: gpgshell and gnupg 2.x? Message-ID: <3f34f8420906041450u7641995dv2c9ea9a011e70e1@mail.gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Couple of questions. Is there a mailing list for gpgshell? If not, Does GPGShell support gnupg 2.x? Allen -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) - GPGshell v3.72 iQEcBAEBCgAGBQJKKEGQAAoJEMNyjCz1VlHgJc4IAILQZ1fYMXKtiV7W+y1+AAT6 UZ/+sqEwJRecwtWDvjiLof0+r207+BWlZPDiGxSPMUg54BmRDrrvuOJSV+kk7Crt oWaRHF70j21Y5xbHnOzACuH9cUL3mzDfuUKGiNPtTeWlLIcJODzy3WSjbCykXKig KvIXx8aTlHWc9nkk3iRnI9GY4Mu3HORUCfAei9jwgxkmEwaY/C5OZCMhsCo1Fthj QZEpCzZ70Zb1qG3zOvdkX0fIp81afUHvmvXwZ+UVvbVziZUJ5juRtFit4K1YOi7f h2abHAdrR7zohoae96J5eboncAAxmZgxn9whoMe2BnZlLUg5BLkygXiwgq9dbBY= =3jgY -----END PGP SIGNATURE----- -- Allen Schultz pub 3072R/DAD4736B 2009-05-20 Key fingerprint = 16AD EFE1 D68F C8A8 B086 68CD 1A35 85C7 DAD4 736B uid Allen Schultz (aldaek) uid [jpeg image of size 6128] sub 2048R/F55651E0 2009-05-20 [expires: 2010-05-20] sub 2048R/5687B83E 2009-05-20 [expires: 2010-05-20] From John at Mozilla-Enigmail.org Fri Jun 5 00:21:04 2009 From: John at Mozilla-Enigmail.org (John Clizbe) Date: Thu, 04 Jun 2009 17:21:04 -0500 Subject: gpgshell and gnupg 2.x? In-Reply-To: <3f34f8420906041450u7641995dv2c9ea9a011e70e1@mail.gmail.com> References: <3f34f8420906041450u7641995dv2c9ea9a011e70e1@mail.gmail.com> Message-ID: <4A2848D0.8000801@Mozilla-Enigmail.org> Allen Schultz wrote: > Couple of questions. Is there a mailing list for gpgshell? Not that I know of. > If not, Does GPGShell support gnupg 2.x? Maybe? But why should it? Everything OpenPGP related is provided by GnuPG 1.4. GnuPG's added X.509 functions aren't needed by GPGshell. There still seems to be this mistaken impression that GnuPG2 is somehow "better" that GnuPG 1.4. It's a reimplementation with component libraries instead of a single image. -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 678 bytes Desc: OpenPGP digital signature URL: From roam at ringlet.net Fri Jun 5 00:32:41 2009 From: roam at ringlet.net (Peter Pentchev) Date: Fri, 5 Jun 2009 01:32:41 +0300 Subject: gpgshell and gnupg 2.x? In-Reply-To: <4A2848D0.8000801@Mozilla-Enigmail.org> References: <3f34f8420906041450u7641995dv2c9ea9a011e70e1@mail.gmail.com> <4A2848D0.8000801@Mozilla-Enigmail.org> Message-ID: <20090604223241.GA2416@straylight.m.ringlet.net> On Thu, Jun 04, 2009 at 05:21:04PM -0500, John Clizbe wrote: > Allen Schultz wrote: > > Couple of questions. Is there a mailing list for gpgshell? > > Not that I know of. > > > If not, Does GPGShell support gnupg 2.x? > > Maybe? But why should it? > > Everything OpenPGP related is provided by GnuPG 1.4. GnuPG's added X.509 > functions aren't needed by GPGshell. > > There still seems to be this mistaken impression that GnuPG2 is somehow > "better" that GnuPG 1.4. It's a reimplementation with component > libraries instead of a single image. Errr, unless I'm badly mistaken, gpg-agent doesn't come with GnuPG 1.4.x and to build and use it, you need some of those component libraries. And, at least for me, gpg-agent is a very, very comfortable and convenient tool. G'luck, Peter -- Peter Pentchev roam at ringlet.net roam at space.bg roam at FreeBSD.org PGP key: http://people.FreeBSD.org/~roam/roam.key.asc Key fingerprint FDBA FD79 C26F 3C51 C95E DF9E ED18 B68D 1619 4553 This sentence contradicts itself - or rather - well, no, actually it doesn't! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 196 bytes Desc: not available URL: From jmoore3rd at bellsouth.net Fri Jun 5 00:56:03 2009 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Thu, 04 Jun 2009 18:56:03 -0400 Subject: gpgshell and gnupg 2.x? In-Reply-To: <20090604223241.GA2416@straylight.m.ringlet.net> References: <3f34f8420906041450u7641995dv2c9ea9a011e70e1@mail.gmail.com> <4A2848D0.8000801@Mozilla-Enigmail.org> <20090604223241.GA2416@straylight.m.ringlet.net> Message-ID: <4A285103.5000807@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Peter Pentchev wrote: > Errr, unless I'm badly mistaken, gpg-agent doesn't come with GnuPG 1.4.x > and to build and use it, you need some of those component libraries. > And, at least for me, gpg-agent is a very, very comfortable and > convenient tool. You are correct that GPG Agent doesn't 'come with' GnuPG 1.4.x but IMO, GPGshell is far more flexible and simple to use on a M$ machine than GPG Agent. In fact, having used GPG Agent I wish GPGshell were available for Linux. JOHN ;) Timestamp: Thursday 04 Jun 2009, 18:55 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn5031: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: https://www.gswot.org Comment: Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJKKFEBAAoJEBCGy9eAtCsPxlAH/2MGwu/V1x6Ol2RD19YoRO82 N8h2aPPtxk+Oin/AWJz9nnhmYD5QKSxyvN4/jgNy/ZrqlMrX1pM5Bs4eYUS1yKKc aFmZEpMnfsVH+QfLwhNOWWzW519NcIp+wHfucqrPSi1/lYoPYf+Rjv0OV+ujIMMn 95sG/5ryo4r2GQmiYrlezKU/efRCu+KaGx2QN5jS3eU1IKpOM7K2F+cXoZBWFsBO Ioy8FeMNBdMo/TilmpB2AYh1j+ORa0ACoGmVp8c0j8L9UX4q2wXgICaVl2OslyXS EpngnyfmBFqwkuRJde49a/xE4nuPzQlsyN0wJFkS/c5+PU81z5OJ1SoUd3m3ODg= =XWRS -----END PGP SIGNATURE----- From karlis.repsons at gmail.com Fri Jun 5 08:00:55 2009 From: karlis.repsons at gmail.com (=?utf-8?q?K=C4=81rlis_Repsons?=) Date: Fri, 5 Jun 2009 06:00:55 +0000 Subject: backup all keys of DSA+ELG pair? Message-ID: <200906050600.55704.Karlis.Repsons@gmail.com> Hi there, please, how can I make a keypair of DSA and ELG keys, 4 keys, as I understand, and then export all of them to another machine's gpg? Using --export, --export-secret-keys, --export-secret-subkeys, then --import for each of 3 previous commands failed me... Also the same, if I used key IDs. How to do it? k. From wk at gnupg.org Fri Jun 5 08:41:59 2009 From: wk at gnupg.org (Werner Koch) Date: Fri, 05 Jun 2009 08:41:59 +0200 Subject: Is it possible to force decryption with the wrong key type In-Reply-To: <20090604205540.GD1182@ryu.matrix> (Michel Messerschmidt's message of "Thu, 4 Jun 2009 22:55:40 +0200") References: <20090604205540.GD1182@ryu.matrix> Message-ID: <87ws7rchc8.fsf@wheatstone.g10code.de> On Thu, 4 Jun 2009 22:55, lists at michel-messerschmidt.de said: > Is there any chance to force decryption of the files? > My secret keys are located on a OpenPGP smartcard. @item --try-all-secrets Don't look at the key ID as stored in the message but try all secret keys in turn to find the right decryption key. This option forces the behaviour as used by anonymous recipients (created by using @option{--throw-keyids}) and might come handy in case where an encrypted message contains a bogus key ID. Salam-Shalom, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From wk at gnupg.org Fri Jun 5 08:46:30 2009 From: wk at gnupg.org (Werner Koch) Date: Fri, 05 Jun 2009 08:46:30 +0200 Subject: gpgshell and gnupg 2.x? In-Reply-To: <3f34f8420906041450u7641995dv2c9ea9a011e70e1@mail.gmail.com> (Allen Schultz's message of "Thu, 4 Jun 2009 15:50:10 -0600") References: <3f34f8420906041450u7641995dv2c9ea9a011e70e1@mail.gmail.com> Message-ID: <87skifch4p.fsf@wheatstone.g10code.de> On Thu, 4 Jun 2009 23:50, allen.schultz at gmail.com said: > Couple of questions. Is there a mailing list for gpgshell? If > not, Does GPGShell support gnupg 2.x? I don't know and I am not interested to look thi up. GPGShell is proprietary software! Note that there is another frontend called "GnuPG Shell" which is sometimes confused with "GPGShell". Only "GnuPG Shell" is Free Software and cross-platform. Shalom-Salam, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From hrickards at l33tmyst.com Fri Jun 5 08:52:21 2009 From: hrickards at l33tmyst.com (Harry Rickards) Date: Fri, 5 Jun 2009 07:52:21 +0100 Subject: Possible to recreate GPG using pen and paper? Message-ID: <7ECDD03E-E909-4C85-8048-FE2D754677DB@l33tmyst.com> Would it be possible to do the same job that GPG does (using all the same algorithms) simply using a pen and paper? You can do simple public key crypto with RSA, by choosing two primes and doing a multitude of stuff with them. I understand that it will take a while to actually encrypt/decrypt something, and you'll need a calculator as well, but it would be fun to try all the same. Thanks Harry Rickards P.S Not signed as I'm currently using an iPhone. From eocsor at gmail.com Fri Jun 5 07:47:05 2009 From: eocsor at gmail.com (Roscoe) Date: Fri, 5 Jun 2009 13:47:05 +0800 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> Message-ID: As already mentioned a liveCD seems a good way to go. I'd go for a wander down to the news agent and get a copy of a foreign linux mag with a liveCD, say the UK Linux Format. Your downloaded gnupg is probably fine. Your livecd is probably fine. Since they both have to be compromised for an attack to work, you're pretty confidently fine. HTTPS doesn't buy us much in my opinion, webservers are being cracked all the time. -- Roscoe From lists at michel-messerschmidt.de Fri Jun 5 14:41:48 2009 From: lists at michel-messerschmidt.de (Michel Messerschmidt) Date: Fri, 5 Jun 2009 14:41:48 +0200 Subject: Is it possible to force decryption with the wrong key type In-Reply-To: <87ws7rchc8.fsf@wheatstone.g10code.de> References: <20090604205540.GD1182@ryu.matrix> <87ws7rchc8.fsf@wheatstone.g10code.de> Message-ID: <20090605124148.GA32522@ryu.matrix> On Fri, Jun 05, 2009 at 08:41:59AM +0200, Werner Koch wrote: > > Is there any chance to force decryption of the files? > > My secret keys are located on a OpenPGP smartcard. > > @item --try-all-secrets > Don't look at the key ID as stored in the message but try all secret > keys in turn to find the right decryption key. This option forces the > behaviour as used by anonymous recipients (created by using > @option{--throw-keyids}) and might come handy in case where an encrypted > message contains a bogus key ID. Thanks for the answer, but no success with this either: $ gpg2 -vv --try-all-secrets file1.pgp :pubkey enc packet: version 3, algo 1, keyid xxxxxxxxxxxxxxxx data: [2048 bits] gpg: public key is xxxxxxxx gpg: anonymous recipient; trying secret key 96C5988D ... gpg: anonymous recipient; trying secret key xxxxxxxx ... gpg: anonymous recipient; trying secret key xxxxxxxx ... [...] :pubkey enc packet: version 3, algo 1, keyid FD377E2D96C5988D data: [1024 bits] gpg: public key is 96C5988D gpg: anonymous recipient; trying secret key 96C5988D ... gpg: anonymous recipient; trying secret key xxxxxxxx ... gpg: anonymous recipient; trying secret key xxxxxxxx ... [...] :encrypted data packet: length: unknown gpg: encrypted with 1024-bit RSA key, ID 96C5988D, created 2006-12-03 "Michel Messerschmidt " gpg: encrypted with RSA key, ID xxxxxxxx gpg: decryption failed: No secret key I don't think gpg has problem identifying and finding the secret key, but it refuses to decrypt a message with a key that had no encryption capability set during key creation. I'm looking for a way to change or override the key type (Sign / Encrypt / Certify / Authenticate). And what might happen if I try to delete or disable my encryption subkey ? Will the primary key be used for de-/encryption? Michel From jh at jameshoward.us Fri Jun 5 16:02:51 2009 From: jh at jameshoward.us (James P. Howard, II) Date: Fri, 05 Jun 2009 10:02:51 -0400 Subject: backup all keys of DSA+ELG pair? In-Reply-To: <200906050600.55704.Karlis.Repsons@gmail.com> References: <200906050600.55704.Karlis.Repsons@gmail.com> Message-ID: <4A29258B.3080109@jameshoward.us> On Fri Jun 5 02:00:55 2009, K?rlis Repsons wrote: > please, how can I make a keypair of DSA and ELG keys, 4 keys, as I understand, > and then export all of them to another machine's gpg? > Using --export, --export-secret-keys, --export-secret-subkeys, then --import > for each of 3 previous commands failed me... Also the same, if I used key > IDs. How to do it? When you perform the import, you must use "--allow-secret-key-import" but unless you intended not to use the master signing key, you should not use --export-secret-subkeys. James -- James P. Howard, II, MPA -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 163 bytes Desc: OpenPGP digital signature URL: From dshaw at jabberwocky.com Fri Jun 5 16:45:40 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 5 Jun 2009 10:45:40 -0400 Subject: backup all keys of DSA+ELG pair? In-Reply-To: <200906050600.55704.Karlis.Repsons@gmail.com> References: <200906050600.55704.Karlis.Repsons@gmail.com> Message-ID: On Jun 5, 2009, at 2:00 AM, K?rlis Repsons wrote: > Hi there, > please, how can I make a keypair of DSA and ELG keys, 4 keys, as I > understand, > and then export all of them to another machine's gpg? > Using --export, --export-secret-keys, --export-secret-subkeys, then > --import > for each of 3 previous commands failed me... Also the same, if I > used key > IDs. How to do it? It depends what you are trying to do. If you want to export both the secret and public keys, then do this: Machine 1: gpg --export-secret-keys (thekey) > myfile.gpg Machine 2: gpg --import myfile.gpg If you want to export just the public key, then do this: Machine 1: gpg --export (thekey) > myfile.gpg Machine 2: gpg --import myfile.gpg David From dshaw at jabberwocky.com Fri Jun 5 16:52:48 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 5 Jun 2009 10:52:48 -0400 Subject: backup all keys of DSA+ELG pair? In-Reply-To: <4A29258B.3080109@jameshoward.us> References: <200906050600.55704.Karlis.Repsons@gmail.com> <4A29258B.3080109@jameshoward.us> Message-ID: <84C931DA-67C4-498E-9100-B25821224888@jabberwocky.com> On Jun 5, 2009, at 10:02 AM, James P. Howard, II wrote: > On Fri Jun 5 02:00:55 2009, K?rlis Repsons > > wrote: > >> please, how can I make a keypair of DSA and ELG keys, 4 keys, as I >> understand, >> and then export all of them to another machine's gpg? >> Using --export, --export-secret-keys, --export-secret-subkeys, then >> --import >> for each of 3 previous commands failed me... Also the same, if I >> used key >> IDs. How to do it? > > When you perform the import, you must use "--allow-secret-key-import" --allow-secret-key-import is a no-op. It is no longer used for anything. David From jh at jameshoward.us Fri Jun 5 16:59:58 2009 From: jh at jameshoward.us (James P. Howard, II) Date: Fri, 05 Jun 2009 10:59:58 -0400 Subject: backup all keys of DSA+ELG pair? In-Reply-To: <84C931DA-67C4-498E-9100-B25821224888@jabberwocky.com> References: <200906050600.55704.Karlis.Repsons@gmail.com> <4A29258B.3080109@jameshoward.us> <84C931DA-67C4-498E-9100-B25821224888@jabberwocky.com> Message-ID: <4A2932EE.9080502@jameshoward.us> On Fri Jun 5 10:52:48 2009, David Shaw wrote: > --allow-secret-key-import is a no-op. It is no longer used for anything. Really? I could not import last week without it. howardjp at thermopylae:~$ gpg --version gpg (GnuPG/MacGPG2) 2.0.11 ... James -- James P. Howard, II, MPA -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 163 bytes Desc: OpenPGP digital signature URL: From dshaw at jabberwocky.com Fri Jun 5 17:03:20 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 5 Jun 2009 11:03:20 -0400 Subject: backup all keys of DSA+ELG pair? In-Reply-To: <4A2932EE.9080502@jameshoward.us> References: <200906050600.55704.Karlis.Repsons@gmail.com> <4A29258B.3080109@jameshoward.us> <84C931DA-67C4-498E-9100-B25821224888@jabberwocky.com> <4A2932EE.9080502@jameshoward.us> Message-ID: <28925E04-972B-4A6F-92C9-C3470AFE97C2@jabberwocky.com> On Jun 5, 2009, at 10:59 AM, James P. Howard, II wrote: > On Fri Jun 5 10:52:48 2009, David Shaw wrote: > >> --allow-secret-key-import is a no-op. It is no longer used for >> anything. > > Really? I could not import last week without it. > > howardjp at thermopylae:~$ gpg --version > gpg (GnuPG/MacGPG2) 2.0.11 Then something else must have been wrong. That option does nothing. gpg.c: case oAllowSecretKeyImport: /* obsolete */ break; David From wk at gnupg.org Fri Jun 5 17:23:10 2009 From: wk at gnupg.org (Werner Koch) Date: Fri, 05 Jun 2009 17:23:10 +0200 Subject: backup all keys of DSA+ELG pair? In-Reply-To: <4A2932EE.9080502@jameshoward.us> (James P. Howard, II's message of "Fri, 05 Jun 2009 10:59:58 -0400") References: <200906050600.55704.Karlis.Repsons@gmail.com> <4A29258B.3080109@jameshoward.us> <84C931DA-67C4-498E-9100-B25821224888@jabberwocky.com> <4A2932EE.9080502@jameshoward.us> Message-ID: <8763fabt7l.fsf@wheatstone.g10code.de> On Fri, 5 Jun 2009 16:59, jh at jameshoward.us said: > On Fri Jun 5 10:52:48 2009, David Shaw wrote: > >> --allow-secret-key-import is a no-op. It is no longer used for anything. > > Really? I could not import last week without it. Sure: 2001-09-25 Werner Koch * g10.c, options.h, import.c: Removed the entire allow-secret-key-import stuff because the validity is now controlled by other means. Your problem must have been a different one. Shalom-Salam, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From wk at gnupg.org Fri Jun 5 17:33:07 2009 From: wk at gnupg.org (Werner Koch) Date: Fri, 05 Jun 2009 17:33:07 +0200 Subject: Is it possible to force decryption with the wrong key type In-Reply-To: <20090605124148.GA32522@ryu.matrix> (Michel Messerschmidt's message of "Fri, 5 Jun 2009 14:41:48 +0200") References: <20090604205540.GD1182@ryu.matrix> <87ws7rchc8.fsf@wheatstone.g10code.de> <20090605124148.GA32522@ryu.matrix> Message-ID: <871vpybsr0.fsf@wheatstone.g10code.de> On Fri, 5 Jun 2009 14:41, lists at michel-messerschmidt.de said: > I don't think gpg has problem identifying and finding the secret key, > but it refuses to decrypt a message with a key that had no encryption > capability set during key creation. Your secret key is on a card? Right, then it would not work. The reason is that gpg would ask you to insert all your cards one after the other to try to decrypty something. This would we too tedious. If you want to change it, find the code below in g10/pubkey-enc.c, function get_session_key: for(;;) { if( sk ) free_secret_key( sk ); sk = xmalloc_clear( sizeof *sk ); rc=enum_secret_keys( &enum_context, sk, 1, 0); if( rc ) { rc = G10ERR_NO_SECKEY; break; } and change the last parameter to enum_secret_keys from 0 to 1. From looking at the code, this should work. Let us know it that is indeed the case and I'll add another option. Salam-Shalom, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From dshaw at jabberwocky.com Fri Jun 5 19:07:14 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 5 Jun 2009 13:07:14 -0400 Subject: backup all keys of DSA+ELG pair? In-Reply-To: <200906051627.55519.Karlis.Repsons@gmail.com> References: <200906050600.55704.Karlis.Repsons@gmail.com> <4A2932EE.9080502@jameshoward.us> <8763fabt7l.fsf@wheatstone.g10code.de> <200906051627.55519.Karlis.Repsons@gmail.com> Message-ID: <988CE698-2C67-41E1-A270-9F8A29B0135C@jabberwocky.com> On Jun 5, 2009, at 12:27 PM, K?rlis Repsons wrote: > On Friday 05 June 2009 15:23:10 Werner Koch wrote: >> On Fri, 5 Jun 2009 16:59, jh at jameshoward.us said: >>> On Fri Jun 5 10:52:48 2009, David Shaw >>> wrote: >>>> --allow-secret-key-import is a no-op. It is no longer used for >>>> anything. >>> >>> Really? I could not import last week without it. >> >> Sure: > Ok, but I am still in problem, because, after I did > > thekey == mail address > Machine 1: gpg --export-secret-keys (thekey) > myfile.gpg > Machine 2: gpg --import myfile.gpg > > it says > > gpg: Total number processed: 1 > gpg: imported: 1 > gpg: secret keys read: 1 > gpg: secret keys imported: 1 > > However, I had there 3 subkeys today! And after doing import, they > all appear > through gpg, but no way to use any with kmail! > I also tried thekey == key ID, but it gave equal outputs for all the > IDs... > What is wrong? Nothing is wrong. When you export a key, all of the subkeys go along with it. > Actually, I would appreciate, if someone explains me the concept of > master and > subkeys in gpg - > 1) the exclusive/overlapping functions of them Traditionally, the master key is used for signing and a subkey is used for encryption. In practice, you can actually have many subkeys, each with whatever purpose you like. > 2) does fingerprint change, if subkey is added (or, does that refer > to the > master key only)? No, the fingerprint does not change. The key fingerprint is that of the master key. (Subkeys actually have fingerprints too, but you don't usually see them since referring to the master key brings all of the subkeys along automatically). > 3) how about the revocation certificates, that are generated for > master key, > if signing subkey is added afterwards? Key revocation certificates are always generated for and by a master key. David From reynt0 at cs.albany.edu Fri Jun 5 19:04:25 2009 From: reynt0 at cs.albany.edu (reynt0) Date: Fri, 5 Jun 2009 13:04:25 -0400 (EDT) Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <4A25BE59.3010804@sixdemonbag.org> References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A24FE39.8020106@Mozilla-Enigmail.org> <4A251D0A.7070506@sixdemonbag.org> <4A25214E.9070905@verizon.net> <4A255E5A.6060900@fifthhorseman.net> <4A25AF9D.4050903@sixdemonbag.org> <4A25BA4E.5020201@fifthhorseman.net> <4A25BE59.3010804@sixdemonbag.org> Message-ID: On Tue, 2 Jun 2009, Robert J. Hansen wrote: . . . >> But that's exactly the OPs point: "the box" on windows is a "signed >> executable", whatever that is. Since gpg is distributed outside of that >> framework, he's concerned that an attacker could exploit it. > > You are not understanding the metaphor; that may be my own fault. "The > box" refers to the popular phrase, "think outside the box." . . . I'm a litle late commenting, but I think it's worth noting in this discussion that any security improvement(s) may be useful even if any one may not fulfill all the stringent requirements of an ideal systematic analysis. If RJH, whose knowledge I really do quite respect, would suggest some hierarchy of effort-and-results for the OP's situation, it probably would be very useful. Compare Roscoe's Linux mag LiveCD suggestion, or maybe downloading it at different times from different places and comparing the files, etc. If you have mouse holes in your box, plugging at least the big ones, or the ones you can reach, or the ones you can do quickly, and so on, is still a good thing as long as you are not opening up new holes which will make things worse. Even something as leaky as Window$ (or even Apple$ these days?) can be tightened up to make situations at least somewhat better, right? From karlis.repsons at gmail.com Fri Jun 5 18:27:55 2009 From: karlis.repsons at gmail.com (=?utf-8?q?K=C4=81rlis_Repsons?=) Date: Fri, 5 Jun 2009 16:27:55 +0000 Subject: backup all keys of DSA+ELG pair? In-Reply-To: <8763fabt7l.fsf@wheatstone.g10code.de> References: <200906050600.55704.Karlis.Repsons@gmail.com> <4A2932EE.9080502@jameshoward.us> <8763fabt7l.fsf@wheatstone.g10code.de> Message-ID: <200906051627.55519.Karlis.Repsons@gmail.com> On Friday 05 June 2009 15:23:10 Werner Koch wrote: > On Fri, 5 Jun 2009 16:59, jh at jameshoward.us said: > > On Fri Jun 5 10:52:48 2009, David Shaw wrote: > >> --allow-secret-key-import is a no-op. It is no longer used for > >> anything. > > > > Really? I could not import last week without it. > > Sure: Ok, but I am still in problem, because, after I did thekey == mail address Machine 1: gpg --export-secret-keys (thekey) > myfile.gpg Machine 2: gpg --import myfile.gpg it says gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 However, I had there 3 subkeys today! And after doing import, they all appear through gpg, but no way to use any with kmail! I also tried thekey == key ID, but it gave equal outputs for all the IDs... What is wrong? Actually, I would appreciate, if someone explains me the concept of master and subkeys in gpg - 1) the exclusive/overlapping functions of them 2) does fingerprint change, if subkey is added (or, does that refer to the master key only)? 3) how about the revocation certificates, that are generated for master key, if signing subkey is added afterwards? Thanks for responses, its nice to be in touch with free software people! k. From rjh at sixdemonbag.org Fri Jun 5 20:19:45 2009 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 05 Jun 2009 14:19:45 -0400 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A24FE39.8020106@Mozilla-Enigmail.org> <4A251D0A.7070506@sixdemonbag.org> <4A25214E.9070905@verizon.net> <4A255E5A.6060900@fifthhorseman.net> <4A25AF9D.4050903@sixdemonbag.org> <4A25BA4E.5020201@fifthhorseman.net> <4A25BE59.3010804@sixdemonbag.org> Message-ID: <4A2961C1.3010704@sixdemonbag.org> reynt0 wrote: > I'm a litle late commenting, but I think it's worth noting > in this discussion that any security improvement(s) may be > useful even if any one may not fulfill all the stringent > requirements of an ideal systematic analysis. If your threat model is such that you're concerned about an active MitM who is messing with your traffic in order to deliver trojaned binaries to you, then you're in a game-over state. You cannot win. People like to talk about "an active MitM can deliver trojaned binaries to you." Sure, they can do that, but they probably aren't. They're not dumb. The real situation is "an active MitM who has total control over the traffic I receive and is intent on doing me harm." This is a much, much more serious problem. I do not believe it is possible to ensure the security of your computers or your communications when in the presence of an active MitM done by a competent attacker. I also do not believe it is wise to base your security policy on an assumption that your attacker is incompetent. From rjh at sixdemonbag.org Fri Jun 5 20:33:25 2009 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 05 Jun 2009 14:33:25 -0400 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A24FE39.8020106@Mozilla-Enigmail.org> <4A251D0A.7070506@sixdemonbag.org> <4A25214E.9070905@verizon.net> <4A255E5A.6060900@fifthhorseman.net> <4A25AF9D.4050903@sixdemonbag.org> <4A25BA4E.5020201@fifthhorseman.net> <4A25BE59.3010804@sixdemonbag.org> Message-ID: <4A2964F5.3060209@sixdemonbag.org> reynt0 wrote: > If you have mouse holes in your box, plugging at least the big ones, or > the ones you can reach, or the ones you can do > quickly, and so on, is still a good thing as long as you > are not opening up new holes which will make things worse. This metaphor is appealing: it's also inaccurate. Let's say that you want to practice good fire safety in your home. You've checked the smoke alarms. You have a fire extinguisher in your kitchen. You've invested in electric induction rangetops instead of natural gas. Etc., etc. You believe there are many small, reasonable things you can do to prevent the risk of fire in your home. And, to be honest, you're correct: you are very well prepared for the overwhelming majority of potential home fires. Now someone drops a military incendiary bomb on your home. It crashes through the roof, lands in your living room, and a timer is counting down to zero. You can say, "well, we have fire extinguishers: we should at least /try/ to deal with the fire. Sure, there's going to be a lot of fire. But we can at least deal with the small ones, so long as we're not making it worse." You can also say, "this is double the worst trouble I've ever imagined," and run away so fast you leave a you-shaped hole in the wall on your way through it. I heartily recommend the second. Active MitM is pretty much the military incendiary bomb in the living room. A competent attacker who is controlling your network traffic and wishes to subvert your system has so many ways to do it that you stand effectively no chance of preventing it. From dshaw at jabberwocky.com Fri Jun 5 20:46:56 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 5 Jun 2009 14:46:56 -0400 Subject: Possible to recreate GPG using pen and paper? In-Reply-To: <7ECDD03E-E909-4C85-8048-FE2D754677DB@l33tmyst.com> References: <7ECDD03E-E909-4C85-8048-FE2D754677DB@l33tmyst.com> Message-ID: <332F740D-6635-4350-8C43-BEFB402089F5@jabberwocky.com> On Jun 5, 2009, at 2:52 AM, Harry Rickards wrote: > > Would it be possible to do the same job that GPG does (using all the > same algorithms) simply using a pen and paper? You can do simple > public key crypto with RSA, by choosing two primes and doing a > multitude of stuff with them. I understand that it will take a while > to actually encrypt/decrypt something, and you'll need a calculator > as well, but it would be fun to try all the same. It is definitely possible. It might take a while and use a good bit of paper, but it's possible. You would need to understand the public key algorithm (RSA, for example) as well as the symmetric cipher (3DES, AES, etc). The actual bytes-in-a-row format is specified in RFC-4880 (http://www.ietf.org/rfc/rfc4880.txt) David From dkg at fifthhorseman.net Fri Jun 5 21:00:23 2009 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Fri, 05 Jun 2009 15:00:23 -0400 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <4A2964F5.3060209@sixdemonbag.org> References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A24FE39.8020106@Mozilla-Enigmail.org> <4A251D0A.7070506@sixdemonbag.org> <4A25214E.9070905@verizon.net> <4A255E5A.6060900@fifthhorseman.net> <4A25AF9D.4050903@sixdemonbag.org> <4A25BA4E.5020201@fifthhorseman.net> <4A25BE59.3010804@sixdemonbag.org> <4A2964F5.3060209@sixdemonbag.org> Message-ID: <4A296B47.6000007@fifthhorseman.net> On 06/05/2009 02:33 PM, Robert J. Hansen wrote: > Active MitM is pretty much the military incendiary bomb in the living > room. A competent attacker who is controlling your network traffic and > wishes to subvert your system has so many ways to do it that you stand > effectively no chance of preventing it. An ultra-competent attacker with the resources of the NSA behind them and full control of your network might well be the incendiary bomb you describe, particularly if you're starting with nothing but a blank computer (or a Windows machine) and a liveCD of dubious provenance. But a neighborhood kid who's playing tricks with your wireless router (which can also be an active MitM) is another story. You actually *can* use a fire extinguisher to squirt the neighborhood kid or at least to extinguish the fire he lit in your armchair. There's no need to flee your house. And practicing with the fire extinguisher is useful too! Additionally, there are a lot more people who are being messed with by neighborhood kids than being targeted by the full might of the NSA. We need to support those people. This is a list to help gnupg users, after all. --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 890 bytes Desc: OpenPGP digital signature URL: From hrickards at l33tmyst.com Fri Jun 5 21:10:38 2009 From: hrickards at l33tmyst.com (Harry Rickards) Date: Fri, 05 Jun 2009 20:10:38 +0100 Subject: Possible to recreate GPG using pen and paper? In-Reply-To: <332F740D-6635-4350-8C43-BEFB402089F5@jabberwocky.com> References: <7ECDD03E-E909-4C85-8048-FE2D754677DB@l33tmyst.com> <332F740D-6635-4350-8C43-BEFB402089F5@jabberwocky.com> Message-ID: <4A296DAE.6050004@l33tmyst.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 06/05/09 19:46, David Shaw wrote: > On Jun 5, 2009, at 2:52 AM, Harry Rickards wrote: > >> >> Would it be possible to do the same job that GPG does (using all the >> same algorithms) simply using a pen and paper? You can do simple >> public key crypto with RSA, by choosing two primes and doing a >> multitude of stuff with them. I understand that it will take a while >> to actually encrypt/decrypt something, and you'll need a calculator as >> well, but it would be fun to try all the same. > > It is definitely possible. It might take a while and use a good bit of > paper, but it's possible. You would need to understand the public key > algorithm (RSA, for example) as well as the symmetric cipher (3DES, AES, > etc). The actual bytes-in-a-row format is specified in RFC-4880 > (http://www.ietf.org/rfc/rfc4880.txt) > > David Thanks for the link, I'll have a read through it (although it might take a while - 28k words). When you say understand the algorithm, do you mean understand that you take two prime numbers, and multiply them together to get n, and then multiply them together using the totient function etc, or understand *why* you take multiply them together using the totient function etc? - -- Many thanks Harry Rickards (GPG Key ID:646ED06A) - -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GAT/GCM/GCS/GCC/GIT/GM d? s: a? C++++ UL++++ P- L+++ E--- W+++ N o K+ w--- O- M- V- PS+ PE Y+ PGP++ t 5 X R tv-- b+++ DI D---- G e* h! !r y? - ------END GEEK CODE BLOCK------ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iEYEARECAAYFAkopba0ACgkQ1kZz3mRu0GoNrgCdEIIIx6tsE33MjB0sQEcMBH6e ekUAn05V4EbwsYNdZtHtZcoShZj84Wfz =YSWy -----END PGP SIGNATURE----- From karlis.repsons at gmail.com Fri Jun 5 21:50:12 2009 From: karlis.repsons at gmail.com (=?utf-8?q?K=C4=81rlis_Repsons?=) Date: Fri, 5 Jun 2009 19:50:12 +0000 Subject: backup all keys of DSA+ELG pair? In-Reply-To: <988CE698-2C67-41E1-A270-9F8A29B0135C@jabberwocky.com> References: <200906050600.55704.Karlis.Repsons@gmail.com> <200906051627.55519.Karlis.Repsons@gmail.com> <988CE698-2C67-41E1-A270-9F8A29B0135C@jabberwocky.com> Message-ID: <200906051950.21291.Karlis.Repsons@gmail.com> On Friday 05 June 2009 17:07:14 David Shaw wrote: > On Jun 5, 2009, at 12:27 PM, K?rlis Repsons wrote: > > > However, I had there 3 subkeys today! And after doing import, they > > all appear > > through gpg, but no way to use any with kmail! > > I also tried thekey == key ID, but it gave equal outputs for all the > > IDs... > > What is wrong? > > Nothing is wrong. When you export a key, all of the subkeys go along > with it. So, its some KMail's strangeness, that it only sees master keys? Just in case you have some idea... k. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 653 bytes Desc: This is a digitally signed message part. URL: From rjh at sixdemonbag.org Fri Jun 5 22:04:55 2009 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 05 Jun 2009 16:04:55 -0400 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <4A296B47.6000007@fifthhorseman.net> References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A24FE39.8020106@Mozilla-Enigmail.org> <4A251D0A.7070506@sixdemonbag.org> <4A25214E.9070905@verizon.net> <4A255E5A.6060900@fifthhorseman.net> <4A25AF9D.4050903@sixdemonbag.org> <4A25BA4E.5020201@fifthhorseman.net> <4A25BE59.3010804@sixdemonbag.org> <4A2964F5.3060209@sixdemonbag.org> <4A296B47.6000007@fifthhorseman.net> Message-ID: <4A297A67.1030402@sixdemonbag.org> Daniel Kahn Gillmor wrote: > But a neighborhood kid who's playing tricks with your wireless router > (which can also be an active MitM) is another story. Neighborhood kids who are playing tricks with your wireless router clearly know more about your wireless router than you do -- so I wouldn't be so quick to dismiss their potential. They are apparently more competent at penetrating your perimeter than you are at securing it. This out-of-hand dismissal seems especially naive. From hrickards at l33tmyst.com Sat Jun 6 10:42:22 2009 From: hrickards at l33tmyst.com (Harry Rickards) Date: Sat, 06 Jun 2009 09:42:22 +0100 Subject: Possible to recreate GPG using pen and paper? In-Reply-To: References: <7ECDD03E-E909-4C85-8048-FE2D754677DB@l33tmyst.com> <332F740D-6635-4350-8C43-BEFB402089F5@jabberwocky.com> <4A296DAE.6050004@l33tmyst.com> Message-ID: <4A2A2BEE.4080707@l33tmyst.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 06/05/09 21:21, Andre Amorim wrote: > game ? theory? > or > ? > > 2009/6/5 Harry Rickards : > On 06/05/09 19:46, David Shaw wrote: >>>> On Jun 5, 2009, at 2:52 AM, Harry Rickards wrote: >>>> >>>>> Would it be possible to do the same job that GPG does (using all the >>>>> same algorithms) simply using a pen and paper? You can do simple >>>>> public key crypto with RSA, by choosing two primes and doing a >>>>> multitude of stuff with them. I understand that it will take a while >>>>> to actually encrypt/decrypt something, and you'll need a calculator as >>>>> well, but it would be fun to try all the same. >>>> It is definitely possible. It might take a while and use a good bit of >>>> paper, but it's possible. You would need to understand the public key >>>> algorithm (RSA, for example) as well as the symmetric cipher (3DES, AES, >>>> etc). The actual bytes-in-a-row format is specified in RFC-4880 >>>> (http://www.ietf.org/rfc/rfc4880.txt) >>>> >>>> David > Thanks for the link, I'll have a read through it (although it might take > a while - 28k words). When you say understand the algorithm, do you mean > understand that you take two prime numbers, and multiply them together > to get n, and then multiply them together using the totient function > etc, or understand *why* you take multiply them together using the > totient function etc? > Maths project on breaking codes. Thought I might as well encrypt some stuff in hard-to-break ciphers like the ones GPG use as well. Plus it'll be fun. - -- Many thanks Harry Rickards (GPG Key ID:646ED06A) - -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GAT/GCM/GCS/GCC/GIT/GM d? s: a? C++++ UL++++ P- L+++ E--- W+++ N o K+ w--- O- M- V- PS+ PE Y+ PGP++ t 5 X R tv-- b+++ DI D---- G e* h! !r y? - ------END GEEK CODE BLOCK------ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iEYEARECAAYFAkoqK+4ACgkQ1kZz3mRu0GrLwwCg1dAYCKbQF5PZCY4CGyiDe1ZP 4mAAoJ4tW4piCuSUI30YeP1tImbRaI5Z =cGpK -----END PGP SIGNATURE----- From hrickards at l33tmyst.com Sat Jun 6 10:42:18 2009 From: hrickards at l33tmyst.com (Harry Rickards) Date: Sat, 06 Jun 2009 09:42:18 +0100 Subject: Possible to recreate GPG using pen and paper? In-Reply-To: <36e7820f0906051416v7f045005nb753236b89ef7020@mail.gmail.com> References: <7ECDD03E-E909-4C85-8048-FE2D754677DB@l33tmyst.com> <36e7820f0906051416v7f045005nb753236b89ef7020@mail.gmail.com> Message-ID: <4A2A2BEA.8060400@l33tmyst.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 06/05/09 22:16, J Simoes wrote: > It's possible BUT not really :-) > > The more time consuming part is finding the 2 prime numbers. If this > is just an exercise, is easy. But for really applications they are > very hard to find because you need LARGE prime mumbers. > > If you do not work enough you end up with 2 numbers that probably are > prime, but you have same probability that they are not. If they are > not prime your cryptographie would be very weak. > > The most work you put on the process the more sure you are that you > get "true" primes. Is not possible to be sure, but you can be pretty > sure they are. But that means a lot of work. > > Jos? Sim?es > > > On Fri, Jun 5, 2009 at 07:52, Harry Rickards wrote: >> Would it be possible to do the same job that GPG does (using all the same >> algorithms) simply using a pen and paper? You can do simple public key >> crypto with RSA, by choosing two primes and doing a multitude of stuff with >> them. I understand that it will take a while to actually encrypt/decrypt >> something, and you'll need a calculator as well, but it would be fun to try >> all the same. >> >> Thanks >> Harry Rickards >> >> P.S Not signed as I'm currently using an iPhone. >> >> >> _______________________________________________ >> Gnupg-users mailing list >> Gnupg-users at gnupg.org >> http://lists.gnupg.org/mailman/listinfo/gnupg-users >> > > > This is just for fun, as well as a bit of maths homework, so the numbers won't have to be too big. Just out of interest, does GPG have it's own method for multiplying/dividing really long numbers (I'm having to do the maths in python, which gives an integer, and then work out the remainder)? - -- Many thanks Harry Rickards (GPG Key ID:646ED06A) - -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GAT/GCM/GCS/GCC/GIT/GM d? s: a? C++++ UL++++ P- L+++ E--- W+++ N o K+ w--- O- M- V- PS+ PE Y+ PGP++ t 5 X R tv-- b+++ DI D---- G e* h! !r y? - ------END GEEK CODE BLOCK------ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iEYEARECAAYFAkoqK+oACgkQ1kZz3mRu0GrgagCgiDLKQRYIt8+Vh0epKjGF1riQ MZ0An3RigskSJOtRQ0e1ham2rnIGfUuH =PYTE -----END PGP SIGNATURE----- From karlis.repsons at gmail.com Sat Jun 6 11:26:50 2009 From: karlis.repsons at gmail.com (=?utf-8?q?K=C4=81rlis_Repsons?=) Date: Sat, 6 Jun 2009 09:26:50 +0000 Subject: the preference of signing keys question Message-ID: <200906060927.10864.Karlis.Repsons@gmail.com> Hi, still I have questions :) This time: is there some gnupg dictated way of setting preference of which signing/encrypting key to use? For example, I have a long RSA subkey, which I created just in case. I'd like to use DSA now, but my mailer somehow preferred RSA subkey. k. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 653 bytes Desc: This is a digitally signed message part. URL: From dshaw at jabberwocky.com Sat Jun 6 15:30:08 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Sat, 6 Jun 2009 09:30:08 -0400 Subject: the preference of signing keys question In-Reply-To: <200906060927.10864.Karlis.Repsons@gmail.com> References: <200906060927.10864.Karlis.Repsons@gmail.com> Message-ID: <07F5C23B-1F7A-4A31-87CB-274CD81BAFB3@jabberwocky.com> On Jun 6, 2009, at 5:26 AM, K?rlis Repsons wrote: > Hi, > still I have questions :) > This time: is there some gnupg dictated way of setting preference of > which > signing/encrypting key to use? For example, I have a long RSA > subkey, which I > created just in case. I'd like to use DSA now, but my mailer somehow > preferred RSA subkey. GPG will use the most recent valid subkey for a given purpose (i.e. the most recent valid signing key, the most recent valid encryption key). If you want to force the use of a particular key, instead of specifying your key as XXXXXXX (the key id), specify the exact key or subkey you want as XXXXXXXX! (the key id plus an exclamation mark). David From karlis.repsons at gmail.com Sat Jun 6 16:52:03 2009 From: karlis.repsons at gmail.com (=?utf-8?q?K=C4=81rlis_Repsons?=) Date: Sat, 6 Jun 2009 14:52:03 +0000 Subject: the preference of signing keys question In-Reply-To: <07F5C23B-1F7A-4A31-87CB-274CD81BAFB3@jabberwocky.com> References: <200906060927.10864.Karlis.Repsons@gmail.com> <07F5C23B-1F7A-4A31-87CB-274CD81BAFB3@jabberwocky.com> Message-ID: <200906061452.08403.Karlis.Repsons@gmail.com> On Saturday 06 June 2009 13:30:08 David Shaw wrote: > On Jun 6, 2009, at 5:26 AM, K?rlis Repsons wrote: > > Hi, > > still I have questions :) > > This time: is there some gnupg dictated way of setting preference of > > which > > signing/encrypting key to use? For example, I have a long RSA > > subkey, which I > > created just in case. I'd like to use DSA now, but my mailer somehow > > preferred RSA subkey. > > GPG will use the most recent valid subkey for a given purpose (i.e. > the most recent valid signing key, the most recent valid encryption > key). If you want to force the use of a particular key, instead of > specifying your key as XXXXXXX (the key id), specify the exact key or > subkey you want as XXXXXXXX! (the key id plus an exclamation mark). > > David This ends up with me willing to assert about the possible combinations: Three sets from which to combine: set 1: --export-secret-subkeys, --export-secret-keys, --export set 2: used XXXXXXX, used XXXXXXX! set 3: master key, subkey A] Which normal cases will export only the XXXXXXX subkey keypair (pub+sec)? Are they --export-secret-subkeys, XXXXXXX!, subkey? B] Which normal cases will export all of the subkey pairs? Or master keypair will be included? Are they --export-secret-subkeys, XXXXXXX, subkey? A2] Which normal cases will export only the XXXXXXX master keypair (pub+sec)? Are they --export-secret-keys, XXXXXXX!, master key? B2] Which normal cases will export all of the keypairs? Are they --export-secret-keys, XXXXXXX? C] Does --export works on the particular key ID, if XXXXXXX! is used? Could you, please, explain a little about how mail clients interact with gpg - they use library, right? Or simply execute the gpg with the proper arguments and options? (I see, my KMail can't accept '!', so I ended up curious about it) k. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 653 bytes Desc: This is a digitally signed message part. URL: From kloecker at kde.org Sat Jun 6 17:30:29 2009 From: kloecker at kde.org (Ingo =?utf-8?q?Kl=C3=B6cker?