From gnupg.user at seibercom.net Fri Apr 1 01:25:20 2011 From: gnupg.user at seibercom.net (Jerry) Date: Thu, 31 Mar 2011 19:25:20 -0400 Subject: Hi In-Reply-To: <20110331214157.GO17219@poseidon.cocyt.us> References: <4D94648C.8040508@gmail.com> <20110331214157.GO17219@poseidon.cocyt.us> Message-ID: <20110331192520.43ebf3ea@scorpio> On Thu, 31 Mar 2011 15:41:57 -0600 Aaron Toponce articulated: > On Thu, Mar 31, 2011 at 06:06:27PM +0100, Lee Elcocks wrote: > > Im sorry, this email was not sent by me, ive been "hacked" > > should not happen again (fingers crossed) > > http://passwordcard.org will fix that. :) Dumping GShit would have been my first choice. -- Jerry ? GNUPG.user at seibercom.net _____________________________________________________________________ Disclaimer: off-list followups get on-list replies or get ignored. Please do not ignore the Reply-To header. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: not available URL: From faramir.cl at gmail.com Fri Apr 1 01:32:33 2011 From: faramir.cl at gmail.com (Faramir) Date: Thu, 31 Mar 2011 20:32:33 -0300 Subject: KEYSERVER In-Reply-To: <4D86719F.3070007@charter.net> References: <4D8658A0.203@charter.net> <4D865A87.8010907@gmail.com> <4D866AEF.7090807@charter.net> <4D866F72.9050506@gmail.com> <4D86719F.3070007@charter.net> Message-ID: <4D950F11.2040207@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 20-03-2011 18:29, Mike Acker escribi?: ... > what a Certificate Authority is supposed to do but to this date I remain > concerned that most of the CA certificates in our browsers are just > loaded there by someone-- i have no clue why i would think they are valid. I have another question (but you don't have to provide an answer): if the CA certificates don't come pre-loaded in the browser, how do you know you are downloading the right CA certificate? Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNlQ8RAAoJEMV4f6PvczxA8mUIAKYCdV/GteffRy3PuhSe+qYW hGXukGGzz+F973VuaLG1aiZJwW0pyMVVR0oJ+Y2idghUd3Yqqh4g3baTYuJwWifV wl6k4p6kqHt1qA+ZinRMyJHgzaAoTybr7l/A50TN8a48Da65ibiGp1CEA8T1Xt2+ N/EHkV6yOm0s727SQqTADRD7C+qW02aaJxAyxhHVQ9DMRXV2OWBqzk4wEUBuckB8 ZjHOEvcJqGemwWwAm+iIKgFr6fwx6VPY2TkmAAP7R7lhHPwwhexdvQitjbE/7lvC 4BgJjR6cIegPlFapOlGLDr8bUvC0QfsRplq+tK/XYTZ+/BHZ8KmqXXkHoN1Y6MU= =Jozd -----END PGP SIGNATURE----- From faramir.cl at gmail.com Fri Apr 1 02:03:49 2011 From: faramir.cl at gmail.com (Faramir) Date: Thu, 31 Mar 2011 21:03:49 -0300 Subject: Security of the gpg private keyring? In-Reply-To: <53D7490F-18DA-40DE-8A47-CCF4C27BD013@jabberwocky.com> References: <53D7490F-18DA-40DE-8A47-CCF4C27BD013@jabberwocky.com> Message-ID: <4D951665.1060602@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 28-02-2011 11:09, David Shaw escribi?: ... > You can do quite a lot with stuff like this. Who signed who can tell you who this person has met, and often where. If you see a bunch of signatures around a particular date, look for a keysigning party on that date - now you have evidence they were there. Email addresses can reveal an enormous amount of information about a person. Robert and I did an experiment a few months ago where starting only from his public key, I was easily able to find out real-world addresses, parents names, siblings, etc. Of course, you can collect some noise too, after all, people don't need your authorization to sign your public key. There was a "funny" case, about key 0xAC88553D getting a signature from key 0xDE4C0E35 Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNlRZlAAoJEMV4f6PvczxAs1oH/3lB5qpPeA34+m3l220JVm06 U1nt+VUtMDSVMHQaicgDkZ9JbCLK+UZhOVYIOS5RWgapiuxZxbTOIgJ8Ezi2k/R0 AZxJsAidBmErwl2F3H09EXf9ksj4wVQX3jmPHb+ug1dXVfXC8gvK5DHmB//PiLwg JPlwTW+NIlIGlkUoqGa8OeTeVFQEJwPPU8xsSJLtA4QZN41rvpOsZwQPlKjPSHtL 6p7tvkCdL0/QZuLLXo5xKScJcngRR4iOUd6yxUNVDh6UwsrhhVOTNgJ2CI7FxqTt drc7m75mlng6L4UkjY+tYYC2zx7u2Otj4toH/Y8iSucPgnENHOrgzgR00QXkHtY= =7lAL -----END PGP SIGNATURE----- From faramir.cl at gmail.com Fri Apr 1 01:42:46 2011 From: faramir.cl at gmail.com (Faramir) Date: Thu, 31 Mar 2011 20:42:46 -0300 Subject: Group Signing In-Reply-To: <4D87C856.3030405@charter.net> References: <4D87C856.3030405@charter.net> Message-ID: <4D951176.7010904@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 21-03-2011 18:51, Mike Acker escribi?: ... > it is entirely possible that Tom could leave the group yet I would want > to maintain secure communication with him. > > i will stress to the group that the key authenticates the sender but > does not indicate group membership. Well, you can create a key for membership validation. Of course, that won't be the usual usage for a key, but the nice thing about OpenPGP is your group defines the policies for it. So a signature from that key can mean the user is a member, and also he has been validated. The other members of the group could sign the new member's key (or not), and once the signature is revoked, the member is no longer a member, but signatures issued on that key will remain. If somebody didn't want to sign the member's key, probably also won't want to maintain secure communication with him after he left the group. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNlRF2AAoJEMV4f6PvczxACBUH/1q+DH+NKDvZ1YYdz7WJxY93 T0GvUqMpj61a7E1g2yMsonJvDRVPEprkIMB1106KSs69g4FbZ8i7JXBMtWiTIfxR 2s9NJHTTu1StlPXxKpdEWrikxn79UqBVMNXMakjDWqUDI4PGxmuu70mURyYnUt1L 5K59J5aKc7j3yZbWbjx4bDbw6Gmxw8bO8q6U+32d9WPGmXRV7lWx/NNeF1h4Tdt6 cJXzbH44QVo9/wSrEv8LOJLytOb8evS6FGcX+SawEBL8t7cO3yHtmjSHUOnT4cRs cnMtZMDJ9ADvtVKyymdpRwelLDx/FA1IM41/KT1nRxx5hVoNofqn2d8m/+Nn0i0= =GO5C -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Fri Apr 1 02:41:41 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 31 Mar 2011 20:41:41 -0400 Subject: Hi In-Reply-To: <20110331192520.43ebf3ea@scorpio> References: <4D94648C.8040508@gmail.com> <20110331214157.GO17219@poseidon.cocyt.us> <20110331192520.43ebf3ea@scorpio> Message-ID: <4D951F45.3090906@sixdemonbag.org> On 3/31/11 7:25 PM, Jerry wrote: > Dumping [something] would have been my first choice. Let's be a little careful about our language. Thanks. :) From thajsta at gmail.com Fri Apr 1 02:50:49 2011 From: thajsta at gmail.com (Jonathan Ely) Date: Thu, 31 Mar 2011 20:50:49 -0400 Subject: Hi In-Reply-To: <4D951F45.3090906@sixdemonbag.org> References: <4D94648C.8040508@gmail.com> <20110331214157.GO17219@poseidon.cocyt.us> <20110331192520.43ebf3ea@scorpio> <4D951F45.3090906@sixdemonbag.org> Message-ID: <4D952169.9030109@gmail.com> I did not understand what that menat anyway. I never click links that seem anonymous so I am safe, but that was unusual. On 31/03/2011 08:41 PM, Robert J. Hansen wrote: > On 3/31/11 7:25 PM, Jerry wrote: >> Dumping [something] would have been my first choice. > > Let's be a little careful about our language. Thanks. :) > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 834 bytes Desc: OpenPGP digital signature URL: From aaron.toponce at gmail.com Fri Apr 1 05:34:14 2011 From: aaron.toponce at gmail.com (Aaron Toponce) Date: Thu, 31 Mar 2011 21:34:14 -0600 Subject: Hi In-Reply-To: <20110331192520.43ebf3ea@scorpio> References: <4D94648C.8040508@gmail.com> <20110331214157.GO17219@poseidon.cocyt.us> <20110331192520.43ebf3ea@scorpio> Message-ID: <20110401033414.GA31305@poseidon.cocyt.us> On Thu, Mar 31, 2011 at 07:25:20PM -0400, Jerry wrote: > On Thu, 31 Mar 2011 15:41:57 -0600 > Aaron Toponce articulated: > > http://passwordcard.org will fix that. :) > > Dumping GShit would have been my first choice. Not sure what your problem is. His account got hacked, likely due to a poor password, so I recommended a solution to a better password. In fact, passwordcard.org can be applied to anything that needs passwords, including the passphrase for your GPG key. It's randomly generated using a secure PRNG, and the randomness in the chosen password from the card guarantees enough entropy to secure your account against brute force attacks, provided the length is sufficient. -- . o . o . o . . o o . . . o . . . o . o o o . o . o o . . o o o o . o . . o o o o . o o o -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 527 bytes Desc: Digital signature URL: From gpgikaros at armax.se Fri Apr 1 09:51:21 2011 From: gpgikaros at armax.se (Astrakan) Date: Fri, 01 Apr 2011 09:51:21 +0200 Subject: Public keys on smartcard In-Reply-To: <4479E3FE-CD81-47A5-AF3E-D362A36C4478@jabberwocky.com> References: <4D9486F6.5080100@armax.se> <8739m3cpfi.fsf@vigenere.g10code.de> <4D94D0BD.6090806@armax.se> <4479E3FE-CD81-47A5-AF3E-D362A36C4478@jabberwocky.com> Message-ID: <4D9583F9.3050701@armax.se> Thanx for your input. Ok, so Im guessing the RSA-modulus (p and q) are stored on the card along with the private exponents, or perhaps the private key in its whole, already computed? How much of the RSA-operations are made on the card, in terms of key generation, signature making etc? Does anyone know the max storage capability of the v2.0 OpenPGP-cards? A few K? /Astrakan On 2011-03-31 21:39, David Shaw wrote: > On Mar 31, 2011, at 3:06 PM, Astrakan wrote: > >> Thank you for your quick response. >> >> A couple of follow-up questions: >> Im noticing that in an "empty" gpg-installation, when I run the >> --card-edit command, gpg creates the >> keyring files (0 bytes in size) in the homedir. When I then run the >> generate command to create keys on the >> card the keyring-files grow to a couple of bytes in size (secring >> containing stubs that point to the card, right?) and >> pubring.gpg containing the public key (since I can encrypt only when the >> card is not inserted). >> >> So even if I generate the keys directly on the smartcard, using >> --card-edit and generate commands, do >> the actual public key key mass populate the smart card? > The card stores the parameters from the RSA algorithm (i.e. a series of numbers). Some of these numbers are considered public (and can be retrieved from the card), but this is not the same as what people generally call a "public key" in the OpenPGP/GnuPG sense. The OpenPGP public key contains those numbers in a particular format, plus the user ID(s), plus a signature for each user ID, etc. > > Basically, the answer to your question is strictly speaking yes, but for practical purposes no. > >> Follow-up question 2: >> If I "fetch" the public key from a keyserver, on a computer with an >> empty gpg installation, and import it, >> does that store the public key on the card or is pubring.gpg created and >> populated? > That just stores the fetched key in your pubring. The card is not modified. > > David From gnupg.user at seibercom.net Fri Apr 1 14:15:44 2011 From: gnupg.user at seibercom.net (Jerry) Date: Fri, 1 Apr 2011 08:15:44 -0400 Subject: Hi In-Reply-To: <20110401033414.GA31305@poseidon.cocyt.us> References: <4D94648C.8040508@gmail.com> <20110331214157.GO17219@poseidon.cocyt.us> <20110331192520.43ebf3ea@scorpio> <20110401033414.GA31305@poseidon.cocyt.us> Message-ID: <20110401081544.43f10f2e@scorpio> On Thu, 31 Mar 2011 21:34:14 -0600 Aaron Toponce articulated: > On Thu, Mar 31, 2011 at 07:25:20PM -0400, Jerry wrote: > > On Thu, 31 Mar 2011 15:41:57 -0600 > > Aaron Toponce articulated: > > > http://passwordcard.org will fix that. :) > > > > Dumping GShit would have been my first choice. > > Not sure what your problem is. His account got hacked, likely due to > a poor password, so I recommended a solution to a better password. In > fact, passwordcard.org can be applied to anything that needs > passwords, including the passphrase for your GPG key. It's randomly > generated using a secure PRNG, and the randomness in the chosen > password from the card guarantees enough entropy to secure your > account against brute force attacks, provided the length is > sufficient. I think you are misunderstanding what I am inferring. For starters, that is the 5th account that I have heard or known of that was hacked in March alone. I am sure that the total is far higher based on a simple statistical accounting of the number of accounts using GMail. Happy Rob :) Personally, I consider Google's web e-mail application grossly insecure. I further do not trust them for one millisecond to not be scanning documents passing through their server(s). It would not surprise me a bit to find out that one of their employees is actively distributing confidential information on its subscribers. While I do not claim that any of the other large web based operations such as Yahoo or Hotmail are immune to problems; I honestly do not believe that they actively engage nefarious acts to the degree of GMail. Just my own personal opinion. I did once have a GMail account and am fully aware of what I am implying, something that has been referenced by others. By the way Rob, and I mean nothing personal, my reference to GMail as GShit is fully in accordance with the how Microsoft has its registered name distorted into something entirely different on virtually every FOSS forum I have ever read. Google, in my opinion, is worse than Microsoft in many respects. If we are free to slander one entity by creating an aberration of its name, then certainly that right extends to all similar entities. I was certainly not attempting to offend you personally. Just my 2?. -- Jerry ? GNUPG.user at seibercom.net _____________________________________________________________________ Disclaimer: off-list followups get on-list replies or get ignored. Please do not ignore the Reply-To header. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: not available URL: From aaron.toponce at gmail.com Fri Apr 1 14:44:01 2011 From: aaron.toponce at gmail.com (Aaron Toponce) Date: Fri, 1 Apr 2011 06:44:01 -0600 Subject: Hi In-Reply-To: <20110401081544.43f10f2e@scorpio> References: <4D94648C.8040508@gmail.com> <20110331214157.GO17219@poseidon.cocyt.us> <20110331192520.43ebf3ea@scorpio> <20110401033414.GA31305@poseidon.cocyt.us> <20110401081544.43f10f2e@scorpio> Message-ID: <20110401124401.GC31305@poseidon.cocyt.us> On Fri, Apr 01, 2011 at 08:15:44AM -0400, Jerry wrote: > I think you are misunderstanding what I am inferring. For starters, > that is the 5th account that I have heard or known of that was hacked > in March alone. I am sure that the total is far higher based on a simple > statistical accounting of the number of accounts using GMail. Happy > Rob :) > > Personally, I consider Google's web e-mail application grossly > insecure. I further do not trust them for one millisecond to not be > scanning documents passing through their server(s). It would not > surprise me a bit to find out that one of their employees is actively > distributing confidential information on its subscribers. > > While I do not claim that any of the other large web based operations > such as Yahoo or Hotmail are immune to problems; I honestly do not > believe that they actively engage nefarious acts to the degree of GMail. Interesting, but his account is from hotmail.co.uk, which is a Microsoft address, not a Google one. At least we all know how you feel about Gmail though. -- . o . o . o . . o o . . . o . . . o . o o o . o . o o . . o o o o . o . . o o o o . o o o -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 527 bytes Desc: Digital signature URL: From rjh at sixdemonbag.org Fri Apr 1 15:01:03 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 1 Apr 2011 09:01:03 -0400 Subject: Hi In-Reply-To: <20110401081544.43f10f2e@scorpio> References: <4D94648C.8040508@gmail.com> <20110331214157.GO17219@poseidon.cocyt.us> <20110331192520.43ebf3ea@scorpio> <20110401033414.GA31305@poseidon.cocyt.us> <20110401081544.43f10f2e@scorpio> Message-ID: <6CCC2645-C44F-4ABB-BE33-12C1985E4CD1@sixdemonbag.org> > By the way Rob, and I mean nothing personal, my reference to GMail as... If it bothers you that Microsoft's corporate name gets turned into puerile jokes, it seems the way to counter that is to correct people when they do it. Otherwise you're just raising the stakes of childishness. Other people who come along will see your comments and feel there's nothing wrong with slinging some mud at their own personal subject of distaste, and the next thing you know we're all back in the monkey house flinging poo at each other. I had a miserable time in high