=) Date: Sat, 06 Jun 2009 17:30:29 +0200 Subject: the preference of signing keys question In-Reply-To: <200906061452.08403.Karlis.Repsons@gmail.com> References: <200906060927.10864.Karlis.Repsons@gmail.com> <07F5C23B-1F7A-4A31-87CB-274CD81BAFB3@jabberwocky.com> <200906061452.08403.Karlis.Repsons@gmail.com> Message-ID: <200906061730.35936@thufir.ingo-kloecker.de> On Saturday 06 June 2009, K?rlis Repsons wrote: > On Saturday 06 June 2009 13:30:08 David Shaw wrote: > > On Jun 6, 2009, at 5:26 AM, K?rlis Repsons wrote: > > > Hi, > > > still I have questions :) > > > This time: is there some gnupg dictated way of setting preference > > > of which > > > signing/encrypting key to use? For example, I have a long RSA > > > subkey, which I > > > created just in case. What do you mean by "just in case"? Do you want to use the RSA subkey for certain messages? > > > I'd like to use DSA now, but my mailer > > > somehow preferred RSA subkey. > > > > GPG will use the most recent valid subkey for a given purpose (i.e. > > the most recent valid signing key, the most recent valid encryption > > key). If you want to force the use of a particular key, instead of > > specifying your key as XXXXXXX (the key id), specify the exact key > > or subkey you want as XXXXXXXX! (the key id plus an exclamation > > mark). > > > > David > > This ends up with me willing to assert about the possible > combinations: > > Three sets from which to combine: > set 1: > --export-secret-subkeys, --export-secret-keys, --export > > set 2: > used XXXXXXX, used XXXXXXX! > > set 3: > master key, subkey > > A] Which normal cases will export only the XXXXXXX subkey keypair > (pub+sec)? Are they > --export-secret-subkeys, XXXXXXX!, subkey? > > B] Which normal cases will export all of the subkey pairs? Or master > keypair will be included? > Are they > --export-secret-subkeys, XXXXXXX, subkey? > > A2] Which normal cases will export only the XXXXXXX master keypair > (pub+sec)? Are they > --export-secret-keys, XXXXXXX!, master key? > > B2] Which normal cases will export all of the keypairs? > Are they > --export-secret-keys, XXXXXXX? > > C] Does --export works on the particular key ID, if XXXXXXX! is used? > > > Could you, please, explain a little about how mail clients interact > with gpg - they use library, right? I guess that depends on the mail client. KMail uses the gpgme library. > Or simply execute the gpg with the proper arguments and options? (I > see, my KMail can't accept '!', so I ended up curious about it) KMail does not support the selection of a specific subkey. Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: This is a digitally signed message part. URL: From hrickards at l33tmyst.com Sat Jun 6 18:12:03 2009 From: hrickards at l33tmyst.com (Harry Rickards) Date: Sat, 06 Jun 2009 17:12:03 +0100 Subject: Possible to recreate GPG using pen and paper? exclusive) In-Reply-To: <5313cd090906060131s4563edadla690192dc3118cbe@mail.gmail.com> References: <7ECDD03E-E909-4C85-8048-FE2D754677DB@l33tmyst.com> <332F740D-6635-4350-8C43-BEFB402089F5@jabberwocky.com> <4A296DAE.6050004@l33tmyst.com> <5313cd090906060131s4563edadla690192dc3118cbe@mail.gmail.com> Message-ID: <4A2A9553.8020802@l33tmyst.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 06/06/09 09:31, gpg2.20.maniams at dfgh.net wrote: > > > On Fri, Jun 5, 2009 at 11:10 PM, Harry Rickards - hrickards at l33tmyst.com > > <+gpg2+maniams+68c803b295.hrickards#l33tmyst.com > @spamgourmet.com > wrote: > > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On 06/05/09 19:46, David Shaw wrote: > > On Jun 5, 2009, at 2:52 AM, Harry Rickards wrote: > > > >> > >> Would it be possible to do the same job that GPG does (using all the > >> same algorithms) simply using a pen and paper? You can do simple > >> public key crypto with RSA, by choosing two primes and doing a > >> multitude of stuff with them. I understand that it will take a while > >> to actually encrypt/decrypt something, and you'll need a > calculator as > >> well, but it would be fun to try all the same. > > > > It is definitely possible. It might take a while and use a good > bit of > > paper, but it's possible. You would need to understand the public key > > algorithm (RSA, for example) as well as the symmetric cipher > (3DES, AES, > > etc). The actual bytes-in-a-row format is specified in RFC-4880 > > (http://www.ietf.org/rfc/rfc4880.txt) > > > > David > Thanks for the link, I'll have a read through it (although it might take > a while - 28k words). When you say understand the algorithm, do you mean > understand that you take two prime numbers, and multiply them together > to get n, and then multiply them together using the totient function > etc, or understand *why* you take multiply them together using the > totient function etc? > > - -- > Many thanks > Harry Rickards (GPG Key ID:646ED06A) > > Hi Harry > > Great thought. If you try the above and succeed please share with us the > tools used (what type of calculator ... what functions etc) and so the > time taken > > But I'm unable to understand one thing. Having said that one may be able > to create and also decrypt GPG compliant messages, _how_do_use_them ? > How do you send an encrypted file or message across to some one else > ...etc... > > > regards > maniams As to sending it, I suppose you could take pictures and type them in (like they did in Little Brother by Cory Doctor - cc licensed), but it would take forever. I've found a page at http://sergematovic.tripod.com/rsa1.html that allows you to do RSA encryption/decryption using a pencil/paper without using the Extended Euclidean algorithm, something I just can't seem to get my head around. For a calculator I'm actually using the python interpreter, it seems to deal with big numbers pretty well. I don't know any python, but you can mostly type in sums and it tells you the answers. To do powers, you have to do pow(x,y) where x is the number and y is the power. For example pow(5,2) squares 5. For anything more complicated I use Wolfram Alpha (wolframalpha.com) which can deal with most big numbers, it can certainly go a lot higher than Google. - -- Many thanks Harry Rickards (GPG Key ID:646ED06A) - -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GAT/GCM/GCS/GCC/GIT/GM d? s: a? C++++ UL++++ P- L+++ E--- W+++ N o K+ w--- O- M- V- PS+ PE Y+ PGP++ t 5 X R tv-- b+++ DI D---- G e* h! !r y? - ------END GEEK CODE BLOCK------ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iEYEARECAAYFAkoqlVMACgkQ1kZz3mRu0GpgHQCg3ADNo6q1/HFWJ3RtzMdcim9m AvAAoKtiePb49MHfdf9aCqPUfAfRXMcG =q+se -----END PGP SIGNATURE----- From malte.gell at gmx.de Sat Jun 6 22:52:58 2009 From: malte.gell at gmx.de (Malte Gell) Date: Sat, 06 Jun 2009 22:52:58 +0200 Subject: GPG4WIN and GnuPG smartcard, Claws Message-ID: <20090606205258.167820@gmx.net> Hi there! Does the GPG4Win package support the GnuPG smartcard? Of course, given there is a reader and its driver installed first... And, how powerful is the Claws client? Does it support multiple pop, smtp accounts and IMAP? Thanx a lot in advance Malte -- GMX FreeDSL mit DSL 6.000 Flatrate und Telefonanschluss nur 17,95 Euro/mtl.! http://dslspecial.gmx.de/freedsl-aktionspreis/?ac=OM.AD.PD003K11308T4569a From karlis.repsons at gmail.com Thu Jun 4 21:58:52 2009 From: karlis.repsons at gmail.com (=?utf-8?q?K=C4=81rlis_Repsons?=) Date: Thu, 4 Jun 2009 19:58:52 +0000 Subject: backup all keys? Message-ID: <200906041958.52844.repsons@gmail.com> Hi there, please, how can I make a keypair of DSA and ELG keys, 4 keys, as I understand, and then export all of them to another machine's gpg? Using --export, --export-secret-keys, --export-secret-subkeys, then --import for each of 3 previous commands failed me... Also the same, if I used key IDs. How to do it? From maniams at gmail.com Sat Jun 6 10:27:32 2009 From: maniams at gmail.com (Subu) Date: Sat, 6 Jun 2009 12:27:32 +0400 Subject: gpgshell and gnupg 2.x? (trusted: wk@gnupg.org) In-Reply-To: <87skifch4p.fsf@wheatstone.g10code.de> References: <3f34f8420906041450u7641995dv2c9ea9a011e70e1@mail.gmail.com> <87skifch4p.fsf@wheatstone.g10code.de> Message-ID: <5313cd090906060127p66a20ea0t8d165a0dd37ab4c@mail.gmail.com> Hi Werner Do we increase risk (risk of attacks, risk of errors etc ) by using front ends ? Regards maniams On Fri, Jun 5, 2009 at 10:46 AM, Werner Koch - wk at gnupg.org <+gpg2+maniams+381edcc67a.wk#gnupg.org at spamgourmet.com> wrote: > On Thu, 4 Jun 2009 23:50, allen.schultz at gmail.com said: > > Couple of questions. Is there a mailing list for gpgshell? If > > not, Does GPGShell support gnupg 2.x? > > I don't know and I am not interested to look thi up. GPGShell is > proprietary software! > > Note that there is another frontend called "GnuPG Shell" which is > sometimes confused with "GPGShell". Only "GnuPG Shell" is Free Software > and cross-platform. > > > Shalom-Salam, > > Werner > > -- > Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From reynt0 at cs.albany.edu Sun Jun 7 01:31:11 2009 From: reynt0 at cs.albany.edu (reynt0) Date: Sat, 6 Jun 2009 19:31:11 -0400 (EDT) Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <4A2964F5.3060209@sixdemonbag.org> References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A24FE39.8020106@Mozilla-Enigmail.org> <4A251D0A.7070506@sixdemonbag.org> <4A25214E.9070905@verizon.net> <4A255E5A.6060900@fifthhorseman.net> <4A25AF9D.4050903@sixdemonbag.org> <4A25BA4E.5020201@fifthhorseman.net> <4A25BE59.3010804@sixdemonbag.org> <4A2964F5.3060209@sixdemonbag.org> Message-ID: On Fri, 5 Jun 2009, Robert J. Hansen wrote: . . . > Active MitM is pretty much the military incendiary bomb in the living > room. A competent attacker who is controlling your network traffic and > wishes to subvert your system has so many ways to do it that you stand > effectively no chance of preventing it. Well, you know, there may be a matter of attitude involved here. The worm who keeps twitching and twisting is the one who escapes the bird's beak, not the worm who just goes limp. Being more advanced than worms, it's up to us humans to figure how to escape the harms of our more advanced varieties of attacks, and posting to gnupg-users asking for usable suggestions is part of what to do, just like trying to get as close as possible to in-person to exchange public keys, using SHA checksums and checking for replicated verification despite multiple sourcing, hiring experts as appropriate to get gradations of opinions but doing one's own thinking and making one's own decisions, and so on. From reynt0 at cs.albany.edu Sun Jun 7 01:38:34 2009 From: reynt0 at cs.albany.edu (reynt0) Date: Sat, 6 Jun 2009 19:38:34 -0400 (EDT) Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <4A2961C1.3010704@sixdemonbag.org> References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A24FE39.8020106@Mozilla-Enigmail.org> <4A251D0A.7070506@sixdemonbag.org> <4A25214E.9070905@verizon.net> <4A255E5A.6060900@fifthhorseman.net> <4A25AF9D.4050903@sixdemonbag.org> <4A25BA4E.5020201@fifthhorseman.net> <4A25BE59.3010804@sixdemonbag.org> <4A2961C1.3010704@sixdemonbag.org> Message-ID: On Fri, 5 Jun 2009, Robert J. Hansen wrote: . . . > I do not believe it is possible to ensure the security of your computers > or your communications when in the presence of an active MitM done by a > competent attacker. . . . I'm curious. Not counting DOS (which can always be done by cuting your outside wires,if nothing else), isn't there *any* way to get some things done despite competent MitM? Like exchange public keys in person then go home and use those to communicate? (Note, this is just MitM in question, not attack on your host, etc.) From rjh at sixdemonbag.org Sun Jun 7 01:52:32 2009 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sat, 06 Jun 2009 19:52:32 -0400 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A24FE39.8020106@Mozilla-Enigmail.org> <4A251D0A.7070506@sixdemonbag.org> <4A25214E.9070905@verizon.net> <4A255E5A.6060900@fifthhorseman.net> <4A25AF9D.4050903@sixdemonbag.org> <4A25BA4E.5020201@fifthhorseman.net> <4A25BE59.3010804@sixdemonbag.org> <4A2961C1.3010704@sixdemonbag.org> Message-ID: <4A2B0140.3020307@sixdemonbag.org> reynt0 wrote: > I'm curious. Not counting DOS (which can always be done > by cuting your outside wires,if nothing else), isn't there > *any* way to get some things done despite competent MitM? Yes. Dodge the MitM. > Like exchange public keys in person then go home and use > those to communicate? (Note, this is just MitM in question, > not attack on your host, etc.) Crypto aficionados like to talk about MitM as if good crypto can defend against it. To an extent it can, but _only if you assume your PC cannot be hijacked._ If the attacker knows the endpoint and is controlling your data traffic, then it is folly to assume the MitM will not or cannot attempt to jack your endpoint. If you're going to assume the MitM is going to play nice and not use the best tools in his toolbox, then while we are talking fantasies I would like it to be assumed I'm wealthy and am married to Claudia Schiffer. Dan Geer posted to this list a while ago his estimate that around 30% of all PC desktops were already hijacked. Vint Cerf's numbers are in the same neighborhood. One think tank in Australia believes the number if over 50%. The numbers are genuinely scary. And keep in mind, these are not numbers which suppose dedicated attackers who want to subvert your machine: these are numbers which represent drive-by attacks sprayed at whoever's convenient. If you're going to assume the existence of an active MitM who will deliver you trojaned binaries and will play games with SHA1 sums -- as the original poster specified -- then you have to assume you are dealing with someone who is going to attempt to jack your box. The odds are quite good that they will succeed. Once your box is jacked, the game is over and you cannot win. OpenPGP is a great standard. It's very useful. It's a good tool in the toolbox. But it is not magic fairy dust and it cannot work miracles. From doug at dougbateman.net Sun Jun 7 06:56:39 2009 From: doug at dougbateman.net (Doug Bateman) Date: Sat, 6 Jun 2009 21:56:39 -0700 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <4A2B0140.3020307@sixdemonbag.org> References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A25214E.9070905@verizon.net> <4A255E5A.6060900@fifthhorseman.net> <4A25AF9D.4050903@sixdemonbag.org> <4A25BA4E.5020201@fifthhorseman.net> <4A25BE59.3010804@sixdemonbag.org> <4A2961C1.3010704@sixdemonbag.org> <4A2B0140.3020307@sixdemonbag.org> Message-ID: <66baf7b90906062156i4f943b86hd74cdafad2ee9459@mail.gmail.com> Hi all, I've been fairly quite after the original post, as I'm out of the country for the next week. But I do want to reply (and hope to give a better reply once I'm back home). I do agree that sophisticated Man in the Middle attacks are hard to do. And I'm well aware of the idea that PGP stood for privacy that was "Pretty Good", not perfect. And in the chain of trust, there is only "good enough" because the Rabbit Hole goes down forever (do you trust your cpu and it's microcode, the bios, the people who signed a key/cert, and yeah, the NSA could be sniffing for EM signatures of harddrive writes). And of course, I'd be disapointed if the GPG community wasn't quick to raise thes issues and point out every suttle error of argument in the original email. After all, this is a coommunity dedicated to establishing the meaning of a circle of trust. But I'm afraid that RJH here is the only one who really focused on the true intent of the original emiail. It was really quite a simple objective... I want "Pretty Good" certainty that the .EXE I download is the .EXE produced by the GPG community. And in the case of Windows, this Pretty Good certainy when downloading the Win32 GPG client is the important first step in establishing an ongoing PGP style chain of trust. Using the downloaded Win32 GPG client to then check it's own integrity, absent some other available check, just doesn't meet what I'd consider "Pretty Good" message integrity (nor is it "Pretty Bad"... yes, it's somewhere in the middle, as script kiddies would find it difficult to hack and the NSA would surely win regardless if they tried). I really respect RJH's reply, as he gave concrete recommendations on how I can verify the authenticity of the download. It's a bit user-unfriendly, as it involves getting a trusted copy of linux first, but that can be done. I thank you Robert. So here's the suggestion... for only $80/year for a 3-year certificate, you can sign the EXE using the Windows Authenticode standard (or the mac code signing standard, or the Java Jar signing standard, and many other systems that use CERTS for code signing). Then, everyone downloading GPG onto Windows, Mac, or elsewhere can verify the signature on the downloaded file. Is it perfect, no. Could the private key be stolen. Of course. But is it "Pretty Good" by the community standard. You bet. And now GPG can be used from there on, establishing access to the GPG circule of trust for that PC/Mac/machine. To the community, I ask... rather than having a debate of the nature of vulnerabilities and how easy it is for a 4-year-old linux based home router to be hacked or which skills would be needed to use that hacked router in an MTM attack, why not ask ourselves how we can do a little bit more to make our privacy even more secure. As a community, we do value message integrity, privacy, trust, and certainty, yes? Codomo will sell a 3-year cert for $240. Heck, I'll even throw in the $240 if the community agrees to use cert to sign future Windows & Mac clients using the native OS's code signing system (Authenticode on windows). In summary, a program can't remain "Pretty Good" for long, if people aren't always looking for ways to make "Pretty Good" even better. And after all, isn't that what this community is about? Making Pretty Good even better, and trust accessible to everyone, regardless of platform. With Regards, Doug -------------- next part -------------- An HTML attachment was scrubbed... URL: From doug at dougbateman.net Sun Jun 7 07:01:06 2009 From: doug at dougbateman.net (Doug Bateman) Date: Sat, 6 Jun 2009 22:01:06 -0700 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <66baf7b90906062156i4f943b86hd74cdafad2ee9459@mail.gmail.com> References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A255E5A.6060900@fifthhorseman.net> <4A25AF9D.4050903@sixdemonbag.org> <4A25BA4E.5020201@fifthhorseman.net> <4A25BE59.3010804@sixdemonbag.org> <4A2961C1.3010704@sixdemonbag.org> <4A2B0140.3020307@sixdemonbag.org> <66baf7b90906062156i4f943b86hd74cdafad2ee9459@mail.gmail.com> Message-ID: <66baf7b90906062201w2f5ded33leb14471808e807c6@mail.gmail.com> I want to follow up with this quote from Phil Zimmermann that has always touched me deeply, and told me what PGP and the PGP community are all about, and why having a system built ground up for trust, is so important... Quoting Phil's testimony before congress: I want to read you a quote from some E-mail I got in October 1993 from someone in Latvia, on the day that Boris Yeltsin was shelling his own Parliament building: *"Phil I wish you to know: let it never be, but if dictatorship takes over Russia your PGP is widespread from Baltic to Far East now and will help democratic people if necessary. Thanks."* Is it unreasonable to reach out to the needs of Windows & Mac users when authenticating their copy of GPG? Especially when it is so easy to do? I'll pay the $240 for a 3 year cert, if you're willing to sign the client. To me, it's about trust, freedom, and hope. And I want everyone to have access to that, even the PC users. On Sat, Jun 6, 2009 at 9:56 PM, Doug Bateman wrote: > Hi all, > > I've been fairly quite after the original post, as I'm out of the country > for the next week. But I do want to reply (and hope to give a better reply > once I'm back home). I do agree that sophisticated Man in the Middle > attacks are hard to do. And I'm well aware of the idea that PGP stood for > privacy that was "Pretty Good", not perfect. And in the chain of trust, > there is only "good enough" because the Rabbit Hole goes down forever (do > you trust your cpu and it's microcode, the bios, the people who signed a > key/cert, and yeah, the NSA could be sniffing for EM signatures of harddrive > writes). And of course, I'd be disapointed if the GPG community wasn't > quick to raise thes issues and point out every suttle error of argument in > the original email. After all, this is a coommunity dedicated to > establishing the meaning of a circle of trust. > > But I'm afraid that RJH here is the only one who really focused on the true > intent of the original emiail. It was really quite a simple objective... I > want "Pretty Good" certainty that the .EXE I download is the .EXE produced > by the GPG community. And in the case of Windows, this Pretty Good certainy > when downloading the Win32 GPG client is the important first step in > establishing an ongoing PGP style chain of trust. Using the downloaded > Win32 GPG client to then check it's own integrity, absent some other > available check, just doesn't meet what I'd consider "Pretty Good" message > integrity (nor is it "Pretty Bad"... yes, it's somewhere in the middle, as > script kiddies would find it difficult to hack and the NSA would surely win > regardless if they tried). > > I really respect RJH's reply, as he gave concrete recommendations on how I > can verify the authenticity of the download. It's a bit user-unfriendly, as > it involves getting a trusted copy of linux first, but that can be done. I > thank you Robert. > > So here's the suggestion... for only $80/year for a 3-year certificate, you > can sign the EXE using the Windows Authenticode standard (or the mac code > signing standard, or the Java Jar signing standard, and many other systems > that use CERTS for code signing). Then, everyone downloading GPG onto > Windows, Mac, or elsewhere can verify the signature on the downloaded file. > Is it perfect, no. Could the private key be stolen. Of course. But is it > "Pretty Good" by the community standard. You bet. And now GPG can be used > from there on, establishing access to the GPG circule of trust for that > PC/Mac/machine. > > To the community, I ask... rather than having a debate of the nature of > vulnerabilities and how easy it is for a 4-year-old linux based home router > to be hacked or which skills would be needed to use that hacked router in an > MTM attack, why not ask ourselves how we can do a little bit more to make > our privacy even more secure. As a community, we do value message > integrity, privacy, trust, and certainty, yes? Codomo will sell a 3-year > cert for $240. Heck, I'll even throw in the $240 if the community agrees to > use cert to sign future Windows & Mac clients using the native OS's code > signing system (Authenticode on windows). > > In summary, a program can't remain "Pretty Good" for long, if people aren't > always looking for ways to make "Pretty Good" even better. And after all, > isn't that what this community is about? Making Pretty Good even better, > and trust accessible to everyone, regardless of platform. > > With Regards, > Doug > -------------- next part -------------- An HTML attachment was scrubbed... URL: From wk at gnupg.org Mon Jun 8 09:26:20 2009 From: wk at gnupg.org (Werner Koch) Date: Mon, 08 Jun 2009 09:26:20 +0200 Subject: gpgshell and gnupg 2.x? (trusted: wk@gnupg.org) In-Reply-To: <5313cd090906060127p66a20ea0t8d165a0dd37ab4c@mail.gmail.com> (maniams@gmail.com's message of "Sat, 6 Jun 2009 12:27:32 +0400") References: <3f34f8420906041450u7641995dv2c9ea9a011e70e1@mail.gmail.com> <87skifch4p.fsf@wheatstone.g10code.de> <5313cd090906060127p66a20ea0t8d165a0dd37ab4c@mail.gmail.com> Message-ID: <873aab9of7.fsf@wheatstone.g10code.de> On Sat, 6 Jun 2009 10:27, maniams at gmail.com said: > Do we increase risk (risk of attacks, risk of errors etc ) by using front > ends ? That is hard to tell. Every extra line of code adds the risk of a new error; thus frontends are risky. However, most errors are due to user errors and thus a good frontend will actually reduce the risk of errors. Salam-Shalom, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From wk at gnupg.org Mon Jun 8 09:43:38 2009 From: wk at gnupg.org (Werner Koch) Date: Mon, 08 Jun 2009 09:43:38 +0200 Subject: GPG4WIN and GnuPG smartcard, Claws In-Reply-To: <20090606205258.167820@gmx.net> (Malte Gell's message of "Sat, 06 Jun 2009 22:52:58 +0200") References: <20090606205258.167820@gmx.net> Message-ID: <87skib891x.fsf@wheatstone.g10code.de> On Sat, 6 Jun 2009 22:52, malte.gell at gmx.de said: > Does the GPG4Win package support the GnuPG smartcard? Of course, given there is a reader and its driver installed first... Yes. > And, how powerful is the Claws client? Does it support multiple pop, smtp accounts and IMAP? The German c't magazine, issue 3/2009, run a test of several mail clients (Claws, Evo, Kmail, Thunderbird) with Claws being the only one with a '+' in all categories. Closely followed by Kmail. Yes, multiple accounts are possible with all protocols. Salam-Shalom, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From malte.gell at gmx.de Mon Jun 8 21:44:00 2009 From: malte.gell at gmx.de (Malte Gell) Date: Mon, 08 Jun 2009 21:44:00 +0200 Subject: GPG4WIN and GnuPG smartcard, Claws In-Reply-To: <87skib891x.fsf@wheatstone.g10code.de> References: <20090606205258.167820@gmx.net> <87skib891x.fsf@wheatstone.g10code.de> Message-ID: <4A2D6A00.30801@gmx.de> Werner Koch schrieb: > On Sat, 6 Jun 2009 22:52, malte.gell at gmx.de said: >> Does the GPG4Win package support the GnuPG smartcard? Of course, given there is a reader and its driver installed first... > > Yes. Indeed, GPG4Win works very smoothly. >> And, how powerful is the Claws client? Does it support multiple pop, smtp accounts and IMAP? > > The German c't magazine, issue 3/2009, run a test of several mail > clients (Claws, Evo, Kmail, Thunderbird) with Claws being the only one > with a '+' in all categories. Closely followed by Kmail. Yes, multiple > accounts are possible with all protocols. I see, Claws seems to have very capable filter capabilities. Ugly UI under Windows, but powerful ;-) I noticed, it does not support SSL encrypted transmission of pop/smtp passwords? Is this due to lack of SSL on Windows or is this a general limitation on Claws 3.0.x that comes with GPG4Win? This makes Claws unusable for mail providers like gmx.net which only allow SSL secured transmission of passwords (maybe I am wrong here and the still allow plain text, have not tested). Regards Malte From kloecker at kde.org Mon Jun 8 22:37:24 2009 From: kloecker at kde.org (Ingo =?iso-8859-1?q?Kl=F6cker?=) Date: Mon, 08 Jun 2009 22:37:24 +0200 Subject: GPG4WIN and GnuPG smartcard, Claws In-Reply-To: <87skib891x.fsf@wheatstone.g10code.de> References: <20090606205258.167820@gmx.net> <87skib891x.fsf@wheatstone.g10code.de> Message-ID: <200906082237.25585@thufir.ingo-kloecker.de> On Monday 08 June 2009, Werner Koch wrote: > On Sat, 6 Jun 2009 22:52, malte.gell at gmx.de said: > > Does the GPG4Win package support the GnuPG smartcard? Of course, > > given there is a reader and its driver installed first... > > Yes. > > > And, how powerful is the Claws client? Does it support multiple > > pop, smtp accounts and IMAP? > > The German c't magazine, issue 3/2009, run a test of several mail > clients (Claws, Evo, Kmail, Thunderbird) with Claws being the only > one with a '+' in all categories. Closely followed by Kmail. Yes, > multiple accounts are possible with all protocols. I was a bit disappointed of this article. I don't know why but the author of the article "forgot" four checkmarks. And it's not like the corresponding features are hidden from the user, e.g. there's an "Include sub-folders" checkbox in the Search dialog, but KMail still got a '-' for this feature. Given this KMail clearly deserves a '+' in the IMAP category IMNSHO, bringing it pretty much on par with Claws. (I don't understand why Claws has a ++ for security, but KMail only a +. Is it because Claws cannot render HTML (without some plugin)?) Anyway, kudos to the developers of Claws for writing such a nice email client. It's nice to have a such worthy competitor. :-) Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: This is a digitally signed message part. URL: From k__raid at fastmail.fm Tue Jun 9 00:23:05 2009 From: k__raid at fastmail.fm (kr aid) Date: Mon, 08 Jun 2009 15:23:05 -0700 Subject: gpg key change Message-ID: <1244499785.24318.1319407067@webmail.messagingengine.com> Hi, I'm pretty new to gpg and openpgp, but I have been using it casually for a while to encrypt things occasionally. I have a question about something that happened with an old set of keys, stored in a pgp .asc file created by a windows version of pgp 8.1. The .asc file basically contains armor ascii for both the public and private keys in one file, like this: -----BEGIN PGP PRIVATE KEY BLOCK----- Version: PGP 8.1 - not licensed for commercial use: www.pgp.com lQHpBDnK0XoRBADYZNigCSuy0tUEQwbIitqOD3Aer5VHCabX0ZnBPWl6go9kQm/t ......chunk of text removed..... DAKPt5ea3+kjvQbXPFBVsyDQ4w7vJ2F+5zQcxjnij0cSqjOirkNMHAYD =uAGK -----END PGP PRIVATE KEY BLOCK----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: PGP 8.1 - not licensed for commercial use: www.pgp.com mQGiBDnK0XoRBADYZNigCSuy0tUEQwbIitqOD3Aer5VHCabX0ZnBPWl6go9kQm/t .........chunk of text removed r8GijKr01256AJ9L9eqZaXbDvU02Px9OqqcHJavbxgCg/DLhqrcamZCvrdkJrsxp k09bepE= =HApt -----END PGP PUBLIC KEY BLOCK----- Anyway, I imported the keys by doing "pgp --import ./oldkey.asc" and I was able to decrypt my old files. Later on, I decided to export the armor ascii of both keys from gpg, but something curious happened. I expected both keys that gpg exported to match the old keys in the .asc file, but only the private key matched. So, for some reason the exported private key was the same and the public key was different: -----BEGIN PGP PRIVATE KEY BLOCK----- Version: GnuPG v1.4.5 (GNU/Linux) lQHpBDnK0XoRBADYZNigCSuy0tUEQwbIitqOD3Aer5VHCabX0ZnBPWl6go9kQm/t ....chunk of text removed..... DAKPt5ea3+kjvQbXPFBVsyDQ4w7vJ2F+5zQcxjnij0cSqjOirkNMHAYD =uAGK -----END PGP PRIVATE KEY BLOCK----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.4.5 (GNU/Linux) mQGiBDnK0XoRBADYZNigCSuy0tUEQwbIitqOD3Aer5VHCabX0ZnBPWl6go9kQm/t ....chunk of text removed.... ooyq9NduegCfS/XqmWl2w71NNj8fTqqnByWr28YAoPwy4aq3GpmQr63ZCa7MaZNP W3qR =uwWg -----END PGP PUBLIC KEY BLOCK----- What's interesting to me is that the top half of the public keys are the same, only the bottom half changes. What I want to know is 1. Why did this happen? 2. Will this be a problem on my end? To me it looks like the public key that gpg uses is completely different from the key that I import in, so will my private key still be able to decrypt from it? thanks for any help that you can give me. -- kr aid k__raid at fastmail.fm -- http://www.fastmail.fm - The way an email service should be From gpg2.20.maniams at dfgh.net Tue Jun 9 07:26:29 2009 From: gpg2.20.maniams at dfgh.net (gpg2.20.maniams at dfgh.net) Date: Tue, 9 Jun 2009 09:26:29 +0400 Subject: Security Concern: Unsigned Windows Executable Message-ID: <5313cd090906082226h2c20867emd66ddb0c5e95c5d2@mail.gmail.com> Hi On Fri, Jun 5, 2009 at 10:19 PM, Robert J. Hansen - rjh at sixdemonbag.org <+gpg2+maniams+ba4eefb302.rjh#sixdemonbag.org at spamgourmet.com> wrote: > reynt0 wrote: > > I'm a litle late commenting, but I think it's worth noting > > in this discussion that any security improvement(s) may be > > useful even if any one may not fulfill all the stringent > > requirements of an ideal systematic analysis. > > If your threat model is such that you're concerned about an active MitM > who is messing with your traffic in order to deliver trojaned binaries > to you, then you're in a game-over state. You cannot win. Friends : While some of this discussion may be annoying, the level of knowledge, commitment to ones position and the frankness on this list amazes me. thanks to all those who add to the knowledge base *My status : * - I do not worry about an NSA style attack. Where I live, the big bro wouldn't take all the trouble checking and messin my _network_ to get stuff out of me !! :-( They use more conventional ones ..... and .... If they were messing with my _network_ I admit that it would be be futile to fight against it - As I write, I think I _do_not_ have a neighbourhood kid problem....but that potential exists - I use Win XP - I have use Cryptography - GPG (the Gpg executable on my Hard disk) for encrypting files and some mail...mostly commercial ....stuff... still not rocket launching (thankfully so probably !!) - I do use secure websites for logging in and out but that is a different game I suppose ? *some practical questions with the above as given * - Would It help if I had two networks to connect to ...say the home one and the office one ? - I have very limited restriction on downloading stuff from the gnupg web sites (files bigger than 30 MB may be a problem...but nothing on GPG / PGP / front ends / Mail clients seem to be > 30 MB - what should I check ....but downloading GPG and related material from each of these networks - any other things to note ? Thanks in advance B regards maniams > > > People like to talk about "an active MitM can deliver trojaned binaries > to you." Sure, they can do that, but they probably aren't. They're not > dumb. The real situation is "an active MitM who has total control over > the traffic I receive and is intent on doing me harm." This is a much, > much more serious problem. > > I do not believe it is possible to ensure the security of your computers > or your communications when in the presence of an active MitM done by a > competent attacker. > > I also do not believe it is wise to base your security policy on an > assumption that your attacker is incompetent. > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From gpg2.20.maniams at dfgh.net Tue Jun 9 07:09:35 2009 From: gpg2.20.maniams at dfgh.net (gpg2.20.maniams at dfgh.net) Date: Tue, 9 Jun 2009 09:09:35 +0400 Subject: GPG4WIN and GnuPG smartcard, Claws In-Reply-To: <87skib891x.fsf@wheatstone.g10code.de> References: <20090606205258.167820@gmx.net> <87skib891x.fsf@wheatstone.g10code.de> Message-ID: <5313cd090906082209v3953e783p2213c09e28f19cca@mail.gmail.com> On Mon, Jun 8, 2009 at 11:43 AM, Werner Koch - wk at gnupg.org <+gpg2+maniams+381edcc67a.wk#gnupg.org at spamgourmet.com> wrote: > On Sat, 6 Jun 2009 22:52, malte.gell at gmx.de said: > > > Does the GPG4Win package support the GnuPG smartcard? Of course, given > there is a reader and its driver installed first... > > Yes. > > > And, how powerful is the Claws client? Does it support multiple pop, smtp > accounts and IMAP? > > The German c't magazine, issue 3/2009, run a test of several mail > clients (Claws, Evo, Kmail, Thunderbird) with Claws being the only one > with a '+' in all categories. Closely followed by Kmail. Yes, multiple > accounts are possible with all protocols. > > > Salam-Shalom, > > Werner > 'am posting this while opening google on the other tab..... any pointers to _friendly_ user list / user forms for Claws on _Windows_XP_ would be appreciated thanks in advance maniams -------------- next part -------------- An HTML attachment was scrubbed... URL: From claws at thewildbeast.co.uk Tue Jun 9 06:50:08 2009 From: claws at thewildbeast.co.uk (Paul) Date: Tue, 9 Jun 2009 05:50:08 +0100 Subject: GPG4WIN and GnuPG smartcard, Claws In-Reply-To: <4A2D6A00.30801@gmx.de> References: <20090606205258.167820@gmx.net> <87skib891x.fsf@wheatstone.g10code.de> <4A2D6A00.30801@gmx.de> Message-ID: <20090609055008.48d5e652@thewildbeast> On Mon, 08 Jun 2009 21:44:00 +0200 Malte Gell wrote: > I see, Claws seems to have very capable filter capabilities. Ugly UI > under Windows, but powerful ;-) I noticed, it does not support SSL > encrypted transmission of pop/smtp passwords? Try the newer version of claws-mail/gpg4win (light) found here: http://www.claws-mail.org/win32/ This has SSL support using gnutls. best regards Paul -- It isn't worth a nickel to two guys like you or me, but to a collector it is worth a fortune From claws at thewildbeast.co.uk Tue Jun 9 06:47:06 2009 From: claws at thewildbeast.co.uk (Paul) Date: Tue, 9 Jun 2009 05:47:06 +0100 Subject: GPG4WIN and GnuPG smartcard, Claws In-Reply-To: <200906082237.25585@thufir.ingo-kloecker.de> References: <20090606205258.167820@gmx.net> <87skib891x.fsf@wheatstone.g10code.de> <200906082237.25585@thufir.ingo-kloecker.de> Message-ID: <20090609054706.6a19b565@thewildbeast> On Mon, 08 Jun 2009 22:37:24 +0200 Ingo Kl?cker wrote: > I was a bit disappointed of this article. Those magazine articles are almost always sloppy. When do the article writers ever consult with the developers? Often they seem like they spend no more 5 minutes 'testing' an app. Even the Claws Mail information was lacking in this article. best regards Paul -- It isn't worth a nickel to two guys like you or me, but to a collector it is worth a fortune From claws at thewildbeast.co.uk Tue Jun 9 08:55:00 2009 From: claws at thewildbeast.co.uk (Paul) Date: Tue, 9 Jun 2009 07:55:00 +0100 Subject: GPG4WIN and GnuPG smartcard, Claws In-Reply-To: <5313cd090906082209v3953e783p2213c09e28f19cca@mail.gmail.com> References: <20090606205258.167820@gmx.net> <87skib891x.fsf@wheatstone.g10code.de> <5313cd090906082209v3953e783p2213c09e28f19cca@mail.gmail.com> Message-ID: <20090609075500.6c76defa@thewildbeast> On Tue, 9 Jun 2009 09:09:35 +0400 gpg2.20.maniams at dfgh.net wrote: > any pointers to _friendly_ user list / user forms for Claws on > _Windows_XP_ would be appreciated The gpg4win users list http://lists.wald.intevation.org/mailman/listinfo/gpg4win-users-en or the claws-mail-users list claws-mail-users-subscribe at dotsrc.org best regards Paul -- It isn't worth a nickel to two guys like you or me, but to a collector it is worth a fortune From wk at gnupg.org Tue Jun 9 12:09:49 2009 From: wk at gnupg.org (Werner Koch) Date: Tue, 09 Jun 2009 12:09:49 +0200 Subject: GPG4WIN and GnuPG smartcard, Claws In-Reply-To: <20090609055008.48d5e652@thewildbeast> (claws@thewildbeast.co.uk's message of "Tue, 9 Jun 2009 05:50:08 +0100") References: <20090606205258.167820@gmx.net> <87skib891x.fsf@wheatstone.g10code.de> <4A2D6A00.30801@gmx.de> <20090609055008.48d5e652@thewildbeast> Message-ID: <87d49d1zwy.fsf@wheatstone.g10code.de> On Tue, 9 Jun 2009 06:50, claws at thewildbeast.co.uk said: > Try the newer version of claws-mail/gpg4win (light) found here: > http://www.claws-mail.org/win32/ This has SSL support using gnutls. That should be in Gpg4win 1.9.x as well. Quite some time ago we integrated the whole GNUTLS stuff just for it. Shalom-Salam, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From wk at gnupg.org Tue Jun 9 12:17:42 2009 From: wk at gnupg.org (Werner Koch) Date: Tue, 09 Jun 2009 12:17:42 +0200 Subject: GPG4WIN and GnuPG smartcard, Claws In-Reply-To: <20090609054706.6a19b565@thewildbeast> (claws@thewildbeast.co.uk's message of "Tue, 9 Jun 2009 05:47:06 +0100") References: <20090606205258.167820@gmx.net> <87skib891x.fsf@wheatstone.g10code.de> <200906082237.25585@thufir.ingo-kloecker.de> <20090609054706.6a19b565@thewildbeast> Message-ID: <874oup1zjt.fsf@wheatstone.g10code.de> On Tue, 9 Jun 2009 06:47, claws at thewildbeast.co.uk said: > Those magazine articles are almost always sloppy. When do the article > writers ever consult with the developers? Often they seem like they They ran several GnuPG related articles and in most cases they contacted me during the evaluation. Shalom-Salam, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From wk at gnupg.org Tue Jun 9 12:15:56 2009 From: wk at gnupg.org (Werner Koch) Date: Tue, 09 Jun 2009 12:15:56 +0200 Subject: GPG4WIN and GnuPG smartcard, Claws In-Reply-To: <200906082237.25585@thufir.ingo-kloecker.de> ("Ingo =?utf-8?Q?Kl=C3=B6cker=22's?= message of "Mon, 08 Jun 2009 22:37:24 +0200") References: <20090606205258.167820@gmx.net> <87skib891x.fsf@wheatstone.g10code.de> <200906082237.25585@thufir.ingo-kloecker.de> Message-ID: <878wk11zmr.fsf@wheatstone.g10code.de> On Mon, 8 Jun 2009 22:37, kloecker at kde.org said: > got a '-' for this feature. Given this KMail clearly deserves a '+' in > the IMAP category IMNSHO, bringing it pretty much on par with Claws. (I I noticed that and bet that this is due to the false claims of non-working Disconnected-IMAP - which was fixed many years ago. Sometimes you can't get rid of such rumours :-(. > don't understand why Claws has a ++ for security, but KMail only a +. > Is it because Claws cannot render HTML (without some plugin)?) Yes. And would like to add that it is less complex than Kmail with all the dependencies on the entire KDE stuff. Might be a more theoretical argument because Claws also relies on the OS and KDE is as much an OS as Windows is. Salam-Shalom, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From malte.gell at gmx.de Tue Jun 9 14:49:10 2009 From: malte.gell at gmx.de (Malte Gell) Date: Tue, 09 Jun 2009 14:49:10 +0200 Subject: GPG4WIN and GnuPG smartcard, Claws In-Reply-To: <87d49d1zwy.fsf@wheatstone.g10code.de> References: <20090606205258.167820@gmx.net> <87skib891x.fsf@wheatstone.g10code.de> <4A2D6A00.30801@gmx.de> <20090609055008.48d5e652@thewildbeast> <87d49d1zwy.fsf@wheatstone.g10code.de> Message-ID: <4A2E5A46.2030003@gmx.de> Werner Koch schrieb: > On Tue, 9 Jun 2009 06:50, claws at thewildbeast.co.uk said: > >> Try the newer version of claws-mail/gpg4win (light) found here: >> http://www.claws-mail.org/win32/ This has SSL support using gnutls. > > That should be in Gpg4win 1.9.x as well. Quite some time ago we > integrated the whole GNUTLS stuff just for it. Thanx for that hint, so I will give it a try. GNUTLS is integrated in the package I guess? Thunderbird is just a crap, Enigmail is great, but filter capabilities are so poor... Malte From andre at amorim.me Sun Jun 7 10:50:04 2009 From: andre at amorim.me (Andre Amorim) Date: Sun, 7 Jun 2009 09:50:04 +0100 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <4A297A67.1030402@sixdemonbag.org> References: <66baf7b90905311529j7de9b618g1fe73be6740e8189@mail.gmail.com> <4A25214E.9070905@verizon.net> <4A255E5A.6060900@fifthhorseman.net> <4A25AF9D.4050903@sixdemonbag.org> <4A25BA4E.5020201@fifthhorseman.net> <4A25BE59.3010804@sixdemonbag.org> <4A2964F5.3060209@sixdemonbag.org> <4A296B47.6000007@fifthhorseman.net> <4A297A67.1030402@sixdemonbag.org> Message-ID: On 05/06/2009, Robert J. Hansen wrote: > Daniel Kahn Gillmor wrote: >> But a neighborhood kid who's playing tricks with your wireless router >> (which can also be an active MitM) is another story. > > Neighborhood kids who are playing tricks with your wireless router > clearly know more about your wireless router than you do -- so I > wouldn't be so quick to dismiss their potential. They are apparently > more competent at penetrating your perimeter than you are at securing > it. This out-of-hand dismissal seems especially naive. > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -- Andre Amorim GnuPG KEY ID: 0x587B1970 FingerPrint: 42AE C929 4D91 4591 4E75 430F 78D9 53B4 587B 1970 Download: http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x587B1970 -------------- next part -------------- A non-text attachment was scrubbed... Name: Federyakov Alexander - Financial Market Simulation using MultiAgent approach (cut).doc Type: application/msword Size: 1852416 bytes Desc: not available URL: From simplejack at mailinator.com Mon Jun 8 00:33:02 2009 From: simplejack at mailinator.com (simplejack) Date: Sun, 7 Jun 2009 15:33:02 -0700 (PDT) Subject: Security Concern - Open Source Binaries Message-ID: <23916072.post@talk.nabble.com> Is sourceforge (or any of the other repositories for open source software) actually doing a compile and compare of uploaded source code to ensure that uploaded binaries are legitimate? I know, I know: I'm lazy. Why should the processing burden be centralized vs. distributed, but having a central body actually signing off on the legitimacy of the files they are sending would go a long way to reassuring it's users. -- View this message in context: http://www.nabble.com/Security-Concern---Open-Source-Binaries-tp23916072p23916072.html Sent from the GnuPG - User mailing list archive at Nabble.com. From benjamin at py-soft.co.uk Tue Jun 9 21:14:26 2009 From: benjamin at py-soft.co.uk (Benjamin Donnachie) Date: Tue, 9 Jun 2009 20:14:26 +0100 Subject: Security Concern - Open Source Binaries In-Reply-To: <23916072.post@talk.nabble.com> References: <23916072.post@talk.nabble.com> Message-ID: <732076a80906091214s67168ac0vedbab9033bfefbc2@mail.gmail.com> 2009/6/7 simplejack : > Is sourceforge (or any of the other repositories for open source software) > actually doing a compile and compare of uploaded source code to ensure that > uploaded binaries are legitimate? Nope, but they're not checking the code either. Ben From dkg at fifthhorseman.net Tue Jun 9 21:23:42 2009 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Tue, 09 Jun 2009 15:23:42 -0400 Subject: Security Concern - Open Source Binaries In-Reply-To: <23916072.post@talk.nabble.com> References: <23916072.post@talk.nabble.com> Message-ID: <4A2EB6BE.1000409@fifthhorseman.net> On 06/07/2009 06:33 PM, simplejack wrote: > Is sourceforge (or any of the other repositories for open source software) > actually doing a compile and compare of uploaded source code to ensure that > uploaded binaries are legitimate? > > I know, I know: I'm lazy. Why should the processing burden be centralized > vs. distributed, but having a central body actually signing off on the > legitimacy of the files they are sending would go a long way to reassuring > it's users. I don't believe that sourceforge (or any other major free software service provider) does this. however, most gnu/linux distributions do. If you want a centralized software aggregator who cryptographically signs off on packages at their own distribution step, you should install debian or ubuntu (i know they do this, through secure apt) or fedora or gentoo (i'm pretty sure they do). I can't speak for other distros. The usual caveats apply, of course: trusting the distro is often the same as trusting the weakest link in the chain -- the most sloppy developer with commit privileges to the distro, or the most sloppy upstream developer, or the least-secured machinery in the chain between you and the original developer who wrote the code. --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 890 bytes Desc: OpenPGP digital signature URL: From sattva at pgpru.com Tue Jun 9 20:22:20 2009 From: sattva at pgpru.com (Vlad "SATtva" Miller) Date: Wed, 10 Jun 2009 01:22:20 +0700 Subject: gpg key change In-Reply-To: <1244499785.24318.1319407067@webmail.messagingengine.com> References: <1244499785.24318.1319407067@webmail.messagingengine.com> Message-ID: <4A2EA85C.9040701@pgpru.com> kr aid (09.06.2009 05:23): > What's interesting to me is that the top half of the public keys are the > same, only the bottom half changes. What I want to know is > 1. Why did this happen? > 2. Will this be a problem on my end? To me it looks like the public key > that gpg uses is completely different from the key that I import in, so > will my private key still be able to decrypt from it? Yes, they will. What likely happened here is gpg exported public key (actually, your digital certificate along with the key material) in a slightly different way than pgp, and radix-64 encoding of the underlying binary data lead to a differently looking ascii armor. While OpenPGP implementation is exporting data in OpenPGP-conforming manner, it's no matter in what sequence it is writing the actual packets. -- SATtva | security & privacy consulting www.vladmiller.info | www.pgpru.com -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 513 bytes Desc: OpenPGP digital signature URL: From robbat2 at gentoo.org Tue Jun 9 21:59:35 2009 From: robbat2 at gentoo.org (Robin H. Johnson) Date: Tue, 9 Jun 2009 12:59:35 -0700 Subject: Security Concern - Open Source Binaries In-Reply-To: <4A2EB6BE.1000409@fifthhorseman.net> References: <23916072.post@talk.nabble.com> <4A2EB6BE.1000409@fifthhorseman.net> Message-ID: On Tue, Jun 09, 2009 at 03:23:42PM -0400, Daniel Kahn Gillmor wrote: > however, most gnu/linux distributions do. If you want a centralized > software aggregator who cryptographically signs off on packages at their > own distribution step, you should install debian or ubuntu (i know they > do this, through secure apt) or fedora or gentoo (i'm pretty sure they > do). I can't speak for other distros. For Gentoo, if you use the official rsync mirrors (rsync.gentoo.org) instead of the community mirrors (rsync$N.