school. I left that behind me almost twenty years ago: I have no desire to see us revert back to that level of thinking. From dshaw at jabberwocky.com Fri Apr 1 17:01:09 2011 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 1 Apr 2011 11:01:09 -0400 Subject: Public keys on smartcard In-Reply-To: <4D9583F9.3050701@armax.se> References: <4D9486F6.5080100@armax.se> <8739m3cpfi.fsf@vigenere.g10code.de> <4D94D0BD.6090806@armax.se> <4479E3FE-CD81-47A5-AF3E-D362A36C4478@jabberwocky.com> <4D9583F9.3050701@armax.se> Message-ID: <7FA6981C-9EF4-499B-AB10-AB499F614FE4@jabberwocky.com> On Apr 1, 2011, at 3:51 AM, Astrakan wrote: > Thanx for your input. > Ok, so Im guessing the RSA-modulus (p and q) are stored on the card > along with the private exponents, or > perhaps the private key in its whole, already computed? You should take a look at http://g10code.com/docs/openpgp-card-2.0.pdf It gives all of the details of what is stored, which operations are available and how they are called. David From kgo at grant-olson.net Fri Apr 1 19:15:42 2011 From: kgo at grant-olson.net (Grant Olson) Date: Fri, 01 Apr 2011 13:15:42 -0400 Subject: Public keys on smartcard In-Reply-To: <4D9583F9.3050701@armax.se> References: <4D9486F6.5080100@armax.se> <8739m3cpfi.fsf@vigenere.g10code.de> <4D94D0BD.6090806@armax.se> <4479E3FE-CD81-47A5-AF3E-D362A36C4478@jabberwocky.com> <4D9583F9.3050701@armax.se> Message-ID: <4D96083E.6040105@grant-olson.net> On 4/1/11 3:51 AM, Astrakan wrote: > Does anyone know the max storage capability of the v2.0 OpenPGP-cards? A > few K? > The v2 spec says they should support at least 2048k keys. The actual cards say they can handle up to 3072k. -- Grant "I am gravely disappointed. Again you have made me unleash my dogs of war." -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 570 bytes Desc: OpenPGP digital signature URL: From peter at digitalbrains.com Fri Apr 1 21:44:21 2011 From: peter at digitalbrains.com (Peter Lebbing) Date: Fri, 01 Apr 2011 21:44:21 +0200 Subject: Hi In-Reply-To: <20110401081544.43f10f2e@scorpio> References: <4D94648C.8040508@gmail.com> <20110331214157.GO17219@poseidon.cocyt.us> <20110331192520.43ebf3ea@scorpio> <20110401033414.GA31305@poseidon.cocyt.us> <20110401081544.43f10f2e@scorpio> Message-ID: <4D962B15.6040903@digitalbrains.com> > I think you are misunderstanding what I am inferring. For starters, > that is the 5th account that I have heard or known of that was hacked > in March alone. I am sure that the total is far higher based on a simple > statistical accounting of the number of accounts using GMail. Happy > Rob :) You seem to be inferring that the high number of hacked Google accounts is due to the high number of Google accounts, which would not support your apparent theory that it is because of the insafety of a Google account. But that is beside the point, although it might make Rob slightly happier. That was all just in good fun, I don't want to start bickering about it. But why in [insert deity of choice]'s name do you think Google had anything to do with a hacked hotmail.co.uk account? I receive this mailing list in digest form, and though I immediately curiously tried to access the full headers for the last few messages from Lee, I (re)discovered the mailing list sadly scrubs away all the nice headers. Doesn't it scrub when you select another delivery mode, and did you see a Google header there? And why does that make you sure the hack itself was through a Google service? In all honesty, I think your jumping conclusions. But I'm curious what made you jump. Peter. PS: I would also like it if common courtesy was applied instead of exchanging feces in the name of one company for dollar signs in the name of another. I'm not offended by it, just annoyed. For the record, I'm no fan of either company. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From dougb at dougbarton.us Fri Apr 1 22:53:37 2011 From: dougb at dougbarton.us (Doug Barton) Date: Fri, 01 Apr 2011 13:53:37 -0700 Subject: Hi In-Reply-To: <4D962B15.6040903@digitalbrains.com> References: <4D94648C.8040508@gmail.com> <20110331214157.GO17219@poseidon.cocyt.us> <20110331192520.43ebf3ea@scorpio> <20110401033414.GA31305@poseidon.cocyt.us> <20110401081544.43f10f2e@scorpio> <4D962B15.6040903@digitalbrains.com> Message-ID: <4D963B51.2000003@dougbarton.us> It's unclear to me how this thread relates to gnupg. Perhaps I'm missing something? Doug From faramir.cl at gmail.com Fri Apr 1 23:43:17 2011 From: faramir.cl at gmail.com (Faramir) Date: Fri, 01 Apr 2011 18:43:17 -0300 Subject: Hi In-Reply-To: <20110331192520.43ebf3ea@scorpio> References: <4D94648C.8040508@gmail.com> <20110331214157.GO17219@poseidon.cocyt.us> <20110331192520.43ebf3ea@scorpio> Message-ID: <4D9646F5.6010701@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 31-03-2011 20:25, Jerry escribi?: .... > Dumping G[censored] would have been my first choice. I don't know why, the account compromised was from hotmail. I know some people hate free mail providers, but sometimes they are the most reliable choice. I would not touch the email provided by my ISP with a 10 meters pole (provided I could find the directions about how to activate the d***ed thing). Recently, in order to subscribe to a forum, I had to provide a non-free email address... so I provided the one provided by the university. The funny thing, is it is hosted in googleapps