$CC.gentoo.org), you get one additional layer of protection, but I'd say that our overall signing rate isn't as high as I'd like it to be. It varies between 40-80% of packages as changes are made over time. > The usual caveats apply, of course: trusting the distro is often the > same as trusting the weakest link in the chain -- the most sloppy > developer with commit privileges to the distro, or the most sloppy > upstream developer, or the least-secured machinery in the chain between > you and the original developer who wrote the code. For many distributions, the mirrors are a severe weak point at them moment: http://www.cs.arizona.edu/people/justin/packagemanagersecurity/ The replay is of note, because it does not require defeating a signature, but only sending old data to prospective attack targets instead of the latest version. The CCS2008 and ;login: February 2009 reports are the best ones to read. The status of Gentoo signing plans are linked from there (disclaimer: I'm the driving force behind them). -- Robin Hugh Johnson Gentoo Linux Developer & Infra Guy E-Mail : robbat2 at gentoo.org GnuPG FP : 11AC BA4F 4778 E3F6 E4ED F38E B27B 944E 3488 4E85 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 330 bytes Desc: not available URL: From ml at mareichelt.de Tue Jun 9 19:25:15 2009 From: ml at mareichelt.de (markus reichelt) Date: Tue, 09 Jun 2009 19:25:15 +0200 Subject: FYI: Keysigning at Linuxtag 2009 in Berlin (June 26th) Message-ID: <20090609172515.GD4523@tatooine.rebelbase.local> Hi, for those interested, there's going to be again a keysigning party at Linuxtag 2009 in Berlin (June 26th): http://wiki.linuxtag.org/w/Keysigning_2009 Deadline for key submission is Sunday, June 21st, 23:59 (Sorry for the late announcement, last year's keysigning was announced 6 weeks before the actual event.) -- left blank, right bald -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From andre at amorim.me Wed Jun 10 06:11:46 2009 From: andre at amorim.me (Andre Amorim) Date: Wed, 10 Jun 2009 05:11:46 +0100 Subject: FYI: Keysigning at Linuxtag 2009 in Berlin (June 26th) In-Reply-To: <20090609172515.GD4523@tatooine.rebelbase.local> References: <20090609172515.GD4523@tatooine.rebelbase.local> Message-ID: When you come to london? 2009/6/9 markus reichelt : > Hi, > > > for those interested, there's going to be again a keysigning party at > Linuxtag 2009 in Berlin (June 26th): > > http://wiki.linuxtag.org/w/Keysigning_2009 > > Deadline for key submission is Sunday, June 21st, 23:59 > > > (Sorry for the late announcement, last year's keysigning was > announced 6 weeks before the actual event.) > > -- > left blank, right bald > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > > -- Andre Amorim GnuPG KEY ID: 0x587B1970 FingerPrint: 42AE C929 4D91 4591 4E75 430F 78D9 53B4 587B 1970 Download: http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x587B1970 From kevhilton at gmail.com Wed Jun 10 15:39:50 2009 From: kevhilton at gmail.com (Kevin Hilton) Date: Wed, 10 Jun 2009 08:39:50 -0500 Subject: SHA3 implementation considerations Message-ID: <96c450350906100639o5c03133al6e3b6770aadbd108@mail.gmail.com> With this entire transition from DSA to RSA default signing keys, and the gradual migration to the use of SHA2 hashes, will this same type of difficulties be repeated when SHA3 is adopted? Is it anticipated that DSA2 or RSA keys will be "compatible" with SHA3 keys? Maybe this question is much too premature, however it would seem the actual implementation of SHA3 is not too far off in the distant future with the winner of the NIST competition to be named around 2012. -- Kevin Hilton From ml at mareichelt.de Wed Jun 10 17:41:05 2009 From: ml at mareichelt.de (markus reichelt) Date: Wed, 10 Jun 2009 17:41:05 +0200 Subject: SHA3 implementation considerations In-Reply-To: <96c450350906100639o5c03133al6e3b6770aadbd108@mail.gmail.com> References: <96c450350906100639o5c03133al6e3b6770aadbd108@mail.gmail.com> Message-ID: <20090610154105.GB7561@tatooine.rebelbase.local> * Kevin Hilton wrote: > Maybe this question is much too premature It is, in my book. -- left blank, right bald -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From wk at gnupg.org Wed Jun 10 18:41:19 2009 From: wk at gnupg.org (Werner Koch) Date: Wed, 10 Jun 2009 18:41:19 +0200 Subject: SHA3 implementation considerations In-Reply-To: <96c450350906100639o5c03133al6e3b6770aadbd108@mail.gmail.com> (Kevin Hilton's message of "Wed, 10 Jun 2009 08:39:50 -0500") References: <96c450350906100639o5c03133al6e3b6770aadbd108@mail.gmail.com> Message-ID: <87prdckpn4.fsf@wheatstone.g10code.de> On Wed, 10 Jun 2009 15:39, kevhilton at gmail.com said: > of difficulties be repeated when SHA3 is adopted? Is it anticipated > that DSA2 or RSA keys will be "compatible" with SHA3 keys? Maybe this We can't know this. We do not even know whether RFC4880 can be made workable with the new algorithms. It is likely that we will define a new key and signature format within OpenPGP. Salam-Shalom, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From nospam at codegnome.org Thu Jun 11 09:57:20 2009 From: nospam at codegnome.org (Todd A. Jacobs) Date: Thu, 11 Jun 2009 00:57:20 -0700 Subject: Primary uid not honored in 1.4.9 Message-ID: <20090611075720.GH9408@penguin.codegnome.org> I've attempted (several times, in fact) to create a key pair with three UIDs: one primary and two others. Whether using Seahorse or the command line, I will manually set one of the UIDs as primary. This *appears* to work locally, but if I export the keypair and then import it into another gnupg keyring on a different box (still running 1.4.9, though) the primary UID defaults to whichever UID was created last rather than the one selected as primary. While I know that different implementations of PGP aren't required to honor the primary UID, shouldn't gnupg honor its own? Why isn't the primary UID being exported, and what can I do about it? -- "Oh, look: rocks!" -- Doctor Who, "Destiny of the Daleks" From legedoos at gmail.com Thu Jun 11 12:32:31 2009 From: legedoos at gmail.com (Rob Cilissen) Date: Thu, 11 Jun 2009 12:32:31 +0200 Subject: Email signature Message-ID: <4A30DD3F.9090800@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi There, First of all: I like this email signing en encryption. But I have a "problem". No one I know uses PGP to sign mails. Now I don't want to act as the cumputernerd and send everybody unasked signed mails and hope they also ara going to use PGP. Is there some subtile standard text/logo to add to your email signature where you can say: hey! I can use signing/encryption! Of course I can create something myself, but is there some standard? Regards! Rob - -- Download mijn public key: http://www.cilissen.nl/public-key -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iEYEARECAAYFAkow3T8ACgkQ+/134K50YAWcmQCeIMpJohl1qO6VI7drrSoVML+q xKwAoJ7zXuS5Hz/la9SfLEvE3Wr50L0n =kE0R -----END PGP SIGNATURE----- From jeandavid8 at verizon.net Thu Jun 11 13:53:57 2009 From: jeandavid8 at verizon.net (Jean-David Beyer) Date: Thu, 11 Jun 2009 07:53:57 -0400 Subject: Email signature In-Reply-To: <4A30DD3F.9090800@gmail.com> References: <4A30DD3F.9090800@gmail.com> Message-ID: <4A30F055.3090604@verizon.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Rob Cilissen wrote: | Hi There, | | First of all: I like this email signing en encryption. But I have a | "problem". No one I know uses PGP to sign mails. This seems to be a common problem. There may be organizations that use PGP or GPG to sign and even encrypt their e-mail. But the average computer user does not seem willing to do anything to increase the security of their electronic communications. They talk about big brother intruding on their communications, they worry about eavesdropping, and so on, but are absolutely unwilling to use GPG, or even Enigmail, to accomplish it. WHen all is said and done, more is said than done. | Now I don't want to act | as the cumputernerd and send everybody unasked signed mails and hope | they also ara going to use PGP. That is a problem. I tend to sign my e-mails except on mailing lists where they are not welcome (but I forget and sign them sometimes when I forget). I used to be resigned to be relegated to the computernerd class, but I get complaints at times from people whose mail client cannot seem to tolerate signatures. | Is there some subtile standard text/logo | to add to your email signature where you can say: hey! I can use | signing/encryption! My view is that the signature is already subtle enough for this. At least you do not encrypt your messages to people who cannot decrypt them. Of course, you cannot, since you need their public key to encrypt. | | Of course I can create something myself, but is there some standard? | I have no idea. I suppose people would not know what your logo meant anyway. - -- ~ .~. Jean-David Beyer Registered Linux User 85642. ~ /V\ PGP-Key: 9A2FC99A Registered Machine 241939. ~ /( )\ Shrewsbury, New Jersey http://counter.li.org ~ ^^-^^ 07:45:01 up 5 days, 22:40, 3 users, load average: 4.27, 4.24, 4.44 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org iD8DBQFKMPBVPtu2XpovyZoRAhvgAJ9hceJMwFWMSslOPB6m0/XYcPBXzwCgmyBU pDsKFf4Kzdmr/paefmuFkgo= =LGcS -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Thu Jun 11 14:55:50 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 11 Jun 2009 08:55:50 -0400 Subject: Primary uid not honored in 1.4.9 In-Reply-To: <20090611075720.GH9408@penguin.codegnome.org> References: <20090611075720.GH9408@penguin.codegnome.org> Message-ID: <52B8FA17-B4F1-4A6D-9D8E-3958693A91BF@jabberwocky.com> On Jun 11, 2009, at 3:57 AM, Todd A. Jacobs wrote: > I've attempted (several times, in fact) to create a key pair with > three > UIDs: one primary and two others. Whether using Seahorse or the > command > line, I will manually set one of the UIDs as primary. > > This *appears* to work locally, but if I export the keypair and then > import it into another gnupg keyring on a different box (still running > 1.4.9, though) the primary UID defaults to whichever UID was created > last rather than the one selected as primary. > > While I know that different implementations of PGP aren't required to > honor the primary UID, shouldn't gnupg honor its own? Why isn't the > primary UID being exported, and what can I do about it? I suspect that the primary UID is not actually being set somehow. Can you reply with "before" and "after" examples of a key (you can just make a dummy key for this if you like) when you try and set the primary UID? Do: gpg --export (thekey) | gpg --list-packets for both. You're looking for a subpacket marked "Primary user ID". David From darylstyrk at gmail.com Thu Jun 11 14:58:15 2009 From: darylstyrk at gmail.com (Daryl Styrk) Date: Thu, 11 Jun 2009 08:58:15 -0400 Subject: Email signature In-Reply-To: <4A30F055.3090604@verizon.net> References: <4A30DD3F.9090800@gmail.com> <4A30F055.3090604@verizon.net> Message-ID: <20090611125815.GB13783@daryls.homelinux.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > > | Is there some subtile standard text/logo > | to add to your email signature where you can say: hey! I can use > | signing/encryption! > I have looked at the ASCII Ribbon Campaign which asks people to include the following in their sig. http://asciiribbon.org/ _ ASCII ribbon campaign ( ) against HTML e-mail X / \ I suppose something could be started to also educate the GP of why it might be worth more than 'heard about it' for signing and encryption. - -- Daryl Styrk Naples FL, USA -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iEYEARECAAYFAkow/2cACgkQ6baBhW8CzrjctgCfQyiwskIj1ZwU0iUfXgUJ5yXZ YgsAn3T5fj3MbfAYHFQPehnkcinEeZPx =aDtZ -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Thu Jun 11 15:32:12 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 11 Jun 2009 09:32:12 -0400 Subject: Email signature In-Reply-To: <4A30DD3F.9090800@gmail.com> References: <4A30DD3F.9090800@gmail.com> Message-ID: <5B198C7A-1EE0-4CAD-A5D0-984A726E4F14@jabberwocky.com> On Jun 11, 2009, at 6:32 AM, Rob Cilissen wrote: > First of all: I like this email signing en encryption. But I have a > "problem". No one I know uses PGP to sign mails. Now I don't want to > act > as the cumputernerd and send everybody unasked signed mails and hope > they also ara going to use PGP. Is there some subtile standard text/ > logo > to add to your email signature where you can say: hey! I can use > signing/encryption! > > Of course I can create something myself, but is there some standard? I'm not sure it's exactly what you're looking for, but see: http://josefsson.org/openpgp-header/ That is more of a way to signal a compliant mail reader that OpenPGP is supported, and I think you're looking for a user-visible method. Nevertheless, it's well worth a read. David From johannes_graumann at web.de Thu Jun 11 22:36:57 2009 From: johannes_graumann at web.de (Johannes Graumann) Date: Thu, 11 Jun 2009 22:36:57 +0200 Subject: Smartphone platforms andd gnupg Message-ID: Dear all, Is there any of the common smart phone platforms (Symbian, Windows CE, OSX, Android, ...) that enables painless integration of gnupg? For android I'm not even sure yet whether a mail client for anything but gmail exists, but in general: google is suspicously quiet on the smarphone/gnupg topic ... Thanks for any insights, Joh From malte.gell at gmx.de Fri Jun 12 00:02:25 2009 From: malte.gell at gmx.de (Malte Gell) Date: Fri, 12 Jun 2009 00:02:25 +0200 Subject: Smartphone platforms andd gnupg In-Reply-To: References: Message-ID: <200906120002.31538.malte.gell@gmx.de> Johannes Graumann wrote > Is there any of the common smart phone platforms (Symbian, Windows CE, OSX, > Android, ...) that enables painless integration of gnupg? For android I'm > not even sure yet whether a mail client for anything but gmail exists, but > in general: google is suspicously quiet on the smarphone/gnupg topic ... Though I like the idea to have GnuPG on my Nokia N82 smartphone I doubt it is really worth the effort. These days you get powerful netbooks, sometimes even cheaper than an expensive smartphone and there you'd have GnuPG out of the box, so why fiddle with a phone? I think bringing things like Phil Zimmermann's Zphone to a smartphone would make more sense. A free, encrypting voice over ip tool, wouldn't that make more sense on a phone? Regards Malte From johannes_graumann at web.de Fri Jun 12 09:18:35 2009 From: johannes_graumann at web.de (Johannes Graumann) Date: Fri, 12 Jun 2009 09:18:35 +0200 Subject: Smartphone platforms andd gnupg References: <200906120002.31538.malte.gell__6192.25355699218$1244760958$gmane$org@gmx.de> Message-ID: Malte Gell wrote: > > Johannes Graumann wrote > >> Is there any of the common smart phone platforms (Symbian, Windows CE, >> OSX, Android, ...) that enables painless integration of gnupg? For >> android I'm not even sure yet whether a mail client for anything but >> gmail exists, but in general: google is suspicously quiet on the >> smarphone/gnupg topic ... > > Though I like the idea to have GnuPG on my Nokia N82 smartphone I doubt it > is really worth the effort. > > These days you get powerful netbooks, sometimes even cheaper than an > expensive smartphone and there you'd have GnuPG out of the box, so why > fiddle with a phone? > > I think bringing things like Phil Zimmermann's Zphone to a smartphone > would make more sense. A free, encrypting voice over ip tool, wouldn't > that make more sense on a phone? This depends entirely of what type of communication you use your phone for. Someone who does a lot of email communication from his phone will want gnupg on it ... I agree that "phone" also principally calls for the encryption of actual phone conversations, but that goes beyond what I asked ... Joh From wk at gnupg.org Fri Jun 12 11:51:38 2009 From: wk at gnupg.org (Werner Koch) Date: Fri, 12 Jun 2009 11:51:38 +0200 Subject: Smartphone platforms andd gnupg In-Reply-To: <200906120002.31538.malte.gell@gmx.de> (Malte Gell's message of "Fri, 12 Jun 2009 00:02:25 +0200") References: <200906120002.31538.malte.gell@gmx.de> Message-ID: <87iqj1lqz9.fsf@wheatstone.g10code.de> On Fri, 12 Jun 2009 00:02, malte.gell at gmx.de said: > I think bringing things like Phil Zimmermann's Zphone to a smartphone would > make more sense. A free, encrypting voice over ip tool, wouldn't that make > more sense on a phone? In fact, we have a free ZRTP implementaion for quite some time: libzrtpcpp. A quick check shows that it is used by Twinkle but any SIP software based on ccrtp can make use of this extension. Shalom-Salam, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From jh at jameshoward.us Fri Jun 12 15:35:04 2009 From: jh at jameshoward.us (James P. Howard, II) Date: Fri, 12 Jun 2009 09:35:04 -0400 Subject: Smartphone platforms andd gnupg In-Reply-To: <87iqj1lqz9.fsf@wheatstone.g10code.de> References: <200906120002.31538.malte.gell@gmx.de> <87iqj1lqz9.fsf@wheatstone.g10code.de> Message-ID: <4A325988.6060201@jameshoward.us> There's an implementation for BlackBerry called AtomicHelix (www.atomichelix.com). I tried it and it does encryption/decryption reasonably well, but there is no support for signing or verifying messages. James -------- Original Message -------- From: Werner Koch Date: Fri Jun 12 2009 05:51:38 GMT-0400 (EDT) Subject: Re: Smartphone platforms andd gnupg > On Fri, 12 Jun 2009 00:02, malte.gell at gmx.de said: > >> I think bringing things like Phil Zimmermann's Zphone to a >> smartphone would make more sense. A free, encrypting voice over ip >> tool, wouldn't that make more sense on a phone? > > In fact, we have a free ZRTP implementaion for quite some time: > libzrtpcpp. A quick check shows that it is used by Twinkle but any > SIP software based on ccrtp can make use of this extension. > > > Shalom-Salam, > > Werner > -- James P. Howard, II, MPA -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 163 bytes Desc: OpenPGP digital signature URL: From jmoore3rd at bellsouth.net Fri Jun 12 19:49:20 2009 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Fri, 12 Jun 2009 13:49:20 -0400 Subject: Smartphone platforms andd gnupg In-Reply-To: <4A325988.6060201@jameshoward.us> References: <200906120002.31538.malte.gell@gmx.de> <87iqj1lqz9.fsf@wheatstone.g10code.de> <4A325988.6060201@jameshoward.us> Message-ID: <4A329520.8000007@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 James P. Howard, II wrote: > There's an implementation for BlackBerry called AtomicHelix > (www.atomichelix.com). I tried it and it does encryption/decryption > reasonably well, but there is no support for signing or verifying messages. There is also an Enterprise version of PGP compiled for and licensed to RIM for use on BlackBerry Servers for encryption/decryption of Push Email. JOHN ;) Timestamp: Friday 12 Jun 2009, 13:49 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn5042: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: https://www.gswot.org Comment: Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJKMpUaAAoJEBCGy9eAtCsP6IUH/RmZon6KteA5i+zp1XU6f253 QyCXWjRdyKf0HsfTFaWXan5AwoJHVPaJXejedjdlrW9Q4pz0CCBiYB9IR2JCkqfN wJc8Dw8DgwNILqAohjAOLWXzRpzGKjjfTlwR4d24rq5qy3NfBe7jyV5G0EUOniTf YvMgiOwpgubQ6bf5mEcoZj4OXHGebPJCkZ478DPdBf8JQ1cn2EE0y+3puPWIBqhD Zx7CHZ5P2nPlESEIgFDL/gR8NcjUK01qWordngd+g5eqbam4IDlBTxGGQMLK6Ul4 p9hyyQGU7tlMUsaM06+zAeEon/la1Bp8sxmCAR2tIvia3VaYKnlP1f18ZXXEEAM= =0NA/ -----END PGP SIGNATURE----- From reynt0 at cs.albany.edu Fri Jun 12 20:14:40 2009 From: reynt0 at cs.albany.edu (reynt0) Date: Fri, 12 Jun 2009 14:14:40 -0400 (EDT) Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <5313cd090906082226h2c20867emd66ddb0c5e95c5d2@mail.gmail.com> References: <5313cd090906082226h2c20867emd66ddb0c5e95c5d2@mail.gmail.com> Message-ID: On Tue, 9 Jun 2009 gpg2.20.maniams at dfgh.net wrote: . . . > *some practical questions with the above as given * > > - Would It help if I had two networks to connect to ...say the home one and > the office one ? . . . Phrasing my answer now in terms related to the original question starting this thread: Simple file coherence can be used to maximize likelihood of getting an untampered file (assuming it is untampered as it exists at its download source(s)). The more different locations people are at when they try downloads--and, if available, the more different sites from which they can download--gives them distinct download results which you can then compare to look for coherence agreement. This also makes it less obvious for a network observer to know who is doing the downloading--the "anonymity of the flock" (like flock of birds). (On the other hand, it may also give the impression to a network traffic *observer* that so many people are downloading a file that it would be worth the observer's effort to mount a tampering MitM *attack*.) Depending on the network topology between your location(s) and the source location(s), the problem the would-be tamperer/attacker has, of where to position itself to be able to tamper, becomes harder. But this is just one more simple tactic to add to checksum validations, file signing, etc. From doug at dougbateman.net Fri Jun 12 22:02:02 2009 From: doug at dougbateman.net (Doug Bateman) Date: Fri, 12 Jun 2009 13:02:02 -0700 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: References: <5313cd090906082226h2c20867emd66ddb0c5e95c5d2@mail.gmail.com> Message-ID: <66baf7b90906121302r6ca20e94ub5b100738156331a@mail.gmail.com> Here's an interesting question.... why does GnuPG.org bother providing a GPG signature with it's downloaded files? I can guess at several possible reasons other than MitM attacks: (a) To allow users to ensure mirrored copies are legit, (b) To safeguard against tampering with the file on the download server (e.g. hacked server, untrusted or hacked mirror, etc), (c) general peace of mind. And yes, in the unlikely event of an MitM attack, it helps too, but we'll assume that's less likely than many other possible vulnerabilities. So this raises the question... If we bother GPG signing our distributions, why not also Authenticode sign the .exe's so that users who don't already have GPG installed can verify the download? Is it about cost (~$200/3 years)? Is it about principle? Is it about the effort to add the authenticode signature to the Win32 build script? And good answer to the prior question, Rynt. Thanks! Regards, Doug On Fri, Jun 12, 2009 at 11:14 AM, reynt0 wrote: > On Tue, 9 Jun 2009 gpg2.20.maniams at dfgh.net wrote: > . . . > >> *some practical questions with the above as given * >> >> - Would It help if I had two networks to connect to ...say the home one >> and >> the office one ? >> > . . . > > Phrasing my answer now in terms related to the original > question starting this thread: Simple file coherence can > be used to maximize likelihood of getting an untampered > file (assuming it is untampered as it exists at its download > source(s)). The more different locations people are at when > they try downloads--and, if available, the more different > sites from which they can download--gives them distinct > download results which you can then compare to look for > coherence agreement. This also makes it less obvious for a > network observer to know who is doing the downloading--the > "anonymity of the flock" (like flock of birds). (On the > other hand, it may also give the impression to a network > traffic *observer* that so many people are downloading a > file that it would be worth the observer's effort to mount > a tampering MitM *attack*.) Depending on the network > topology between your location(s) and the source location(s), > the problem the would-be tamperer/attacker has, of where to > position itself to be able to tamper, becomes harder. But > this is just one more simple tactic to add to checksum > validations, file signing, etc. > > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From John at Mozilla-Enigmail.org Fri Jun 12 23:32:37 2009 From: John at Mozilla-Enigmail.org (John Clizbe) Date: Fri, 12 Jun 2009 16:32:37 -0500 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <66baf7b90906121302r6ca20e94ub5b100738156331a@mail.gmail.com> References: <5313cd090906082226h2c20867emd66ddb0c5e95c5d2@mail.gmail.com> <66baf7b90906121302r6ca20e94ub5b100738156331a@mail.gmail.com> Message-ID: <4A32C975.5080700@Mozilla-Enigmail.org> Doug Bateman wrote: > Here's an interesting question.... why does GnuPG.org bother providing a > GPG signature with it's downloaded files? To check the integrity and authenticity of the downloaded file? Not everyone is bootstrapping GnuPG onto a new machine or even using Windows. > So this raises the question... If we bother GPG signing our > distributions, why not also Authenticode sign the .exe's so that users > who don't already have GPG installed can verify the download? Is it > about cost (~$200/3 years)? Is it about principle? Is it about the > effort to add the authenticode signature to the Win32 build script? A one-year Comodo software signing cert costs $179. But I don't think cost is the block. Maybe it has something to do with requiring use of a proprietary Microsoft SDK? Just a guess as no proprietary software is used in the generation of the Windows installer. -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 679 bytes Desc: OpenPGP digital signature URL: From rjh at sixdemonbag.org Sat Jun 13 00:54:54 2009 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 12 Jun 2009 18:54:54 -0400 Subject: Security Concern: Unsigned Windows Executable In-Reply-To: <4A32C975.5080700@Mozilla-Enigmail.org> References: <5313cd090906082226h2c20867emd66ddb0c5e95c5d2@mail.gmail.com> <66baf7b90906121302r6ca20e94ub5b100738156331a@mail.gmail.com> <4A32C975.5080700@Mozilla-Enigmail.org> Message-ID: <4A32DCBE.5000702@sixdemonbag.org> John Clizbe wrote: > Maybe it has something to do with requiring use of a proprietary > Microsoft SDK? The signcode.exe tool is proprietary, but it does not depend on the code being produced by a proprietary compiler. IIRC, that is: it's been a while. From steveo at syslang.net Sat Jun 13 08:24:35 2009 From: steveo at syslang.net (Steven W. Orr) Date: Sat, 13 Jun 2009 02:24:35 -0400 Subject: Need help understanding the difference between assigning owner trust and key validity. Message-ID: <4A334623.7020102@syslang.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 There's a pgp concept that I'm not comfortable with. It has to do with the difference between owner trust and key validity. And I say comfortable, not because I don't like it or that I don't think it doesn't work; I just don't feel like I understand it well enough to be doing it right. When I got your key, AND I know it came from you, then I set your key in my ring with owner trust of "trusted". But I didn't set the key validity. My understanding is that if I set your key validity then I'm signing my public key with your public key. (Someone please correct me if I'm way off.) Then for other people to see that I trust you, I would then have to re-upload my public key to the keyserver network. Only those people who would refresh my key from the servers would then see that I trust you. Can someone please confirm that what I just said is correct? If this is true, then how do I know how often I need to refresh the public keys that I have on my keyring? Thanks. - -- Time flies like the wind. Fruit flies like a banana. Stranger things have .0. happened but none stranger than this. Does your driver's license say Organ ..0 Donor?Black holes are where God divided by zero. Listen to me! We are all- 000 individuals! What if this weren't a hypothetical question? steveo at syslang.net -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org iEYEARECAAYFAkozRiIACgkQRIVy4fC+NySw0wCdHYE9agGrPZ6Yl72D2w0m/+Mq mPYAniaTL8RMAEFMX6h4hFyvjUcKjW6S =s2ou -----END PGP SIGNATURE----- From gpg2.20.maniams at dfgh.net Sat Jun 13 09:11:20 2009 From: gpg2.20.maniams at dfgh.net (gpg2.20.maniams at dfgh.net) Date: Sat, 13 Jun 2009 11:11:20 +0400 Subject: GPG4WIN and GnuPG smartcard, Claws In-Reply-To: <5313cd090906082209v3953e783p2213c09e28f19cca@mail.gmail.com> References: <20090606205258.167820@gmx.net> <87skib891x.fsf@wheatstone.g10code.de> <5313cd090906082209v3953e783p2213c09e28f19cca@mail.gmail.com> Message-ID: <5313cd090906130011s64e0752ap181e4b8c9d215038@mail.gmail.com> On Tue, Jun 9, 2009 at 9:09 AM, Subu wrote: > On Mon, Jun 8, 2009 at 11:43 AM, Werner Koch - wk at gnupg.org > <+gpg2+maniams+381edcc67a.wk#gnupg.org at spamgourmet.com> wrote: > >> On Sat, 6 Jun 2009 22:52, malte.gell at gmx.de said: >> >> > Does the GPG4Win package support the GnuPG smartcard? Of course, given >> there is a reader and its driver installed first... >> >> Yes. >> >> > And, how powerful is the Claws client? Does it support multiple pop, >> smtp accounts and IMAP? >> >> The German c't magazine, issue 3/2009, run a test of several mail >> clients (Claws, Evo, Kmail, Thunderbird) with Claws being the only one >> with a '+' in all categories. Closely followed by Kmail. Yes, multiple >> accounts are possible with all protocols. >> >> >> Salam-Shalom, >> >> Werner >> > > 'am posting this while opening google on the other tab..... > > any pointers to _friendly_ user list / user forms for Claws on _Windows_XP_ > would be appreciated > > > thanks in advance > maniams > Not sure if I saw any recommendations and so a second request herewith for _friendly_, _helpful_ user lists or forum on Claws mail client for Windows XP thanks in advance maniams -------------- next part -------------- An HTML attachment was scrubbed... URL: From jbruni at me.com Sat Jun 13 08:55:05 2009 From: jbruni at me.com (Joseph Oreste Bruni) Date: Fri, 12 Jun 2009 23:55:05 -0700 Subject: Need help understanding the difference between assigning owner trust and key validity. In-Reply-To: <4A334623.7020102@syslang.net> References: <4A334623.7020102@syslang.net> Message-ID: <42F693F2-F69E-4EB8-8360-9E19EC011E16@me.com> On Jun 12, 2009, at 11:24 PM, Steven W. Orr wrote: > There's a pgp concept that I'm not comfortable with. It has to do > with the > difference between owner trust and key validity. And I say > comfortable, not > because I don't like it or that I don't think it doesn't work; I > just don't > feel like I understand it well enough to be doing it right. > > When I got your key, AND I know it came from you, then I set your > key in my > ring with owner trust of "trusted". But I didn't set the key > validity. My > understanding is that if I set your key validity then I'm signing my > public key with your public key. (Someone please correct me if I'm > way off.) The difference between key validity and owner trust is in the object of the trust. If you trust the key, in that you have verified that the user ID contained on the key does indeed belong to its holder, you indicate your trust in the key by signing the key. Since your key is explicitly set to ultimate owner trust, you will automatically consider any key signed by you to be valid. Owner trust is how you express confidence in the owner of the key to validate other people's keys. If a key belongs to a person who is sloppy about signing other keys, you would assign them a low owner trust (or even none). On the other hand, if you know that someone is very diligent about vetting keys, you could assign them a high owner trust. What does this do for you? Mostly, it's a time saver for yourself. If you receive a 100 keys from various individuals, you could be diligent in verifying each and every one of them before you sign those keys. Once you sign a key, it is considered valid. Otherwise, say 90% of those keys were already signed by someone you know is diligent about verifying keys. If you assigned that person a high owner trust, those 90 keys would be automatically considered valid by you, and you'd only need to verify the remaining 10. A marginal owner trust is for people that might do a good job of verifying a key's UID. In which case you would consider valid any key signed by three such individuals. There are two types of signatures at this point: local and exportable. If your signature on the key is local only, then your signature on the key will not be exported should you choose to export the key to another location (e.g. a keyserver). If your signature is exportable, your signature will be appended to the key when you send that key onward. If other people trust you to validate UID's by assigning a high owner trust to your key, they will automatically consider valid any such keys signed by your key. In the X.509 certificate model, high owner trust is granted by you implicitly when you hold a certificate authority's root certificate. Any certificate signed by the chain of CA's that terminate at a trusted root certificate is automatically trusted (valid). Joe -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 2557 bytes Desc: not available URL: From jmoore3rd at bellsouth.net Sat Jun 13 14:06:36 2009 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Sat, 13 Jun 2009 08:06:36 -0400 Subject: Need help understanding the difference between assigning owner trust and key validity. In-Reply-To: <4A334623.7020102@syslang.net> References: <4A334623.7020102@syslang.net> Message-ID: <4A33964C.3080605@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Steven W. Orr wrote: > When I got your key, AND I know it came from you, then I set your key in my > ring with owner trust of "trusted". But I didn't set the key validity. My > understanding is that if I set your key validity then I'm signing my > public key with your public key. (Someone please correct me if I'm way off.) First; You cannot Sign Your Key with a Key belonging to someone else. In order to Sign a Key Ya gotta have the Secret/Private half + the Passphrase. You Sign the OP's Key with Your Key. This may done using a 'Local' signature that exists _only_ within Your Keyring or You may Sign the Key with an 'Exportable' signature which is then visible to Others when the OP's Key is exported & shared. > Then for other people to see that I trust you, I would then have to re-upload > my public key to the keyserver network. Only those people who would refresh my > key from the servers would then see that I trust you. > > Can someone please confirm that what I just said is correct? No, the above paragraph is not correct. For others to 'see' that You trust the OP they would have to Import their Key with Your exportable signature displayed on it. Refreshing Your Key on the Servers is only necessary when/if the OP Signs Your Key with theirs using an Exportable Sig and You wish to display to the Universe that They trust You. This might be a good time to 'refresh' the proper netiquette regarding signature sharing. The proper method is to Sign a Key with an Exportable signature and then _return_ the signed Key directly to the Key Owner. The decision as to whether or not to 'share' Your trust in them should be theirs to make. > If this is true, then how do I know how often I need to refresh the public > keys that I have on my keyring? This is a personal decision. As a General Rule I only refresh a Key manually when I am specifically interested in that specific Key's signatures and/or UID status or whenever I notice that it is showing 'Expired' and I wish to determine if the Key is still useful. Refreshing, discarding & cleaning Key falls under the rubric of Keyring Maintenance. Like all maintenance; the frequency & intensity is determined by the individual Keyring Owner. HTH JOHN ;) Timestamp: Saturday 13 Jun 2009, 08:06 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn5042: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: https://www.gswot.org Comment: Homepage: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJKM5ZJAAoJEBCGy9eAtCsPlyIH/RdG/tplZY7xz3S3Im0HOC8F TSay8dgxSfzWoTwBVPepbC/qu8hKcupAAgRNbAotvAY8tn60jBCHV8AJS1UMiat6 T4th0/cQmKbtmh1y0w8nv3waT7PwYh49Vw/TWWfVJD+r7d6qbNI/tQ4IJybTnZ7z 2FOv/kE3WbAb/D22oRR7XCIBhUyvsBPwFvlJZy5N9mLgb3Fbz4ApujhVO0gMTMcL kqjmLTEWh78+N8EUQrG9C+bC4lJpZD4Zy7oRRmS0QGi5XAD2vFIEq1cCpWm908E7 Bp0H25ZhK7XV5cx2IVjVFPUyJAB0VKcFQE5MBPv2c+RQTGU1rsrb/Zgcxym/xLk= =vSDc -----END PGP SIGNATURE----- From benjamin at py-soft.co.uk Sat Jun 13 14:51:53 2009 From: benjamin at py-soft.co.uk (Benjamin Donnachie) Date: Sat, 13 Jun 2009 13:51:53 +0100 Subject: GPG4WIN and GnuPG smartcard, Claws In-Reply-To: <5313cd090906130011s64e0752ap181e4b8c9d215038@mail.gmail.com> References: <20090606205258.167820@gmx.net> <87skib891x.fsf@wheatstone.g10code.de> <5313cd090906082209v3953e783p2213c09e28f19cca@mail.gmail.com> <5313cd090906130011s64e0752ap181e4b8c9d215038@mail.gmail.com> Message-ID: <732076a80906130551n26d7c018j1f19c12cfbb837fe@mail.gmail.com> 2009/6/13 : > Not sure if I saw any recommendations and so a second request herewith for > _friendly_, _helpful_ user lists or forum on Claws mail client for Windows > XP I suggest trying a Claws related mailing list. This list is for gnupg discussions and hence the lack of replies. Ben From gpg2.20.maniams at dfgh.net Sat Jun 13 06:36:11 2009 From: gpg2.20.maniams at dfgh.net (gpg2.20.maniams at dfgh.net) Date: Sat, 13 Jun 2009 08:36:11 +0400 Subject: How to verify a detached signature Message-ID: <5313cd090906122136p4aac2a4na495f590016a51e5@mail.gmail.com> Hi I have received a HTML file and a detached signature . I am not sure if these are PGP compliant . The sender asks me to click here...click there on some web site to verify the file As I am not very eager to click here ...or click there on some un known website, I'd like to do the following and hence request help here : 1. How do I find out if a signature file _is_ PGP / GPG compliant 2. Presently I use GPG command line version. With that how do I verify that the original HTML file is not tampered with. A command or set of commands would be most appreciated *Other details : * 3. This sender has so far sent me multiple files with signatures. The data files are named "filename_dd_mm_yy.html" and the signature is always called signature.bin (no date of no identifiable marks). All data files are only signed and not encrypted regards maniams -------------- next part -------------- An HTML attachment was scrubbed... URL: From shavital at mac.com Sat Jun 13 22:57:46 2009 From: shavital at mac.com (Charly Avital) Date: Sat, 13 Jun 2009 16:57:46 -0400 Subject: How to verify a detached signature In-Reply-To: <5313cd090906122136p4aac2a4na495f590016a51e5@mail.gmail.com> References: <5313cd090906122136p4aac2a4na495f590016a51e5@mail.gmail.com> Message-ID: <4A3412CA.7030302@mac.com> gpg2.20.maniams at dfgh.net wrote the following on 6/13/09 12:36 AM: [...] > 1. How do I find out if a signature file _is_ PGP / GPG compliant > > 2. Presently I use GPG command line version. With that how do I verify > that the original HTML file is not tampered with. A command or set of > commands would be most appreciated > > _Other details : _ > 3. This sender has so far sent me multiple files with signatures. The > data files are named "filename_dd_mm_yy.html" and the signature is > always called signature.bin (no date of no identifiable marks). All data > files are only signed and not encrypted try: gpg --verify [path to]signature.bin [path to]filename[return] Good luck, Charly From andre at amorim.me Sun Jun 14 06:17:08 2009 From: andre at amorim.me (Andre Amorim) Date: Sun, 14 Jun 2009 05:17:08 +0100 Subject: GPG manuscript Message-ID: For historical reasons Is there a Manuscript with first version of GPG commands ? -- Andre Amorim GnuPG KEY ID: 0x587B1970 FingerPrint: 42AE C929 4D91 4591 4E75 430F 78D9 53B4 587B 1970 Download: http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x587B1970 -------------- next part -------------- An HTML attachment was scrubbed... URL: From telegraph at gmx.net Sun Jun 14 15:30:39 2009 From: telegraph at gmx.net (Gregor Zattler) Date: Sun, 14 Jun 2009 15:30:39 +0200 Subject: ascii art envelope (was: Re: Email signature) In-Reply-To: <4A30DD3F.9090800@gmail.com> References: <4A30DD3F.9090800@gmail.com> Message-ID: <20090614133039.GD6151@del.id-43118.user.dfncis.de> Hi Rob, gnupg-users * Rob Cilissen [11. Jun. 2009]: > First of all: I like this email signing en encryption. But I have a > "problem". No one I know uses PGP to sign mails. Now I don't want to act > as the cumputernerd and send everybody unasked signed mails and hope > they also ara going to use PGP. Is there some subtile standard text/logo > to add to your email signature where you can say: hey! I can use > signing/encryption! > > Of course I can create something myself, but is there some standard? I do not know of a standard, but there is a nice ascii art for signatures (see below). Cia; Gregor -- +-----------+ pub 1024D/D25307CA 2001-09-29 Gregor Zattler |\ O---m /| Gregor Zattler |/`-------'\| Using public key encrytion is like signing a letter and sending +-----------+ it in a sealed envelope. From joelcsalomon at gmail.com Sun Jun 14 18:38:36 2009 From: joelcsalomon at gmail.com (Joel C. Salomon) Date: Sun, 14 Jun 2009 12:38:36 -0400 Subject: ascii art envelope In-Reply-To: <20090614133039.GD6151@del.id-43118.user.dfncis.de> References: <4A30DD3F.9090800@gmail.com> <20090614133039.GD6151@del.id-43118.user.dfncis.de> Message-ID: <4A35278C.8030709@gmail.com> Gregor Zattler wrote: > I do not know of a standard, but there is a nice ascii art for > signatures (see below). I like it! Here?s the Unicode version: ????????????? pub 1024D/8C6CA66E 2009-02-24 ?? ????? ?? Joel C. Salomon ????????????? Using public key encryption is like signing ????????????? a letter and sending it in a sealed envelope. ?Joel -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From tjacobs-tmp-1245138770.43b9c2 at codegnome.org Thu Jun 11 09:52:48 2009 From: tjacobs-tmp-1245138770.43b9c2 at codegnome.org (Todd A. Jacobs) Date: Thu, 11 Jun 2009 00:52:48 -0700 Subject: Primary uid not honored in 1.4.9 Message-ID: <20090611075248.GG9408@penguin.codegnome.org> I've attempted (several times, in fact) to create a key pair with three UIDs: one primary and two others. Whether using Seahorse or the command line, I will manually set one of the UIDs as primary. This *appears* to work locally, but if I export the keypair and then import it into another gnupg keyring on a different box (still running 1.4.9, though) the primary UID defaults to whichever UID was created last rather than the one selected as primary. While I know that different implementations of PGP aren't required to honor the primary UID, shouldn't gnupg honor its own? Why isn't the primary UID being exported, and what can I do about it? -- "Oh, look: rocks!" -- Doctor Who, "Destiny of the Daleks" From Werner.Dittmann at t-online.de Fri Jun 12 08:43:40 2009 From: Werner.Dittmann at t-online.de (Werner Dittmann) Date: Fri, 12 Jun 2009 08:43:40 +0200 Subject: Smartphone platforms andd gnupg In-Reply-To: <200906120002.31538.malte.gell@gmx.de> References: <200906120002.31538.malte.gell@gmx.de> Message-ID: <4A31F91C.7090006@t-online.de> Malte Gell schrieb: > Johannes Graumann wrote > >> Is there any of the common smart phone platforms (Symbian, Windows CE, OSX, >> Android, ...) that enables painless integration of gnupg? For android I'm >> not even sure yet whether a mail client for anything but gmail exists, but >> in general: google is suspicously quiet on the smarphone/gnupg topic ... > ... > > I think bringing things like Phil Zimmermann's Zphone to a smartphone would > make more sense. A free, encrypting voice over ip tool, wouldn't that make > more sense on a phone? > Or use "twinkle" together with the ZRTP support and it works. Zfone has (currently) some drawback with respect to firewall setup. The Java based SIP Communicator that also support ZRTP is IMHO a bit too big for netbooks albeit an Android port is in an early alpha state AFAIK. Regards, Werner > Regards > Malte > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > From lists at michel-messerschmidt.de Mon Jun 15 01:19:35 2009 From: lists at michel-messerschmidt.de (Michel Messerschmidt) Date: Mon, 15 Jun 2009 01:19:35 +0200 Subject: Is it possible to force decryption with the wrong key type In-Reply-To: <871vpybsr0.fsf@wheatstone.g10code.de> References: <20090604205540.GD1182@ryu.matrix> <87ws7rchc8.fsf@wheatstone.g10code.de> <20090605124148.GA32522@ryu.matrix> <871vpybsr0.fsf@wheatstone.g10code.de> Message-ID: <20090614231935.GA22806@ryu.matrix> On Fri, Jun 05, 2009 at 05:33:07PM +0200, Werner Koch wrote: > On Fri, 5 Jun 2009 14:41, lists at michel-messerschmidt.de said: > > > I don't think gpg has problem identifying and finding the secret key, > > but it refuses to decrypt a message with a key that had no encryption > > capability set during key creation. > > Your secret key is on a card? Right, then it would not work. Several experiments later, I still found no solution. Even if I patch scdaemon to skip the fp check and force verification of CHV1 and CHV2, the card refuses to decrypt the data: scdaemon[22828.0] DBG: <- PKDECRYPT D276000124010101000100000A510000/D37D19881B8093EFC6C5C89EFD377E2D96C5988D 2009-06-15 00:54:06 scdaemon[22828] DBG: send apdu: c=00 i=2A p0=80 p1=86 lc=129 le=256 em=0 2009-06-15 00:54:06 scdaemon[22828] DBG: APDU_data: [...] 2009-06-15 00:54:07 scdaemon[22828] DBG: response: sw=6985 datalen=0 2009-06-15 00:54:07 scdaemon[22828] operation decipher result: Conditions of use not satisfied 2009-06-15 00:54:07 scdaemon[22828] card_create_signature failed: Conditions of use not satisfied scdaemon[22828.0] DBG: -> ERR 100663427 Conditions of use not satisfied If I understand the OpenPGP card specification correctly, there is no way to select the key to use but this is up to the card OS. Therefore I will give up on this. BTW: The error message "card_create_signature failed" in scd/command.c is a bit misleading IMHO. I had expected something like "decryption failed". Thanks for your help, Michel From wk at gnupg.org Mon Jun 15 13:35:05 2009 From: wk at gnupg.org (Werner Koch) Date: Mon, 15 Jun 2009 13:35:05 +0200 Subject: BoF at the LinuxTag 2009? Message-ID: <87zlc9ivbq.fsf@wheatstone.g10code.de> Hi, this is just to let you know that I am going to attend at the LinuxTag in Berlin, next week from from Thursday to Saturday. If you want to meet me, let me know by private mail before Wednesday or leave a message at the GUUG booth. If there is enough interest we may be able to setup a BoF session somewhere. I received another sample of the new smartcard today and it looks pretty good now. If everything runs well, we will have the first batch of cards available in Berlin; our usual supplier has a booth there. You will need the very latest version of GnuPG, though. Shalom-Salam, Werner p.s. No, I won't attend the key signing party. -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From esuarez at itccanarias.org Mon Jun 15 13:02:28 2009 From: esuarez at itccanarias.org (=?UTF-8?B?IkVkdWFyZG8gTS4gU3XDoXJleiBTYW50YW5hIg==?=) Date: Mon, 15 Jun 2009 12:02:28 +0100 Subject: ssh-add does not delete identities Message-ID: <4A362A44.1090900@itccanarias.org> $ echo $SSH_AUTH_SOCK /tmp/gpg-uQE5lB/S.gpg-agent.ssh $ ssh-add -l 1024 05:23:57:xx:09:2e:06:9h:bb:7f:fb:18:f9:fa:8b:21 myfile (DSA) 2048 16:be:06:ff:72:7c:fc:63:74:1c:97:f3:xx:2f:87:c3 myotherfile (RSA) 1024 8d:1d:73:77:ce:xx:d2:82:93:ee:be:c1:3b:0f:25:c7 yetanotherfile (DSA) $ ssh-add -D SSH_AGENT_FAILURE Failed to remove all identities. What am I doing wrong? From gpg2.20.maniams at dfgh.net Mon Jun 15 14:26:59 2009 From: gpg2.20.maniams at dfgh.net (gpg2.20.maniams at dfgh.net) Date: Mon, 15 Jun 2009 16:26:59 +0400 Subject: How to verify a detached signature Message-ID: <5313cd090906150526i5c00ca09yb8898e9d72e0d9e0@mail.gmail.com> On Sun, Jun 14, 2009 at 12:57 AM, Charly Avital - shavital at mac.com wrote: > gpg2.20.maniams at dfgh.net wrote the following on 6/13/09 12:36 AM: > [...] > > > > 1. How do I find out if a signature file _is_ PGP / GPG compliant > > > > 2. Presently I use GPG command line version. With that how do I verify > > that the original HTML file is not tampered with. A command or set of > > commands would be most appreciated > > > > _Other details : _ > > 3. This sender has so far sent me multiple files with signatures. The > > data files are named "filename_dd_mm_yy.html" and the signature is > > always called signature.bin (no date of no identifiable marks). All data > > files are only signed and not encrypted > > try: > > gpg --verify [path to]signature.bin [path to]filename[return] > > Good luck, > Charly > Thanks for the response. I did try. But GPG cannot verify this file. I get the following answer gpg: no valid OpenPGP data found. gpg: the signature could not be verified. Please remember that the signature file (.sig or .asc) should be the first file given on the command line. *Probably *one of the following two is happening 1. This signature is NOT GPG compliant 2. Probably this signature is GPG / PGP compliant but GPG is unable to recognise this as a GPG signature So back to my original question 1. How do I find out if a signature file _is_ PGP / GPG compliant & 1.a. Will changing the extension help ? regards maniams -------------- next part -------------- An HTML attachment was scrubbed... URL: From andre at amorim.me Mon Jun 15 14:40:47 2009 From: andre at amorim.me (Andre Amorim) Date: Mon, 15 Jun 2009 13:40:47 +0100 Subject: BoF at the LinuxTag 2009? In-Reply-To: <87zlc9ivbq.fsf@wheatstone.g10code.de> References: <87zlc9ivbq.fsf@wheatstone.g10code.de> Message-ID: 2009/6/15 Werner Koch > I received another sample of the new smartcard today and it looks pretty > good now. > Shalom-Salam, > > Werner Is it based on BasicCard ? -- Andre Amorim GnuPG KEY ID: 0x587B1970 FingerPrint: 42AE C929 4D91 4591 4E75 430F 78D9 53B4 587B 1970 Download: http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x587B1970 -------------- next part -------------- An HTML attachment was scrubbed... URL: From wk at gnupg.org Mon Jun 15 14:54:45 2009 From: wk at gnupg.org (Werner Koch) Date: Mon, 15 Jun 2009 14:54:45 +0200 Subject: BoF at the LinuxTag 2009? In-Reply-To: (Andre Amorim's message of "Mon, 15 Jun 2009 13:40:47 +0100") References: <87zlc9ivbq.fsf@wheatstone.g10code.de> Message-ID: <87vdmxirmy.fsf@wheatstone.g10code.de> On Mon, 15 Jun 2009 14:40, andre at amorim.me said: > Is it based on BasicCard ? Yes. Salam-Shalom, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From wk at gnupg.org Mon Jun 15 15:02:57 2009 From: wk at gnupg.org (Werner Koch) Date: Mon, 15 Jun 2009 15:02:57 +0200 Subject: ssh-add does not delete identities In-Reply-To: <4A362A44.1090900@itccanarias.org> ("Eduardo M. =?utf-8?Q?Su?= =?utf-8?Q?=C3=A1rez?= Santana"'s message of "Mon, 15 Jun 2009 12:02:28 +0100") References: <4A362A44.1090900@itccanarias.org> Message-ID: <87r5xlir9a.fsf@wheatstone.g10code.de> On Mon, 15 Jun 2009 13:02, esuarez at itccanarias.org said: > Failed to remove all identities. > > What am I doing wrong? Nothing. ssh-add is only for ssh. Support for ssh-add in GnuPG is limited to listing the keys and to migrates keys from the ssh to the gpg format. To delete the key you need to locate the key in ~/.gnupg/private-keys.v1/ and delete just that file. The name of the file is what GnuPG calls a "keygrip" (a special form of a fingerprint). If you check out the file ~/.gnupg/ssh-control you should find the keynames there along with a comment line stating the time of import. Remove or uncomment that line from sshcontrol and you are done. Shalom-Salam, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From esuarez at itccanarias.org Mon Jun 15 16:51:03 2009 From: esuarez at itccanarias.org (=?ISO-8859-1?Q?=22Eduardo_M=2E_Su=E1rez_Santana=22?=) Date: Mon, 15 Jun 2009 15:51:03 +0100 Subject: ssh-add does not delete identities In-Reply-To: <87r5xlir9a.fsf@wheatstone.g10code.de> References: <4A362A44.1090900@itccanarias.org> <87r5xlir9a.fsf@wheatstone.g10code.de> Message-ID: <4A365FD7.2040803@itccanarias.org> Werner Koch wrote: > On Mon, 15 Jun 2009 13:02, esuarez at itccanarias.org said: > > >> Failed to remove all identities. >> >> What am I doing wrong? >> > Nothing. ssh-add is only for ssh. > Thanks a lot for your answer, -Eduardo From hrickards at l33tmyst.com Mon Jun 15 19:06:38 2009 From: hrickards at l33tmyst.com (Harry Rickards) Date: Mon, 15 Jun 2009 18:06:38 +0100 Subject: BoF at the LinuxTag 2009? In-Reply-To: References: <87zlc9ivbq.fsf@wheatstone.g10code.de> Message-ID: <4A367F9E.2050406@l33tmyst.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 06/15/09 13:40, Andre Amorim wrote: > 2009/6/15 Werner Koch > > > I received another sample of the new smartcard today and it looks pretty > good now. > Shalom-Salam, > > Werner > > > Is it based on BasicCard ? And I receive this just after I've bought the origional one (last Friday). What new features are there on the new version? - -- Many thanks Harry Rickards (GPG Key ID:58449F6F) - -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GAT/GCM/GCS/GCC/GIT/GM d? s: a? C++++ UL++++ P- L+++ E--- W+++ N o K+ w--- O- M- V- PS+ PE Y+ PGP++ t 5 X R tv-- b+++ DI D---- G e* h! !r y? - ------END GEEK CODE BLOCK------ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iJwEAQECAAYFAko2f50ACgkQ+9DWHFhEn28yHAP9E0DPRjf8lK/zVnYzjObOFJHN Xwva5Z3izlLsQ/LdSaaO84/MsWkj5EFgGGGQjWW9SN573z9CwVPOPj6YW7V1KMK7 Ov8PtzbOFhxhkZqN1uxrGa7hsqLjR8F+rPUKfMqqfhMby6kSU3TkhykdtaSbPEtz PfIVcbQVw3yLqJtWB2E= =Mi67 -----END PGP SIGNATURE----- From wk at gnupg.org Mon Jun 15 19:52:16 2009 From: wk at gnupg.org (Werner Koch) Date: Mon, 15 Jun 2009 19:52:16 +0200 Subject: BoF at the LinuxTag 2009? In-Reply-To: <4A367F9E.2050406@l33tmyst.com> (Harry Rickards's message of "Mon, 15 Jun 2009 18:06:38 +0100") References: <87zlc9ivbq.fsf@wheatstone.g10code.de> <4A367F9E.2050406@l33tmyst.com> Message-ID: <87iqixidv3.fsf@wheatstone.g10code.de> On Mon, 15 Jun 2009 19:06, hrickards at l33tmyst.com said: > Friday). What new features are there on the new version? * 2048 bit RSA * All current hash functions may be used. * A new data object to store an X.509 certificate. * Dropped PIN2 which had to be synchronized to PIN1 by gpg in v1. * A reset code feature (PIN unblocking key) * Option to reset the card to factory defaults after it has been blocked by too many PIN verification attempts. * State of the art chip. You need to ask the card OS vendor (ZeitControl) for the exact type. Shalom-Salam, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From reynt0 at cs.albany.edu Tue Jun 16 06:21:11 2009 From: reynt0 at cs.albany.edu (reynt0) Date: Tue, 16 Jun 2009 00:21:11 -0400 (EDT) Subject: How to verify a detached signature In-Reply-To: <5313cd090906150526i5c00ca09yb8898e9d72e0d9e0@mail.gmail.com> References: <5313cd090906150526i5c00ca09yb8898e9d72e0d9e0@mail.gmail.com> Message-ID: On Mon, 15 Jun 2009 gpg2.20.maniams at dfgh.net wrote [both ">>>" and ">" are by gpg2.20.maniams]: . . . >>> 3. This sender has so far sent me multiple files with signatures. The >>> data files are named "filename_dd_mm_yy.html" and the signature is >>> always called signature.bin (no date of no identifiable marks). All data >>> files are only signed and not encrypted . . . > *Probably *one of the following two is happening > > 1. This signature is NOT GPG compliant > 2. Probably this signature is GPG / PGP compliant but GPG is unable to > recognise this as a GPG signature . . . Or maybe the "signature.bin" files are not really signatures, but eg some attack file which some attack code on the "click here" website (you mentioned in your original post) would try to run on your host with your privileges? Isn't something like that a known attack, exploiting some browser vulnerability? Or maybe the "signature.bin" files are intentionally bad, to frustrate you into going ahead and doing the "click here" trick which so far you have been level-headed enough not to be fooled by? Or maybe frustrate you into opening the html files you received, and they contain some attack code? Or maybe a simpler trick, hoping you might somehow run the .bin files just by mistake, and they are attack files? Or maybe there is some attack on some crypto software's code which is felt to look at signature files insecurely? Or who knows what ... :-) ? Have you looked at the "signature.bin" files in a (secure) editor or similar? HTH From bmearns at ieee.org Tue Jun 16 12:44:51 2009 From: bmearns at ieee.org (Brian Mearns) Date: Tue, 16 Jun 2009 06:44:51 -0400 Subject: Plaintext attack vulnerabilities? Message-ID: <4df3a1330906160344t249dc80bu5e314965348be509@mail.gmail.com> Are there any known vulnerabilities associated with an attacker who can provide plaintext and receive a signature for it? I'm planning a simple computer-auth system where a client sends a random token to the server, and then the server signs and returns it to prove that the server has the private key. I'm wondering if a malicious client could provide a certain plain text such it could learn something about the private key based on the returned signature. Similar attacks have happened on the APOP authentication scheme which uses md5: a fake server presents a token to the client which gets hashed with the client's password and sent back: by using certain tokens, the server is able to drastically narrow down the range of a brute force attack on the password, and after several such attacks, people have actually been able to recover the first few characters of the password. So now I'm wondering if any similar vulnerability is known for OpenPGP signatures. Thanks, -Brian -- Feel free to contact me using PGP Encryption: Key Id: 0x3AA70848 Available from: http://keys.gnupg.net From dkg at fifthhorseman.net Tue Jun 16 15:11:08 2009 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Tue, 16 Jun 2009 09:11:08 -0400 Subject: Plaintext attack vulnerabilities? In-Reply-To: <4df3a1330906160344t249dc80bu5e314965348be509@mail.gmail.com> References: <4df3a1330906160344t249dc80bu5e314965348be509@mail.gmail.com> Message-ID: <4A3799EC.9020702@fifthhorseman.net> On 06/16/2009 06:44 AM, Brian Mearns wrote: > Are there any known vulnerabilities associated with an attacker who > can provide plaintext and receive a signature for it? I'm planning a > simple computer-auth system where a client sends a random token to the > server, and then the server signs and returns it to prove that the > server has the private key. I'm wondering if a malicious client could > provide a certain plain text such it could learn something about the > private key based on the returned signature. The client may or may not be able to learn anything about the private key directly, but there are other serious attacks that such a scheme could be vulnerable to. For example, a relay or man-in-the-middle attack is possible: Alice wants to bob.example.org, a server run by Bob. Mallory happens to have a machine (mallory.example.net) on the network path between Alice and bob.example.org. mallory.example.net intercepts the traffic, and answers to Alice as though it were bob.example.org. Alice asks mallory.example.net to prove that it is bob.example.org by supplying it a random token to sign. mallory.example.net in turn opens a connection to the real bob.example.org, pretending to be Alice, and hands it the same token, which bob.example.org signs and returns to mallory.example.net mallory.example.net replays bob.e.o's signature to Alice to establish its fake identity. ---- If the bob.example.org uses the same key for other purposes (e.g. identity certification, or more generally as a primary key), there are still other attacks that are possible. Why design your own protocol? There are several public-key-based network authentication protocols (using OpenPGP or not) which already exist and have been vetted, many of which have free implementations you can use! For example, you could use RFC 5081 (TLS with OpenPGP certificates). This is not widely adopted at the moment, but it is implemented in recent versions of GnuTLS. As a rule of thumb, any asymmetric key which is set up to automatically sign arbitrary plaintext provided by possible attackers is opening the door to potential compromise. --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 890 bytes Desc: OpenPGP digital signature URL: From wk at gnupg.org Wed Jun 17 13:18:30 2009 From: wk at gnupg.org (Werner Koch) Date: Wed, 17 Jun 2009 13:18:30 +0200 Subject: [Announce] GnuPG 2.0.12 released Message-ID: <87d493w1kp.fsf@wheatstone.g10code.de> Hello! We are pleased to announce the availability of a new stable GnuPG-2 release: Version 2.0.12. The GNU Privacy Guard (GnuPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data, create digital signatures, help authenticating using Secure Shell and to provide a framework for public key cryptography. It includes an advanced key management facility and is compliant with the OpenPGP and S/MIME standards. GnuPG-2 has a different architecture than GnuPG-1 (e.g. 1.4.9) in that it splits up functionality into several modules. However, both versions may be installed alongside without any conflict. In fact, the gpg version from GnuPG-1 is able to make use of the gpg-agent as included in GnuPG-2 and allows for seamless passphrase caching. The advantage of GnuPG-1 is its smaller size and the lack of dependency on other modules at run and build time. We will keep maintaining GnuPG-1 versions because they are very useful for small systems and for server based applications requiring only OpenPGP support. GnuPG is distributed under the terms of the GNU General Public License (GPL version 3). GnuPG-2 works best on GNU/Linux or *BSD systems. What's New =========== * GPGSM now always lists ephemeral certificates if specified by fingerprint or keygrip. * New command "KEYINFO" for GPG_AGENT. GPGSM now also returns information about smartcards. * Made sure not to leak file descriptors if running gpg-agent with a command. Restore the signal mask to solve a problem in Mono. * Changed order of the confirmation questions for root certificates and store negative answers in trustlist.txt. * Better synchronization of concurrent smartcard sessions. * Support 2048 bit OpenPGP cards. * Support Telesec Netkey 3 cards. * The gpg-protect-tool now uses gpg-agent via libassuan. Under Windows the Pinentry will now be put into the foreground. * Changed code to avoid a possible Mac OS X system freeze. Getting the Software ==================== Please follow the instructions found at http://www.gnupg.org/download/ or read on: GnuPG 2.0.12 may be downloaded from one of the GnuPG mirror sites or direct from ftp://ftp.gnupg.org/gcrypt/gnupg/ . The list of mirrors can be found at http://www.gnupg.org/mirrors.html . Note, that GnuPG is not available at ftp.gnu.org. On the FTP server and its mirrors you should find the following files in the gnupg/ directory: gnupg-2.0.12.tar.bz2 (3832k) gnupg-2.0.12.tar.bz2.sig GnuPG source compressed using BZIP2 and OpenPGP signature. gnupg-2.0.11-2.0.12.diff.bz2 (113k) A patch file to upgrade a 2.0.11 GnuPG source tree. This patch does not include updates of the language files. Note, that we don't distribute gzip compressed tarballs for GnuPG-2. Checking the Integrity ====================== In order to check that the version of GnuPG which you are going to install is an original and unmodified one, you can do it in one of the following ways: * If you already have a trusted version of GnuPG installed, you can simply check the supplied signature. For example to check the signature of the file gnupg-2.0.12.tar.bz2 you would use this command: gpg --verify gnupg-2.0.12.tar.bz2.sig This checks whether the signature file matches the source file. You should see a message indicating that the signature is good and made by that signing key. Make sure that you have the right key, either by checking the fingerprint of that key with other sources or by checking that the key has been signed by a trustworthy other key. Note, that you can retrieve the signing key using the command finger wk ,at' g10code.com or using a keyserver like gpg --recv-key 1CE0C630 The distribution key 1CE0C630 is signed by the well known key 5B0358A2. If you get an key expired message, you should retrieve a fresh copy as the expiration date might have been prolonged. NEVER USE A GNUPG VERSION YOU JUST DOWNLOADED TO CHECK THE INTEGRITY OF THE SOURCE - USE AN EXISTING GNUPG INSTALLATION! * If you are not able to use an old version of GnuPG, you have to verify the SHA-1 checksum. Assuming you downloaded the file gnupg-2.0.12.tar.bz2, you would run the sha1sum command like this: sha1sum gnupg-2.0.12.tar.bz2 and check that the output matches the first line from the following list: 91856f917c13a1a12622ef39995eaf59c46f7502 gnupg-2.0.12.tar.bz2 0d4a3828d437d88353da36aa8f74ba92f6eca0e7 gnupg-2.0.11-2.0.12.diff.bz2 Internationalization ==================== GnuPG comes with support for 27 languages. Due to a lot of new and changed strings many translations are not entirely complete. Jedi, Maxim Britov, Jaime Su?rez and Nilg?n Belma Bug?ner have been kind enough to go over their translations and thus the Chinese, German, Russian, Spanish, and Turkish translations are pretty much complete. Documentation ============= We are currently working on an installation guide to explain in more detail how to configure the new features. As of now the chapters on gpg-agent and gpgsm include brief information on how to set up the whole thing. Please watch the GnuPG website for updates of the documentation. In the meantime you may search the GnuPG mailing list archives or ask on the gnupg-users mailing lists for advise on how to solve problems. Many of the new features are around for several years and thus enough public knowledge is already available. KDE's KMail is the most prominent user of GnuPG-2. In fact it has been developed along with the KMail folks. Mutt users might want to use the configure option "--enable-gpgme" and "set use_crypt_gpgme" in ~/.muttrc to make use of GnuPG-2 to enable S/MIME in addition to a reworked OpenPGP support. The manual is also available online in HTML format at http://www.gnupg.org/documentation/manuals/gnupg/ and in Portable Document Format at http://www.gnupg.org/documentation/manuals/gnupg.pdf . Support ======= Improving GnuPG is costly, but you can help! We are looking for organizations that find GnuPG useful and wish to contribute back. You can contribute by reporting bugs, improve the software, order extensions or support or more general by donating money to the Free Software movement (e.g. http://www.fsfeurope.org/help/donate.en.html). Commercial support contracts for GnuPG are available, and they help finance continued maintenance. g10 Code GmbH, a Duesseldorf based company owned and headed by GnuPG's principal author, is currently funding GnuPG development. We are always looking for interesting development projects. The GnuPG service directory is available at: http://www.gnupg.org/service.html Thanks ====== We have to thank all the people who helped with this release, be it testing, coding, translating, suggesting, auditing, administering the servers, spreading the word or answering questions on the mailing lists. Happy Hacking, The GnuPG Team -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 205 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Gnupg-announce mailing list Gnupg-announce at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-announce From victor.stinner at haypocalc.com Wed Jun 17 13:30:14 2009 From: victor.stinner at haypocalc.com (Victor Stinner) Date: Wed, 17 Jun 2009 13:30:14 +0200 Subject: Hasard library and secure random pool Message-ID: <200906171330.14751.victor.stinner@haypocalc.com> Hi, I wrote a library to generate random numbers called Hasard: http://bitbucket.org/haypo/hasard/wiki/Home It can use gcrypt to generate numbers using the different security levels: "gcrypt_nonce": gcry_create_nonce() "gcrypt_weak": gcry_randomize(GCRY_WEAK_RANDOM) "gcrypt_strong": gcry_randomize(GCRY_STRONG_RANDOM) "gcrypt_very_strong": gcry_randomize(GCRY_VERY_STRONG_RANDOM) I just fixed my source code to initialize correctly the library: 1. call gcry_check_version(GCRYPT_VERSION) 2. call gcry_control(GCRYCTL_USE_SECURE_RNDPOOL) (only for strong and very strong engines) 3. gcry_control(GCRYCTL_INITIALIZATION_FINISHED, 0) Is it correct? Or can you check directly gcrypt.c? http://bitbucket.org/haypo/hasard/src/tip/lib/gcrypt.c -- You can use Hasard to test gcrypt: it includes a lot of unit tests and can use external programs/libraries (ENT, TestU01, ...) to test the generator quality. I wrote Hasard because of the OpenSSL bug in the Debian package (one year ago). Hasard includes, for example, a test to check that multiple initialization gives differents seeds (and not only 2^15 differents seeds...). But Hasard has many more interesting features, see: http://bitbucket.org/haypo/hasard/src/tip/README Hasard can also OpenSSL :-) -- Victor Stinner http://www.haypocalc.com/ From bmearns at ieee.org Wed Jun 17 14:37:25 2009 From: bmearns at ieee.org (Brian Mearns) Date: Wed, 17 Jun 2009 08:37:25 -0400 Subject: Plaintext attack vulnerabilities? In-Reply-To: <4A3799EC.9020702@fifthhorseman.net> References: <4df3a1330906160344t249dc80bu5e314965348be509@mail.gmail.com> <4A3799EC.9020702@fifthhorseman.net> Message-ID: <4df3a1330906170537t296bdf85s63cbeeccd9f45b00@mail.gmail.com> On Tue, Jun 16, 2009 at 9:11 AM, Daniel Kahn Gillmor wrote: > On 06/16/2009 06:44 AM, Brian Mearns wrote: >> Are there any known vulnerabilities associated with an attacker who >> can provide plaintext and receive a signature for it? I'm planning a >> simple computer-auth system where a client sends a random token to the >> server, and then the server signs and returns it to prove that the >> server has the private key. I'm wondering if a malicious client could >> provide a certain plain text such it could learn something about the >> private key based on the returned signature. > > The client may or may not be able to learn anything about the private > key directly, but there are other serious attacks that such a scheme > could be vulnerable to. > > For example, a relay or man-in-the-middle attack is possible: > > Alice wants to bob.example.org, a server run by Bob. ?Mallory happens to > have a machine (mallory.example.net) on the network path between Alice > and bob.example.org. > > mallory.example.net intercepts the traffic, and answers to Alice as > though it were bob.example.org. > > Alice asks mallory.example.net to prove that it is bob.example.org by > supplying it a random token to sign. > > mallory.example.net in turn opens a connection to the real > bob.example.org, pretending to be Alice, and hands it the same token, > which bob.example.org signs and returns to mallory.example.net > > mallory.example.net replays bob.e.o's signature to Alice to establish > its fake identity. > > ?---- > > If the bob.example.org uses the same key for other purposes (e.g. > identity certification, or more generally as a primary key), there are > still other attacks that are possible. > > Why design your own protocol? ?There are several public-key-based > network authentication protocols (using OpenPGP or not) which already > exist and have been vetted, many of which have free implementations you > can use! ?For example, you could use RFC 5081 (TLS with OpenPGP > certificates). ?This is not widely adopted at the moment, but it is > implemented in recent versions of GnuTLS. > > As a rule of thumb, any asymmetric key which is set up to automatically > sign arbitrary plaintext provided by possible attackers is opening the > door to potential compromise. > > ? ? ? ?--dkg > > Thanks for the response, Daniel. The man-in-the-middle attack isn't a concern for me because the server is behind a firewall. The setup here is that the client is a laptop and I'm looking for a simple, automatic way to determine whether or not it's on a particular network by sending a string to a certain LAN IP address (192.168.*.*), and confirming that it comes back signed with the correct key. This isn't actually for secure communications, so a man in the middle who's also behind the firewall is no big deal: the "attack" will only work if we're all on the same LAN, so it will still confirm what I want it to. The attack I'm worried about (which I've learned is called a "chosen plain-text attack") is that a malicious client on the LAN will send particular strings to the server and be able to learn about the server's key based on the response. To avoid this, I thought I could have the server concat it's own random string to the one sent by the client, then send back a digest of the combined string along with a signature. That way, the client can guarantee (more or less) that it's a unique string (so someone couldn't spoof the response from the server), but cannot reasonably choose the plain text. I think this is pretty much how the TLS handshake works, anyway. The reason I'm rolling my own is, well for one I have a bad habit of doing exactly that (reinventing wheels), plus I want something simpler than a full TLS session, specifically, I want to use UDP instead of TCP to reduce network traffic, and I want it to just be a two-transmission operation, also to reduce network traffic. -Brian -- Feel free to contact me using PGP Encryption: Key Id: 0x3AA70848 Available from: http://keys.gnupg.net From victor.stinner at haypocalc.com Wed Jun 17 13:26:46 2009 From: victor.stinner at haypocalc.com (Victor Stinner) Date: Wed, 17 Jun 2009 13:26:46 +0200 Subject: Documentations bugs? Message-ID: <200906171326.46951.victor.stinner@haypocalc.com> Hi, I think that gcrypt documentation contains some bugs. Extract (1): -------- http://www.gnupg.org/documentation/manuals/gcrypt/Controlling-the-library.html GCRYCTL_USE_SECURE_RNDPOOL; Arguments: none This command tells the PRNG to store random numbers in secure memory. This command should be run right after gcry_check_version and not later than the command GCRYCTL_INIT_SECMEM. Note that in FIPS mode the secure memory is always used. -------- Does it mean that GCRYCTL_USE_SECURE_RNDPOOL can be used before GCRYCTL_INIT_SECMEM? Because if I use both, I get this: Oops, secure memory pool already initialized Extract (2): -------- http://www.gnupg.org/documentation/manuals/gcrypt/Initializing-the- library.html /* Allocate a pool of 16k secure memory. This make the secure memory available and also drops privileges where needed. */ gcry_control (GCRYCTL_INIT_SECMEM, 16384, 0); -------- Does gcry_control have one or two arguments? I think that it's just one and the doc is wrong. -- Victor Stinner http://www.haypocalc.com/ From bmearns at ieee.org Wed Jun 17 14:58:27 2009 From: bmearns at ieee.org (Brian Mearns) Date: Wed, 17 Jun 2009 08:58:27 -0400 Subject: Verify signature by specific key Message-ID: <4df3a1330906170558rf6a052fqd7598a644d41bc07@mail.gmail.com> I'm looking for an automated way to verify that a signature was made by a specific key. It's not sufficient to just verify that the signature is valid and known to my keyring, I want to confirm who it belongs to. I was hoping the -u option would work, but it doesn't seem to. The only work-arounds I've come up with are parsing the message sent to stderr ("Signature made ... using ... key ..."), or creating a separate key ring containing only desired key. But both of these options kind of suck. Any other ideas? -Brian -- Feel free to contact me using PGP Encryption: Key Id: 0x3AA70848 Available from: http://keys.gnupg.net From dshaw at jabberwocky.com Wed Jun 17 15:20:02 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 17 Jun 2009 09:20:02 -0400 Subject: Verify signature by specific key In-Reply-To: <4df3a1330906170558rf6a052fqd7598a644d41bc07@mail.gmail.com> References: <4df3a1330906170558rf6a052fqd7598a644d41bc07@mail.gmail.com> Message-ID: <21EBE012-863C-499C-80BE-4FC263750E4B@jabberwocky.com> On Jun 17, 2009, at 8:58 AM, Brian Mearns wrote: > I'm looking for an automated way to verify that a signature was made > by a specific key. It's not sufficient to just verify that the > signature is valid and known to my keyring, I want to confirm who it > belongs to. I was hoping the -u option would work, but it doesn't seem > to. The only work-arounds I've come up with are parsing the message > sent to stderr ("Signature made ... using ... key ..."), or creating a > separate key ring containing only desired key. But both of these > options kind of suck. Any other ideas? There is no way to do this directly, but a better answer than parsing the stderr message would be: gpg --status-fd 1 --verify (thefile) Look for a line like: [GNUPG:] VALIDSIG DDBA02CC9AE4EFC2A51F2DEA4B721440F246FA67 2009-06-17 1245244298 0 4 0 17 2 00 DDBA02CC9AE4EFC2A51F2DEA4B721440F246FA67 In order, the fields are: - the fingerprint of the key that made the signature (might be a subkey) - the date of signing (according to the system that made the signature) - same as above in seconds-since-1970 form - the expiration time of the signature in seconds-since-1970 form, or 0 if it never expires - signature version - reserved field (ignore it) - the algorithm used in making the signature (1==RSA, 17==DSA) - hash algorithm (2==SHA-1, etc). - signature class (00==binary signature, 01==text signature) - primary key fingerprint of the key that made the signature Most of those fields are not relevant to your use. Just compare the last field (the primary key fingerprint) to the fingerprint of the key that you want to confirm made the signature, and you should get what you want. David From wk at gnupg.org Wed Jun 17 15:49:43 2009 From: wk at gnupg.org (Werner Koch) Date: Wed, 17 Jun 2009 15:49:43 +0200 Subject: [Announce] Dirmngr 1.0.3 released Message-ID: <87ljnrug08.fsf@wheatstone.g10code.de> Hi! We are pleased to announce the availability of Dirmngr version 1.0.3. Dirmngr is a server for managing and downloading certificate revocation lists (CRLs) for X.509 certificates and for downloading the certificates themselves. Dirmngr also handles OCSP requests as an alternative to CRLs. Although Dirmngr can be invoked on demand, it should in general be installed as a system daemon. Get it from: ftp://ftp.gnupg.org/gcrypt/dirmngr/dirmngr-1.0.3.tar.bz2 (542k) ftp://ftp.gnupg.org/gcrypt/dirmngr/dirmngr-1.0.3.tar.bz2.sig or as a patch against the last version: ftp://ftp.gnupg.org/gcrypt/dirmngr/dirmngr-1.0.2-1.0.3.diff.bz2 (25k) SHA-1 checksums are: 437d381c937b1f1d0699d1ed37cf50f14bfbcd32 dirmngr-1.0.3.tar.bz2 e139db6205145066b6bb13686121d07f241bacb4 dirmngr-1.0.2-1.0.3.diff.bz2 Whats new in this release ========================= * Client based trust anchors are now supported. * Configured certificates with the suffix ".der" are now also used. * Libgcrypt 1.4 is now required. Documentation ============= Dirmngr comes with man pages and as well as with a texinfo based manual. Run "info dirmngr" to read the manual or run make -C doc dirmngr.pdf to build a printable version. If you have questions on the use of Dirmngr, feel free to ask at gnupg-users at gnupg.org. Support ======= Improving Dirmngr is costly, but you can help! We are looking for organizations that find Dirmngr useful and wish to contribute back. You can contribute by reporting bugs, improve the software, or by donating money. Commercial support contracts for Dirmngr are available, and they help finance continued maintenance. g10 Code GmbH, a Duesseldorf based company owned and headed by GnuPG's principal author, is currently funding Dirmngr development. We are always looking for interesting development projects. A service directory is available at: http://www.gnupg.org/service.html Thanks ====== We have to thank all the people who helped with this release. The folks at Intevation helped a lot to track down bugs and to define new features. Marcus Brinkmann is mainly responsible for completing the Windows port. Happy Hacking, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 205 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Gnupg-announce mailing list Gnupg-announce at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-announce From chaz at chaz6.com Thu Jun 18 11:47:22 2009 From: chaz at chaz6.com (Chris Hills) Date: Thu, 18 Jun 2009 11:47:22 +0200 Subject: [Announce] Dirmngr 1.0.3 released In-Reply-To: <87ljnrug08.fsf__7244.41095158017$1245249479$gmane$org@wheatstone.g10code.de> References: <87ljnrug08.fsf__7244.41095158017$1245249479$gmane$org@wheatstone.g10code.de> Message-ID: On 17/06/09 15:49, Werner Koch wrote: > Hi! > > We are pleased to announce the availability of Dirmngr version 1.0.3. > > Dirmngr is a server for managing and downloading certificate > revocation lists (CRLs) for X.509 certificates and for downloading the > certificates themselves. Dirmngr also handles OCSP requests as an > alternative to CRLs. Although Dirmngr can be invoked on demand, it > should in general be installed as a system daemon. > > Get it from: > > ftp://ftp.gnupg.org/gcrypt/dirmngr/dirmngr-1.0.3.tar.bz2 (542k) > ftp://ftp.gnupg.org/gcrypt/dirmngr/dirmngr-1.0.3.tar.bz2.sig > > or as a patch against the last version: > > ftp://ftp.gnupg.org/gcrypt/dirmngr/dirmngr-1.0.2-1.0.3.diff.bz2 (25k) The configure script said:- *** *** You need libassuan to build this program. *** This library is for example available at *** ftp://ftp.gnupg.org/pub/gcrypt/libassuan/ *** (at least version 1.0.4 is required). *** Note, that libassuan must have been build with Pth support. *** However, the ftp server said:- 550 Directory change failed; directory does not exist I think the correct location is ftp://ftp.gnupg.org/gcrypt/libassuan/ Regards, Chris From chaz at chaz6.com Thu Jun 18 11:55:33 2009 From: chaz at chaz6.com (Chris Hills) Date: Thu, 18 Jun 2009 11:55:33 +0200 Subject: [Announce] Dirmngr 1.0.3 released In-Reply-To: References: <87ljnrug08.fsf__7244.41095158017$1245249479$gmane$org@wheatstone.g10code.de> Message-ID: On 18/06/09 11:47, Chris Hills wrote: > The configure script said:- > > *** > *** You need libassuan to build this program. > *** This library is for example available at > *** ftp://ftp.gnupg.org/pub/gcrypt/libassuan/ > *** (at least version 1.0.4 is required). > *** Note, that libassuan must have been build with Pth support. > *** > > However, the ftp server said:- > > 550 Directory change failed; directory does not exist > > I think the correct location is ftp://ftp.gnupg.org/gcrypt/libassuan/ > > Regards, > > Chris In addition, I was missing libksba which was detected by the configure script. It is available from ftp://ftp.gnupg.org/gcrypt/libksba/. Regards, Chris From chaz at chaz6.com Thu Jun 18 12:25:47 2009 From: chaz at chaz6.com (Chris Hills) Date: Thu, 18 Jun 2009 12:25:47 +0200 Subject: [Announce] Dirmngr 1.0.3 released In-Reply-To: References: <87ljnrug08.fsf__7244.41095158017$1245249479$gmane$org@wheatstone.g10code.de> Message-ID: On 18/06/09 11:55, Chris Hills wrote: > In addition, I was missing libksba which was detected by the configure > script. It is available from ftp://ftp.gnupg.org/gcrypt/libksba/. Er, "was _not_ detected" From shavital at mac.com Thu Jun 18 15:48:24 2009 From: shavital at mac.com (Charly Avital) Date: Thu, 18 Jun 2009 09:48:24 -0400 Subject: [Announce] Dirmngr 1.0.3 released In-Reply-To: <87ljnrug08.fsf@wheatstone.g10code.de> References: <87ljnrug08.fsf@wheatstone.g10code.de> Message-ID: <4A3A45A8.8030608@mac.com> Werner Koch wrote the following on 6/17/09 9:49 AM: [...] > ftp://ftp.gnupg.org/gcrypt/dirmngr/dirmngr-1.0.3.tar.bz2 (542k) > ftp://ftp.gnupg.org/gcrypt/dirmngr/dirmngr-1.0.3.tar.bz2.sig verified. [...] Compiled under Darwin 9.7.0 (MacOSX 10.5.7) $ dirmngr --version dirmngr 1.0.3 Copyright (C) 2009 g10 Code GmbH This program comes with ABSOLUTELY NO WARRANTY. This is free software, and you are welcome to redistribute it under certain conditions. See the file COPYING for details. [...] or run > > make -C doc dirmngr.pdf > > to build a printable version. Mac users will need TeX [...] > Happy Hacking, > > Werner > Thanks to Werner and all concerned. Charly From maniams at gmail.com Mon Jun 15 14:25:37 2009 From: maniams at gmail.com (Subu) Date: Mon, 15 Jun 2009 16:25:37 +0400 Subject: How to verify a detached signature (gpg2: to exclusive) In-Reply-To: <4A3412CA.7030302@mac.com> References: <5313cd090906122136p4aac2a4na495f590016a51e5@mail.gmail.com> <4A3412CA.7030302@mac.com> Message-ID: <5313cd090906150525v4a7747d6wff498b569f263214@mail.gmail.com> On Sun, Jun 14, 2009 at 12:57 AM, Charly Avital - shavital at mac.com <+gpg2+maniams+2aaa3b1079.shavital#mac.com at spamgourmet.com> wrote: > gpg2.20.maniams at dfgh.net wrote the following on 6/13/09 12:36 AM: > [...] > > > > 1. How do I find out if a signature file _is_ PGP / GPG compliant > > > > 2. Presently I use GPG command line version. With that how do I verify > > that the original HTML file is not tampered with. A command or set of > > commands would be most appreciated > > > > _Other details : _ > > 3. This sender has so far sent me multiple files with signatures. The > > data files are named "filename_dd_mm_yy.html" and the signature is > > always called signature.bin (no date of no identifiable marks). All data > > files are only signed and not encrypted > > try: > > gpg --verify [path to]signature.bin [path to]filename[return] > > Good luck, > Charly > Thanks for the response. I did try. But GPG cannot verify this file. I get the following answer gpg: no valid OpenPGP data found. gpg: the signature could not be verified. Please remember that the signature file (.sig or .asc) should be the first file given on the command line. Probably one of the following two is happening 1. This signature is NOT GPG compliant 2. Probably this signature is GPG / PGP compliant but GPG is unable to recognise this as a GPG signature So back to my original question 1. How do I find out if a signature file _is_ PGP / GPG compliant & 1.a. Will changing the extension help ? regards maniams -------------- next part -------------- An HTML attachment was scrubbed... URL: From Sambath.Krishnaswamy at williams.com Wed Jun 17 17:35:34 2009 From: Sambath.Krishnaswamy at williams.com (Krishnaswamy, Sambath ) Date: Wed, 17 Jun 2009 10:35:34 -0500 Subject: FW: TALX PGP Key Expiration Notice for 07/28/2009 Message-ID: Hi, We got new GPG key, We need to apply in Unix AIX server. I never done before, Do we need to install "Cygwin" software? Can you help me on this and how to test also. Please check below steps is correct? Installation steps cd ~/.gnupg gpg --import gpg --sign-key Command> trust 1 = I don't know or won't say 2 = I do NOT trust 3 = I trust marginally 4 = I trust fully 5 = I trust ultimately m = back to the main menu Your decision? 5 Do you really want to set this key to ultimate trust? (y/N) y Command> save Regards, Sam Desk: 918-573-6631 Mobile: 386-631-8079 Email : samkrish at in.ibm.com sambath.krishnaswamy at williams.com ________________________________ From: Arjay, Terry Sent: Tuesday, June 16, 2009 8:13 AM To: Krishnaswamy, Sambath Cc: Ligon, Teresa; Pandey, Omprakash Subject: FW: TALX PGP Key Expiration Notice for 07/28/2009 Sam, The TALX PGP Key expires periodically. We have some time, but wanted to get this on your radar so that you have plenty of time to do what is necessary to comply and keep us current. Thanks, Terrance M. Arjay IBM Global Services PeopleSoft HRMS Voice: 918-573-5214 Cell: 918-698-7480 E-mail: terry.arjay at williams.com OR tmarjay at us.ibm.com ________________________________ From: TALX Operations Team [mailto:noreply at noreply.talx.com] Sent: Tuesday, June 16, 2009 5:17 AM To: Arjay, Terry Subject: TALX PGP Key Expiration Notice for 07/28/2009 Dear TALX Client, Just a friendly reminder that the current TALX Corporation PGP Public key will expire on 7/28/2009 and will no longer encrypt files after this date. As part of TALX's security policy, PGP keys expire on a semi-annual basis to better protect confidential data. The new TALX public key is attached to this e-mail and is also available at the following websites (The key is the same on each site): http://www.talx.com/pgp/ http://www.theworknumber.com/pgp/ http://www.ucexpress.com/pgp/ Please begin using this new key on or before 7/28/2009. Instructions for downloading and using this key are at the end of this email. The new TALX public key file name is talxcorp01312010Public.asc and is scheduled to expire on 1/31/2010. Approximately one month before the key expiration we will provide a new public key for you to download. We will notify you via email once the new key is available in order for you to have time to implement. If you have any questions or concerns, please contact your Client Relationship Manager (CRM). Do not reply to this e-mail as it is being sent from a "send-only" account that is not being monitored. ------------------------------------------------------------------------ ---- MORE PGP FILE ENCRYPTION INFORMATION TALX requires using file-based encryption when transmitting over the Internet. The encryption method is Pretty Good Privacy (PGP) version 6.5 or greater by PGP Corporation (http://www.pgp.com/index.html ). This software is downward compatible to all UNIX and Windows NT/2000/XP/Vista versions. PGP works by using a PUBLIC key and a PRIVATE key. The transmitter of data encrypts the transmission file with the receiver's public key. The only way that this file can be unencrypted is when the right private key (which is under security control by the TALX Dataload team) is then matched with the encrypted file and the correct pass phrase is entered. The key "talxcorp01312010Public.asc" is for PGP versions 6.5 and greater. The key uses Diffie-Hellman/Digital Signal Standard encryption, with a 2048 bit Diffie-Hellman key size. This new public key will expire on January 31, 2010. A new version of this key will be available for download within a month of that date. Along with encryption, PGP software also compresses the file to around 10 percent of the original size, greatly reducing transfer times. The implementation procedure is as follows: 1. Client downloads the TALX public key from http://www.talx.com/pgp , http://www.theworknumber.com/pgp/ or http://www.ucexpress.com/pgp/ (The key is the same at each URL) and save the key to a local drive by right clicking on the hyperlink on the website and selecting "Save Target As." 2. Client imports public key with PGP software onto their PGP software "keyring" * Open PGP keys * Select Keys * Select Import Key and find where you saved the TALX Public Key * Verify and sign key if required in your configuration 3. Client prepares file for transmission. 