XD Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNlkb1AAoJEMV4f6PvczxA9X4IAKaiN2VCSkqNYstDBgCQ6X13 /k85X2pDoTsmshfHho5AF8AcbfSV0X3S6bIIlN2EKPZfeflqj3emqZBxeCwtbKHw qonDVje87P1mrFtr9fU2CxIZaewLSg/ttrv3OWlzlBcWYxJC46EXzmZnmgYDUCAg JEuqI+81ZxMGuijadkyBQfQqYlqh8vVSYTVnRxZytakNn0bMcoX9WcatoAJT9l4k N6sFxQskcOFd2QOO4X/P9xGmhEumeWCpUWIUNjZWZCJaCHPhbCpCzzFkZGLpa2P+ W/EHzuL3oiEE+lWV/W62l/2nRL5TLsrylUyTnmYDlcdb6uOv7iafmbWWUnO4djo= =Mxt2 -----END PGP SIGNATURE----- From faramir.cl at gmail.com Sat Apr 2 00:32:10 2011 From: faramir.cl at gmail.com (Faramir) Date: Fri, 01 Apr 2011 19:32:10 -0300 Subject: Hi In-Reply-To: <20110401081544.43f10f2e@scorpio> References: <4D94648C.8040508@gmail.com> <20110331214157.GO17219@poseidon.cocyt.us> <20110331192520.43ebf3ea@scorpio> <20110401033414.GA31305@poseidon.cocyt.us> <20110401081544.43f10f2e@scorpio> Message-ID: <4D96526A.9020907@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 01-04-2011 9:15, Jerry escribi?: ... > Personally, I consider Google's web e-mail application grossly > insecure. I further do not trust them for one millisecond to not be > scanning documents passing through their server(s). It would not > surprise me a bit to find out that one of their employees is actively > distributing confidential information on its subscribers. I don't know about that, but that is what GPG is for. Any mail server we don't control might be scanning documents, and if they don't do it, it might be done elsewhere (have you heard about Echelon? I don't know if that thing exists, but a lot of people thought it was possible for them to "read" your emails). Fortunately, we have GPG, and Gmail provides SMTP, so it is really easy to setup thunderbird, install GPG, and nobody at Google will be able to read your messages (if you can make your correspondents to use GPG too). > While I do not claim that any of the other large web based operations > such as Yahoo or Hotmail are immune to problems; I honestly do not > believe that they actively engage nefarious acts to the degree of GMail. Again, I don't know, hotmail knows where I live (or at least it knows the block of houses where I live, they have 1/6 chance or so to drop a bomb in the right house), I had to provide my postal code. Gmail knows my phone number, but that was optional when I provided it (I've heard now it is mandatory, to prevent spammers creating accounts). Still, all of them could be involved in nefarious acts, and none of them will admit it, or provide statistics about their nefariousness. But one of them provide POP3 and SMTP, which allows you to use GPG or S/MIME for free, the other 2 charge for those services (or used to charge, last time I checked, that may have changed). Talking about insecurity of webmail apps, probably (but I don't have numbers about it, it's just my guess) the main problem is accessing to them using compromised computers. And what do all this have to do with GnuPG? Nothing, but all started with a spamm message received from the compromised account of a member of this list. And since compromised accounts is something that worries many of us (nobody want his/her own account to become compromised), we replied and talked of general stuff. Probably this thread dies today due to lack of interest. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNllJqAAoJEMV4f6PvczxAdKgH/1cSb8bVx2yM86hd2bTtjN49 88Bjgy9Gs/Bax9I93Jl6s01Linuyr7e+3dikf7QOlPTW7h6eEalmbw4oA9irytp3 kYuveE5y2eB064W4b4gECCTMu88nmcJyck806eiawzK1yQQx+/Xehvys1ED1H9z7 FUivOVLED1yR52ZtlWvHia5WYMvIvyxNlsuRCz0CTVFNeeXdd9MX1vY1hfaLysPc IPLoF6s444obVxic2HvI+7r4HxCzEYDQorEptp9wK5hVhj+I/QtCV/j7/HCnwSlg YT3ZvxKIATUOp+P0wtvOaqIMz9zEXAXsidQgsSK8/PNXgb/kexX/bn7xCCMG+N4= =yBgM -----END PGP SIGNATURE----- From faramir.cl at gmail.com Sat Apr 2 01:41:46 2011 From: faramir.cl at gmail.com (Faramir) Date: Fri, 01 Apr 2011 20:41:46 -0300 Subject: Deniability In-Reply-To: <86sjufb0ks.fsf@jeromebaum.com> References: <86bp15gh2g.fsf@jeromebaum.com> <4D8759E1.9080706@sixdemonbag.org> <86mxkoed1h.fsf@jeromebaum.com> <4D88049D.5090403@sixdemonbag.org> <86wrjrcjc3.fsf@jeromebaum.com> <0ffe0940715ba720b1869d346dbf1504@localhost> <86sjufb0ks.fsf@jeromebaum.com> Message-ID: <4D9662BA.3070609@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 22-03-2011 13:07, Jerome Baum escribi?: ... > What stops her from sending me real messages with this kind of content? > Even non-encrypted? I could reply "I don't know what you're talking > about", but how does the prosecutor care? The only way I could get out > of it is to show I don't have any connection with Alice, but there is no > way I could ever do that -- as Sven mention off-list, the mere existence > of deniable systems gives me this danger. > > In fact the existence of criminals gives me the danger of being accused > -- it does not make deniable systems a problem. That's very alike with what some people said to me at truecrypt forum, when I asked if there was a way to "disable" deniability if I don't need it. They said if somebody finds 7-zip in my computer, they could suspect I sent compressed and encrypted messages to somebody (7-zip uses AES for password protected compressed files), it is just they have not found records about it -not yet, but there is when the lead pipe comes into play. Or I could be using some unknown steganographic software (which I might have shredded or ran from the usb drive I "lost" last year) and the pictures of my family I uploaded to Facebook have hidden messages about an evil plan to take over the world. And keep in mind in UK it is a crime (or fault, or... whatever they call it, something you must not do because you will receive stick instead of carrots) to have an encrypted file and not be able to decrypt it. So if somebody sends an encrypted message to faramir.ch but misstype it and send it to faramir.cl, then I would be already toasted (if I was in UK). But I DO get Robert's point, and what worries me, it's we might get into troubles even if we don't have deniability, we just need to be linked somehow (maybe by unwanted email messages?) to some evil person. And now I think about it, I have an orphan PGP key, I lost the secret key and it is still on keyservers, unrevoked, and without expiration time. Somebody could infer I have not revoked it because I still use it, and that I have the secret key stored in a flash drive somewhere. All Alice needs to do, is to encrypt something to that key and send it to the email address of that key, and then how can I prove I'm not hiding the key? > Also, when did Alice turn evil? :) It seems she has been trying to evade paying taxes and to cheat her husband since a long time ago, according to some crypto articles. John Gordon?s After Dinner Speech: http://downlode.org/Etext/alicebob.html "... Now most people in Alice?s position would give up. Not Alice. She has courage which can only be described as awesome. Against all odds, over a noisy telephone line, tapped by the tax authorities and the secret police, Alice will happily attempt, with someone she doesn?t trust, whom she cannot hear clearly, and who is probably someone else, to fiddle her tax returns and to organize a coup d?etat, while at the same time minimizing the cost of the phone call. A coding theorist is someone who doesn?t think Alice is crazy. ..." Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNlmK5AAoJEMV4f6PvczxAV64H/12BN5KCU9OgZjBeWDWBlim7 QwCoDEcXuViOvLZ525qbRRWUBgR8rARmXqU+TUHEAIB/XK4iKhkHPzPJ6XH4XIZZ 8LJcF3JpSiG4jB1m4p0apgrWEEedi0g04QrwPDDd0HbH/aFou451kzN618+Tlqxt jMhdAXjlU2dmNBR/VZGnuRAn+KykDgU3PH+JB/NC7fKTPq4UERXXSiy3+nWMJ9Gd OANrwzHRYEiyO5IK3DnqTz0h2lbl7n7seUWXIxL1utBdvgYsinXKcbkUk/qXkuJc gyOo8tovaRmb9zQ83zBBn5U4zvvZCi4ibILpuFVk8tcomk9T1r6hNb3Ab8JFOyY= =hage -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Sat Apr 2 19:25:43 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sat, 02 Apr 2011 13:25:43 -0400 Subject: Deniability In-Reply-To: <4D9662BA.3070609@gmail.com> References: <86bp15gh2g.fsf@jeromebaum.com> <4D8759E1.9080706@sixdemonbag.org> <86mxkoed1h.fsf@jeromebaum.com> <4D88049D.5090403@sixdemonbag.org> <86wrjrcjc3.fsf@jeromebaum.com> <0ffe0940715ba720b1869d346dbf1504@localhost> <86sjufb0ks.fsf@jeromebaum.com> <4D9662BA.3070609@gmail.com> Message-ID: <4D975C17.3020002@sixdemonbag.org> On 04/01/2011 07:41 PM, Faramir wrote: > They said if somebody finds 7-zip in my computer, they could suspect > I sent compressed and encrypted messages to somebody... The difference between TrueCrypt and 7-Zip is that no one ever claimed 7-Zip is security software, and no one seriously advocates using 7-Zip in regimes where there are secret police who see nothing wrong with torture. I suspect if you were to ask the 7-Zip folks, they would (quite reasonably) say, "we don't know anything about that, we're just trying to write a high quality data compressor." > But I DO get Robert's point, and what worries me, it's we might get > into troubles even if we don't have deniability, we just need to be > linked somehow (maybe by unwanted email messages?) to some evil person. My general rule of thumb is that the secret police might be monsters, but they will be *reasonable* monsters. Not reasonable because they believe in human rights or anything like that -- reasonable because they want to succeed and believe reason is a good way to get it. If you're in the hands of total authority and total capriciousness, then yes, you're absolutely hosed and there's nothing you or anyone can do about it. There's no point in even trying to defend against it because once you're there the fact you like orchids can be seen as evidence you're an enemy of the state. But if the secret police are reasonable monsters, they have an incentive to behave in certain ways, and a disincentive to behave in others. In the case of you getting an email by accident, you could tell the secret police, "I have no idea what this is about, I've never talked to this person before in my life!" -- and, after some investigation, the secret police would probably let you go. In a repressive regime, there are *always* more potential enemies of the state than there are trusted agents to ferret out these plots. They have to use their limited manpower in a way that best serves the end of the State. The real risk is not that you will come to the attention of the secret police by some random accident. The real risk is you will come to their attention by doing something *you had no idea was a crime*... which is a much more serious thing. From bpm at sdf.org Sun Apr 3 05:03:29 2011 From: bpm at sdf.org (Breen Mullins) Date: Sat, 2 Apr 2011 20:03:29 -0700 Subject: Deniability In-Reply-To: <4D975C17.3020002@sixdemonbag.org> References: <86bp15gh2g.fsf@jeromebaum.com> <4D8759E1.9080706@sixdemonbag.org> <86mxkoed1h.fsf@jeromebaum.com> <4D88049D.5090403@sixdemonbag.org> <86wrjrcjc3.fsf@jeromebaum.com> <0ffe0940715ba720b1869d346dbf1504@localhost> <86sjufb0ks.fsf@jeromebaum.com> <4D9662BA.3070609@gmail.com> <4D975C17.3020002@sixdemonbag.org> Message-ID: <20110403030329.GA18182@SDF.LONESTAR.ORG> * Robert J. Hansen [2011-04-02 13:25 -0400]: > >The real risk is not that you will come to the attention of the secret >police by some random accident. The real risk is you will come to their >attention by doing something *you had no idea was a crime*... which is a >much more serious thing. Or, if you're really paranoid, if the secret police come to visit you about your doing something that wasn't a crime when you did it. That way lies madness, I think. b. -- Breen Mullins bpm at sdf.org From expires2011 at ymail.com Sun Apr 3 12:48:13 2011 From: expires2011 at ymail.com (MFPA) Date: Sun, 3 Apr 2011 11:48:13 +0100 Subject: Deniability In-Reply-To: <4D975C17.3020002@sixdemonbag.org> References: <86bp15gh2g.fsf@jeromebaum.com> <4D8759E1.9080706@sixdemonbag.org> <86mxkoed1h.fsf@jeromebaum.com> <4D88049D.5090403@sixdemonbag.org> <86wrjrcjc3.fsf@jeromebaum.com> <0ffe0940715ba720b1869d346dbf1504@localhost> <86sjufb0ks.fsf@jeromebaum.com> <4D9662BA.3070609@gmail.com> <4D975C17.3020002@sixdemonbag.org> Message-ID: <731194735.20110403114813@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Saturday 2 April 2011 at 6:25:43 PM, in , Robert J. Hansen wrote: > The real risk is you will come to their attention by > doing something *you had no idea was a crime*... which > is a much more serious thing. Isn't it a fairly standard maxim that "ignorance of the law is no defence?" - -- Best regards MFPA mailto:expires2011 at ymail.com Can you imagine a world with no hypothetical situations? -----BEGIN PGP SIGNATURE----- iQE7BAEBCgClBQJNmFCinhSAAAAAAEAAVXNpZ25pbmdfa2V5X0lEIHNpZ25pbmdf a2V5X0ZpbmdlcnByaW50IEAgIE1hc3Rlcl9rZXlfRmluZ2VycHJpbnQgQThBOTBC OEVBRDBDNkU2OSBCQTIzOUI0NjgxRjFFRjk1MThFNkJENDY0NDdFQ0EwMyBAIEJB MjM5QjQ2ODFGMUVGOTUxOEU2QkQ0NjQ0N0VDQTAzAAoJEKipC46tDG5pPi8D/Rjo 4s+RsPdNr1KWHQFsp1cpxOSgCgRgwbtCQAFcy08ImHuKK1axqNO97mybhRcFQRSZ URC0FO29ApZuPIB7pHi4sgFJ6mNIUBjjM+dB681pgmf/ONIYTZWVtJ3WrjTJav0k rUihupEH61LHs5w00etNo+vFsfjvVvG3gq39qkxP =JG/8 -----END PGP SIGNATURE----- From gnupg.user at seibercom.net Sun Apr 3 15:02:44 2011 From: gnupg.user at seibercom.net (Jerry) Date: Sun, 3 Apr 2011 09:02:44 -0400 Subject: Deniability [SIC] In-Reply-To: <731194735.20110403114813@my_localhost> References: <86bp15gh2g.fsf@jeromebaum.com> <4D8759E1.9080706@sixdemonbag.org> <86mxkoed1h.fsf@jeromebaum.com> <4D88049D.5090403@sixdemonbag.org> <86wrjrcjc3.fsf@jeromebaum.com> <0ffe0940715ba720b1869d346dbf1504@localhost> <86sjufb0ks.fsf@jeromebaum.com> <4D9662BA.3070609@gmail.com> <4D975C17.3020002@sixdemonbag.org> <731194735.20110403114813@my_localhost> Message-ID: <20110403090244.46c77f36@scorpio> On Sun, 3 Apr 2011 11:48:13 +0100 MFPA articulated: > Isn't it a fairly standard maxim that "ignorance of the law is no > defence?" http://en.wikipedia.org/wiki/Ignorantia_juris_non_excusat Ignorantia juris non excusat or ignorantia legis neminem excusat (Latin for "ignorance of the law does not excuse" or "ignorance of the law excuses no one") is a legal principle holding that a person who is unaware of a law may not escape liability for violating that law merely because he or she was unaware of its content. In the United States, exceptions to this general rule are found in cases such as Lambert v. California (knowledge of city ordinances) and Cheek v. United States (willfulness requirement in U.S. federal tax crimes). See also: http://en.wikipedia.org/wiki/Plausible_deniability -- Jerry ? GNUPG.user at seibercom.net _____________________________________________________________________ Disclaimer: off-list followups get on-list replies or get ignored. Please do not ignore the Reply-To header. From free10pro at gmail.com Sun Apr 3 13:24:02 2011 From: free10pro at gmail.com (Paul R.) Date: Sun, 3 Apr 2011 04:24:02 -0700 Subject: No SmartCard Daemon Message-ID: Hi, I recently installed GnuPG 2 through a package manager on a Linux system, and when I issued "gpg2 --card-status", I got the following error: gpg: OpenPGP card not available: No SmartCard daemon I searched my system for scdaemon, but it is not installed. Also, I checked my PATH environment variable to make sure that the PATH was properly configured. I guessed that, perhaps, scdaemon had been put into a package of its own. With this in mind, I searched my package manager for the words _scd_ and _scdaemon_. But the only thing that I found was a package called gnupg-pkcs11-scd. I am not sure what to do other than resort to building GnuPG 2 from source code. Anyway, here are the details of my system. Linux Mint 9 Linux kernel 2.6.32-21-generic GnuPG 2.0.14 --Paul -- PGP Key ID: 0x3DB6D884 PGP Fingerprint: EBA7 88B3 6D98 2D4A E045 A9F7 C7C6 6ADF 3DB6 D884 From gpgikaros at armax.se Sun Apr 3 17:50:15 2011 From: gpgikaros at armax.se (Astrakan) Date: Sun, 03 Apr 2011 17:50:15 +0200 Subject: No SmartCard Daemon In-Reply-To: References: Message-ID: <4D989737.5030404@armax.se> Hello, Im no expert in the card reader/card driver area but; Im also running Linux Mint 9 with gpg2 and keys on smartcard. Im not sure which card reader you have (I've got an Omnikey reader) but in my case I pretty soon had to abandon the CCID-driver (gpg built-in) in favor of PCSC. Try: /apt-get install pcscd libpcsclite1/ You should find /usr/sbin/pcscd running when checking running processes. /Astrakan On 2011-04-03 13:24, Paul R. wrote: > Hi, > > I recently installed GnuPG 2 through a package manager on a Linux > system, and when I issued "gpg2 --card-status", I got the following > error: > > gpg: OpenPGP card not available: No SmartCard daemon > > I searched my system for scdaemon, but it is not installed. Also, I > checked my PATH environment variable to make sure that the PATH was > properly configured. I guessed that, perhaps, scdaemon had been put > into a package of its own. With this in mind, I searched my package > manager for the words _scd_ and _scdaemon_. But the only thing that I > found was a package called gnupg-pkcs11-scd. > > I am not sure what to do other than resort to building GnuPG 2 from > source code. Anyway, here are the details of my system. > > Linux Mint 9 > Linux kernel 2.6.32-21-generic > GnuPG 2.0.14 > > > --Paul > > -- > PGP Key ID: 0x3DB6D884 > PGP Fingerprint: EBA7 88B3 6D98 2D4A E045 A9F7 C7C6 6ADF 3DB6 D884 > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Sun Apr 3 18:31:25 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 3 Apr 2011 12:31:25 -0400 Subject: Deniability In-Reply-To: <731194735.20110403114813@my_localhost> References: <86bp15gh2g.fsf@jeromebaum.com> <4D8759E1.9080706@sixdemonbag.org> <86mxkoed1h.fsf@jeromebaum.com> <4D88049D.5090403@sixdemonbag.org> <86wrjrcjc3.fsf@jeromebaum.com> <0ffe0940715ba720b1869d346dbf1504@localhost> <86sjufb0ks.fsf@jeromebaum.com> <4D9662BA.3070609@gmail.com> <4D975C17.3020002@sixdemonbag.org> <731194735.20110403114813@my_localhost> Message-ID: > Isn't it a fairly standard maxim that "ignorance of the law is no > defence?" I don't see what this has to do with anything, but assuming for the moment you're serious: In most Western nations ignorance cannot excuse you from the burden of conforming with the law, but it can be used to excuse you from being punished. The term is /mens rea/, or (loosely translated) "criminal intent." If you don't have the active intent to do something you know is wrong, then it's pretty hard to get a conviction for doing it. When I was in Mexico a couple of months ago, I got put up against the wall, searched, my bag searched, and my camera searched, because a police officer thought I took a photograph of a bank. (I didn't.) Now, I don't know much about the Mexican system of justice, but I think that even if I had photographed a bank, no Mexican judge would've put me in jail over it: the judge would've let me go with a stern warning. I clearly had no intent to break the law, therefore it's impermissible to put me in jail. If I was in the People's Republic of Berzerkistan and a cop sees me take a photograph of a bank, then it literally *does not matter* that I had no idea it was a crime: I'm still going to do ten to fifteen years in a Berzerkistani prison camp for it. I can't rely on any sort of leeway from the judge (or, for that matter, getting to see a judge at all!). This is what I mean when I say the real risk in an authoritarian regime is that you will come to the secret police's attention by doing something you had no idea was a crime. http://en.wikipedia.org/wiki/Mens_rea From kgo at grant-olson.net Sun Apr 3 21:05:25 2011 From: kgo at grant-olson.net (Grant Olson) Date: Sun, 03 Apr 2011 15:05:25 -0400 Subject: No SmartCard Daemon In-Reply-To: References: Message-ID: <4D98C4F5.7000808@grant-olson.net> On 04/03/2011 07:24 AM, Paul R. wrote: > gpg: OpenPGP card not available: No SmartCard daemon > > I searched my system for scdaemon, but it is not installed. Also, I > checked my PATH environment variable to make sure that the PATH was > properly configured. I guessed that, perhaps, scdaemon had been put > into a package of its own. With this in mind, I searched my package > manager for the words _scd_ and _scdaemon_. But the only thing that I > found was a package called gnupg-pkcs11-scd. > > For some reason debian-based software includes scdaemon in the gpgsm package. Part of me feels like this is a bug in the packaging, but I don't know enough about debian packaging to file a bug report. That, or I'm too lazy... -- -Grant "Look around! Can you construct some sort of rudimentary lathe?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 554 bytes Desc: OpenPGP digital signature URL: From kgo at grant-olson.net Sun Apr 3 21:13:39 2011 From: kgo at grant-olson.net (Grant Olson) Date: Sun, 03 Apr 2011 15:13:39 -0400 Subject: No SmartCard Daemon In-Reply-To: <4D98C4F5.7000808@grant-olson.net> References: <4D98C4F5.7000808@grant-olson.net> Message-ID: <4D98C6E3.4010408@grant-olson.net> On 04/03/2011 03:05 PM, Grant Olson wrote: > > For some reason debian-based software includes scdaemon in the gpgsm > package. > > Part of me feels like this is a bug in the packaging, but I don't know > enough about debian packaging to file a bug report. That, or I'm too > lazy... > I decided to stop being lazy, but it looks like there's a 4 year old bug report that requests the exact thing I had in mind: Either move scdaemon somewhere else, or at least include its name in the description so people can find scdaemon via searches. http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=416129 -- -Grant "Look around! Can you construct some sort