4. Client encrypts file with our public key using PGP software * Right click on your file (in Windows Explorer) * Select PGP, then select encrypt * Double click on the TALX Public Key (*The encrypted file will be built in the same location as the original file.) 5. Client transmits file to TALX. When transmitting via FTP you MUST use BINARY transmission mode- as opposed to ASCII, which may be the default. 6. TALX decrypts the file using our private key and our password Thank you, TALX Corporation 11432 Lackland St. Louis, MO 63146 ________________________________ ***This message was sent from an unmonitored e-mail box.*** Please contact your client relationship manager for further assistance. -------------- next part -------------- An HTML attachment was scrubbed... URL: From wk at gnupg.org Thu Jun 18 20:17:21 2009 From: wk at gnupg.org (Werner Koch) Date: Thu, 18 Jun 2009 20:17:21 +0200 Subject: [Announce] Dirmngr 1.0.3 released In-Reply-To: (Chris Hills's message of "Thu, 18 Jun 2009 11:47:22 +0200") References: <87ljnrug08.fsf__7244.41095158017$1245249479$gmane$org@wheatstone.g10code.de> Message-ID: <87hbyd1k5q.fsf@wheatstone.g10code.de> On Thu, 18 Jun 2009 11:47, chaz at chaz6.com said: > I think the correct location is ftp://ftp.gnupg.org/gcrypt/libassuan/ Thanks, I removed the /pub/ part from all hints. Shalom-Salam, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From shavital at mac.com Fri Jun 19 14:28:57 2009 From: shavital at mac.com (Charly Avital) Date: Fri, 19 Jun 2009 08:28:57 -0400 Subject: GnuPG 2.0.12 - Linux-Ubuntu In-Reply-To: <877i0w9fmv.fsf@wheatstone.g10code.de> References: <20090501035849.7658.qmail@smasher.org> <87vdohs2bv.fsf@wheatstone.g10code.de> <49FF5794.2030808@bellsouth.net> <877i0w9fmv.fsf@wheatstone.g10code.de> Message-ID: <4A3B8489.1040500@mac.com> Compiled from src under Ubuntu 9.04. $ gpg2 --version gpg (GnuPG) 2.0.12 libgcrypt 1.4.4 Copyright (C) 2009 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Home: ~/.gnupg Supported algorithms: Pubkey: RSA, ELG, DSA Cipher: 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256 Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224 Compression: Uncompressed, ZIP, ZLIB Charly Ubuntu 9.04_64bits (VMware+MacOSX 10.5.7 - GnuPG 1.4.9 - 2.0.12) 0xA57A8EFA From victor.stinner at haypocalc.com Fri Jun 19 14:47:20 2009 From: victor.stinner at haypocalc.com (Victor Stinner) Date: Fri, 19 Jun 2009 14:47:20 +0200 Subject: Documentations bugs? In-Reply-To: <200906171326.46951.victor.stinner@haypocalc.com> References: <200906171326.46951.victor.stinner@haypocalc.com> Message-ID: <200906191447.20976.victor.stinner@haypocalc.com> Hi, Le mercredi 17 juin 2009 13:26:46, Victor Stinner a ?crit : > Extract (1): > -------- > http://www.gnupg.org/documentation/manuals/gcrypt/Controlling-the-library.h >tml GCRYCTL_USE_SECURE_RNDPOOL; Arguments: none > This command tells the PRNG to store random numbers in secure memory. This > command should be run right after gcry_check_version and not later than the > command GCRYCTL_INIT_SECMEM. Note that in FIPS mode the secure memory is > always used. > -------- > > Does it mean that GCRYCTL_USE_SECURE_RNDPOOL can be used before > GCRYCTL_INIT_SECMEM? Because if I use both, I get this: > > Oops, secure memory pool already initialized I found my error. It was not the usage of GCRYCTL_USE_SECURE_RNDPOOL + GCRYCTL_INIT_SECMEM, but that I load gcrypt twice using dlopen(), and that I do initialize it twice. But at the second dlopen() call, i just get the same reference to the first dlopen() and so the library is already open. I was my fault :-p -- Victor Stinner http://www.haypocalc.com/ From joelcsalomon at gmail.com Fri Jun 19 21:27:16 2009 From: joelcsalomon at gmail.com (Joel C. Salomon) Date: Fri, 19 Jun 2009 15:27:16 -0400 Subject: GnuPG 2 under Windows Message-ID: <4A3BE694.7090709@gmail.com> Is a build of GnuPG more recent that 1.4.9 available for Windows? ?Joel Salomon -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From John at Mozilla-Enigmail.org Fri Jun 19 23:38:36 2009 From: John at Mozilla-Enigmail.org (John Clizbe) Date: Fri, 19 Jun 2009 16:38:36 -0500 Subject: GnuPG 2 under Windows In-Reply-To: <4A3BE694.7090709@gmail.com> References: <4A3BE694.7090709@gmail.com> Message-ID: <4A3C055C.8050107@Mozilla-Enigmail.org> Joel C. Salomon wrote: > Is a build of GnuPG more recent that 1.4.9 available for Windows? Not sure why there would be. 1.4.9 is the latest release of the 1.4-STABLE branch. What is it you're looking for? Current development snapshots of what will be 1.4.10 may be built for use on Windows, but it should be noted that this is an advanced activity for most Windows users. The officially supported environment is a POSIX-based cross-compile, though Windows-based Cygwin is possible as well MSYS/MinGW which targets a native win32 api. This is the same approach as the cross-compile. Cygwin uses a compatibility layer. If you intend to build GnuPG for the Win32 platform using MinGW, we suggest reading the instructions titled " Building GnuPG for Win32 using MinGW " written by Carlo Luciano Bianco. The binary we distribute has been built using Debian's mingw32 cross compiler package . ( http://clbianco.altervista.org/gnupg/eng/gnupg.html ) -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 679 bytes Desc: OpenPGP digital signature URL: From rjh at sixdemonbag.org Fri Jun 19 23:40:37 2009 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 19 Jun 2009 17:40:37 -0400 Subject: GnuPG 2 under Windows In-Reply-To: <4A3BE694.7090709@gmail.com> References: <4A3BE694.7090709@gmail.com> Message-ID: <4A3C05D5.7090003@sixdemonbag.org> Joel C. Salomon wrote: > Is a build of GnuPG more recent that 1.4.9 available for Windows? If you look at http://www.gnupg.org, you will discover 1.4.9 is the latest release in the 1.4 series. There is no 1.4.10, at least not yet. From steveo at syslang.net Sat Jun 20 00:45:26 2009 From: steveo at syslang.net (Steven W. Orr) Date: Fri, 19 Jun 2009 18:45:26 -0400 Subject: Why do people send email with an attached public key? Message-ID: <4A3C1506.6000506@syslang.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I see that there are some people who send their messages (especially to this list) with their messages signed via an attached signature. I can't imagine that this question hasn't been asked before, but is there an advantage to doing this vs having an inline signature? BTW, I run a mailinglist which strips all attachments. If I use a signature attachment, am I further limiting an already limited audience? TIA - -- Time flies like the wind. Fruit flies like a banana. Stranger things have .0. happened but none stranger than this. Does your driver's license say Organ ..0 Donor?Black holes are where God divided by zero. Listen to me! We are all- 000 individuals! What if this weren't a hypothetical question? steveo at syslang.net -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.10 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org iEYEARECAAYFAko8FQUACgkQRIVy4fC+NyRPNwCfTw4RIcwpGCU3BKhLbM98sZv/ fTYAniJqtkhQXyOshzwbFU3dO4xQO8qu =NI2H -----END PGP SIGNATURE----- From shavital at mac.com Sat Jun 20 06:45:17 2009 From: shavital at mac.com (Charly Avital) Date: Sat, 20 Jun 2009 00:45:17 -0400 Subject: Why do people send email with an attached public key? In-Reply-To: <4A3C1506.6000506@syslang.net> References: <4A3C1506.6000506@syslang.net> Message-ID: <4A3C695D.1090305@mac.com> Steven W. Orr wrote the following on 6/19/09 6:45 PM: > I see that there are some people who send their messages (especially to this > list) with their messages signed via an attached signature. I can't imagine > that this question hasn't been asked before, but is there an advantage to > doing this vs having an inline signature? > > BTW, I run a mailinglist which strips all attachments. If I use a signature > attachment, am I further limiting an already limited audience? > > TIA The question about detached signatures (PGP/MIME) has been asked before in this forum, and in many others that deal with crypto. First, to answer the question in the subject of your message (BTW, it's better to avoid inserting questions in an e-mail's subject, just state the subject): Attaching the sender's public key to an e-mail is not the same as signing the e-mail with a detached signature (PGP/MIME). Attaching the sender's key can be a courtesy to spare recipients the task of searching for the sender's public key. Some MUAs will offer you the possibility of either signing both the e-mail and the attached public key in one single "encapsulated" message, and that will force PGP/MIME, or to sign the e-mail only, and not the attached public key. Other MUAs will automatically force PGP/MIME when the e-mail has an attachment. As to the pro and cons, I'll refer you to David Shaw's post to this list: . There are surely many other posts on the same topic. Not all MUAs are PGP/MIME compliant. If your mailing list strips all attachments, that's an additional problem. Have a fine week end. Charly From thomas at bohnomat.de Sat Jun 20 05:53:08 2009 From: thomas at bohnomat.de (Thomas Bohn) Date: Sat, 20 Jun 2009 05:53:08 +0200 Subject: Why do people send email with an attached public key? In-Reply-To: <4A3C1506.6000506@syslang.net> References: <4A3C1506.6000506@syslang.net> Message-ID: On Jun 20, 2009, at 12:45 AM, Steven W. Orr wrote: > I see that there are some people who send their messages (especially > to this > list) with their messages signed via an attached signature. It is called PGP/MINE. I think the advantage is, that is more clear how to recongize a signed or encrypted message without parsing the body of the email. Thomas -------------- next part -------------- A non-text attachment was scrubbed... Name: PGP.sig Type: application/pgp-signature Size: 203 bytes Desc: This is a digitally signed message part URL: From wk at gnupg.org Sat Jun 20 10:50:17 2009 From: wk at gnupg.org (Werner Koch) Date: Sat, 20 Jun 2009 10:50:17 +0200 Subject: Documentations bugs? In-Reply-To: <200906191447.20976.victor.stinner@haypocalc.com> (Victor Stinner's message of "Fri, 19 Jun 2009 14:47:20 +0200") References: <200906171326.46951.victor.stinner@haypocalc.com> <200906191447.20976.victor.stinner@haypocalc.com> Message-ID: <87vdmrz3ue.fsf@wheatstone.g10code.de> On Fri, 19 Jun 2009 14:47, victor.stinner at haypocalc.com said: > GCRYCTL_INIT_SECMEM, but that I load gcrypt twice using dlopen(), and that I > do initialize it twice. But at the second dlopen() call, i just get the same You may want to test whether gcrypt is already intialized; the manual has this hint: It is important that these initialization steps are not done by a library but by the actual application. A library using Libgcrypt might want to check for finished initialization using: @example if (!gcry_control (GCRYCTL_INITIALIZATION_FINISHED_P)) @{ fputs ("libgcrypt has not been initialized\n", stderr); abort (); @} @end example Instead of terminating the process, the library may instead print a warning and try to initialize Libgcrypt itself. See also the section on multi-threading below for more pitfalls. Shalom-Salam, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From joelcsalomon at gmail.com Sun Jun 21 07:19:21 2009 From: joelcsalomon at gmail.com (Joel C. Salomon) Date: Sun, 21 Jun 2009 01:19:21 -0400 Subject: GnuPG 2 under Windows In-Reply-To: <4A3BE694.7090709@gmail.com> References: <4A3BE694.7090709@gmail.com> Message-ID: <4A3DC2D9.50605@gmail.com> Joel C. Salomon wrote: > Is a build of GnuPG more recent than 1.4.9 available for Windows? To rephrase my question /per/ the subject line: Is there a build of GnuPG 2 available for Windows? ?Joel Salomon -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From joelcsalomon at gmail.com Sun Jun 21 07:28:15 2009 From: joelcsalomon at gmail.com (Joel C. Salomon) Date: Sun, 21 Jun 2009 01:28:15 -0400 Subject: "Signature verification failed" Message-ID: <4A3DC4EF.20704@gmail.com> I?m using Thunderbird 2.0.0.21 + Enigmail 0.95.7 (20080808) with GnuPG 1.4.9 under Windows. On some messages (e.g., this recent one from Thomas Bohn: ) I get the message, ?Error - signature verification failed; click Pen icon for details?. The error message from GnuPG is: OpenPGP Security Info Error - signature verification failed gpg command line and output: C:\\Program Files\\GNU\\GnuPG\\gpg.exe --charset utf8 --batch --no-tty --status-fd 2 --keyserver-options auto-key-retrieve --keyserver pool.sks-keyservers.net --verify gpg: Signature made 06/19/09 23:53:14 using DSA key ID 69274BBB gpg: BAD signature from "Thomas BOHN " Where does this problem come from? ?Joel Salomon -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From John at Mozilla-Enigmail.org Sun Jun 21 09:28:42 2009 From: John at Mozilla-Enigmail.org (John Clizbe) Date: Sun, 21 Jun 2009 02:28:42 -0500 Subject: GnuPG 2 under Windows In-Reply-To: <4A3DC2D9.50605@gmail.com> References: <4A3BE694.7090709@gmail.com> <4A3DC2D9.50605@gmail.com> Message-ID: <4A3DE12A.3030708@Mozilla-Enigmail.org> Joel C. Salomon wrote: > Joel C. Salomon wrote: >> Is a build of GnuPG more recent than 1.4.9 available for Windows? > > To rephrase my question /per/ the subject line: Is there a build of > GnuPG 2 available for Windows? Putting the question you wish answered in the /message body/ is usually the more _reliable_ method of getting it answered. GnuPG 2.0 is a reimplementation of GnuPG using shared libraries. Many readers of this list view it and the 1.4 branch as separate products, not a later version of 1.4.x Anyway... Did you Try Google? "Google Is Your Friend?" (As are the list archives) Googling "gnupg+for+windows" http://www.google.com/search?q=gnupg%2Bfor%2Bwindows www.gpg4win.org is the first hit. Changing it to "gnupg+2.0+for+windows" moves gpg4win.org to #3. GnuPG 2.0 is included in the GPG4WIN package, along with a whole slew of other products which one may find useful on Windows. Version 1.1.4 contains a fix for users on MS Windows Vista. Versions prior to that will run fine on XP and 2000. -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 679 bytes Desc: OpenPGP digital signature URL: From John at Mozilla-Enigmail.org Sun Jun 21 09:42:45 2009 From: John at Mozilla-Enigmail.org (John Clizbe) Date: Sun, 21 Jun 2009 02:42:45 -0500 Subject: "Signature verification failed" In-Reply-To: <4A3DC4EF.20704@gmail.com> References: <4A3DC4EF.20704@gmail.com> Message-ID: <4A3DE475.8090001@Mozilla-Enigmail.org> Joel C. Salomon wrote: > I?m using Thunderbird 2.0.0.21 + Enigmail 0.95.7 (20080808) with GnuPG > 1.4.9 under Windows. On some messages (e.g., this recent one from > Thomas Bohn: ) I get > the message, ?Error - signature verification failed; click Pen icon for > details?. The error message from GnuPG is: > > OpenPGP Security Info > > Error - signature verification failed > > gpg command line and output: > C:\\Program Files\\GNU\\GnuPG\\gpg.exe --charset utf8 --batch --no-tty > --status-fd 2 --keyserver-options auto-key-retrieve --keyserver > pool.sks-keyservers.net --verify > gpg: Signature made 06/19/09 23:53:14 using DSA key ID 69274BBB > gpg: BAD signature from "Thomas BOHN " > > Where does this problem come from? According to a user on the MacGPG-Users list: "I have seen this before, and it *usually* (not consistently) happens with OpenPGP/MIME signed messages from GPGMail. It does not happen with in-line signed messages, nor with encrypted and signed messages (all from GPGMail)." [http://sourceforge.net/mailarchive/message.php?msg_name=4A37B7B6.4080601%40mac.com] It would appear to be an issue with how GPGMail constructs PGP/MIME messages. -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 679 bytes Desc: OpenPGP digital signature URL: From gpg2.20.maniams at dfgh.net Sun Jun 21 10:15:48 2009 From: gpg2.20.maniams at dfgh.net (gpg2.20.maniams at dfgh.net) Date: Sun, 21 Jun 2009 12:15:48 +0400 Subject: "Active Directory", "My documents" and Temporary Files Message-ID: <5313cd090906210115h51467ce8if4ea424d1d0ea370@mail.gmail.com> Dear Members At office I work on my Laptop PC that is connected to a network. Using "Active directory" my company seems to have mapped the "My Documents" on my Laptop to a network drive (directory in network drive) sitting on some central server. I am ok with that policy / precaution and backup policies in general, but face the following challenges which I wished to share here 1. Any decrypted file that is in use - say an XL sheet with confidential info being change in un encrypted state, may save a temp copy on "my documents" and in my case save the temp un encrypted one on the central directory !!. Though M$ should normally delete this temp file on exit, it may not as well !!, as we know from numerous crashes and stuff !! 1.1. As I am administrator on my Laptop (permission given) how do I go about stopping the following programs from saving anything on "My documents" or saving them to a local directory that I choose 1.1.1. MS Excel - where does XL store temp files ? How to change that from the default (which seems to be My docs) to some other local drive / directory 1.1.2. MS Word - do as above 1.1.3. MS Power point 1.1.4. Note Tab text editor - http://www.notetab.com/ http://www.fookes.com/ftp/free/NoteTab_Setup.exe 2. I understand you may suggest that I stop the mapping of Mydocs to the network. That may be difficult as then i'd un intentionally stop ALL data going to the networked drive 3. I understand that I may have to look at alternatives to M$ Office products. But I am not sure where and how often Open Office products store the TEMP files...and all the learning curve with new shortcuts and all 4. Sorry if this is OT or if this is a long post.... I felt that this experience sharing is essential on this list , because there may be other users who may be blisfully un aware of this problem of temp files and my documents not being cleaned regularly Thanks in advance for your views and directions on this Best regards maniams -------------- next part -------------- An HTML attachment was scrubbed... URL: From lists at michel-messerschmidt.de Sun Jun 21 13:56:31 2009 From: lists at michel-messerschmidt.de (Michel Messerschmidt) Date: Sun, 21 Jun 2009 13:56:31 +0200 Subject: "Signature verification failed" In-Reply-To: <4A3DE475.8090001@Mozilla-Enigmail.org> References: <4A3DC4EF.20704@gmail.com> <4A3DE475.8090001@Mozilla-Enigmail.org> Message-ID: <20090621115631.GA6499@ryu.matrix> On Sun, Jun 21, 2009 at 02:42:45AM -0500, John Clizbe wrote: > Joel C. Salomon wrote: > > gpg command line and output: > > C:\\Program Files\\GNU\\GnuPG\\gpg.exe --charset utf8 --batch --no-tty > > --status-fd 2 --keyserver-options auto-key-retrieve --keyserver > > pool.sks-keyservers.net --verify > > gpg: Signature made 06/19/09 23:53:14 using DSA key ID 69274BBB > > gpg: BAD signature from "Thomas BOHN " > > > > Where does this problem come from? > > It would appear to be an issue with how GPGMail constructs PGP/MIME > messages. Hm, I get a good signature here: Message-Id: From: Thomas Bohn To: gnupg-users at gnupg.org Subject: Re: Why do people send email with an attached public key? Date: Sat, 20 Jun 2009 05:53:08 +0200 [-- Attachment #1 --] [-- Type: multipart/signed, Encoding: 7bit, Size: 1,0K --] Content-Type: multipart/signed; protocol="application/pgp-signature"; micalg=pgp-sha256; boundary="Apple-Mail-1-874815823" Content-Transfer-Encoding: 7bit [-- PGP output follows (current time: Sun 21 Jun 2009 01:52:58 PM CEST) --] gpg: Signature made Sat 20 Jun 2009 05:53:14 AM CEST using DSA key ID 69274BBB gpg: Good signature from "Thomas BOHN " gpg: aka "Thomas BOHN " gpg: WARNING: This key is not certified with a trusted signature! gpg: There is no indication that the signature belongs to the owner. Primary key fingerprint: 708B 345F 0936 633F 0E08 7C1E 61C7 F5B5 6927 4BBB [-- End of PGP output --] [-- The following data is signed --] From lists at michel-messerschmidt.de Sun Jun 21 14:13:42 2009 From: lists at michel-messerschmidt.de (Michel Messerschmidt) Date: Sun, 21 Jun 2009 14:13:42 +0200 Subject: "Active Directory", "My documents" and Temporary Files In-Reply-To: <5313cd090906210115h51467ce8if4ea424d1d0ea370@mail.gmail.com> References: <5313cd090906210115h51467ce8if4ea424d1d0ea370@mail.gmail.com> Message-ID: <20090621121342.GB6499@ryu.matrix> On Sun, Jun 21, 2009 at 12:15:48PM +0400, gpg2.20.maniams at dfgh.net wrote: > 4. Sorry if this is OT or if this is a long post.... I felt that this > experience sharing is essential on this list , because there may be other > users who may be blisfully un aware of this problem of temp files and my > documents not being cleaned regularly This is not related to gnupg, but anyway: It also depends on the version of Office and Windows where temp files are stored (e.g. the user's %TEMP% directory). Beside temp files there are also swap files, hibernation files and maybe more to take into account. If you want to ensure that confidential files are not stored unencrypted, you should look for full drive encryption on all used drives. From benjamin at py-soft.co.uk Sun Jun 21 15:22:31 2009 From: benjamin at py-soft.co.uk (Benjamin Donnachie) Date: Sun, 21 Jun 2009 14:22:31 +0100 Subject: MacGPG2 v2.0.12 released! Message-ID: <732076a80906210622v4b3bd312ie743508623f2b676@mail.gmail.com> MacGPG2 v2.0.12 is now available to download from https://sourceforge.net/project/showfiles.php?group_id=248469&package_id=303406 This release upgrades the core to GnuPG v2.0.12. Universal binary tested under MacOS Tiger and Leopard complete with Mac pinentry program. Please use the accompanying signature to verify your download before extracting. A very rare bug has been reported whereby the pinentry package is not properly installed. If this occurs on your system, download the separate pinentry package from the project homepage. Support available through the MacGPG2 mailing list - http://lists.sourceforge.net/lists/listinfo/macgpg2-users Report any problems to the macgpg2 project - http://macgpg2.sourceforge.net/ Credits: Werner Koch and the GnuPG Project, http://www.gnupg.org/ St?phane Corth?sy for the launchd patches Charly Avital for his patient testing. From kloecker at kde.org Sun Jun 21 15:39:11 2009 From: kloecker at kde.org (Ingo =?iso-8859-1?q?Kl=F6cker?=) Date: Sun, 21 Jun 2009 15:39:11 +0200 Subject: "Signature verification failed" In-Reply-To: <20090621115631.GA6499@ryu.matrix> References: <4A3DC4EF.20704@gmail.com> <4A3DE475.8090001@Mozilla-Enigmail.org> <20090621115631.GA6499@ryu.matrix> Message-ID: <200906211539.15944@thufir.ingo-kloecker.de> On Sunday 21 June 2009, Michel Messerschmidt wrote: > On Sun, Jun 21, 2009 at 02:42:45AM -0500, John Clizbe wrote: > > Joel C. Salomon wrote: > > > gpg command line and output: > > > C:\\Program Files\\GNU\\GnuPG\\gpg.exe --charset utf8 --batch > > > --no-tty --status-fd 2 --keyserver-options auto-key-retrieve > > > --keyserver pool.sks-keyservers.net --verify > > > gpg: Signature made 06/19/09 23:53:14 using DSA key ID 69274BBB > > > gpg: BAD signature from "Thomas BOHN " > > > > > > Where does this problem come from? > > > > It would appear to be an issue with how GPGMail constructs PGP/MIME > > messages. > > Hm, I get a good signature here: Same here (using KMail): Message was signed by thomas at bohnomat.de (Key ID: 0x61C7F5B569274BBB). The signature is valid, but the key's validity is unknown. Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: This is a digitally signed message part. URL: From shavital at mac.com Sun Jun 21 16:01:33 2009 From: shavital at mac.com (Charly Avital) Date: Sun, 21 Jun 2009 10:01:33 -0400 Subject: [Macgpg2-users] MacGPG2 v2.0.12 released! In-Reply-To: <732076a80906210622v4b3bd312ie743508623f2b676@mail.gmail.com> References: <732076a80906210622v4b3bd312ie743508623f2b676@mail.gmail.com> Message-ID: <4A3E3D3D.2060304@mac.com> Benjamin Donnachie wrote the following on 6/21/09 9:22 AM: > MacGPG2 v2.0.12 is now available to download from > https://sourceforge.net/project/showfiles.php?group_id=248469&package_id=303406 > > This release upgrades the core to GnuPG v2.0.12. Universal binary > tested under MacOS Tiger and Leopard complete with Mac pinentry > program. > > Please use the accompanying signature to verify your download before extracting. > > A very rare bug has been reported whereby the pinentry package is not > properly installed. If this occurs on your system, download the > separate pinentry package from the project homepage. > > Support available through the MacGPG2 mailing list - > http://lists.sourceforge.net/lists/listinfo/macgpg2-users > > Report any problems to the macgpg2 project - http://macgpg2.sourceforge.net/ > > > Credits: > > Werner Koch and the GnuPG Project, http://www.gnupg.org/ > St?phane Corth?sy for the launchd patches > Charly Avital for his patient testing. Hi, Tested on: - MacBook Unibody 13" Late 2008 Intel Core 2 Duo MacOSX 10.5.7 - MacBook White 13" Intel Core 2 Duo MacOSX 10.5.7 - PowerBook G4 15" PowerPC MacOSX 10.5.7 Installs and runs without the necessity of logging out/back in, nor Restarting. Thank you Ben! Charly From joelcsalomon at gmail.com Sun Jun 21 17:23:57 2009 From: joelcsalomon at gmail.com (Joel C. Salomon) Date: Sun, 21 Jun 2009 11:23:57 -0400 Subject: "Signature verification failed" In-Reply-To: <200906211539.15944@thufir.ingo-kloecker.de> References: <4A3DC4EF.20704@gmail.com> <4A3DE475.8090001@Mozilla-Enigmail.org> <20090621115631.GA6499@ryu.matrix> <200906211539.15944@thufir.ingo-kloecker.de> Message-ID: <4A3E508D.4080407@gmail.com> Michel Messerschmidt wrote: > Hm, I get a good signature here: Ingo Kl?cker wrote: > Same here (using KMail): > Message was signed by thomas at bohnomat.de (Key ID: 0x61C7F5B569274BBB). > The signature is valid, but the key's validity is unknown. Hmm and double hmm. Is there someone else using Thunderbird+Enigmail that can duplicate the error message? ?Joel Salomon -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From shavital at mac.com Sun Jun 21 17:55:20 2009 From: shavital at mac.com (Charly Avital) Date: Sun, 21 Jun 2009 11:55:20 -0400 Subject: "Signature verification failed" In-Reply-To: <4A3E508D.4080407@gmail.com> References: <4A3DC4EF.20704@gmail.com> <4A3DE475.8090001@Mozilla-Enigmail.org> <20090621115631.GA6499@ryu.matrix> <200906211539.15944@thufir.ingo-kloecker.de> <4A3E508D.4080407@gmail.com> Message-ID: <4A3E57E8.1080208@mac.com> Joel C. Salomon wrote the following on 6/21/09 11:23 AM: > Michel Messerschmidt wrote: >> Hm, I get a good signature here: > > Ingo Kl?cker wrote: >> Same here (using KMail): >> Message was signed by thomas at bohnomat.de (Key ID: 0x61C7F5B569274BBB). >> The signature is valid, but the key's validity is unknown. > > Hmm and double hmm. Is there someone else using Thunderbird+Enigmail > that can duplicate the error message? > > ?Joel Salomon Of all the signed posts, the only one that does not verify is thomas at bohnomat.de: OpenPGP Security Info Error - signature verification failed gpg command line and output: /usr/local/bin/gpg2 --charset utf8 --batch --no-tty --status-fd 2 --verify gpg: Signature made Fri Jun 19 23:53:14 2009 EDT using DSA key ID 69274BBB gpg: BAD signature from "Thomas BOHN " This is the only message whose raw source indicates: This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --===============0304707816== Content-Type: multipart/signed; protocol="application/pgp-signature"; micalg=pgp-sha256; boundary="Apple-Mail-1-874815823" Content-Transfer-Encoding: 7bit This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --Apple-Mail-1-874815823 Content-Type: text/plain; charset=US-ASCII; format=flowed; delsp=yes Content-Transfer-Encoding: 7bit I believe, based upon previous occurrences that the problem *might* originate with the message's format 'format=flowed' (the default format of Apple's Mail). But I can't explain it and I can't prove it. I have found no way to disable 'format=flowed' in Apple's Mail. I have disabled it in Thunderbird (for sending, not for displaying). Charly From thomas at bohnomat.de Sun Jun 21 18:08:03 2009 From: thomas at bohnomat.de (Thomas Bohn) Date: Sun, 21 Jun 2009 18:08:03 +0200 Subject: "Signature verification failed" In-Reply-To: <4A3DC4EF.20704@gmail.com> References: <4A3DC4EF.20704@gmail.com> Message-ID: On Jun 21, 2009, at 7:28 AM, Joel C. Salomon wrote: > On some messages (e.g., this recent one from Thomas Bohn: >) I get the message, ?Error - signature verification failed; click > Pen icon for details?. I just noticed this thread, so I just send in another message. I will also forward it to the GPGMail mailing list. Thomas -------------- next part -------------- A non-text attachment was scrubbed... Name: PGP.sig Type: application/pgp-signature Size: 203 bytes Desc: This is a digitally signed message part URL: From joelcsalomon at gmail.com Sun Jun 21 18:17:38 2009 From: joelcsalomon at gmail.com (Joel C. Salomon) Date: Sun, 21 Jun 2009 12:17:38 -0400 Subject: "Signature verification failed" In-Reply-To: References: <4A3DC4EF.20704@gmail.com> Message-ID: <4A3E5D22.3080701@gmail.com> Thomas Bohn wrote: > On Jun 21, 2009, at 7:28 AM, Joel C. Salomon wrote: >> On some messages (e.g., this recent one from Thomas Bohn: >> ) I get the message, >> ?Error - signature verification failed; click Pen icon for details?. > > I just noticed this thread, so I just send in another message. I will > also forward it to the GPGMail mailing list. Interesting, now it comes up as good. Did you change some setting? ?Joel Salomon -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From thomas at bohnomat.de Sun Jun 21 18:33:11 2009 From: thomas at bohnomat.de (Thomas Bohn) Date: Sun, 21 Jun 2009 18:33:11 +0200 Subject: "Signature verification failed" In-Reply-To: <4A3E5D22.3080701@gmail.com> References: <4A3DC4EF.20704@gmail.com> <4A3E5D22.3080701@gmail.com> Message-ID: <459CC313-E2BF-46C7-818E-9EFB09C1056B@bohnomat.de> On Jun 21, 2009, at 6:17 PM, Joel C. Salomon wrote: > Interesting, now it comes up as good. Did you change some setting? I didn't change anything. Thomas -------------- next part -------------- A non-text attachment was scrubbed... Name: PGP.sig Type: application/pgp-signature Size: 203 bytes Desc: This is a digitally signed message part URL: From shavital at mac.com Sun Jun 21 18:45:04 2009 From: shavital at mac.com (Charly Avital) Date: Sun, 21 Jun 2009 12:45:04 -0400 Subject: "Signature verification failed" In-Reply-To: References: <4A3DC4EF.20704@gmail.com> Message-ID: <4A3E6390.60509@mac.com> Thomas Bohn wrote the following on 6/21/09 12:08 PM: > On Jun 21, 2009, at 7:28 AM, Joel C. Salomon wrote: > >> On some messages (e.g., this recent one from Thomas Bohn: >> ) I get the message, ?Error - signature verification failed; click >> Pen icon for details?. > > I just noticed this thread, so I just send in another message. I will > also forward it to the GPGMail mailing list. > > Thomas This one verifies OK: OpenPGP Security Info Good signature from Thomas BOHN Key ID: 0x69274BBB / Signed on: 6/21/09 12:08 PM Key fingerprint: 708B 345F 0936 633F 0E08 7C1E 61C7 F5B5 6927 4BBB And there's the difference (apparently): This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --===============1988148558== Content-Type: multipart/signed; protocol="application/pgp-signature"; micalg=pgp-sha256; boundary="Apple-Mail-1-1005311242" Content-Transfer-Encoding: 7bit This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --Apple-Mail-1-1005311242 Content-Type: text/plain; charset=WINDOWS-1252; format=flowed; delsp=yes Content-Transfer-Encoding: quoted-printable Please note the difference with your previous post: this one is 'charset=WINDOWS-1252; ------ Content-Transfer-Encoding: quoted-printable Someone in this forum indicated that "quoted-printable" would solve the issue. Charly From mlisten at hammernoch.net Sun Jun 21 18:31:03 2009 From: mlisten at hammernoch.net (=?UTF-8?B?THVkd2lnIEjDvGdlbHNjaMOkZmVy?=) Date: Sun, 21 Jun 2009 18:31:03 +0200 Subject: "Signature verification failed" In-Reply-To: References: <4A3DC4EF.20704@gmail.com> Message-ID: <4A3E6047.3070206@hammernoch.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Thomas Bohn wrote on 21.06.2009 18:08 Uhr: > On Jun 21, 2009, at 7:28 AM, Joel C. Salomon wrote: > >> On some messages (e.g., this recent one from Thomas Bohn: >> ) I get the message, >> ?Error - signature verification failed; click Pen icon for details?. > > I just noticed this thread, so I just send in another message. I will > also forward it to the GPGMail mailing list. This one provides a good signature here. Maybe you should turn off "format=flowed". Don't know how to do that in Apple Mail, though. Ludwig -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (Darwin) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCgAGBQJKPmBGAAoJEA52XAUJWdLj3H8IAKtsUeTwYpXKyz48V7ne3C28 LPjSd3YgPFdwbyW1Nn2EvUkixJGP4/0P8yHiUitO8npqH0LOj2ld3co8ZtbcdRFt 6xSKuqg9HZVjFWTJ/6Vn3HvKhqAotiRu1lNgA1i7Cd2wGFXtKLQD7GW8Lx13hjgV 8QdfLP+0bI9Go3up24ntL39u6xMBgSklrxPcTdxGsdNxY6HXWeeIhdioTaR6SYQG MFChUbatadbKcVG1Y8bNpWFj5xa6j4/yXcLckAT0Q+DBiDfrYaxCMLZc4QfECWka EJ/VDKoFy+xoUv4M7qob5V4gpmByBbkJThq+M5X2sP1YeeyjrFTlKIfeKaxqQ20= =coAd -----END PGP SIGNATURE----- From thomas at bohnomat.de Sun Jun 21 19:33:34 2009 From: thomas at bohnomat.de (Thomas Bohn) Date: Sun, 21 Jun 2009 19:33:34 +0200 Subject: "Signature verification failed" In-Reply-To: <4A3E6047.3070206@hammernoch.net> References: <4A3DC4EF.20704@gmail.com> <4A3E6047.3070206@hammernoch.net> Message-ID: On Jun 21, 2009, at 6:31 PM, Ludwig H?gelsch?fer wrote: > This one provides a good signature here. Maybe you should turn off > "format=flowed". Don't know how to do that in Apple Mail, though. My last email had "format=flowed" too. So it must be something else. Thomas -------------- next part -------------- A non-text attachment was scrubbed... Name: PGP.sig Type: application/pgp-signature Size: 203 bytes Desc: This is a digitally signed message part URL: From allen.schultz at gmail.com Sun Jun 21 18:44:05 2009 From: allen.schultz at gmail.com (Allen Schultz) Date: Sun, 21 Jun 2009 10:44:05 -0600 (Mountain Daylight Time) Subject: "Signature verification failed" In-Reply-To: <459CC313-E2BF-46C7-818E-9EFB09C1056B@bohnomat.de> Message-ID: An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 560 bytes Desc: OpenPGP digital signature URL: From mlisten at hammernoch.net Sun Jun 21 19:51:52 2009 From: mlisten at hammernoch.net (=?ISO-8859-15?Q?Ludwig_H=FCgelsch=E4fer?=) Date: Sun, 21 Jun 2009 19:51:52 +0200 Subject: "Signature verification failed" In-Reply-To: References: <4A3DC4EF.20704@gmail.com> <4A3E6047.3070206@hammernoch.net> Message-ID: <4A3E7338.1080304@hammernoch.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Thomas Bohn wrote on 21.06.2009 19:33 Uhr: > On Jun 21, 2009, at 6:31 PM, Ludwig H?gelsch?fer wrote: > >> This one provides a good signature here. Maybe you should turn off >> "format=flowed". Don't know how to do that in Apple Mail, though. > > My last email had "format=flowed" too. So it must be something else. format=flawed is always good for a surprise. Have a look at http://piology.org/SeaMonkey/format-flawed.html (sorry, in German) But maybe it's solved by "quoted-printable" as Charlie suggests. Ludwig -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (Darwin) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCgAGBQJKPnM3AAoJEA52XAUJWdLjuxUH/R9k7s0MKEG79JexXDRtATZC MvXf0Kf2FRjWxhjn88sR/RObsvUXhPalhL0mR0yGDh1rY6ZmKXSmPuMjO4WrHucC zDQh1A1dDf8QHgSAANY1OPO6cFtFcg/fK7c67IJjJRPs6auS3vP+LDDAO4EENk4m 6aYls+32PlNJXApqKmS/8QrzsLFOdwStzVQwO8RdKAApSSiIz93MdzpbYbvVW62I r06Xx2DnDMJQc/vKYeqaBzNFA/6R9GsgRiHahRj6hKJeUL69FVYe0MGq6lQjjNQo vZnFuoayG3z9/UDbd+lkANGnGoYlr1t89a56kwFlJWamKc3Vz9CzXbtmGgQxUD8= =mCH+ -----END PGP SIGNATURE----- From shavital at mac.com Sun Jun 21 19:57:34 2009 From: shavital at mac.com (Charly Avital) Date: Sun, 21 Jun 2009 13:57:34 -0400 Subject: "Signature verification failed" In-Reply-To: References: <4A3DC4EF.20704@gmail.com> <4A3E6047.3070206@hammernoch.net> Message-ID: <4A3E748E.6000104@mac.com> Thomas Bohn wrote the following on 6/21/09 1:33 PM: > On Jun 21, 2009, at 6:31 PM, Ludwig H?gelsch?fer wrote: > >> This one provides a good signature here. Maybe you should turn off >> "format=flowed". Don't know how to do that in Apple Mail, though. > > My last email had "format=flowed" too. So it must be something else. > > Thomas As I wrote previously, the difference seems to be: "Content-Transfer-Encoding: quoted-printable" The signature that didn't verify belonged to an e-mail that was *not* quote-printable. Since you started sending e-mails with Content-Transfer-Encoding: quoted-printable, they verify OK. Charly From lists at michel-messerschmidt.de Sun Jun 21 22:01:08 2009 From: lists at michel-messerschmidt.de (Michel Messerschmidt) Date: Sun, 21 Jun 2009 22:01:08 +0200 Subject: "Signature verification failed" In-Reply-To: <459CC313-E2BF-46C7-818E-9EFB09C1056B@bohnomat.de> References: <4A3DC4EF.20704@gmail.com> <4A3E5D22.3080701@gmail.com> <459CC313-E2BF-46C7-818E-9EFB09C1056B@bohnomat.de> Message-ID: <20090621200108.GA9172@rei.matrix> On Sun, Jun 21, 2009 at 06:33:11PM +0200, Thomas Bohn wrote: > On Jun 21, 2009, at 6:17 PM, Joel C. Salomon wrote: > >> Interesting, now it comes up as good. Did you change some setting? > > I didn't change anything. At least the version in the signature header changed from 2.0.11 to 2.0.12. From allen.schultz at gmail.com Sun Jun 21 22:11:27 2009 From: allen.schultz at gmail.com (allen.schultz at gmail.com) Date: Sun, 21 Jun 2009 14:11:27 -0600 (Mountain Daylight Time) Subject: PGP.sig verification with GnuPG? Message-ID: I tried recently to verify a PGP.sig file on an email, the other conversation is still going on. On the valid email that people are coming up with valid, FireGPG is not recognizing it as having PGP related information. Will GnuPG? If so, how do I get it to GnuPG to test? Allen -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 560 bytes Desc: OpenPGP digital signature URL: From shavital at mac.com Sun Jun 21 23:20:42 2009 From: shavital at mac.com (Charly Avital) Date: Sun, 21 Jun 2009 17:20:42 -0400 Subject: "Signature verification failed" In-Reply-To: <20090621200108.GA9172@rei.matrix> References: <4A3DC4EF.20704@gmail.com> <4A3E5D22.3080701@gmail.com> <459CC313-E2BF-46C7-818E-9EFB09C1056B@bohnomat.de> <20090621200108.GA9172@rei.matrix> Message-ID: <4A3EA42A.3010009@mac.com> Michel Messerschmidt wrote the following on 6/21/09 4:01 PM: [...] > At least the version in the signature header changed from 2.0.11 to > 2.0.12. Because Thomas Bohn upgraded to MacGPG 2.0.12 (from Ben Donnachie's MacGPG2 project), as I did Regards, Charly MacOS 10.5.7-MacBook Intel C2Duo 2GHz-GnuPG 1.4.9-MacGPG 2.0.12 TB 2.0.0.21+EM 0.95.7-Apple's Mail+GPGMail 1.2.0 (v56), Key: 0xA57A8EFA From jmoore3rd at bellsouth.net Mon Jun 22 00:57:39 2009 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Sun, 21 Jun 2009 18:57:39 -0400 Subject: PGP.sig verification with GnuPG? In-Reply-To: References: Message-ID: <4A3EBAE3.60304@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 allen.schultz at gmail.com wrote: > I tried recently to verify a PGP.sig file on an email, the other > conversation is still going on. On the valid email that people are > coming up with valid, FireGPG is not recognizing it as having PGP > related information. Will GnuPG? If so, how do I get it to GnuPG to test? You may have just done so: gpg command line and output: C:\GnuPG\gpg.exe gpg: armor header: Hash: SHA1 gpg: armor header: Version: GnuPG v1.4.9 (MingW32) gpg: armor header: Comment: Use GnuPG with Firefox : http://getfiregpg.org (Version: 0.7.5) gpg: original file name='' gpg: Signature made 06/21/09 16:11:31 using RSA key ID F55651E0 gpg: WARNING: signature digest conflict in message gpg: Can't check signature: general error JOHN ;) Timestamp: Sunday 21 Jun 2009, 18:57 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn5046: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: http://www.gswot.org Comment: Personal Web Page: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJKPrrfAAoJEBCGy9eAtCsP1BYH/2nM8IO8QO7wNSTwxsqZvmzr kHqYNXKW5vghExeNMhoLyKwaafKZik5bWUiwTqr8efLwUNqV9jmFUgSArgO5HhcE U6Czr8jywm6O4aHBjpGCe5REoHdBsrQ1lKKgCtVgIpZdVBIcYh6Hg9IS9/m9LlDA VUY6bU2gMcnJLic74++qd2cgT+RVphe082fq8gqU8wClZzrVDrsu0Rif5TMAofOP YL7szID2bPazdpPNsZYyMjNvacFQ2oPrHGuDueUNxBQdez6rb6soItJmaIULr5qf sx9xF9lTyraFerFDZ8bZ+jNDkHUMz4g7Ngh1v4Q4rgrpTVIrlTe5gGqcmknOPO4= =HBHG -----END PGP SIGNATURE----- From wk at gnupg.org Mon Jun 22 09:20:34 2009 From: wk at gnupg.org (Werner Koch) Date: Mon, 22 Jun 2009 09:20:34 +0200 Subject: GnuPG 2 under Windows In-Reply-To: <4A3DC2D9.50605@gmail.com> (Joel C. Salomon's message of "Sun, 21 Jun 2009 01:19:21 -0400") References: <4A3BE694.7090709@gmail.com> <4A3DC2D9.50605@gmail.com> Message-ID: <8763eozqd9.fsf@wheatstone.g10code.de> On Sun, 21 Jun 2009 07:19, joelcsalomon at gmail.com said: > To rephrase my question /per/ the subject line: Is there a build of > GnuPG 2 available for Windows? http://www/gpg4win.org Please wait a few days and the BETA version of Gpg4win/2 will have its first release. gpg4win-2.x is much larger than 1.1.3. However we will also provide a light version without included documentation and with just GnuPG, Claws, a keymanager and a context menu extension for the Explorer. That one will then be the suggest binary version of GnuPG. In the long term the use of GnuPG 1.4 will be deprecated on desktop machines; i.e. for non-server machines. From an OpenPGP user perspective there is not much difference between GnuPG 1.4 and 2.0. Salam-Shalom, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From kavalec at gmail.com Mon Jun 22 15:24:03 2009 From: kavalec at gmail.com (G.Waleed Kavalec) Date: Mon, 22 Jun 2009 07:24:03 -0600 Subject: full path instead of filename in encrypted file Message-ID: <2576069a0906220624tb02c1d8y38e58cdd60c0e39e@mail.gmail.com> Files received from some end user fail decryption because the embedded file name contains a path Here is the full response (from gpg shell)... gpg: encrypted with 2048-bit ELG-E key, ID 21E81243, created 2/25/2003 "MYCOMPANY " gpg: error creating `/SAPINTERFACES/E-SERVICES/OUT/ZEA270_XXXX_FILE1': No such file or directory File: D:\temp\TESTXXX986OUT.PGP Time: 6/22/2009 7:50:22 AM (6/22/2009 1:50:22 PM UTC) Line 3 shows that the path is being included in the embedded ?filename?. The above test was run entirely on one machine, just to eliminate network paths as a factor. What can we do (or what can we tell the end user) to circumvent the problem? Note that we need to preserve the internal file name for audit purposes. THIS user is also using GnuPG but on occasion we have seen this in non-GnuPG generated files. -- -- Gregory Waleed Kavalec --------------------------------------------- And among His Signs is this, that He created for you mates from among yourselves... -- Quran 30:21 -------------- next part -------------- An HTML attachment was scrubbed... URL: From JPClizbe at tx.rr.com Mon Jun 22 22:32:32 2009 From: JPClizbe at tx.rr.com (John Clizbe) Date: Mon, 22 Jun 2009 15:32:32 -0500 Subject: "Signature verification failed" In-Reply-To: <4A3E508D.4080407@gmail.com> References: <4A3DC4EF.20704@gmail.com> <4A3DE475.8090001@Mozilla-Enigmail.org> <20090621115631.GA6499@ryu.matrix> <200906211539.15944@thufir.ingo-kloecker.de> <4A3E508D.4080407@gmail.com> Message-ID: <4A3FEA60.5030903@tx.rr.com> Joel C. Salomon wrote: > Michel Messerschmidt wrote: >> Hm, I get a good signature here: > > Ingo Kl?cker wrote: >> Same here (using KMail): >> Message was signed by thomas at bohnomat.de (Key ID: 0x61C7F5B569274BBB). >> The signature is valid, but the key's validity is unknown. > > Hmm and double hmm. Is there someone else using Thunderbird+Enigmail > that can duplicate the error message? Sure. UNTRUSTED Good signature from Joel C. Salomon Key ID: 0x8C6CA66E / Signed on: 6/21/2009 10:24 Key fingerprint: 36FC ED6E 6BE2 2AAA DEB7 1C75 2A6C ED25 8C6C A66E "The signature is valid" = Good Signature "but the key's validity is unknown." = UNTRUSTED -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 679 bytes Desc: OpenPGP digital signature URL: From lufei at yahoo.com Fri Jun 19 02:41:11 2009 From: lufei at yahoo.com (Harry) Date: Thu, 18 Jun 2009 17:41:11 -0700 (PDT) Subject: cannot pass in input and passphrase at the same time in batch mode? Message-ID: <408163.98731.qm@web51806.mail.re2.yahoo.com> Hello guys, I ran into a problem when using gpg to sign and encrypt. I have a test run below (in bash): $echo abcd | gpg -u bob at xyz.com --output message.pgp -r alice at 123.com -se --passphrase-fd 0 << EOF <123456 I was reading through the archives and came across this one dealing with Hibernation and secret keys:? http://lists.gnupg.org/pipermail/gnupg-users/2009-February/035704.html So, here is the question: Is is possible to secure gpg (or PGP or TrueCrypt for that matter) on a Windows system? -- ?????????????????????????????????? Email: t.eden at yahoo.com Vision without action is a daydream. Action without vision is a nightmare. ?????????????????????????????????? From gpg2.20.maniams at dfgh.net Mon Jun 22 06:27:51 2009 From: gpg2.20.maniams at dfgh.net (gpg2.20.maniams at dfgh.net) Date: Mon, 22 Jun 2009 08:27:51 +0400 Subject: "Active Directory", "My documents" and Temporary Files exclusive) In-Reply-To: <20090621121342.GB6499@ryu.matrix> References: <5313cd090906210115h51467ce8if4ea424d1d0ea370@mail.gmail.com> <20090621121342.GB6499@ryu.matrix> Message-ID: <5313cd090906212127w2e490afbyd80e9a682d658faa@mail.gmail.com> On Sun, Jun 21, 2009 at 4:13 PM, Michel Messerschmidt - lists at michel-messerschmidt.de <+gpg2+maniams+878ee80e19.lists# michel-messerschmidt.de at spamgourmet.com> wrote: > On Sun, Jun 21, 2009 at 12:15:48PM +0400, gpg2.20.maniams at dfgh.net wrote: > > 4. Sorry if this is OT or if this is a long post.... I felt that this > > experience sharing is essential on this list , because there may be other > > users who may be blisfully un aware of this problem of temp files and my > > documents not being cleaned regularly > > This is not related to gnupg, but anyway: > It also depends on the version of Office and Windows where temp files > are stored (e.g. the user's %TEMP% directory). Beside temp files there > are also swap files, hibernation files and maybe more to take into > account. > If you want to ensure that confidential files are not stored > unencrypted, you should look for full drive encryption on all used > drives. > > Thanks for the quick revert. What I wish to convey is that _even_ if I encrypt all my files and drives, _if_ I open one of them while on a networked environment I could potentially create a loophole i.e. the un encrypted version may have a temp file that is saved on a network drive ... ? I felt this is a major loophole to be plugged by anyone who works on a networked machine I did not know this. I did not think on those lines until recently. When I thought of it I wanted to share it here Regards maniams -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Tue Jun 23 01:39:52 2009 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 22 Jun 2009 19:39:52 -0400 Subject: Hibernation and secret keys In-Reply-To: <796121.28286.qm@web56905.mail.re3.yahoo.com> References: <796121.28286.qm@web56905.mail.re3.yahoo.com> Message-ID: <4A401648.2060809@sixdemonbag.org> t eden wrote: > So, here is the question: Is is possible to secure gpg (or PGP or > TrueCrypt for that matter) on a Windows system? The word "secure" is meaningless except in a carefully defined context. What does "secure" mean to you? Define the word and then people can give their own two cents worth. If I could change just one thing about the world of computer security, it would be the word "secure." It's used far too glibly, and very often to the detriment of constructive discussion. From joelcsalomon at gmail.com Tue Jun 23 01:50:14 2009 From: joelcsalomon at gmail.com (Joel C. Salomon) Date: Mon, 22 Jun 2009 19:50:14 -0400 Subject: "Signature verification failed" In-Reply-To: <4A3FEA60.5030903@tx.rr.com> References: <4A3DC4EF.20704@gmail.com> <4A3DE475.8090001@Mozilla-Enigmail.org> <20090621115631.GA6499@ryu.matrix> <200906211539.15944@thufir.ingo-kloecker.de> <4A3E508D.4080407@gmail.com> <4A3FEA60.5030903@tx.rr.com> Message-ID: <4A4018B6.5040904@gmail.com> John Clizbe wrote: > Joel C. Salomon wrote: >>> Message was signed by thomas at bohnomat.de (Key ID: 0x61C7F5B569274BBB). >>> The signature is valid, but the key's validity is unknown. >> >> Hmm and double hmm. Is there someone else using Thunderbird+Enigmail >> that can duplicate the error message? > > Sure. > > UNTRUSTED Good signature from Joel C. Salomon > Key ID: 0x8C6CA66E / Signed on: 6/21/2009 10:24 > Key fingerprint: 36FC ED6E 6BE2 2AAA DEB7 1C75 2A6C ED25 8C6C A66E > > "The signature is valid" = Good Signature > "but the key's validity is unknown." = UNTRUSTED D?oh! I was so focused on the original error message I didn?t notice that he was reporting a normal condition. Thanks for catching that. ?Joel Salomon -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From joekorn at gmail.com Tue Jun 23 04:25:44 2009 From: joekorn at gmail.com (Joe Korn) Date: Mon, 22 Jun 2009 22:25:44 -0400 Subject: cannot pass in input and passphrase at the same time in batch mode? In-Reply-To: <408163.98731.qm@web51806.mail.re2.yahoo.com> References: <408163.98731.qm@web51806.mail.re2.yahoo.com> Message-ID: <9b4044510906221925g867c2fds13a7b6e0797d94cd@mail.gmail.com> Hi Harry, We ran into the same problem and the only way we were able to get around it was by storing the pass phrase in a file and using the TYPE command instead of the echo. Curious to see if anyone else found a better solution Regards, Joe K On Thu, Jun 18, 2009 at 8:41 PM, Harry wrote: > > Hello guys, > > I ran into a problem when using gpg to sign and encrypt. I have a test run below (in bash): > > $echo abcd | gpg -u bob at xyz.com --output message.pgp -r alice at 123.com -se --passphrase-fd 0 << EOF > <123456 > > There is no error but after decrypt message.pgp, the file content is empty. In above run, "abcd" is the input plain text to be encrypted, 123456 is the passphrase for bob at xyz.com's private key that is used for signing the file. > > My requirements are "abcd" can not be saved in a file, it has to be sent to gpg as stdin. So is the passphrase, it can not be saved in a file too. > > It looks like when input and passphrase are all passed in as stdin, gpg only takes passphrase and consider input text as empty, which result into an empty encrypt file. > > Is there anyway to solve this? > > I tried > > $echo abcd | gpg -u bob at xyz.com --batch --output message.pgp -r alice at 123.com -se --passphrase "123456" > > but gpg gave error like: > gpg: skipped `bob at xyz.com': bad passphrase > gpg: [stdin]: sign+encrypt failed: bad passphrase > > Thanks! > > > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > From dkg at fifthhorseman.net Tue Jun 23 06:13:00 2009 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Tue, 23 Jun 2009 00:13:00 -0400 Subject: cannot pass in input and passphrase at the same time in batch mode? In-Reply-To: <408163.98731.qm@web51806.mail.re2.yahoo.com> References: <408163.98731.qm@web51806.mail.re2.yahoo.com> Message-ID: <4A40564C.4000406@fifthhorseman.net> On 06/18/2009 08:41 PM, Harry wrote: > $echo abcd | gpg -u bob at xyz.com --output message.pgp -r alice at 123.com -se --passphrase-fd 0 << EOF > 123456 > From steveo at syslang.net Tue Jun 23 06:18:01 2009 From: steveo at syslang.net (Steven W. Orr) Date: Tue, 23 Jun 2009 00:18:01 -0400 Subject: cannot pass in input and passphrase at the same time in batch mode? In-Reply-To: <9b4044510906221925g867c2fds13a7b6e0797d94cd@mail.gmail.com> References: <408163.98731.qm@web51806.mail.re2.yahoo.com> <9b4044510906221925g867c2fds13a7b6e0797d94cd@mail.gmail.com> Message-ID: <4A405779.4020903@syslang.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 06/22/09 22:25, quoth Joe Korn: > Hi Harry, > > We ran into the same problem and the only way we were able to get around it > was by storing the pass phrase in a file and using the TYPE command instead > of the echo. Curious to see if anyone else found a better solution > > Regards, > > Joe K I'm gonna go out on a limb here and suggest that gpg is not going to look for a passphrase from stdin. Instead it's going to look for input from /dev/tty. IF I'm right (and I'm just guessing here) then the only way to get what you're trying to do is to write your program in expect. Expect: The program for people who have to be running from a console. > > On Thu, Jun 18, 2009 at 8:41 PM, Harry wrote: >> Hello guys, >> >> I ran into a problem when using gpg to sign and encrypt. I have a test >> run below (in bash): >> >> $echo abcd | gpg -u bob at xyz.com --output message.pgp -r alice at 123.com -se >> --passphrase-fd 0 << EOF <123456 > >> There is no error but after decrypt message.pgp, the file content is >> empty. In above run, "abcd" is the input plain text to be encrypted, >> 123456 is the passphrase for bob at xyz.com's private key that is used for >> signing the file. >> >> My requirements are "abcd" can not be saved in a file, it has to be sent >> to gpg as stdin. So is the passphrase, it can not be saved in a file too. >> >> >> It looks like when input and passphrase are all passed in as stdin, gpg >> only takes passphrase and consider input text as empty, which result into >> an empty encrypt file. >> >> Is there anyway to solve this? >> >> I tried >> >> $echo abcd | gpg -u bob at xyz.com --batch --output message.pgp -r >> alice at 123.com -se --passphrase "123456" >> >> but gpg gave error like: gpg: skipped `bob at xyz.com': bad passphrase gpg: >> [stdin]: sign+encrypt failed: bad passphrase >> >> Thanks! - -- Time flies like the wind. Fruit flies like a banana. Stranger things have .0. happened but none stranger than this. Does your driver's license say Organ ..0 Donor?Black holes are where God divided by zero. Listen to me! We are all- 000 individuals! What if this weren't a hypothetical question? steveo at syslang.net -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.10 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org iEYEARECAAYFAkpAV3kACgkQRIVy4fC+NyQ6/QCeO2WdyaJ/4lbqPPpUa53m0EJI 0k0An0ThpG/QG2uCw1Z3qgJD5e9E9leL =sBym -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Tue Jun 23 06:34:38 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Jun 2009 00:34:38 -0400 Subject: cannot pass in input and passphrase at the same time in batch mode? In-Reply-To: <408163.98731.qm@web51806.mail.re2.yahoo.com> References: <408163.98731.qm@web51806.mail.re2.yahoo.com> Message-ID: On Jun 18, 2009, at 8:41 PM, Harry wrote: > > Hello guys, > > I ran into a problem when using gpg to sign and encrypt. I have a > test run below (in bash): > > $echo abcd | gpg -u bob at xyz.com --output message.pgp -r > alice at 123.com -se --passphrase-fd 0 << EOF > <123456 > > There is no error but after decrypt message.pgp, the file content is > empty. In above run, "abcd" is the input plain text to be encrypted, > 123456 is the passphrase for bob at xyz.com's private key that is used > for signing the file. > > My requirements are "abcd" can not be saved in a file, it has to be > sent to gpg as stdin. So is the passphrase, it can not be saved in a > file too. > > It looks like when input and passphrase are all passed in as stdin, > gpg only takes passphrase and consider input text as empty, which > result into an empty encrypt file. > > Is there anyway to solve this? Assuming you're using bash as your shell, you want something like this (but see below about --passphrase): $echo abcd | gpg -u bob at xyz.com --output message.pgp -r alice at 123.com --passphrase-fd 7 -se 7< I tried > > $echo abcd | gpg -u bob at xyz.com --batch --output message.pgp -r alice at 123.com > -se --passphrase "123456" > > but gpg gave error like: > gpg: skipped `bob at xyz.com': bad passphrase > gpg: [stdin]: sign+encrypt failed: bad passphrase Move --passphrase earlier in the command line (before the -se). I thought you said you couldn't save the passphrase in a file, though - isn't putting it on the command line effectively the same thing? David From robbat2 at gentoo.org Tue Jun 23 06:50:00 2009 From: robbat2 at gentoo.org (Robin H. Johnson) Date: Mon, 22 Jun 2009 21:50:00 -0700 Subject: cannot pass in input and passphrase at the same time in batch mode? In-Reply-To: <408163.98731.qm@web51806.mail.re2.yahoo.com> References: <408163.98731.qm@web51806.mail.re2.yahoo.com> Message-ID: On Thu, Jun 18, 2009 at 05:41:11PM -0700, Harry wrote: > Hello guys, > > I ran into a problem when using gpg to sign and encrypt. I have a test > run below (in bash): Not really 100% usable yet, but the correct solution to this is the server mode accessed via --command-fd. IIRC VERIFY and MESSAGE are the only primitives implemented to date for that, so you'd need to do some work there. -- Robin Hugh Johnson E-Mail : robbat2 at gentoo.org GnuPG FP : 11AC BA4F 4778 E3F6 E4ED F38E B27B 944E 3488 4E85 From wk at gnupg.org Tue Jun 23 13:28:27 2009 From: wk at gnupg.org (Werner Koch) Date: Tue, 23 Jun 2009 13:28:27 +0200 Subject: Hibernation and secret keys In-Reply-To: <796121.28286.qm@web56905.mail.re3.yahoo.com> (t. eden's message of "Sat, 20 Jun 2009 15:10:05 -0700 (PDT)") References: <796121.28286.qm@web56905.mail.re3.yahoo.com> Message-ID: <873a9rxk84.fsf@wheatstone.g10code.de> On Sun, 21 Jun 2009 00:10, t.eden at yahoo.com said: > So, here is the question: Is is possible to secure gpg (or PGP or TrueCrypt for that matter) on a Windows system? If you have the ability to run a program if hibernation kicks in, you may want to run: gpgconf --reload gpg-agent That deletes the passphrase cache. I assume that you are using a recent version of gnupg2. Shalom-Salam, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From bmearns at ieee.org Tue Jun 23 15:44:04 2009 From: bmearns at ieee.org (Brian Mearns) Date: Tue, 23 Jun 2009 09:44:04 -0400 Subject: Random password experiment Message-ID: <4df3a1330906230644p73d22b24n7cf5033afe0d0944@mail.gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hey folks, Sorry, this is off-topic, but I thought all the security folks who lurk and participate on this list might be interested. I'm doing a little investigation, and I could use some experimental data. For those who would like to participate, I'd like you to generate some random passwords and send them to me. I need 5 passwords per person, but you should generate them one at a time, then wait at least an hour before generating the next, to keep them pretty much independent. The passwords should be *random* strings of characters that you just pull out of your head, no words or birthdays or anything like that, just sit down and come up with a random string that: a) you think makes a secure** random password, and b) you think you could memorize within a few days or a week and use as your main password (for instance, for logging in to your computer). The only limitation is the passwords can only contain upper- and lower- case letters, the digits 0-9, and the following punctuation marks: a dot (.), and dash (-), and an underscore (_). It doesn't have to contain all of those characters, of course, but that's your working alphabet. If you want to participate, please send the "passwords" to me by email. You can feel free to encrypt them if you'd like, my key-id is listed in the signature. I'm hoping to have some interesting results to report in the next few weeks. (And no, I'm not going to try to break into anyone's system, but you obviously shouldn't be sending me passwords you actually use or will use anyway). - -Brian ** - For whatever your definition of "secure" is. - -- Feel free to contact me using PGP Encryption: Key Id: 0x3AA70848 Available from: http://keys.gnupg.net -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) iQEcBAEBAgAGBQJKQNv6AAoJEHOUulIkSI7c6F8H+gJdQsUBC2WOS/4QjXkXKgSm WdmR7SfmAf5inLu4B0FQczvAqSjH7SWZaS3zeuAx626/+2OPf5DfMB1a2OdIac3n jxboXvM93Vjj+aPk1zWUTzhZOJ5ThiivkKJqWNh1bF0sVq7Sr8WheteRya6vpx7G sSQ3PuiEBOmfIWHHEyZVWHlEim/fmYLZEZ/3Ht0G1ZmTtVOj8vYBNQSwVGpcmVnn +eS4N+NH1krdyE0g+V/5wxVFwjRiL9EF9j14pj+C5i/6+bAr0j4ZQezKXiGK5Vb8 IHu7d+C5JpG2HQ72UyHwnQkvm+iBD6JSfuCP0YUkwDzDvGNDuR4J+6flYj/CXsY= =mfWD -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Tue Jun 23 16:55:31 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Jun 2009 10:55:31 -0400 Subject: Hibernation and secret keys In-Reply-To: <873a9rxk84.fsf@wheatstone.g10code.de> References: <796121.28286.qm@web56905.mail.re3.yahoo.com> <873a9rxk84.fsf@wheatstone.g10code.de> Message-ID: <28E66B0F-14D7-40F3-A400-BEB0689E81E5@jabberwocky.com> On Jun 23, 2009, at 7:28 AM, Werner Koch wrote: > On Sun, 21 Jun 2009 00:10, t.eden at yahoo.com said: > >> So, here is the question: Is is possible to secure gpg (or PGP or >> TrueCrypt for that matter) on a Windows system? > > If you have the ability to run a program if hibernation kicks in, you > may want to run: > > gpgconf --reload gpg-agent > > That deletes the passphrase cache. I assume that you are using a > recent > version of gnupg2. If possible, I'd also add a pause for running gpg processes to exit to cover a small race condition. Even if the passphrase cache is wiped, if there is a running gpg process at suspend time, secret material could still be caught in the hibernation data. GPG does wipe its memory for things like session keys (to the limit that such things can be done in software), but the process has to complete for the wipe to happen. David From wk at gnupg.org Tue Jun 23 18:00:23 2009 From: wk at gnupg.org (Werner Koch) Date: Tue, 23 Jun 2009 18:00:23 +0200 Subject: Hibernation and secret keys In-Reply-To: <28E66B0F-14D7-40F3-A400-BEB0689E81E5@jabberwocky.com> (David Shaw's message of "Tue, 23 Jun 2009 10:55:31 -0400") References: <796121.28286.qm@web56905.mail.re3.yahoo.com> <873a9rxk84.fsf@wheatstone.g10code.de> <28E66B0F-14D7-40F3-A400-BEB0689E81E5@jabberwocky.com> Message-ID: <87r5xbuei0.fsf@wheatstone.g10code.de> On Tue, 23 Jun 2009 16:55, dshaw at jabberwocky.com said: > If possible, I'd also add a pause for running gpg processes to exit to > cover a small race condition. Even if the passphrase cache is wiped, > if there is a running gpg process at suspend time, secret material > could still be caught in the hibernation data. GPG does wipe its That is right. With 2.1 we will change that so that only the gpg-agent performs any private key operations and the gpg2 processes care only about session keys. The latter is not really problematic given that the plaintext is usually also in RAM and thus a lower hanging fruit. (gpgsm already works like this). Shalom-Salam, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From wk at gnupg.org Tue Jun 23 18:26:40 2009 From: wk at gnupg.org (Werner Koch) Date: Tue, 23 Jun 2009 18:26:40 +0200 Subject: Required patches for the OpenPG card v2.0 Message-ID: <87hby6vrun.fsf@wheatstone.g10code.de> Hi! Unfortunately I realized too late that 2.0.12 still had bugs with the new OpenPGP card[1]. Without actual hardware testing stuff is a bit hard; I had 2 engineering samples during development and we swapped card back and forth to squash the bugs in the card's firmware while also hacking gnupg. Thus some things got not tested for 2.0.12. Find attached 2 patches against GnuPG 2.0.12 to fix the card problem as well as an unlrealted Windows-only problem. These patches are already in the Gpg4win 2.0.0rc1 installer currently being copied to the servers. GnuPG 1.4 does not yet support the v2 cards. I plan to backport the code from 2.0 in the next week and then it should not take too long to get 1.4.10 out. If you don't want to wait: gpg2 is the perfect version for the desktop or laptop ;-) A cautionary note: If you plan to buy a smartcard reader, please abstain From Omnikey based readers (Cardman and some others). They do not work with 2048 bit smartcards. They work on Windows, but not on a free OSes. We need to do some protocol analysis to see how the Windows driver achieves to send so-called extended lengths APDUs. The vendors are not very helpful in this regard, thus I can only suggest to resort to SCM based readers. Salam-Shalom, Werner [1] Meanwhile we received the first batch of cards; they will be sold at the LinuxTag and if cards are left over by next week through the well known distributor. -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: 01-scd-pw2.patch Type: text/x-patch Size: 3502 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 02-pth-estream.patch Type: text/x-patch Size: 1759 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 205 bytes Desc: not available URL: From jbruni at me.com Tue Jun 23 19:22:05 2009 From: jbruni at me.com (Joseph Oreste Bruni) Date: Tue, 23 Jun 2009 10:22:05 -0700 Subject: corrupted file? Message-ID: <150813211347663649447072939850544816357-Webmail@me.com> Hello, The file gnupg-2.0.12.tar.bz2 hosted on ftp.gnupg.org appears to be corrupt. The signature is not validating. I've tried downloading the file using both Mac OS and FreeBSD with the same results. However, when I retrieve the file from the Canadian mirror ftp.gnupg.ca, the signature validates correctly. The MD5 hash of the file retrieved from ftp.gnupg.org appears as MD5 (gnupg-2.0.12.tar.bz2) = 4718d8a8cd3eac100951d8b162cf537b But, the MD5 has of the file retrieved from ftp.gnupg.ca appears as MD5 (gnupg-2.0.12.tar.bz2) = c9ce7269a470f1d467550fbfe48b0df5 Can anyone verify this? Joe From franv at desart.ca Tue Jun 23 18:45:51 2009 From: franv at desart.ca (franv) Date: Tue, 23 Jun 2009 09:45:51 -0700 Subject: Key propagation Message-ID: <200906230945.51661.franv@desart.ca> I was wondering if it is possible to limit key propagation, that is the number of times a key can be exported and reimported. If I understand correctly, once a key is created, there is no way to limit the number of times this key is going to be propagated. If I give my public (or secret for that matter) key to someone else, that person in turn can export it and give it to someone else, ad infinitum. If I want only 1 or 2 other people to have my key, is it possible during the key creation to give it a parameter stating that this key can only be exported x number of times? Of course all this assumes that I still have control of the key file, for instance I go on the other person's computer, import the key and then delete the original key file that was used for the import. Thanks From shavital at mac.com Tue Jun 23 20:31:46 2009 From: shavital at mac.com (Charly Avital) Date: Tue, 23 Jun 2009 14:31:46 -0400 Subject: corrupted file? In-Reply-To: <150813211347663649447072939850544816357-Webmail@me.com> References: <150813211347663649447072939850544816357-Webmail@me.com> Message-ID: <4A411F92.8050205@mac.com> Joseph Oreste Bruni wrote the following on 6/23/09 1:22 PM: > Hello, > The file gnupg-2.0.12.tar.bz2 hosted on ftp.gnupg.org appears to be > corrupt. [...] Downloaded from : $ gpg --verify path/gnupg-2.0.12.tar.bz2.sig path/gnupg-2.0.12.tar.bz2 gpg: Signature made Wed Jun 17 06:43:42 2009 EDT using RSA key ID 1CE0C630 gpg: Good signature from "Werner Koch (dist sig) " I didn't try to verify the MD5 string. Charly MacOSX 10.5.7 From dkg at fifthhorseman.net Tue Jun 23 20:33:12 2009 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Tue, 23 Jun 2009 14:33:12 -0400 Subject: Key propagation In-Reply-To: <200906230945.51661.franv@desart.ca> References: <200906230945.51661.franv@desart.ca> Message-ID: <4A411FE8.6060007@fifthhorseman.net> On 06/23/2009 12:45 PM, franv wrote: > I was wondering if it is possible to limit key propagation, that is the number > of times a key can be exported and reimported. A key is a piece of digital information; as such, it can be transferred without loss an arbitrary number of times, and there's really no way to prevent that (witness all the problems record companies have trying to limit propagation of recordings they produce). However, if you want to advise people that they should not export signatures on your key, you can set the "no export" flag, making that signature "local". If you were to set that flag on your self-signature, then no one who respects the intent of that flag would export the key itself, and reasonable keyservers should not accept or store it, but i've never tried. I'm not sure what you'd need to do to make sure that the non-exportable flag was set on your self-signature with gpg. If you sort it out, it would be great if you could publish how you did it. note that this doesn't let you limit it to an arbitrary number of hops. it simply requests that people do not propagate the certification (or the associated key, if it's a self-sig), and reasonable clients should respect that. --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 890 bytes Desc: OpenPGP digital signature URL: From jbruni at me.com Tue Jun 23 21:35:08 2009 From: jbruni at me.com (Joseph Oreste Bruni) Date: Tue, 23 Jun 2009 12:35:08 -0700 Subject: corrupted file? Message-ID: <75824466177481602608788811784168909692-Webmail@me.com> On Tuesday, June 23, 2009, at 11:31AM, "Charly Avital" wrote: >Joseph Oreste Bruni wrote the following on 6/23/09 1:22 PM: >> Hello, >> The file gnupg-2.0.12.tar.bz2 hosted on ftp.gnupg.org appears to be >> corrupt. >[...] > > >Downloaded from : > >$ gpg --verify path/gnupg-2.0.12.tar.bz2.sig path/gnupg-2.0.12.tar.bz2 > >gpg: Signature made Wed Jun 17 06:43:42 2009 EDT using RSA key ID 1CE0C630 >gpg: Good signature from "Werner Koch (dist sig) " > >I didn't try to verify the MD5 string. > > >Charly >MacOSX 10.5.7 Hi Charly, Thanks for checking this out. It got me looking a bit closer. Here's the weird part: If I download the file using Safari I receive the file correctly. If I download the file using the command-line "ftp" on either OS X (10.5.7) or FreeBSD (7.2) the file appears corrupted and is slightly smaller. BUT, if I issue the "binary" command to the command line ftp program, the file is retrieved correctly. This is really bizarre because both my local system and the remote system are both UNIX so binary is supposed to be the default. If I retrieve the file from the Canadian mirror using the command line, I do not need to issue the "binary" command for the transfer to be successful. I can only conclude that something is set up on the primary FTP server (ftp.gnupg.org) that defaults to ASCII mode. Joe From franv at desart.ca Tue Jun 23 23:59:57 2009 From: franv at desart.ca (franv) Date: Tue, 23 Jun 2009 14:59:57 -0700 Subject: Key propagation In-Reply-To: <4A411FE8.6060007@fifthhorseman.net> References: <200906230945.51661.franv@desart.ca> <4A411FE8.6060007@fifthhorseman.net> Message-ID: <200906231459.57879.franv@desart.ca> Thanks for the answer Daniel. That's more or less what I thought, even though I could retain the control of the exported key file, of course once imported on the other computer, it is then written in the gpg conf files that could in turn be copied to another computer... Franv On Tuesday 23 June 2009 11:33:12 Daniel Kahn Gillmor wrote: > On 06/23/2009 12:45 PM, franv wrote: > > I was wondering if it is possible to limit key propagation, that is the > > number of times a key can be exported and reimported. > > A key is a piece of digital information; as such, it can be transferred > without loss an arbitrary number of times, and there's really no way to > prevent that (witness all the problems record companies have trying to > limit propagation of recordings they produce). > > However, if you want to advise people that they should not export > signatures on your key, you can set the "no export" flag, making that > signature "local". > > If you were to set that flag on your self-signature, then no one who > respects the intent of that flag would export the key itself, and > reasonable keyservers should not accept or store it, but i've never tried. > > I'm not sure what you'd need to do to make sure that the non-exportable > flag was set on your self-signature with gpg. If you sort it out, it > would be great if you could publish how you did it. > > note that this doesn't let you limit it to an arbitrary number of hops. > it simply requests that people do not propagate the certification (or > the associated key, if it's a self-sig), and reasonable clients should > respect that. > > --dkg From dshaw at jabberwocky.com Wed Jun 24 04:53:16 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Jun 2009 22:53:16 -0400 Subject: Key propagation In-Reply-To: <4A411FE8.6060007@fifthhorseman.net> References: <200906230945.51661.franv@desart.ca> <4A411FE8.6060007@fifthhorseman.net> Message-ID: <97A715E6-8A82-41F6-B1B6-E6273DD505C7@jabberwocky.com> On Jun 23, 2009, at 2:33 PM, Daniel Kahn Gillmor wrote: > On 06/23/2009 12:45 PM, franv wrote: >> I was wondering if it is possible to limit key propagation, that is >> the number >> of times a key can be exported and reimported. > > A key is a piece of digital information; as such, it can be > transferred > without loss an arbitrary number of times, and there's really no way > to > prevent that (witness all the problems record companies have trying to > limit propagation of recordings they produce). > > However, if you want to advise people that they should not export > signatures on your key, you can set the "no export" flag, making that > signature "local". > > If you were to set that flag on your self-signature, then no one who > respects the intent of that flag would export the key itself, and > reasonable keyservers should not accept or store it, but i've never > tried. Unfortunately, local signatures do not work that way. Each implementation strips local signatures both on export and on import (just in case someone leaked one on export). They just don't have anything to do with exporting keys. David From dshaw at jabberwocky.com Wed Jun 24 04:55:07 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Jun 2009 22:55:07 -0400 Subject: Key propagation In-Reply-To: <200906230945.51661.franv@desart.ca> References: <200906230945.51661.franv@desart.ca> Message-ID: <6C506D27-3572-445C-BBD6-BFA632D9BDC8@jabberwocky.com> On Jun 23, 2009, at 12:45 PM, franv wrote: > I was wondering if it is possible to limit key propagation, that is > the number > of times a key can be exported and reimported. No. > If I want only 1 or 2 other people to have my key, is it possible > during the > key creation to give it a parameter stating that this key can only > be exported > x number of times? You can ask those people, nicely, to not give your key out to anyone, but that's about it. David From dshaw at jabberwocky.com Wed Jun 24 05:01:06 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 23 Jun 2009 23:01:06 -0400 Subject: corrupted file? In-Reply-To: <75824466177481602608788811784168909692-Webmail@me.com> References: <75824466177481602608788811784168909692-Webmail@me.com> Message-ID: <94EECE57-B441-4963-BDBB-37D5ACC9E2C2@jabberwocky.com> On Jun 23, 2009, at 3:35 PM, Joseph Oreste Bruni wrote: > Here's the weird part: If I download the file using Safari I > receive the file correctly. > If I download the file using the command-line "ftp" on either OS X > (10.5.7) or FreeBSD (7.2) > the file appears corrupted and is slightly smaller. > > BUT, if I issue the "binary" command to the command line ftp > program, the file is retrieved correctly. This is really bizarre > because both my local system > and the remote system are both UNIX so binary is supposed to be the > default. ftp(1): ascii Set the file transfer type to network ASCII. This is the default type. Binary is not the default in the command line ftp program. David From jbruni at me.com Wed Jun 24 05:13:59 2009 From: jbruni at me.com (Joseph Oreste Bruni) Date: Tue, 23 Jun 2009 20:13:59 -0700 Subject: corrupted file? In-Reply-To: <94EECE57-B441-4963-BDBB-37D5ACC9E2C2@jabberwocky.com> References: <75824466177481602608788811784168909692-Webmail@me.com> <94EECE57-B441-4963-BDBB-37D5ACC9E2C2@jabberwocky.com> Message-ID: On Jun 23, 2009, at 8:01 PM, David Shaw wrote: > On Jun 23, 2009, at 3:35 PM, Joseph Oreste Bruni wrote: > > > ftp(1): > > ascii Set the file transfer type to network ASCII. This > is the default type. > > Binary is not the default in the command line ftp program. > Oddly, it is when I connect to ftp.gnupg.ca. I'm guessing that site overrides the default? -Joe From dkg at fifthhorseman.net Wed Jun 24 06:21:44 2009 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Wed, 24 Jun 2009 00:21:44 -0400 Subject: Key propagation In-Reply-To: <97A715E6-8A82-41F6-B1B6-E6273DD505C7@jabberwocky.com> References: <200906230945.51661.franv@desart.ca> <4A411FE8.6060007@fifthhorseman.net> <97A715E6-8A82-41F6-B1B6-E6273DD505C7@jabberwocky.com> Message-ID: <4A41A9D8.6040402@fifthhorseman.net> On 06/23/2009 10:53 PM, David Shaw wrote: > Unfortunately, local signatures do not work that way. Each > implementation strips local signatures both on export and on import > (just in case someone leaked one on export). They just don't have > anything to do with exporting keys. Right, but a key with no valid self-sigs won't be imported either, right? If all self-sigs were marked non-exportable, wouldn't that limit the import (if not export) of the key itself? --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 890 bytes Desc: OpenPGP digital signature URL: From naseer.t at gmail.com Wed Jun 24 08:56:23 2009 From: naseer.t at gmail.com (littleBrain) Date: Tue, 23 Jun 2009 23:56:23 -0700 (PDT) Subject: Separate stdout and stderr -- Any Command or shell script?? Message-ID: <24179016.post@talk.nabble.com> Hi All, I am newbie to GPG. I have got an application where it uses the following command to decrypt GPG encrypted messages. /usr/local/bin/gpg --no-tty --passphrase-fd 0 -d /tmp/testXXXXXX.gpg This often (at least rarely) returns an error. One such example is: Decrypted message body =-=-=-=-=-= ----cut---- } ! sprintf(prime_arg, "%s to %s", prime_arg1, prime_arg2); gpg: Signature made Fri May 25 13:11:36 2007 PDT using DSA key ID ******* gpg: Good signature from "****************" gpg: WARNING: message was not integrity protected ret.code = KADM5_OK; if (! CHANGEPW_SERVICE(rqstp)) { --- 573,586 ---- ----cut---- =-=-=-=-=-=-=-=-=- Key ID and email is deleted for security reasons. And I see, error and the decrypted message (stdOut??) are spewed out in the body. I would like to separate these error messages to bottom of the message and standard decrypted output to the top of the body. Could someone please help me to use some command or a shell script to achieve this? Any help would be highly appreciated... ~ littleBrain -- View this message in context: http://www.nabble.com/Separate-stdout-and-stderr----Any-Command-or-shell-script---tp24179016p24179016.html Sent from the GnuPG - User mailing list archive at Nabble.com. From naseer.t at gmail.com Wed Jun 24 11:21:29 2009 From: naseer.t at gmail.com (littleBrain) Date: Wed, 24 Jun 2009 02:21:29 -0700 (PDT) Subject: Any UNIX API for GPG available? Message-ID: <24181394.post@talk.nabble.com> Does anyone have the UNIX API documentation for GPG? Please reply to this thread. That would be very much helpful.. Thanks in advance. ~ littleBrain -- View this message in context: http://www.nabble.com/Any-UNIX-API-for-GPG-available--tp24181394p24181394.html Sent from the GnuPG - User mailing list archive at Nabble.com. From classpath at arcor.de Wed Jun 24 14:13:14 2009 From: classpath at arcor.de (Morten Gulbrandsen) Date: Wed, 24 Jun 2009 14:13:14 +0200 Subject: Any UNIX API for GPG available? In-Reply-To: <24181394.post@talk.nabble.com> References: <24181394.post@talk.nabble.com> Message-ID: <4A42185A.9040408@arcor.de> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 littleBrain wrote: > Does anyone have the UNIX API documentation for GPG? > > Please reply to this thread. That would be very much helpful.. > > Thanks in advance. > > ~ > littleBrain Dear littleBrain I do run Unix, Solaris is certified as UNIX according to the single unix specification, from the open group. I get my doc from here: man gpg Reformatting page. Please Wait... done GNU Privacy Guard GPG(1) NAME gpg - OpenPGP encryption and signing tool SYNOPSIS gpg [--homedir dir] [--options file] [options] command [args] DESCRIPTION gpg is the OpenPGP part of the GNU Privacy Guard (GnuPG). It is a tool to provide digital encryption and signing services using the OpenPGP standard. gpg features complete key management and all bells and whistles you can expect from a decent OpenPGP implementation. This is the standalone version of gpg. For desktop use you should consider using gpg2. If you dorun solaris UNIXC on x86 or AMD64, then you get the software as binary here. http://www.blastwave.org/ What is the output of bash-3.00$ uname -a SunOS solaris-devx 5.11 snv_64a i86pc i386 i86pc for AIX IBMs unix or HP-UX Hewlett Packards unix or other unixes listed here: http://www.unix.org/ http://www.opengroup.org/openbrand/register/xy.htm Product Standard: UNIX 03 * Apple Inc.: Mac OS X Version 10.5 Leopard on Intel-based Macintosh computers * Fujitsu Limited: Solaris? 10 Operating System on Fujitsu PRIMEPOWER? 64-bit SPARC? Based Platforms * Hewlett-Packard Company: HP-UX 11i V3 Release B.11.31 or later on HP Integrity Servers * IBM Corporation: AIX 6 Operating System V6.1.2 with SP1 or later * IBM Corporation: AIX 5L for POWER V5.3 dated 7-2006 or later * IBM Corporation: AIX 5L for POWER V5.2 dated 8-2004 or later with APARs: IY59610, IY60869, IY61405 with VAC 6.0.0.8 or later on pSeries CHRP systems * Sun Microsystems, Inc.: Solaris 10 Operating System plus patch 118844-06 for X86 and on, on 64-bit X86 based systems * Sun Microsystems, Inc.: Solaris 10 Operating System and on, on 32-bit X86 based systems * Sun Microsystems, Inc.: Solaris 10 Operating System and on, on 32-bit and 64-bit SPARC based systems end of unix definition. === all this are UNIX03, on supported hardware according to the current UNIX 03 standard, I can only help you with solaris, not with Apple Mac OSX, HP-UX or AIX. Which also actually is unix, but a different unix. Unix api documentation in general you will get from the operating system vendor. And they has most likely ported many gnu projects tou their hardware. Unix is a wide concept. Linux and BSD is not exactly unix, but has better Gnu Integration. GPG or GnuPG or Bsd Privacy Guard, works very well and smooth under all Linux and BSD operating systems, on all CPUs which contains a linux or BSD port. Sincerely yours, Morten 0x81802954 Member of the Open Group -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (SunOS) Comment: For keyID and its URL see the OpenPGP message header iEYEARECAAYFAkpCGFoACgkQ9ymv2YGAKVQcKQCfWES/npDkdnPlUX/+1DMgB0w5 oTsAoPkaoO4uocHTa3S5TiuUMwaGgmcp =kPrW -----END PGP SIGNATURE----- From roam at ringlet.net Wed Jun 24 15:59:19 2009 From: roam at ringlet.net (Peter Pentchev) Date: Wed, 24 Jun 2009 16:59:19 +0300 Subject: Any UNIX API for GPG available? In-Reply-To: <24181394.post@talk.nabble.com> References: <24181394.post@talk.nabble.com> Message-ID: <20090624135919.GA944@straylight.m.ringlet.net> On Wed, Jun 24, 2009 at 02:21:29AM -0700, littleBrain wrote: > > Does anyone have the UNIX API documentation for GPG? > > Please reply to this thread. That would be very much helpful.. What exactly are you looking for? If you want to encrypt, decrypt, sign, or verify OpenPGP messages from a program you are writing, and you want to use GnuPG for this, you may take a look at the "GnuPG Made Easy" library - http://www.gnupg.org/related_software/gpgme/ Once you download and install it, there will be a gpgme.info file which you may examine through any texinfo browser, such as the "info" or "pinfo" command-line tools. If that's not what you mean by "UNIX API documentation for GPG", you'll have to explain a bit better what you are looking for :) Hope that helps. G'luck, Peter -- Peter Pentchev roam at ringlet.net roam at space.bg roam at FreeBSD.org PGP key: http://people.FreeBSD.org/~roam/roam.key.asc Key fingerprint FDBA FD79 C26F 3C51 C95E DF9E ED18 B68D 1619 4553 If there were no counterfactuals, this sentence would not have been paradoxical. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 196 bytes Desc: not available URL: From steveo at syslang.net Wed Jun 24 16:07:30 2009 From: steveo at syslang.net (Steven W. Orr) Date: Wed, 24 Jun 2009 10:07:30 -0400 Subject: Separate stdout and stderr -- Any Command or shell script?? In-Reply-To: <24179016.post@talk.nabble.com> References: <24179016.post@talk.nabble.com> Message-ID: <4A423322.9070001@syslang.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 06/24/09 02:56, quoth littleBrain: > Hi All, > > I am newbie to GPG. > I have got an application where it uses the following command to decrypt GPG > encrypted messages. > > /usr/local/bin/gpg --no-tty --passphrase-fd 0 -d /tmp/testXXXXXX.gpg > > This often (at least rarely) returns an error. One such example is: > > Decrypted message body > =-=-=-=-=-= > ----cut---- > } > ! sprintf(prime_arg, "%s to %s", prime_arg1, prime_arg2); > > gpg: Signature made Fri May 25 13:11:36 2007 PDT using DSA key ID ******* > gpg: Good signature from "****************" > gpg: WARNING: message was not integrity protected > ret.code = KADM5_OK; > if (! CHANGEPW_SERVICE(rqstp)) { > --- 573,586 ---- > ----cut---- > > =-=-=-=-=-=-=-=-=- > > Key ID and email is deleted for security reasons. > > And I see, error and the decrypted message (stdOut??) are spewed out in the > body. > > I would like to separate these error messages to bottom of the message and > standard decrypted output to the top of the body. > > Could someone please help me to use some command or a shell script to > achieve this? > > Any help would be highly appreciated... When a program writes to stdout it goes to channel 1. stderr is channel 2. So if you do something like pgp [args] 1> out 2> err then you can do separate things with the output versus the error channels. You can try it yourself. Just run your command different ways: cmd 1> /dev/null # See only error messages cmd 2> /dev/null # See only the output and discard the error channel cmd 2>&1 # See all of the output and error channel # all delivered to the output channel cmd 1>&2 # Send everything to the error channel cmd > outpluserror 2>&1 # Put both output and errors into one file. Wasn't that easy? Make sense? > > ~ > littleBrain - -- Time flies like the wind. Fruit flies like a banana. Stranger things have .0. happened but none stranger than this. Does your driver's license say Organ ..0 Donor?Black holes are where God divided by zero. Listen to me! We are all- 000 individuals! What if this weren't a hypothetical question? steveo at syslang.net -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.10 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org iEYEARECAAYFAkpCMyEACgkQRIVy4fC+NyTkEgCeKlbmN9rFPCbIeGsWzCLaprM+ GEsAn3xQLxRY5hjPxw5CJHz0ru1XXzPK =U7Kd -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Wed Jun 24 16:32:40 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 24 Jun 2009 10:32:40 -0400 Subject: Key propagation In-Reply-To: <4A41A9D8.6040402@fifthhorseman.net> References: <200906230945.51661.franv@desart.ca> <4A411FE8.6060007@fifthhorseman.net> <97A715E6-8A82-41F6-B1B6-E6273DD505C7@jabberwocky.com> <4A41A9D8.6040402@fifthhorseman.net> Message-ID: <44F66301-8CF3-4815-AA9C-04DC53F298AA@jabberwocky.com> On Jun 24, 2009, at 12:21 AM, Daniel Kahn Gillmor wrote: > On 06/23/2009 10:53 PM, David Shaw wrote: >> Unfortunately, local signatures do not work that way. Each >> implementation strips local signatures both on export and on import >> (just in case someone leaked one on export). They just don't have >> anything to do with exporting keys. > > Right, but a key with no valid self-sigs won't be imported either, > right? If all self-sigs were marked non-exportable, wouldn't that > limit > the import (if not export) of the key itself? A non-exportable self-sig would not be exported by the owner unless the manually forced it to export. Similarly, those self-sigs would not be imported by anyone else unless they manually forced it to import. Similarly again, those self-sigs would not be re-exported unless they were manually forced to export And so on. To say nothing of the fact that even if you did this, it just removes the self-sigs, and a key is not required to have self-sigs to work! The trust calculations will kick it out as invalid, but again, the sender can ask for it to be used anyway. It boils down to a very complicated way to say the same thing I said before: "You can ask those people, nicely, to not give your key out to anyone, but that's about it." David From jmoore3rd at bellsouth.net Wed Jun 24 16:52:13 2009 From: jmoore3rd at bellsouth.net (John W. Moore III) Date: Wed, 24 Jun 2009 10:52:13 -0400 Subject: Key propagation In-Reply-To: <44F66301-8CF3-4815-AA9C-04DC53F298AA@jabberwocky.com> References: <200906230945.51661.franv@desart.ca> <4A411FE8.6060007@fifthhorseman.net> <97A715E6-8A82-41F6-B1B6-E6273DD505C7@jabberwocky.com> <4A41A9D8.6040402@fifthhorseman.net> <44F66301-8CF3-4815-AA9C-04DC53F298AA@jabberwocky.com> Message-ID: <4A423D9D.9050902@bellsouth.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 David Shaw wrote: > It boils down to a very complicated way to say the same thing I said > before: "You can ask those people, nicely, to not give your key out to > anyone, but that's about it." And 'Nice' PPL will honor this and those whom You're concerned about will cheerfully ignore it. In fact, Your attempt may even be seen as a challenge. JOHN :-\ Timestamp: Wednesday 24 Jun 2009, 10:51 --400 (Eastern Daylight Time) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10-svn5046: (MingW32) Comment: Public Key at: http://tinyurl.com/8cpho Comment: Gossamer Spider Web of Trust: http://www.gswot.org Comment: Personal Web Page: http://tinyurl.com/yzhbhx iQEcBAEBCgAGBQJKQj2cAAoJEBCGy9eAtCsPYYsIAIzjZohuuIfU5f/S4xqjtHZ0 DPiZSLu7Pw7Ih3zg/pBKMjV7Z/Jp8TbjzrL2lUwfAM9L0MoThPiadiSk0S6rVnA6 lxofekyFVoXnQ5EIzjSCEMsUFEA/XsQi0vYxrUSdTQGJ1FK8UILfGGAK7Ad0VTvj +zk9qAnblO37ayeJXj1HUVOj5D5FJc9wXwkXaDA4Md7N+3qFaQ989PHsnsMoIxmu 0cowqGf8fzvGVRppT42fuLflMOvRfS3kW8rGV7Iqv7eRdDQwfT8JsurAKb/dilF+ bIpODk/1fDrTxNqoRwfRxQGNB8gfAEqNhbYdODR7Nw8y8/0siaL0Y4SDjOVccV0= =i9kf -----END PGP SIGNATURE----- From mearns.b at gmail.com Wed Jun 24 17:06:59 2009 From: mearns.b at gmail.com (Brian Mearns) Date: Wed, 24 Jun 2009 11:06:59 -0400 Subject: Any UNIX API for GPG available? In-Reply-To: <4df3a1330906240747uf7db6f0v60a21469ac04d41f@mail.gmail.com> References: <24181394.post@talk.nabble.com> <20090624135919.GA944@straylight.m.ringlet.net> <4df3a1330906240747uf7db6f0v60a21469ac04d41f@mail.gmail.com> Message-ID: <4df3a1330906240806p4c1b1b8bh4e3a4db581efbf2d@mail.gmail.com> On Wed, Jun 24, 2009 at 9:59 AM, Peter Pentchev wrote: > On Wed, Jun 24, 2009 at 02:21:29AM -0700, littleBrain wrote: >> >> Does anyone have the UNIX API documentation for GPG? >> >> Please reply to this thread. That would be very much helpful.. > > What exactly are you looking for? > > If you want to encrypt, decrypt, sign, or verify OpenPGP messages > from a program you are writing, and you want to use GnuPG for > this, you may take a look at the "GnuPG Made Easy" library - > http://www.gnupg.org/related_software/gpgme/ > > Once you download and install it, there will be a gpgme.info file > which you may examine through any texinfo browser, such as > the "info" or "pinfo" command-line tools. > > If that's not what you mean by "UNIX API documentation for GPG", > you'll have to explain a bit better what you are looking for :) > > Hope that helps. > > G'luck, > Peter > > -- > Peter Pentchev ?roam at ringlet.net ? ?roam at space.bg ? ?roam at FreeBSD.org > PGP key: ? ? ? ?http://people.FreeBSD.org/~roam/roam.key.asc > Key fingerprint FDBA FD79 C26F 3C51 C95E ?DF9E ED18 B68D 1619 4553 > If there were no counterfactuals, this sentence would not have been paradoxical. > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > > GPGME just invokes gnupg in a subshell, right? And parses the response? Not that this won't work, it just seems so inelegant. Does anyone know of efforts to right an actual free-software library that implements OpenPGP? -Brian -- Feel free to contact me using PGP Encryption: Key Id: 0x3AA70848 Available from: http://keys.gnupg.net From dkg at fifthhorseman.net Wed Jun 24 18:28:53 2009 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Wed, 24 Jun 2009 12:28:53 -0400 Subject: Any UNIX API for GPG available? In-Reply-To: <4df3a1330906240806p4c1b1b8bh4e3a4db581efbf2d@mail.gmail.com> References: <24181394.post@talk.nabble.com> <20090624135919.GA944@straylight.m.ringlet.net> <4df3a1330906240747uf7db6f0v60a21469ac04d41f@mail.gmail.com> <4df3a1330906240806p4c1b1b8bh4e3a4db581efbf2d@mail.gmail.com> Message-ID: <4A425445.1000005@fifthhorseman.net> On 06/24/2009 11:06 AM, Brian Mearns wrote: > GPGME just invokes gnupg in a subshell, right? And parses the > response? Not that this won't work, it just seems so inelegant. Communicating a well-defined syntax across a process boundary doesn't need to be inelegant. There are many good implementations of various tools that take advantage of the natural segmentation that the OS provides via distinct processes. One advantage for gnupg, for example, is that secret key material is never loaded directly into the memory of the parent process, so it cannot be copied or tampered with from there. This is not to say that the GPGME arrangement is perfect, just that the process separation model itself isn't inherently a bad one. > Does > anyone know of efforts to right an actual free-software library that > implements OpenPGP? There are several, but none are in terribly good shape for generic use from what i can tell. OpenPGPSDK (sponsored by nominet, a UK DNS registrar) links against OpenSSL for most of its crypto, and doesn't yet produce a shared library (you can build statically-linked apps though). Targets RFC 4880 (the latest OpenPGP RFC), but still has substantial gaps in its coverage of the RFC. http://openpgp.nominet.org.uk/ Crypt::OpenPGP is a perl module, but it requires Math::Pari. Unfortunately, the author of Math::Pari seems to think that you should need to rebuild perl itself to use his module, so this doesn't lend itself to binary redistribution (.debs and .rpms). Crypt::OpenPGP only implements RFC 2440 (the older version, deprecated). http://search.cpan.org/~btrott/Crypt-OpenPGP/ OpenCDK used to be a separate library, but the latest versions seem to be bundled with the GnuTLS source. It uses gcrypt for its crypto, but has been stripped down to do just what GnuTLS needs. Reviving it as a separate project with its own life would be nice, i think. It's also GPL'ed, which is nice if you want to link it to GNU software. (i can't even find an upstream OpenCDK link anymore, so: http://www.gnu.org/software/gnutls/ ) FWIW, i've recently started trying to revise the dependencies of Crypt::OpenPGP to get it to work without Math::Pari (upstream has been non-responsive to a couple of queries), and OpenPGPSDK folks are receptive to hearing about problems, though the project seems starved of developer time to actually fix things; some patches offered languish unapplied. I need to investigate more into the history of choices behind OpenCDK's evolution, but have not yet done so. If anyone knows of other free implementations, i'd be happy to hear about them too. --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 890 bytes Desc: OpenPGP digital signature URL: From mo at g10code.com Wed Jun 24 19:03:52 2009 From: mo at g10code.com (Moritz Schulte) Date: 24 Jun 2009 19:03:52 +0200 Subject: Any UNIX API for GPG available? In-Reply-To: <4A425445.1000005@fifthhorseman.net> References: <24181394.post@talk.nabble.com> <20090624135919.GA944@straylight.m.ringlet.net> <4df3a1330906240747uf7db6f0v60a21469ac04d41f@mail.gmail.com> <4df3a1330906240806p4c1b1b8bh4e3a4db581efbf2d@mail.gmail.com> <4A425445.1000005@fifthhorseman.net> Message-ID: <4A425C78.8000300@g10code.com> > If anyone knows of other free implementations, i'd be happy to hear > about them too. cryptlib. mo From classpath at arcor.de Wed Jun 24 20:33:27 2009 From: classpath at arcor.de (Morten Gulbrandsen) Date: Wed, 24 Jun 2009 20:33:27 +0200 Subject: Any UNIX API for GPG available? In-Reply-To: <4df3a1330906240806p4c1b1b8bh4e3a4db581efbf2d@mail.gmail.com> References: <24181394.post@talk.nabble.com> <20090624135919.GA944@straylight.m.ringlet.net> <4df3a1330906240747uf7db6f0v60a21469ac04d41f@mail.gmail.com> <4df3a1330906240806p4c1b1b8bh4e3a4db581efbf2d@mail.gmail.com> Message-ID: <4A427177.7060605@arcor.de> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Brian Mearns wrote: > On Wed, Jun 24, 2009 at 9:59 AM, Peter Pentchev wrote: >> On Wed, Jun 24, 2009 at 02:21:29AM -0700, littleBrain wrote: >>> Does anyone have the UNIX API documentation for GPG? >>> /***SNIP***/ > response? Not that this won't work, it just seems so inelegant. Does > anyone know of efforts to right an actual free-software library that > implements OpenPGP? > > -Brian > Dear Brian This is the core math of OpenPGP bash-3.00$ gpg --version Supported algorithms: Pubkey: RSA, RSA-E, RSA-S, ELG-E, DSA Cipher: 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224 Compression: Uncompressed, ZIP, ZLIB, BZIP2 === If used apart from manually invoked messages and files, and without the use of a proper passphrase, manually keyed. I don't think it would be much useful. It would be much the same as saving your passphrase or even typing it in the source code. But this is known to me. http://www.gnu.org/software/gnutls/ http://gmplib.org/ # I'm involved here http://www.opentls.org/ OpenTLS is a project to replace OpenSSL, and is divided in three smaller packages, NetCrypto, NetPKI and NetTLS. It's been worked on since the autumn 2003, and at the time of writing, the last major part of NetCrypto is being worked on. The other two components are still entirely vaporware, hardly even at the planning stage. It was known from the beginning that this project would evolve slowly. === for live applications which runs distributed like OpenVPN or skype or sip-communicator, this paper tells some interesting stuff: http://www.davidpashley.com/articles/cert-authority.html this is for running applications distributed over then net, eg client server computing and what needs a passphrase when loggin on the network. Human authentication like in OpenPGP is essential. if a piece of software is to do the authentication, you may even save to hard disk the files. But I cannot figure any understandable benefit for that. Why do you want the software to encrypt unlike PGP, which encrypts with a human token called the passphraze? Example bash-3.00$ touch somethingIdliketohide.txt bash-3.00$ gpg -c somethingIdliketohide.txt # I am prompted twice for my passphraze, # which would be silly to put in any sourcecode. gpg: WARNING: `somethingIdliketohide.txt' is an empty file bash-3.00$ ls -l somethingIdliketohide.txt* - -rw-r--r-- 1 morten other 0 Jun 24 20:27 somethingIdliketohide.txt - -rw-r--r-- 1 morten other 64 Jun 24 20:27 somethingIdliketohide.txt.gpg bash-3.00$ you may even use gpg -c --cipher-algo AES256 If you prefer. Morten -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (SunOS) Comment: For keyID and its URL see the OpenPGP message header iEYEARECAAYFAkpCcXcACgkQ9ymv2YGAKVQDQgCfQmanJJufz4fNBSbOzh0Rjl6z Nj4AoNGdG+81SFyE4dgllhKU/1WLvOhY =L8/L -----END PGP SIGNATURE----- From mearns.b at gmail.com Wed Jun 24 21:19:46 2009 From: mearns.b at gmail.com (Brian Mearns) Date: Wed, 24 Jun 2009 15:19:46 -0400 Subject: Any UNIX API for GPG available? In-Reply-To: <4A427177.7060605@arcor.de> References: <24181394.post@talk.nabble.com> <20090624135919.GA944@straylight.m.ringlet.net> <4df3a1330906240747uf7db6f0v60a21469ac04d41f@mail.gmail.com> <4df3a1330906240806p4c1b1b8bh4e3a4db581efbf2d@mail.gmail.com> <4A427177.7060605@arcor.de> Message-ID: <4df3a1330906241219k49e0917bt4afabe28bb0c11ac@mail.gmail.com> On Wed, Jun 24, 2009 at 2:33 PM, Morten Gulbrandsen wrote: [clipped 6/24/2009 3:11:09 PM by Brian Mearns] > Dear Brian > > This is the core math of OpenPGP > > bash-3.00$ gpg --version > > Supported algorithms: > > > Pubkey: RSA, RSA-E, RSA-S, ELG-E, DSA > Cipher: 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH > Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224 > Compression: Uncompressed, ZIP, ZLIB, BZIP2 > > > === > > > If used apart from manually invoked messages and files, > and without the use of a proper passphrase, manually keyed. > > I don't think it would be much useful. It would be much the same as > saving your passphrase or even typing it in the source code. > > But this is known to me. > > > http://www.gnu.org/software/gnutls/ > > > http://gmplib.org/ > # I'm involved here > > > http://www.opentls.org/ > > > > OpenTLS is a project to replace OpenSSL, and is divided in three smaller > packages, NetCrypto, NetPKI and NetTLS. > > It's been worked on since the autumn 2003, and at the time of writing, > the last major part of NetCrypto is being worked on. The other two > components are still entirely vaporware, hardly even at the planning > stage. It was known from the beginning that this project would evolve > slowly. > > === > > > for live applications which runs distributed like OpenVPN or > skype or sip-communicator, > > this paper tells some interesting stuff: > > http://www.davidpashley.com/articles/cert-authority.html > > this is for running applications distributed over then net, eg client > server computing and what needs a passphrase when loggin on the network. > > Human authentication like in OpenPGP is essential. > > if a piece of software is to do the authentication, > you may even save to hard disk the files. But I cannot figure any > understandable benefit for that. > > Why do you want the software to encrypt unlike PGP, > which encrypts with a human token called the passphraze? > > > Example > > bash-3.00$ touch somethingIdliketohide.txt > bash-3.00$ gpg -c somethingIdliketohide.txt > > > # I am prompted twice for my passphraze, > # which would be silly to put in any sourcecode. > > > gpg: WARNING: `somethingIdliketohide.txt' is an empty file > bash-3.00$ ls -l somethingIdliketohide.txt* > - -rw-r--r-- 1 morten other 0 Jun 24 20:27 > somethingIdliketohide.txt > - -rw-r--r-- 1 morten other 64 Jun 24 20:27 > somethingIdliketohide.txt.gpg > bash-3.00$ > > > > you may even use gpg -c --cipher-algo AES256 If you prefer. > > > Morten [clipped 6/24/2009 3:11:26 PM by Brian Mearns] -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Greetings, Morten- Hope you're not offended if I ask: are you a dada engine? [http://dev.null.org/dadaengine/] Cheers, as always- Brian P.S.: No, I do not remember Trafalgar. - -- Feel free to contact me using PGP Encryption: Key Id: 0x3AA70848 Available from: http://keys.gnupg.net -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) iQEcBAEBAgAGBQJKQnvpAAoJEHOUulIkSI7c6HEIAIseG4+2wLesoxVtc+MS6OR+ lvV0FEZuFL4irM9jvHeLyx5VoxEAj2Fr9T2Xyj4kzIQGFZHf6ufnHZ2RvdAczSgj oPeXrbarVm4HcTMPhcUkYoqIdcdY0Op7vEL7r3LShuHoGbJv4OPlBu+MVAoYX59u xejdTz/9C9VOflLrkxuCeHeesnd+dos2qriBFA/xraR1uU4dqIK6uc4mTpDsCnDw LnaX4V/3rQC2jB4JBAANsGjhAQOeEMJZWc1JAsBYFjPFX+L1uTOtUFbePa1F4aX7 mOU9uMUhkHGmJn6/xDLqHFAwwa/b0vEo+ywKtcJb8skD5PrDfUM1rtpkC3iKLvk= =PxB2 -----END PGP SIGNATURE----- From naseer.t at gmail.com Thu Jun 25 12:29:38 2009 From: naseer.t at gmail.com (littleBrain) Date: Thu, 25 Jun 2009 03:29:38 -0700 (PDT) Subject: gpg: WARNING: message was not integrity protected Message-ID: <24200810.post@talk.nabble.com> Does anyone know when can this warning come? gpg: WARNING: message was not integrity protected Or Is there any way to track warnings? What I would want is to separate such warnings from the main decrypted message. Please help me out.!! -- View this message in context: http://www.nabble.com/gpg%3A-WARNING%3A-message-was-not-integrity-protected-tp24200810p24200810.html Sent from the GnuPG - User mailing list archive at Nabble.com. From shavital at mac.com Thu Jun 25 14:01:41 2009 From: shavital at mac.com (Charly Avital) Date: Thu, 25 Jun 2009 08:01:41 -0400 Subject: gpg: WARNING: message was not integrity protected In-Reply-To: <24200810.post@talk.nabble.com> References: <24200810.post@talk.nabble.com> Message-ID: <4A436725.4030603@mac.com> littleBrain wrote the following on 6/25/09 6:29 AM: > Does anyone know when can this warning come? > > gpg: WARNING: message was not integrity protected Charly From jhs at berklix.com Thu Jun 25 15:00:05 2009 From: jhs at berklix.com (Julian H. Stacey) Date: Thu, 25 Jun 2009 15:00:05 +0200 Subject: gpg: WARNING: message was not integrity protected In-Reply-To: Your message "Thu, 25 Jun 2009 03:29:38 PDT." <24200810.post@talk.nabble.com> Message-ID: <200906251300.n5PD05xm065415@fire.js.berklix.net> naseer.t at gmail.com wrote: > Does anyone know when can this warning come? > gpg: WARNING: message was not integrity protected > Or Is there any way to track warnings? Whatever software, its always first worth knowing how to search sources for clues. Non programmers too can find clues in sources which include docs, even if they dont want to to write code. For Unix: cd /path/for/your/sources ( For FreeBSD http://www.freebsd.org/cgi/cvsweb.cgi/ports/security/gnupg/ cd /usr/ports/security/gnupg ; make patch ; cd work/gnupg-2.0.9 ) find . -type f | xargs grep -l "integrity protected" ... lots of po/*.po & po/*.gmo files etc .. doc/gnupg.info-1 doc/gpg.texi g10/mainproc.c g10/packet.h kbx/keybox-openpgp.c For MickeySoft: WinDoze has a DOS box, DOS has Find, callable by batch. Web search engines eg http://www.google.de/search?hl=en&as_q=&as_epq=integrity+protected&as_oq=&as_eq=&num=10&lr=&as_filetype=&ft=i&as_sitesearch=gnupg%2Corg&as_qdr=all&as_rights=&as_occt=any&cr=&as_nlo=&as_nhi=&safe=images doc/gnupg.info-1 `--no-mdc-warning' Suppress the warning about missing MDC integrity protection. http://www.gnupg.org/documentation/manuals/gnupg-devel/GPG-Configuration-Options.html Cheers, Julian -- Julian Stacey: BSDUnixLinux C Prog Admin SysEng Consult Munich www.berklix.com Mail plain ASCII text. HTML & Base64 text are spam. www.asciiribbon.org From barry at fantasymail.de Fri Jun 26 13:26:05 2009 From: barry at fantasymail.de (Barry Fantasy) Date: Fri, 26 Jun 2009 13:26:05 +0200 Subject: New WinPT-Version 1.4.1 Message-ID: <4A44B04D.4090000@fantasymail.de> Hello, there has been released an new version of WinPT. Info: http://winpt.gnupt.de -- Barry From mearns.b at gmail.com Fri Jun 26 14:46:14 2009 From: mearns.b at gmail.com (Brian Mearns) Date: Fri, 26 Jun 2009 08:46:14 -0400 Subject: Any UNIX API for GPG available? In-Reply-To: <4A425445.1000005@fifthhorseman.net> References: <24181394.post@talk.nabble.com> <20090624135919.GA944@straylight.m.ringlet.net> <4df3a1330906240747uf7db6f0v60a21469ac04d41f@mail.gmail.com> <4df3a1330906240806p4c1b1b8bh4e3a4db581efbf2d@mail.gmail.com> <4A425445.1000005@fifthhorseman.net> Message-ID: <4df3a1330906260546g423d6c5ak4ed2df7436217607@mail.gmail.com> On Wed, Jun 24, 2009 at 12:28 PM, Daniel Kahn Gillmor wrote: > On 06/24/2009 11:06 AM, Brian Mearns wrote: >> GPGME just invokes gnupg in a subshell, right? And parses the >> response? Not that this won't work, it just seems so inelegant. > > Communicating a well-defined syntax across a process boundary doesn't > need to be inelegant. ?There are many good implementations of various > tools that take advantage of the natural segmentation that the OS > provides via distinct processes. > > One advantage for gnupg, for example, is that secret key material is > never loaded directly into the memory of the parent process, so it > cannot be copied or tampered with from there. > > This is not to say that the GPGME arrangement is perfect, just that the > process separation model itself isn't inherently a bad one. [clipped] Perhaps inelegant was a little off the mark: how about inefficient? The program has already done all this work to create data structs and other binary data out of keys, and passphrases, and packets, and whatnot, and now it has to convert them into ASCII and send them to another program, just so that program can parse it all and turn it back into data structs and stuff. There's this whole long step in the middle that is essentially like climbing a set of stairs, then walking back down. The other thing that bothers me is that as a programmer, I know a well written program shouldn't be too difficult to abstract into a library. The fact that gnupg has been around so long and so many people have expressed interest in a library, and yet there remains no library...makes me question whether this is a philosophical decision that a library is unnecessary, or the program is actually implemented in an ugly and convoluted way, making the prospect of turning it into a library daunting. -Brian -- Feel free to contact me using PGP Encryption: Key Id: 0x3AA70848 Available from: http://keys.gnupg.net From naseer.t at gmail.com Wed Jun 24 07:37:03 2009 From: naseer.t at gmail.com (littleBrain) Date: Tue, 23 Jun 2009 22:37:03 -0700 (PDT) Subject: Separate stdout and stderr Message-ID: <24178975.post@talk.nabble.com> Hi All, I am newbie to GPG. I have got an application where it uses the following command to decrypt GPG encrypted messages. /usr/local/bin/gpg --no-tty --passphrase-fd 0 -d /tmp/testXXXXXX.gpg This often (at least rarely) returns an error. One such example is: Decrypted message body =-=-=-=-=-= ----cut---- } ! sprintf(prime_arg, "%s to %s", prime_arg1, prime_arg2); gpg: Signature made Fri May 25 13:11:36 2007 PDT using DSA key ID 2E2F668E gpg: Good signature from "Tom Yu " gpg: WARNING: message was not integrity protected ret.code = KADM5_OK; if (! CHANGEPW_SERVICE(rqstp)) { --- 573,586 ---- ----cut---- =-=-=-=-=-=-=-=-=- And I see, error and the decrypted message (stdOut??) is spewed out in the body. I would like to separate these error messages to bottom of the message and standard decrypted output to the top of the body. Could someone please help me to use some command or a shell script to achieve this? Any help would be highly appreciated... ~ littleBrain -- View this message in context: http://www.nabble.com/Separate-stdout-and-stderr-tp24178975p24178975.html Sent from the GnuPG - User mailing list archive at Nabble.com. From naseer.t at gmail.com Wed Jun 24 07:43:35 2009 From: naseer.t at gmail.com (littleBrain) Date: Tue, 23 Jun 2009 22:43:35 -0700 (PDT) Subject: Separate stdout and stderr -- Any Command or shell script?? Message-ID: <24179016.post@talk.nabble.com> Hi All, I am newbie to GPG. I have got an application where it uses the following command to decrypt GPG encrypted messages. /usr/local/bin/gpg --no-tty --passphrase-fd 0 -d /tmp/testXXXXXX.gpg This often (at least rarely) returns an error. One such example is: Decrypted message body =-=-=-=-=-= ----cut---- } ! sprintf(prime_arg, "%s to %s", prime_arg1, prime_arg2); gpg: Signature made Fri May 25 13:11:36 2007 PDT using DSA key ID ******* gpg: Good signature from "****************" gpg: WARNING: message was not integrity protected ret.code = KADM5_OK; if (! CHANGEPW_SERVICE(rqstp)) { --- 573,586 ---- ----cut---- =-=-=-=-=-=-=-=-=- Key ID and email is deleted for security reasons. And I see, error and the decrypted message (stdOut??) are spewed out in the body. I would like to separate these error messages to bottom of the message and standard decrypted output to the top of the body. Could someone please help me to use some command or a shell script to achieve this? Any help would be highly appreciated... ~ littleBrain -- View this message in context: http://www.nabble.com/Separate-stdout-and-stderr----Any-Command-or-shell-script---tp24179016p24179016.html Sent from the GnuPG - User mailing list archive at Nabble.com. From lex.delau at googlemail.com Thu Jun 25 12:30:12 2009 From: lex.delau at googlemail.com (Alexander Delau) Date: Thu, 25 Jun 2009 03:30:12 -0700 (PDT) Subject: Question of a beginner: DSA/ElGamal or RSA/Elgamal with a higher number of encryption? Message-ID: <24200816.post@talk.nabble.com> I'm a beginner in encrypting E-Mails. It would bei nice if you could help me in my question: I want to use GnuPG with a masterkey (to sign) and a subkey (to encrypt) on Windows XP (GnuPG 1.4.9) and Ubuntu (GnuPG ?.?.?). Now I'm not sure, what keys i should use after typing "gpg --gen-key --expert" and what keys are secure. DSA/ElGamal: It's the default setting, but DSA only encrypts with 1024bit. DSA2: I don't know if it's compatible with other versions. RSA/ElGamal: RSA can encrypt with 4096bit, but I read that it is more unsecure than DSA. So can I use the default setting DSA/ElGamal 1024/4096 or should I use RSA with a higher bit number? Thank you for your help. Best greetings from Germany Alexander Delau -- View this message in context: http://www.nabble.com/Question-of-a-beginner%3A-DSA-ElGamal-or-RSA-Elgamal-with-a-higher-number-of-encryption--tp24200816p24200816.html Sent from the GnuPG - User mailing list archive at Nabble.com. From bmearns at ieee.org Fri Jun 26 15:36:50 2009 From: bmearns at ieee.org (Brian Mearns) Date: Fri, 26 Jun 2009 09:36:50 -0400 Subject: Manual verification of PGP-Mime signatures Message-ID: <4df3a1330906260636g571689d4v3cdc5ae19b5a074e@mail.gmail.com> I'd like manually verify attached application/pgp-signature signatures in email. I have access to the raw (undecoded) email, and I read through RFC 3156, but I'm still getting BAD signatures. I've tried verifying a couple of different signatures from various lists, and the example given in the RFC, but they all fail. I'm not sure what I'm doing wrong. For instance, the RFC example message is (between the two lines): ---------------------------------- From: Michael Elkins To: Michael Elkins Mime-Version: 1.0 Content-Type: multipart/signed; boundary=bar; micalg=pgp-md5; protocol="application/pgp-signature" --bar & Content-Type: text/plain; charset=iso-8859-1 & Content-Transfer-Encoding: quoted-printable & & =A1Hola! & & Did you know that talking to yourself is a sign of senility? & & It's generally a good idea to encode lines that begin with & From=20because some mail transport agents will insert a greater- & than (>) sign, thus invalidating the signature. & & Also, in some cases it might be desirable to encode any =20 & trailing whitespace that occurs on lines in order to ensure =20 & that the message signature is not invalidated when passing =20 & a gateway that modifies such whitespace (like BITNET). =20 & & me --bar Content-Type: application/pgp-signature -----BEGIN PGP MESSAGE----- Version: 2.6.2 iQCVAwUBMJrRF2N9oWBghPDJAQE9UQQAtl7LuRVndBjrk4EqYBIb3h5QXIX/LC// jJV5bNvkZIGPIcEmI5iFd9boEgvpirHtIREEqLQRkYNoBActFBZmh9GC3C041WGq uMbrbxc+nIs1TIKlA08rVi9ig/2Yh7LFrK5Ein57U/W72vgSxLhe/zhdfolT9Brn HOxEa44b+EI= =ndaj -----END PGP MESSAGE----- --bar-- ---------------------------------- The rfc says the leading '&' "indicate the portion of the data over which the signature was calculated.", so I'm not sure if he meant them to be included in the signature or not, but I've tried it with and without them, and with and without the space that follows them. I've confirmed that the line endings are CR+LF. Does somebody know how to do this? If you do, it would be really helpful if you could explain it, and maybe show a GPG Clearsigned equivalent. For instance, this is how I've been interpretting it (and it doesn't work): -----BEGIN PGP SIGNED MESSAGE----- Hash: MD5 Content-Type: text/plain; charset=iso-8859-1 Content-Transfer-Encoding: quoted-printable =A1Hola! Did you know that talking to yourself is a sign of senility? It's generally a good idea to encode lines that begin with From=20because some mail transport agents will insert a greater- than (>) sign, thus invalidating the signature. Also, in some cases it might be desirable to encode any =20 trailing whitespace that occurs on lines in order to ensure =20 that the message signature is not invalidated when passing =20 a gateway that modifies such whitespace (like BITNET). =20 me -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBMJrRF2N9oWBghPDJAQE9UQQAtl7LuRVndBjrk4EqYBIb3h5QXIX/LC// jJV5bNvkZIGPIcEmI5iFd9boEgvpirHtIREEqLQRkYNoBActFBZmh9GC3C041WGq uMbrbxc+nIs1TIKlA08rVi9ig/2Yh7LFrK5Ein57U/W72vgSxLhe/zhdfolT9Brn HOxEa44b+EI= =ndaj -----END PGP SIGNATURE----- So any help would be great. Thanks -Brian -- Feel free to contact me using PGP Encryption: Key Id: 0x3AA70848 Available from: http://keys.gnupg.net From rjh at sixdemonbag.org Fri Jun 26 16:05:52 2009 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 26 Jun 2009 10:05:52 -0400 Subject: Question of a beginner: DSA/ElGamal or RSA/Elgamal with a higher number of encryption? In-Reply-To: <24200816.post@talk.nabble.com> References: <24200816.post@talk.nabble.com> Message-ID: <4A44D5C0.50105@sixdemonbag.org> Alexander Delau wrote: > Now I'm not sure, what keys i should use after typing "gpg --gen-key > --expert" and what keys are secure. Beginners should: 1. Avoid the "--expert" flag 2. Use the defaults GnuPG is meant to be as straightforward as possible for new users. You don't need to worry about the details of which algorithm is used and in what length and whatnot. From dshaw at jabberwocky.com Fri Jun 26 16:38:44 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 26 Jun 2009 10:38:44 -0400 Subject: Question of a beginner: DSA/ElGamal or RSA/Elgamal with a higher number of encryption? In-Reply-To: <24200816.post@talk.nabble.com> References: <24200816.post@talk.nabble.com> Message-ID: On Jun 25, 2009, at 6:30 AM, Alexander Delau wrote: > > I'm a beginner in encrypting E-Mails. It would bei nice if you could > help me > in my question: > > I want to use GnuPG with a masterkey (to sign) and a subkey (to > encrypt) on > Windows XP (GnuPG 1.4.9) and Ubuntu (GnuPG ?.?.?). > > Now I'm not sure, what keys i should use after typing "gpg --gen-key > --expert" and what keys are secure. There is no one "right" answer here, but there is general advice I can give. > DSA/ElGamal: It's the default setting, but DSA only encrypts with > 1024bit. Note that DSA is a signing algorithm (it does not do encryption), so it would be more proper to say that DSA on signs with 1024 bits. > DSA2: I don't know if it's compatible with other versions. It is compatible with modern versions. GnuPG has supported it since 2006. > RSA/ElGamal: RSA can encrypt with 4096bit, but I read that it is more > unsecure than DSA. That is not the case. > So can I use the default setting DSA/ElGamal 1024/4096 or should I > use RSA > with a higher bit number? My advice would be to use a RSA signing key (the "primary" or "master" key) and a RSA subkey for encryption. The reason for using RSA for signing is mainly because RSA lets you use larger hashes than DSA does. DSA2 also lets you use larger hashes, but RSA has been supported for many years longer than DSA2 has. As it happens, GnuPG will soon be switching its default key type to RSA, for essentially this reason. David From dkg at fifthhorseman.net Fri Jun 26 16:39:06 2009 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Fri, 26 Jun 2009 10:39:06 -0400 Subject: Question of a beginner: DSA/ElGamal or RSA/Elgamal with a higher number of encryption? In-Reply-To: <24200816.post@talk.nabble.com> References: <24200816.post@talk.nabble.com> Message-ID: <4A44DD8A.4010809@fifthhorseman.net> On 06/25/2009 06:30 AM, Alexander Delau wrote: > I'm a beginner in encrypting E-Mails. It would bei nice if you could help me > in my question: > > I want to use GnuPG with a masterkey (to sign) and a subkey (to encrypt) on > Windows XP (GnuPG 1.4.9) and Ubuntu (GnuPG ?.?.?). > > Now I'm not sure, what keys i should use after typing "gpg --gen-key > --expert" and what keys are secure. > > DSA/ElGamal: It's the default setting, but DSA only encrypts with 1024bit. > DSA2: I don't know if it's compatible with other versions. > RSA/ElGamal: RSA can encrypt with 4096bit, but I read that it is more > unsecure than DSA. > > So can I use the default setting DSA/ElGamal 1024/4096 or should I use RSA > with a higher bit number? The defaults are about to change to RSA 2048/2048 (with good reason), so i think you're right to want to do something different than the current (old) defaults when creating a key you plan on using for the next several years. However, i also echo Robert Hansen's advice to avoid the --expert flag unless you're really already sure of what you want to do. So: * use plain ol' "gpg --gen-key" (don't use --expert) * select RSA (Sign-Only) * ask for 2048 bits * create your key as usual, and get back out of gpg. Then, assuming your new key is $KEYID, * gpg --edit-key $KEYID * addkey * choose an RSA subkey, for encryption, and make it 2048 bits This should make gpg do what you want it to do without getting into --expert territory. hth, --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 890 bytes Desc: OpenPGP digital signature URL: From dave.smith at st.com Fri Jun 26 17:02:49 2009 From: dave.smith at st.com (David SMITH) Date: Fri, 26 Jun 2009 16:02:49 +0100 Subject: Separate stdout and stderr In-Reply-To: <24178975.post@talk.nabble.com> References: <24178975.post@talk.nabble.com> Message-ID: <20090626150249.GH18371@bristol.st.com> On Tue, Jun 23, 2009 at 10:37:03PM -0700, littleBrain wrote: > And I see, error and the decrypted message (stdOut??) is spewed out in the > body. > > I would like to separate these error messages to bottom of the message and > standard decrypted output to the top of the body. > > Could someone please help me to use some command or a shell script to > achieve this? > > Any help would be highly appreciated... Yes, this is a "feature" of UNIX filehandle buffering. I guess it depends on what you're trying to do. For example; assuming you are using Bourne shell, you can redirect stdout and stderr separately: my_command 1> stdout_goes_here.txt 2> stderr_goes_here.txt Otherwise, you need to be a bit more specific as to exactly what you want to do (and which shell you're running in). -- David Smith | Tel: +44 (0)1454 462380 Home: +44 (0)1454 616963 STMicroelectronics | Fax: +44 (0)1454 462305 Mobile: +44 (0)7932 642724 1000 Aztec West | TINA: 065 2380 GPG Key: 0xF13192F2 Almondsbury | Work Email: Dave.Smith at st.com BRISTOL, BS32 4SQ | Home Email: David.Smith at ds-electronics.co.uk From jesse200808+gpg-users at gmail.com Sat Jun 27 21:59:22 2009 From: jesse200808+gpg-users at gmail.com (Jesse Cheung) Date: Sun, 28 Jun 2009 03:59:22 +0800 Subject: Beginner generating a new key Message-ID: <48b394a90906271259g43d90b99ub0ba6daad1933a12@mail.gmail.com> Hi folks, I'm just starting to learn about GnuPG. My question is: are there any problems with 3072D/4096g keys? I chose 3072bit DSA2 a few days ago because I didn't want to be constrained by 160 bit hash requirement of DSA. Given that DSA2 wasn't available in the default menu, and the "news" (probably old, but I'm such a beginner) I heard today that gpg will soon switch its defaults to 2048-bit RSA, does that mean any potential problems with my choice of key types and sizes? Cheers, Jesse -------------- next part -------------- An HTML attachment was scrubbed... URL: From jesse200808+gpg-users at gmail.com Sat Jun 27 22:07:19 2009 From: jesse200808+gpg-users at gmail.com (Jesse Cheung) Date: Sun, 28 Jun 2009 04:07:19 +0800 Subject: Exposing email addresses on key servers Message-ID: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> Dear all, ??I learned that public keyservers are a good way for key exchanges. But I am still a little concerned: after all,?the UID's contain my email addresses so by sending my keys up I am exposing my email address to everybody. I'm not sure if there are spammers out there doing all these key queries looping over every key-id, but it sounds technically possible doesn't it (unless the key-id's are statistically _very very_ sparse)? Cheers, Jesse From faramir.cl at gmail.com Sun Jun 28 05:09:05 2009 From: faramir.cl at gmail.com (Faramir) Date: Sat, 27 Jun 2009 23:09:05 -0400 Subject: Exposing email addresses on key servers In-Reply-To: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> Message-ID: <4A46DED1.70805@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Jesse Cheung escribi?: > Dear all, > I learned that public keyservers are a good way for key exchanges. > But I am still a little concerned: after all, the UID's contain my > email addresses so by sending my keys up I am exposing my email > address to everybody. I'm not sure if there are spammers out there > doing all these key queries looping over every key-id, but it sounds > technically possible doesn't it (unless the key-id's are statistically > _very very_ sparse)? Indeed, there are some spammers gathering email addresses from keyservers, but it seems (from previous discussions about that in the list) it is not notorious among all the other spam sources... You can also use a freeform UID, which contains name and comment, but leave the email field empty. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJKRt7RAAoJEMV4f6PvczxAXwgH/29v+SDVgGlT37ih+Y4GUEJN v515k5DBIuYn91quVFxMbyCHRBi1NatQR3S40gNZFP3882Jguuc9scQRb5KGmqWR C1XVfqnQN8asXVQHwlOKLCH2Kai6A9rE7eAElz7UaETa/b4wjWSPrxXBtzC14vfy wgpUw7dz9XK/K8L6ncl0wTp/VdKa6iWl4IrScHnvveC1l6NYwLMoxV5Pnw332aWb ij1YdRkBoSkUqbs5hQ1XmF+E8oFVIA6IBxbMPE76+78kMYzi2L9UfpQn4F+MuV5f Hqy4eo/QmtV5RtqbpVB7mofRxLk7Ylkahi7n1VcFcZtKTlnvO+/ybzGA7jQZ/PY= =mgqP -----END PGP SIGNATURE----- From jesse200808+gpg-users at gmail.com Sun Jun 28 07:20:07 2009 From: jesse200808+gpg-users at gmail.com (Jesse Cheung) Date: Sun, 28 Jun 2009 13:20:07 +0800 Subject: Exposing email addresses on key servers In-Reply-To: <4A46DED1.70805@gmail.com> References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> Message-ID: <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> Gracias Faramir y Allen! On Sun, Jun 28, 2009 at 11:09 AM, Faramir wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA256 > > Jesse Cheung escribi?: >> Dear all, >> ? I learned that public keyservers are a good way for key exchanges. >> But I am still a little concerned: after all, the UID's contain my >> email addresses so by sending my keys up I am exposing my email >> address to everybody. I'm not sure if there are spammers out there >> doing all these key queries looping over every key-id, but it sounds >> technically possible doesn't it (unless the key-id's are statistically >> _very very_ sparse)? > > ?Indeed, there are some spammers gathering email addresses from > keyservers, but it seems (from previous discussions about that in the > list) it is not notorious among all the other spam sources... I am very new here, so would anybody kindly give me a reference where this previous discussions happened? > > ?You can also use a freeform UID, which contains name and comment, but > leave the email field empty. Yeah I found it a good idea! BTW it seems the file format doesn't really stop us from putting invalid email address in the UID, so is there a switch in gpg/gpg2 command line that skips email address format checking altogether? My intension is to put obscured email addresses, like rot13(xxx) or reversed(at-dot(email)) kind of stuff in that field. Seahorse can do that, but only when generating keys, not adding new UIDs Cheers, Jesse From jesse200808+gpg-users at gmail.com Sun Jun 28 08:05:23 2009 From: jesse200808+gpg-users at gmail.com (Jesse Cheung) Date: Sun, 28 Jun 2009 14:05:23 +0800 Subject: Exposing email addresses on key servers In-Reply-To: <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> Message-ID: <48b394a90906272305k15bdd736s386b20cfc515144e@mail.gmail.com> On Sun, Jun 28, 2009 at 1:20 PM, Jesse Cheung wrote: > Gracias Faramir y Allen! >> ?You can also use a freeform UID, which contains name and comment, but >> leave the email field empty. > Yeah I found it a good idea! BTW it seems the file format doesn't > really stop us from putting invalid email address in the UID, so is > there a switch in gpg/gpg2 command line that skips email address > format checking altogether? My intension is to put obscured email > addresses, like rot13(xxx) or reversed(at-dot(email)) kind of stuff in Hi folks, I found the option --allow-freeform-uid Sorry for not doing enough RTFM before raising my silly question > that field. Seahorse can do that, but only when generating keys, not > adding new UIDs Cheers, Jesse From email at sven-radde.de Sun Jun 28 09:26:14 2009 From: email at sven-radde.de (Sven Radde) Date: Sun, 28 Jun 2009 09:26:14 +0200 Subject: Exposing email addresses on key servers In-Reply-To: <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> Message-ID: <4A471B16.5000304@sven-radde.de> Hi! Jesse Cheung schrieb: >> You can also use a freeform UID, which contains name and comment, but >> leave the email field empty. > Yeah I found it a good idea! There is, however, a drawback to this (which is why an email address is required by default)... Most (email-)clients will do automatic key selection based on the recipinents' email addresses and you will break that functionality (for emails sent to you) by not having your email address on your key. cu, Sven From wk at gnupg.org Sun Jun 28 13:38:20 2009 From: wk at gnupg.org (Werner Koch) Date: Sun, 28 Jun 2009 13:38:20 +0200 Subject: Manual verification of PGP-Mime signatures In-Reply-To: <4df3a1330906260636g571689d4v3cdc5ae19b5a074e@mail.gmail.com> (Brian Mearns's message of "Fri, 26 Jun 2009 09:36:50 -0400") References: <4df3a1330906260636g571689d4v3cdc5ae19b5a074e@mail.gmail.com> Message-ID: <8763egvb9v.fsf@wheatstone.g10code.de> On Fri, 26 Jun 2009 15:36, bmearns at ieee.org said: > through RFC 3156, but I'm still getting BAD signatures. I've tried > verifying a couple of different signatures from various lists, and the > example given in the RFC, but they all fail. I'm not sure what I'm Recall that the LF *before* a MIME boundary line is part of that MIME boundary and does not count towards the signed data. Look at gnupg-2.x.x/tools/gpgparsemail.c for a correct implementation of the parsing and verification code. That tool is not complete but may give you some hints. Salam-Shalom, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From wk at gnupg.org Sun Jun 28 13:43:30 2009 From: wk at gnupg.org (Werner Koch) Date: Sun, 28 Jun 2009 13:43:30 +0200 Subject: Exposing email addresses on key servers In-Reply-To: <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> (Jesse Cheung's message of "Sun, 28 Jun 2009 13:20:07 +0800") References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> Message-ID: <871vp4vb19.fsf@wheatstone.g10code.de> On Sun, 28 Jun 2009 07:20, jesse200808+gpg-users at gmail.com said: > Yeah I found it a good idea! BTW it seems the file format doesn't > really stop us from putting invalid email address in the UID, so is Before doing so, you should evaluate whether it is still worth the trouble. Without an email address most people would not bother to send you an encrypted message. You can't avoid spam :-(. Shalom-Salam, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From wk at gnupg.org Sun Jun 28 13:30:47 2009 From: wk at gnupg.org (Werner Koch) Date: Sun, 28 Jun 2009 13:30:47 +0200 Subject: Any UNIX API for GPG available? In-Reply-To: <4df3a1330906260546g423d6c5ak4ed2df7436217607@mail.gmail.com> (Brian Mearns's message of "Fri, 26 Jun 2009 08:46:14 -0400") References: <24181394.post@talk.nabble.com> <20090624135919.GA944@straylight.m.ringlet.net> <4df3a1330906240747uf7db6f0v60a21469ac04d41f@mail.gmail.com> <4df3a1330906240806p4c1b1b8bh4e3a4db581efbf2d@mail.gmail.com> <4A425445.1000005@fifthhorseman.net> <4df3a1330906260546g423d6c5ak4ed2df7436217607@mail.gmail.com> Message-ID: <87bpo8vbmg.fsf@wheatstone.g10code.de> On Fri, 26 Jun 2009 14:46, mearns.b at gmail.com said: > Perhaps inelegant was a little off the mark: how about inefficient? It is not inefficient in most cases. Public key crypto or crypting large amounts of data takes its time and thus the overhead of fork/exec is barely noticeable. Checking a log of signatures or decrypting may small files might race a performance issue but nobody has yet run into such a problem. At least not that hard that he started to improve the IPC used by GPGME and GPG. Note that GPGSM is already running as a coprocess to the GPGME process in some cases. That remove the fork/exec overhead. We plan to improve that even further and implement the same in GPG. It is quite some work because GPG has not been written for such a mode of operation and we need to pass context data down to all functions and make sure that memory allocations are manage appropriately. > back into data structs and stuff. There's this whole long step in the > middle that is essentially like climbing a set of stairs, then walking > back down. That's not part of the GPGME API and thus irrelevant to the GPGME user. GPGME provides a stable API to crypto functions. This is the most important feature for solid software engineering. > The other thing that bothers me is that as a programmer, I know a well > written program shouldn't be too difficult to abstract into a library. Writing a library with a useful API is a *very hard* thing to do. If you don't believe that, please go out and read about API and design and proper implementation of DSOs. IIRC the latest CACM issue had and article on this or referred to such article. Shalom-Salam, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From jesse200808+gpg-users at gmail.com Sun Jun 28 20:20:55 2009 From: jesse200808+gpg-users at gmail.com (Jesse Cheung) Date: Mon, 29 Jun 2009 02:20:55 +0800 Subject: Exposing email addresses on key servers In-Reply-To: <871vp4vb19.fsf@wheatstone.g10code.de> References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> <871vp4vb19.fsf@wheatstone.g10code.de> Message-ID: <48b394a90906281120y73b3d269nf283a37c490e15fd@mail.gmail.com> On Sun, Jun 28, 2009 at 7:43 PM, Werner Koch wrote: >> Yeah I found it a good idea! BTW it seems the file format doesn't >> really stop us from putting invalid email address in the UID, so is > > Before doing so, you should evaluate whether it is still worth the > trouble. ?Without an email address most people would not bother to send Does it count if I put a human-readable address like johndoe AT example DOT org? I know it (in such a form) is still fairly easy to parse, but it's at least not as straightforward > you an encrypted message. > > You can't avoid spam :-(. An off-topic question: what's your free/libre solution to spams ? Is anything doing as well as Gmail? Gute nacht, Jesse > > > Shalom-Salam, > > ? Werner > > -- > Die Gedanken sind frei. ?Auschnahme regelt ein Bundeschgesetz. > > From wk at gnupg.org Sun Jun 28 21:09:41 2009 From: wk at gnupg.org (Werner Koch) Date: Sun, 28 Jun 2009 21:09:41 +0200 Subject: Exposing email addresses on key servers In-Reply-To: <48b394a90906281120y73b3d269nf283a37c490e15fd@mail.gmail.com> (Jesse Cheung's message of "Mon, 29 Jun 2009 02:20:55 +0800") References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> <871vp4vb19.fsf@wheatstone.g10code.de> <48b394a90906281120y73b3d269nf283a37c490e15fd@mail.gmail.com> Message-ID: <8763egtbt6.fsf@wheatstone.g10code.de> On Sun, 28 Jun 2009 20:20, jesse200808+gpg-users at gmail.com said: > Does it count if I put a human-readable address like johndoe AT > example DOT org? I know it (in such a form) is still fairly easy to > parse, but it's at least not as straightforward Right, any mail program must implement such a parser to make sending encrypted mails easy. > An off-topic question: what's your free/libre solution to spams ? Is > anything doing as well as Gmail? Greylisting, ix.dnsbl.manitu.net based blacklisting and sending all mails with at lest one html part to the bitbucket. Salam-Shalom, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From jeandavid8 at verizon.net Sun Jun 28 22:44:46 2009 From: jeandavid8 at verizon.net (Jean-David Beyer) Date: Sun, 28 Jun 2009 16:44:46 -0400 Subject: New Revocation Certificate... Message-ID: <4A47D63E.1000902@verizon.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 If I add a subkey to my key (e.g., because the previous one expired), do I have to generate a new revocation certificate, or is the old one still good? I may never need to know the answer, but better before than after the compromise of a key. - -- ~ .~. Jean-David Beyer Registered Linux User 85642. ~ /V\ PGP-Key: 9A2FC99A Registered Machine 241939. ~ /( )\ Shrewsbury, New Jersey http://counter.li.org ~ ^^-^^ 16:40:01 up 10 days, 3:29, 4 users, load average: 4.07, 4.11, 4.18 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org iD8DBQFKR9Y+Ptu2XpovyZoRAuloAJ0QN3VUnY0JGTs32wMirLmcDykhCgCeI86j 2KgENOCAIzAfSX/RxSOyfzs= =UkMC -----END PGP SIGNATURE----- From dkg at fifthhorseman.net Sun Jun 28 22:55:11 2009 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Sun, 28 Jun 2009 16:55:11 -0400 Subject: New Revocation Certificate... In-Reply-To: <4A47D63E.1000902@verizon.net> References: <4A47D63E.1000902@verizon.net> Message-ID: <4A47D8AF.3090805@fifthhorseman.net> On 06/28/2009 04:44 PM, Jean-David Beyer wrote: > If I add a subkey to my key (e.g., because the previous one expired), do I > have to generate a new revocation certificate, or is the old one still > good? I'm assuming you're asking about the revocation certificate for your your entire GnuPG-generated OpenPGP key. That revocation certificate is designed to revoke the primary key. Without a valid primary key, all associated subkeys are considered invalid. So you should not need to re-generate your revocation certificate based on a new subkey. This is because the action triggered by the publication of the revocation certificate is the invalidation of the primary key. Make sense? Hope this helps, --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 890 bytes Desc: OpenPGP digital signature URL: From jeandavid8 at verizon.net Sun Jun 28 23:16:25 2009 From: jeandavid8 at verizon.net (Jean-David Beyer) Date: Sun, 28 Jun 2009 17:16:25 -0400 Subject: New Revocation Certificate... In-Reply-To: <4A47D8AF.3090805@fifthhorseman.net> References: <4A47D63E.1000902@verizon.net> <4A47D8AF.3090805@fifthhorseman.net> Message-ID: <4A47DDA9.7080302@verizon.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Daniel Kahn Gillmor wrote: | On 06/28/2009 04:44 PM, Jean-David Beyer wrote: |> If I add a subkey to my key (e.g., because the previous one expired), do I |> have to generate a new revocation certificate, or is the old one still |> good? | | I'm assuming you're asking about the revocation certificate for your | your entire GnuPG-generated OpenPGP key. | | That revocation certificate is designed to revoke the primary key. | Without a valid primary key, all associated subkeys are considered | invalid. So you should not need to re-generate your revocation | certificate based on a new subkey. | | This is because the action triggered by the publication of the | revocation certificate is the invalidation of the primary key. Make sense? | | Hope this helps, | Fine; it is a nuisance to generate it each time, but I would have hated to find I could not use it. Yes, that is what I meant. If the primary key is compromised, I would wish to revoke it and everything on it. Too bad I would lose all the signatures on it, but since it would be no good, there would be no sense in transferring the signatures to my new key, even if that were possible (and I hope it is not). - -- ~ .~. Jean-David Beyer Registered Linux User 85642. ~ /V\ PGP-Key: 9A2FC99A Registered Machine 241939. ~ /( )\ Shrewsbury, New Jersey http://counter.li.org ~ ^^-^^ 17:10:01 up 10 days, 3:59, 3 users, load average: 4.84, 4.48, 4.31 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org iD8DBQFKR92pPtu2XpovyZoRAt3dAKCVERCpnUAcC6gzC22OpP97NgS7DACfel5X 0AoDxHPi87BlpF3P1VHGv9Q= =UzS0 -----END PGP SIGNATURE----- From brad at fineby.me.uk Sun Jun 28 21:32:38 2009 From: brad at fineby.me.uk (Brad Rogers) Date: Sun, 28 Jun 2009 20:32:38 +0100 Subject: Exposing email addresses on key servers In-Reply-To: <8763egtbt6.fsf@wheatstone.g10code.de> References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> <871vp4vb19.fsf@wheatstone.g10code.de> <48b394a90906281120y73b3d269nf283a37c490e15fd@mail.gmail.com> <8763egtbt6.fsf@wheatstone.g10code.de> Message-ID: <20090628203238.56a5d054@abydos.stargate.org.uk> On Sun, 28 Jun 2009 21:09:41 +0200 Werner Koch wrote: Hello Werner, > mails with at lest one html part to the bitbucket. It always puzzles me why banking organisations send html email pointing out that "we all need to be security conscious" since html is so easily exploited for nefarious ends. -- Regards _ / ) "The blindingly obvious is / _)rad never immediately apparent" Now would I say something that wasn't true? Would I Lie To You - Eurythmics -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 489 bytes Desc: not available URL: From rjh at sixdemonbag.org Mon Jun 29 00:11:10 2009 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 28 Jun 2009 18:11:10 -0400 Subject: Exposing email addresses on key servers In-Reply-To: <20090628203238.56a5d054@abydos.stargate.org.uk> References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> <871vp4vb19.fsf@wheatstone.g10code.de> <48b394a90906281120y73b3d269nf283a37c490e15fd@mail.gmail.com> <8763egtbt6.fsf@wheatstone.g10code.de> <20090628203238.56a5d054@abydos.stargate.org.uk> Message-ID: <4A47EA7E.7070207@sixdemonbag.org> Brad Rogers wrote: > It always puzzles me why banking organisations send html email pointing > out that "we all need to be security conscious" since html is so easily > exploited for nefarious ends. Because the bank is concerned about the bank's security, not yours. The bank exposes itself to no additional risk by sending out HTML email. You expose yourself to some risk (how much depends on your MUA) by reading HTML email. Since the risk is borne by you, and the reward -- in the form of a more professional-looking communication -- is gained by the bank, it's in the bank's best interests to send HTML email. From jesse200808+gpg-users at gmail.com Mon Jun 29 05:34:05 2009 From: jesse200808+gpg-users at gmail.com (Jesse Cheung) Date: Mon, 29 Jun 2009 11:34:05 +0800 Subject: Exposing email addresses on key servers In-Reply-To: <8763egtbt6.fsf@wheatstone.g10code.de> References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> <871vp4vb19.fsf@wheatstone.g10code.de> <48b394a90906281120y73b3d269nf283a37c490e15fd@mail.gmail.com> <8763egtbt6.fsf@wheatstone.g10code.de> Message-ID: <48b394a90906282034q789b9c38h15d9c1e866dacba2@mail.gmail.com> On Mon, Jun 29, 2009 at 3:09 AM, Werner Koch wrote: > On Sun, 28 Jun 2009 20:20, jesse200808+gpg-users at gmail.com said: > >> Does it count if I put a human-readable address like johndoe AT >> example DOT org? I know it (in such a form) is still fairly easy to >> parse, but it's at least not as straightforward > > Right, any mail program must implement such a parser to make sending > encrypted mails easy. I should have made myself clearer: I was saying even if I used an alternative spelling of my email address, I knew it would still be possible to be parsed by a spammer. But it wouldn't be worth the effort (to a spammer) coz any implementation would be easily broken by other free form yet still human-readable spellings. At the moment I would be using signatures much more often than receiving encrypted emails, so hopefully this shouldn't cause much trouble. Since I still feel totally green in this area I am still listening to opinions on the list and haven't pushed my key yet :P > >> An off-topic question: what's your free/libre solution to spams ? Is >> anything doing as well as Gmail? > > Greylisting, ix.dnsbl.manitu.net based blacklisting and sending all > mails with at lest one html part to the bitbucket. Thanks for the info, it's a really useful piece Cheers, Jesse From brad at fineby.me.uk Mon Jun 29 09:19:53 2009 From: brad at fineby.me.uk (Brad Rogers) Date: Mon, 29 Jun 2009 08:19:53 +0100 Subject: Exposing email addresses on key servers In-Reply-To: <4A47EA7E.7070207@sixdemonbag.org> References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> <871vp4vb19.fsf@wheatstone.g10code.de> <48b394a90906281120y73b3d269nf283a37c490e15fd@mail.gmail.com> <8763egtbt6.fsf@wheatstone.g10code.de> <20090628203238.56a5d054@abydos.stargate.org.uk> <4A47EA7E.7070207@sixdemonbag.org> Message-ID: <20090629081953.237e3bf3@abydos.stargate.org.uk> On Sun, 28 Jun 2009 18:11:10 -0400 "Robert J. Hansen" wrote: Hello Robert, > Because the bank is concerned about the bank's security, not yours. > The bank exposes itself to no additional risk by sending out HTML I beg to differ. By sending HTML emails, it means they're likely to end up *receiving* HTML mail because many people's mailer replies "in kind" by default, and the users don't alter the default settings. > Since the risk is borne by you, and the reward -- in the form of a more > professional-looking communication -- is gained by the bank, it's in It doesn't look professional if they are talking about security. > the bank's best interests to send HTML email. Not when, like Werner and me, it gets consigned straight to the bin. To be fair to one of the organisations I deal with, a credit card company, they *do* only send plain text emails. They also rang me to query some odd transactions on the card. It turns out they were not made by me, and the card was immediately cancelled. However, non of that has to do with GPG, so....... -- Regards _ / ) "The blindingly obvious is / _)rad never immediately apparent" Every single one of us Devil Inside - INXS -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 489 bytes Desc: not available URL: From malte.gell at gmx.de Mon Jun 29 14:43:30 2009 From: malte.gell at gmx.de (Malte Gell) Date: Mon, 29 Jun 2009 14:43:30 +0200 Subject: defining port number for keyserver searches Message-ID: <200906291443.37147.malte.gell@gmx.de> Hi there, when doing a keyserver search on the server side it seems port 11371 is used. I would like to define a fixed port number (the same 11371) for gpg which waits for the answer from the keyserver. Can I tell gpg at which port to listen? Regards Malte -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 316 bytes Desc: This is a digitally signed message part. URL: From rjh at sixdemonbag.org Mon Jun 29 14:51:46 2009 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 29 Jun 2009 08:51:46 -0400 Subject: Exposing email addresses on key servers In-Reply-To: <20090629081953.237e3bf3@abydos.stargate.org.uk> References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> <871vp4vb19.fsf@wheatstone.g10code.de> <48b394a90906281120y73b3d269nf283a37c490e15fd@mail.gmail.com> <8763egtbt6.fsf@wheatstone.g10code.de> <20090628203238.56a5d054@abydos.stargate.org.uk> <4A47EA7E.7070207@sixdemonbag.org> <20090629081953.237e3bf3@abydos.stargate.org.uk> Message-ID: <4A48B8E2.60309@sixdemonbag.org> Brad Rogers wrote: > I beg to differ. By sending HTML emails, it means they're likely to end > up *receiving* HTML mail because many people's mailer replies "in kind" > by default, and the users don't alter the default settings. So what? The bank's already set to either strip out all dangerous HTML tags or to render as plaintext only. The bank knows it's a target of attack; it's already taken steps to mitigate its risk profile. Also, the number of people who communicate with their bank via email is vanishingly small: many banks outright refuse to deal with customers via email for reasons of banking secrecy. The bank has no downside to sending HTML email. > It doesn't look professional if they are talking about security. Fine: they lose your vote. But in the course of looking unprofessional to you, securitywise, they look quite professional to their other customers, who either don't know or don't care the risks of HTML email. Computer security geeks are such an insignificant fraction of the consumer marketplace that for most purposes we may be safely assumed to not exist at all. From dshaw at jabberwocky.com Mon Jun 29 15:08:17 2009 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 29 Jun 2009 09:08:17 -0400 Subject: defining port number for keyserver searches In-Reply-To: <200906291443.37147.malte.gell@gmx.de> References: <200906291443.37147.malte.gell@gmx.de> Message-ID: <7ED27706-D8F6-495B-A730-C90F17E60E9D@jabberwocky.com> On Jun 29, 2009, at 8:43 AM, Malte Gell wrote: > Hi there, > > when doing a keyserver search on the server side it seems port 11371 > is used. > I would like to define a fixed port number (the same 11371) for gpg > which waits > for the answer from the keyserver. Can I tell gpg at which port to > listen? If I understand your question, you're trying to set the *local* port number that GPG uses when binding the socket to talk to a keyserver? If so, no, GPG does not support that. Why would you need such a thing? I suspect that there are other ways of accomplishing whatever you're trying to do. David From malte.gell at gmx.de Mon Jun 29 15:26:17 2009 From: malte.gell at gmx.de (Malte Gell) Date: Mon, 29 Jun 2009 15:26:17 +0200 Subject: defining port number for keyserver searches In-Reply-To: <7ED27706-D8F6-495B-A730-C90F17E60E9D@jabberwocky.com> References: <200906291443.37147.malte.gell@gmx.de> <7ED27706-D8F6-495B-A730-C90F17E60E9D@jabberwocky.com> Message-ID: <200906291526.28303.malte.gell@gmx.de> David Shaw wrote > On Jun 29, 2009, at 8:43 AM, Malte Gell wrote: > > I would like to define a fixed port number (the same 11371) for gpg > > which waits > > for the answer from the keyserver. Can I tell gpg at which port to > > listen? > If I understand your question, you're trying to set the *local* port > number that GPG uses when binding the socket to talk to a keyserver? Yep. My machine is connected to a router that blocks incoming traffic. If I could assign a fixed port for gpg --search-key I could open this port for incoming traffic. At the moment gpg uses a different port each time i use gpg -- search-key for incoming traffic and so i cant specify a rule. The funny thing I dont understand, when surfing the web, Firefox of course also uses high ports for receiving data and these don't get blocked...(which is not desired of course) Regards Malte -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 316 bytes Desc: This is a digitally signed message part. URL: From malte.gell at gmx.de Mon Jun 29 15:38:07 2009 From: malte.gell at gmx.de (Malte Gell) Date: Mon, 29 Jun 2009 15:38:07 +0200 Subject: defining port number for keyserver searches In-Reply-To: <7ED27706-D8F6-495B-A730-C90F17E60E9D@jabberwocky.com> References: <200906291443.37147.malte.gell@gmx.de> <7ED27706-D8F6-495B-A730-C90F17E60E9D@jabberwocky.com> Message-ID: <200906291538.11154.malte.gell@gmx.de> David Shaw wrote > On Jun 29, 2009, at 8:43 AM, Malte Gell wrote: > > Hi there, > > > > when doing a keyserver search on the server side it seems port 11371 > > is used. > > I would like to define a fixed port number (the same 11371) for gpg > > which waits > > for the answer from the keyserver. Can I tell gpg at which port to > > listen? > > If I understand your question, you're trying to set the *local* port > number that GPG uses when binding the socket to talk to a keyserver? > If so, no, GPG does not support that. Why would you need such a > thing? I suspect that there are other ways of accomplishing whatever > you're trying to do. Oh no... can it be, subkeys.pgp.net is down currently? I think I don't have a port filtering issue, the keyserver seems to be down! Regards Malte From Deborah.Mitchell at uticanational.com Mon Jun 29 15:12:05 2009 From: Deborah.Mitchell at uticanational.com (Deborah.Mitchell at uticanational.com) Date: Mon, 29 Jun 2009 09:12:05 -0400 Subject: unusable public key? Message-ID: Deborah Mitchell/UNIG 06/29/2009 08:11 AM To gnupg_users at gnupg.org cc Subject unusable public key? We have imported a public key from a business partner but when trying to use it to encrypt a file we receive an error, "unusable public key" When I list the keys I see the pub and uid but no sub for this key. Can someone help me figure out what needs to be done to correct this? Thank you, Debbie Mitchell Utica National Insurance Group -------------- next part -------------- An HTML attachment was scrubbed... URL: From shavital at mac.com Mon Jun 29 16:48:19 2009 From: shavital at mac.com (Charly Avital) Date: Mon, 29 Jun 2009 10:48:19 -0400 Subject: unusable public key? In-Reply-To: References: Message-ID: <4A48D433.9000400@mac.com> Deborah.Mitchell at uticanational.com wrote the following on 6/29/09 9:12 AM: [...] > When I list the keys I see the pub and uid but no sub for this key. Can > someone help me figure out what needs to be done to correct this? > > Thank you, > Debbie Mitchell > Utica National Insurance Group Please try the command: gpg --edit-key [Key ID]. 1. If the output shows the letter D appended to the key length, and an item like 'usage: SC', then this is a DSA key that can be used only for signing and certifying, but not for encryption, and the only remedy I can think of is that you ask your business partner to supply you with a key that can be used for encryption. 2. If the output shows the letter R appended to the key length, then it might be a "Legacy" RSA key, that needs the IDEA cipher to be included and available in your crypto system. IDEA is (or used to be) a licensed cipher, therefore you might want to clarify this issue before you set your system to include IDEA. 3. Other possibilities: the key has been revoked by its owner, but that information should show in the --edit-key output. I hope this is not too confusing. Charly From dkg at fifthhorseman.net Mon Jun 29 17:19:58 2009 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Mon, 29 Jun 2009 11:19:58 -0400 Subject: unusable public key? In-Reply-To: References: Message-ID: <4A48DB9E.7010905@fifthhorseman.net> Hi Debbie-- On 06/29/2009 09:12 AM, Deborah.Mitchell at uticanational.com wrote: > We have imported a public key from a business partner but when trying to > use it to encrypt a file we receive an error, "unusable public key" > > When I list the keys I see the pub and uid but no sub for this key. Can > someone help me figure out what needs to be done to correct this? There are a couple different possible reasons why the key might be unusable. Without knowing about the specific key in question, we probably can't give you specific advice. But here are a few likely possibilities: * the public key is marked as being only valid for signing and certification, but not encryption. (you can see this by doing: "gpg --edit-key $KEYID", which will show you something like this: pub 2048R/ABCD1234 created: 2007-06-02 expires: 2012-05-31 usage: SC trust: unknown validity: full (you can type "quit" at the "Command>" prompt to get out of this gpg mode) the "usage: SC" (at the end of the top line means "signing and certification only". If this is the case, your correspondent will need to create an encryption-capable subkey and bind it to their primary key. They can do this with "gpg --edit-key $KEYID", and then use the "addkey" subcommand, which will walk them through the necessary steps to create an encryption-capable subkey. Once they've done this, they should get their updated key to you. the easiest way to do this is to publish the updated key to the keyserver. so they would do: gpg --keyserver keys.gnupg.net --send $KEYID and you (after waiting about 10 minutes for the key to propagate across the entire keyserver pool) would then do: gpg --keyserver keys.gnupg.net --recv $KEYID If they don't want their key on the keyserver, they can export their key to a file and mail it to you: gpg --armor --export $KEYID and paste the output into an e-mail. When you receive that e-mail, just save it to a file, and feed it into "gpg --import" (e.g. "gpg --import saved-file.txt") * another possibility is that the key or its subkeys are expired. In this case, the keyholder may need to update the expiration date on their key (if it's still secure), or they may want to generate a new key and send it to you (preferably certified by the old key), so you can verify it. hope this helps, --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 890 bytes Desc: OpenPGP digital signature URL: From ml at mareichelt.de Mon Jun 29 21:11:49 2009 From: ml at mareichelt.de (markus reichelt) Date: Mon, 29 Jun 2009 21:11:49 +0200 Subject: New Revocation Certificate... In-Reply-To: <4A47DDA9.7080302@verizon.net> References: <4A47D63E.1000902@verizon.net> <4A47D8AF.3090805@fifthhorseman.net> <4A47DDA9.7080302@verizon.net> Message-ID: <20090629191149.GD6221@tatooine.rebelbase.local> * Jean-David Beyer wrote: > Too bad I would lose all the signatures on it, but since it would > be no good, there would be no sense in transferring the signatures > to my new key, even if that were possible (and I hope it is not). For obvious reasons it isn't possible indeed. -- left blank, right bald -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From src=gnupg at lion.leolix.org Mon Jun 29 12:33:01 2009 From: src=gnupg at lion.leolix.org (Philipp Schafft) Date: Mon, 29 Jun 2009 12:33:01 +0200 Subject: Exposing email addresses on key servers In-Reply-To: <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> Message-ID: <20090629173534.626717AA52@priderock.keep-cool.org> reflum, On Sun, 2009-06-28 at 13:20 +0800, Jesse Cheung wrote: > > You can also use a freeform UID, which contains name and comment, > but > > leave the email field empty. > Yeah I found it a good idea! BTW it seems the file format doesn't > really stop us from putting invalid email address in the UID, so is > there a switch in gpg/gpg2 command line that skips email address > format checking altogether? My intension is to put obscured email > addresses, like rot13(xxx) or reversed(at-dot(email)) kind of stuff in > that field. Seahorse can do that, but only when generating keys, not > adding new UIDs I often use mail addresses containing a '=' or use UUCP style addresses (host!user). They are perfectly valid just not commonly used and spambots don't find them. -- Philipp. (Rah of PH2) -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 482 bytes Desc: This is a digitally signed message part URL: From faramir.cl at gmail.com Tue Jun 30 00:04:08 2009 From: faramir.cl at gmail.com (Faramir) Date: Mon, 29 Jun 2009 18:04:08 -0400 Subject: defining port number for keyserver searches In-Reply-To: <200906291538.11154.malte.gell@gmx.de> References: <200906291443.37147.malte.gell@gmx.de> <7ED27706-D8F6-495B-A730-C90F17E60E9D@jabberwocky.com> <200906291538.11154.malte.gell@gmx.de> Message-ID: <4A493A58.8080200@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Malte Gell escribi?: > Oh no... can it be, subkeys.pgp.net is down currently? I think I don't have a > port filtering issue, the keyserver seems to be down! Try pool.sks-keyservers.net , it is a pool of servers, and it is checked daily (I think, 2 or 3 times a day), so it is unlikely it will assign you a keyserver down... or at least, not twice in a row. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQEcBAEBCAAGBQJKSTpXAAoJEMV4f6PvczxAfiIIAJlJZgmICBOX8KsyG3kLlAvP R2wbc1VujWR2KeU/VOuBWLvaB86Dcq/fpCiuZ8LAWH9gGWPjUbYo4PMCKX1/W4z+ MynbWik/ft7VJDlN0qWuR6LuE3Bhfr28TKEeJtpU0Rm1hnaC7I35IjzXA2wM6u3U P7TWCBoAXiLRkv9lSTTw4zyU1V7sk9lZLTw5xyCby0RhUV7E8OGS5osb6h2Z6vr2 RYA1TtNsUTmiqfBEQksLT2kWVK+lKS0qKxQ+UsFaSD+kXQL7Jua09rk6EmQKdgvA dLi7nR4gN6qtG8e7LGxENSEIdTZBt3PzV/2aH+DMNS9gdtvY67oRnOxOiEA6+kU= =Azct -----END PGP SIGNATURE----- From reynt0 at cs.albany.edu Tue Jun 30 01:27:11 2009 From: reynt0 at cs.albany.edu (reynt0) Date: Mon, 29 Jun 2009 19:27:11 -0400 (EDT) Subject: Exposing email addresses on key servers In-Reply-To: <871vp4vb19.fsf@wheatstone.g10code.de> References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> <871vp4vb19.fsf@wheatstone.g10code.de> Message-ID: On Sun, 28 Jun 2009, Werner Koch wrote: . . . >> really stop us from putting invalid email address in the UID, so is > > Before doing so, you should evaluate whether it is still worth the > trouble. Without an email address most people would not bother to send > you an encrypted message. . . . I guess WK's comment is about complete strangers sending you email? But if you think of keyservers as serving a function also of secondary verification of keys which somebody can get by some other way, then what would count is the UID information being *whatever* might help someone find your key on the keyserver and help confirm that the key they had gotten some other way really is your key. Is that a correct way to think? From dkg at fifthhorseman.net Tue Jun 30 01:48:06 2009 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Mon, 29 Jun 2009 19:48:06 -0400 Subject: Exposing email addresses on key servers In-Reply-To: References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> <871vp4vb19.fsf@wheatstone.g10code.de> Message-ID: <4A4952B6.5070601@fifthhorseman.net> On 06/29/2009 07:27 PM, reynt0 wrote: > I guess WK's comment is about complete strangers sending you > email? I think that wasn't his point. I think Werner's point was that when people send encrypted mail, they use a mail user agent (e.g. thunderbird with enigmail, outlook with the gpg plugin, claws, mutt, etc). the MUA is usually responsible for selecting which key to encrypt the message to. It does so by asking GPG to find a key which matches the e-mail address. If you choose a user ID which does not exactly match your e-mail address, gpg (and thus the MUA) has no way of selecting the right key to encrypt to automatically. Some user agents include special features for mapping e-mail addresses to keys manually (e.g. enigmail in thunderbird allows this), but it's yet another step in an already cumbersome process. Werner's point (i think) was that by raising the bar still further, you're simply discouraging people from encrypting mails to you in the first place, and not protecting yourself that much from harvesters, who have many other ways to get yer address (from posts to this public mailing list, for example). It's a bad tradeoff. --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 890 bytes Desc: OpenPGP digital signature URL: From JPClizbe at tx.rr.com Tue Jun 30 04:55:04 2009 From: JPClizbe at tx.rr.com (John Clizbe) Date: Mon, 29 Jun 2009 21:55:04 -0500 Subject: Exposing email addresses on key servers In-Reply-To: <4A4952B6.5070601@fifthhorseman.net> References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> <871vp4vb19.fsf@wheatstone.g10code.de> <4A4952B6.5070601@fifthhorseman.net> Message-ID: <4A497E88.5090408@tx.rr.com> Daniel Kahn Gillmor wrote: > On 06/29/2009 07:27 PM, reynt0 wrote: >> I guess WK's comment is about complete strangers sending you >> email? > > I think that wasn't his point. I think Werner's point was that when > people send encrypted mail, they use a mail user agent (e.g. thunderbird > with enigmail, outlook with the gpg plugin, claws, mutt, etc). the MUA > is usually responsible for selecting which key to encrypt the message > to. It does so by asking GPG to find a key which matches the e-mail > address. > > If you choose a user ID which does not exactly match your e-mail > address, gpg (and thus the MUA) has no way of selecting the right key to > encrypt to automatically. > > Some user agents include special features for mapping e-mail addresses > to keys manually (e.g. Enigmail in Thunderbird allows this), but it's > yet another step in an already cumbersome process. Enigmail actually has two ways this mapping may be done: 1) in advance, via per-recipient rules 2) ad hoc, via selecting keys in the key manager when sending. This is also the more cumbersome of the two > Werner's point (I think) was that by raising the bar still further, > you're simply discouraging people from encrypting mails to you in the > first place, and not protecting yourself that much from harvesters, who > have many other ways to get your address (from posts to this public > mailing list, for example). IAWTC. Crypto with email is difficult enough. Making it more so isn't helpful to the adoption process. I think the relative risk of keyserver SPAM is badly overestimated. Yes it happens, but I don't believe it's anywhere near the degree people who keep bring up this UID mangling "solution" must think it is. Several years ago, the Enigmail team were discussing the very topic and we wanted to quantify just how bad a problem keyserver SPAM was. So a couple UIDs with heretofore unused email addresses were added to keys and sent to the servers. At the same time, two email accounts were setup on GMail but left unused. After three months, the volume of SPAM to the keyserver UID addresses was statistically indistinguishable from random noise SPAM landing on the dormant GMail accounts. The volume itself was quite small in comparison to what I received on a regular basis on the ISP account used at the time for this and other technical lists; 20-30 per month versus 1000-1200 per month. That was around 2004/2005. Folks are welcome to repeat the process to see if the numbers have substantially changed. > It's a bad tradeoff. I agree. Specific spam defenses are in many ways worse than useless. They stop an insignificant fraction of spam and add a layer of complexity to your system. Trying to plug up every single route by which a spammer can discover your email address is both specific, and it has a terrible game-over. Once it's out, it's out. Boo hoo for you. All that sacrifice and inconvenience for naught. General spam defenses are very useful; e.g., Bayesian filters in MUAs and MTAs. A good spam filter, though -- if a spam gets through, you can teach the spam filter to not let another one like it through. General defenses do not easily fall into game-over states. You can teach the filter to avoid false negatives as well as false positives. There are better ways of fighting SPAM than making it difficult for others to communicate. -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org You can't spell fiasco without SCO. hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 679 bytes Desc: OpenPGP digital signature URL: From jbruni at me.com Tue Jun 30 05:01:45 2009 From: jbruni at me.com (Joseph Oreste Bruni) Date: Mon, 29 Jun 2009 20:01:45 -0700 Subject: Exposing email addresses on key servers In-Reply-To: <48b394a90906282034q789b9c38h15d9c1e866dacba2@mail.gmail.com> References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> <871vp4vb19.fsf@wheatstone.g10code.de> <48b394a90906281120y73b3d269nf283a37c490e15fd@mail.gmail.com> <8763egtbt6.fsf@wheatstone.g10code.de> <48b394a90906282034q789b9c38h15d9c1e866dacba2@mail.gmail.com> Message-ID: On Jun 28, 2009, at 8:34 PM, Jesse Cheung wrote: > Since I still feel totally green in this area I am still listening to > opinions on the list and haven't pushed my key yet :P > Hi Jesse, There is no rule that says you must upload your key to a keyserver. If you are concerned that others might find your email address, then simply don't upload your key. If you then want someone to have your PGP key, you simply exchange it some other way (e.g. email, web page, memory stick). Keyservers make it convenient to locate others' keys by searching on key ID or email addresses. FWIW, I have had my PGP key in circulating in keyservers since 1997. Only my yahoo.com address gets buried in spam but that address has never appeared in my PGP key. Instead, I have used that address for registering at sites that require email addresses for access to content, such as New York Times. That address gets hundreds of spams a day. -Joe From rjh at sixdemonbag.org Tue Jun 30 05:58:00 2009 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 29 Jun 2009 23:58:00 -0400 Subject: Exposing email addresses on key servers In-Reply-To: <4A497E88.5090408@tx.rr.com> References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> <871vp4vb19.fsf@wheatstone.g10code.de> <4A4952B6.5070601@fifthhorseman.net> <4A497E88.5090408@tx.rr.com> Message-ID: <4A498D48.3050307@sixdemonbag.org> John Clizbe wrote: > I agree. Specific spam defenses are in many ways worse than useless. > They stop an insignificant fraction of spam and add a layer of > complexity to your system. ... [t]here are better ways of fighting > SPAM than making it difficult for others to communicate. I agree wholeheartedly with what John says here. This is an agreement and a slight addition, not a dissent. A Greek named Xenophon wrote, "in the end, the art of war is about keeping your freedom to act." In the 2500 years since he wrote that, no general has managed to improve on it. As long as you're able to act, you're still in the fight. The instant you lose that ability, you're either a casualty or about to become one. General spam defenses work very well because even after spam gets through them, you can still take action. You can tweak the Bayesian filter. You can use a different realtime black hole list. You can switch from one filtering system to another. Even if the spam gets through, there are still effective actions you can take: you're still in the game. As John points out, sheltering your email address doesn't work. Once it gets out there even once, then it's out for good. You're investing time and work in a battle that you know you're going to lose, which you know you're going to lose soon. You have no move once it gets out; once you suffer any breach, you can't mitigate things. General spam defenses leave you with freedom to act even after you get hit. Suppressing your email address doesn't. Take a lesson from Xenophon. Focus on defenses that maximize your ability to act. From jesse200808+gpg-users at gmail.com Tue Jun 30 08:19:55 2009 From: jesse200808+gpg-users at gmail.com (Jesse Cheung) Date: Tue, 30 Jun 2009 14:19:55 +0800 Subject: defining port number for keyserver searches In-Reply-To: <48b394a90906290634j78c3c11du5481ffd9b99e2147@mail.gmail.com> References: <200906291443.37147.malte.gell@gmx.de> <7ED27706-D8F6-495B-A730-C90F17E60E9D@jabberwocky.com> <200906291526.28303.malte.gell@gmx.de> <48b394a90906290634j78c3c11du5481ffd9b99e2147@mail.gmail.com> Message-ID: <48b394a90906292319u1047f577n5d07f74b8fb8139@mail.gmail.com> Does gpg use bind(2) at all? I guess when retrieving keys it only uses connect(), so there shouldn't be a problem with NAT and inbound connections and stuffs... Cheers, Jesse On Mon, Jun 29, 2009 at 9:26 PM, Malte Gell wrote: > > David Shaw wrote > >> On Jun 29, 2009, at 8:43 AM, Malte Gell wrote: >> > I would like to define a fixed port number (the same 11371) for gpg >> > which waits >> > for the answer from the keyserver. Can I tell gpg at which port to >> > listen? > >> If I understand your question, you're trying to set the *local* port >> number that GPG uses when binding the socket to talk to a keyserver? > > Yep. My machine is connected to a router that blocks incoming traffic. If I > could assign a fixed port for gpg --search-key I could open this port for > incoming traffic. At the moment gpg uses a different port each time i use gpg -- > search-key for incoming traffic and so i cant specify a rule. > The funny thing I dont understand, when surfing the web, Firefox of course also > uses high ports for receiving data and these don't get blocked...(which is not > desired of course) From wk at gnupg.org Tue Jun 30 09:54:10 2009 From: wk at gnupg.org (Werner Koch) Date: Tue, 30 Jun 2009 09:54:10 +0200 Subject: defining port number for keyserver searches In-Reply-To: <48b394a90906292319u1047f577n5d07f74b8fb8139@mail.gmail.com> (Jesse Cheung's message of "Tue, 30 Jun 2009 14:19:55 +0800") References: <200906291443.37147.malte.gell@gmx.de> <7ED27706-D8F6-495B-A730-C90F17E60E9D@jabberwocky.com> <200906291526.28303.malte.gell@gmx.de> <48b394a90906290634j78c3c11du5481ffd9b99e2147@mail.gmail.com> <48b394a90906292319u1047f577n5d07f74b8fb8139@mail.gmail.com> Message-ID: <87eit2dun1.fsf@wheatstone.g10code.de> On Tue, 30 Jun 2009 08:19, jesse200808+gpg-users at gmail.com said: > Does gpg use bind(2) at all? I guess when retrieving keys it only uses Only if you use an ftp:// URL and cURl is somehow configured not to use passive ftp. Shalom-Salam, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From wk at gnupg.org Tue Jun 30 09:50:50 2009 From: wk at gnupg.org (Werner Koch) Date: Tue, 30 Jun 2009 09:50:50 +0200 Subject: Exposing email addresses on key servers In-Reply-To: <4A4952B6.5070601@fifthhorseman.net> (Daniel Kahn Gillmor's message of "Mon, 29 Jun 2009 19:48:06 -0400") References: <48b394a90906271307n114b0a36s76af0d74b6cfe11f@mail.gmail.com> <4A46DED1.70805@gmail.com> <48b394a90906272220w245989f9wef332c627fd946f0@mail.gmail.com> <871vp4vb19.fsf@wheatstone.g10code.de> <4A4952B6.5070601@fifthhorseman.net> Message-ID: <87iqiedusl.fsf@wheatstone.g10code.de> On Tue, 30 Jun 2009 01:48, dkg at fifthhorseman.net said: > Some user agents include special features for mapping e-mail addresses > to keys manually (e.g. enigmail in thunderbird allows this), but it's That works in one-to-one communication. However, I often need to send encrypted mails to several recipients. The mapping is local thing and might not match the local mapping of the other recipients. Thus (group) replying to such a mail often does not work because one would need to fix the local mapping to include all recipients. > Werner's point (i think) was that by raising the bar still further, Right. Salam-Shalom, Werner -- Die Gedanken sind frei. Auschnahme regelt ein Bundeschgesetz. From Sejla.Kalinic at unicreditgroup.zaba.hr Tue Jun 30 10:01:28 2009 From: Sejla.Kalinic at unicreditgroup.zaba.hr (Sejla Kalinic) Date: Tue, 30 Jun 2009 10:01:28 +0200 Subject: GO Message-ID: I will be out of the office starting 30.06.2009 and will not return until 01.07.2009. I will respond to your message when I return. Disclaimer : Ova elektroni?ka poruka je povjerljiva i mo?e sadr?avati povla?tene informacije. Ako niste nazna?eni primatelj, niste ovla?teni ?itati, printati, pohraniti, obra?ivati ili priop?avati ovu poruku. Ako ste ovu poruku primili gre?kom, molimo Vas da o tome odmah obavijestite po?iljatelja i izbri?ete ovu poruku, njene privitke i kopije. Zagreba?ka banka d.d. ne preuzima nikakvu odgovornost s obzirom na bilo koju mogu?u neto?nost bilo kojeg podatka koji je sadr?an u ovoj poruci ako takav podatak nije povezan s registriranim predmetom poslovanja Zagreba?ke banke d.d. Stajali?ta izra?ena u ovoj poruci ne odra?avaju nu?no slu?bena stajali?ta Zagreba?ke banke d.d. Hvala! This e-mail is confidential and may also contain privileged information. If you are not the intended recipient, you are not authorised to read, print, save, process or disclose this message. If you have received this message by mistake, please inform the sender immediately and delete this e-mail, its attachments and any copies. Zagrebacka banka d.d. does not take any responsibility with regards to any possible inaccuracy of any data contained in this e-mail if such data do not relate to the registered operations of Zagrebacka banka d.d. The opinions expressed in this e-mail do not necessarily reflect the official positions of Zagrebacka banka d.d.. Thank you! From malte.gell at gmx.de Tue Jun 30 15:38:51 2009 From: malte.gell at gmx.de (Malte Gell) Date: Tue, 30 Jun 2009 15:38:51 +0200 Subject: defining port number for keyserver searches In-Reply-To: <4A493A58.8080200@gmail.com> References: <200906291443.37147.malte.gell@gmx.de> <200906291538.11154.malte.gell@gmx.de> <4A493A58.8080200@gmail.com> Message-ID: <200906301538.53766.malte.gell@gmx.de> Faramir wrote > Malte Gell escribi?: > > Oh no... can it be, subkeys.pgp.net is down currently? I think I don't > > have a port filtering issue, the keyserver seems to be down! > > Try pool.sks-keyservers.net , it is a pool of servers, and it is > checked daily (I think, 2 or 3 times a day), so it is unlikely it will > assign you a keyserver down... or at least, not twice in a row. Indeed, seems to be very reliable. Malte From chaica at ohmytux.com Tue Jun 30 19:46:15 2009 From: chaica at ohmytux.com (chaica) Date: Tue, 30 Jun 2009 19:46:15 +0200 Subject: Issue with gpg-agent and a python software Message-ID: <1246383975.6696.18.camel@chaica-bureau> Hi, I'm trying to implement gpg-agent support in a Python software but I've trouble when my gpg key is not yet stored by the gpg-agent. I'm using the Python module "os" using os.system() function like this : os.system("gpg --use-agent ...") The output is something like : ... [SNIP] You need a passphrase to unlock the secret key for user: Foo Lastfoo (Paris, France) " 1024-bit DSA key, ID XXXXXXX, created 2007-09-28 gpg: cancelled by user gpg: skipped "foo at lastfoo.com": bad passphrase gpg: [stdin]: clearsign failed: bad passphrase [SNIP] ... So signing my text fails. But if I store my passphrase before launching my software (e.g by signing a file from the command line in the same shell with gpg), next time I use my software everything works fine. So it appears it only fails when the passphrase is not stored yet. I thought my software was going to provide the pinentry window but it is not the case. And I don't know why. Bye, Carl Chenet From lex.delau at googlemail.com Mon Jun 29 10:52:20 2009 From: lex.delau at googlemail.com (Alexander Delau) Date: Mon, 29 Jun 2009 01:52:20 -0700 (PDT) Subject: Question of a beginner: DSA/ElGamal or RSA/Elgamal with a higher number of encryption? In-Reply-To: <24200816.post@talk.nabble.com> References: <24200816.post@talk.nabble.com> Message-ID: <24250530.post@talk.nabble.com> I've now chosen RSA 4096/4096 because your answers are plausible to me. Thank you for helping me! Alexander Delau Alexander Delau wrote: > > I'm a beginner in encrypting E-Mails. It would bei nice if you could help > me in my question: > > I want to use GnuPG with a masterkey (to sign) and a subkey (to encrypt) > on Windows XP (GnuPG 1.4.9) and Ubuntu (GnuPG ?.?.?). > > Now I'm not sure, what keys i should use after typing "gpg --gen-key > --expert" and what keys are secure. > > DSA/ElGamal: It's the default setting, but DSA only encrypts with 1024bit. > DSA2: I don't know if it's compatible with other versions. > RSA/ElGamal: RSA can encrypt with 4096bit, but I read that it is more > unsecure than DSA. > > So can I use the default setting DSA/ElGamal 1024/4096 or should I use RSA > with a higher bit number? > > Thank you for your help. > > Best greetings from Germany > Alexander Delau > -- View this message in context: http://www.nabble.com/Question-of-a-beginner%3A-DSA-ElGamal-or-RSA-Elgamal-with-a-higher-number-of-encryption--tp24200816p24250530.html Sent from the GnuPG - User mailing list archive at Nabble.com. From piyush.chaudhary2004 at gmail.com Mon Jun 29 15:18:39 2009 From: piyush.chaudhary2004 at gmail.com (piyush chaudhary) Date: Mon, 29 Jun 2009 18:48:39 +0530 Subject: Not able to locate how keys are configured (GNUPG) Message-ID: Hi I am using this GNUPG tool on windows 2000 and I found that the keys are located in the C drive in a folder but I am not able to find how these keys are connected with the tool, and they have multiple keys in the C drive in different folders. I found that configuration file is also not there in GNU/GNUPG can you please tell me where to check and what to do. *I am new to this Tool* Thanks & Regards -------------- next part -------------- An HTML attachment was scrubbed... URL: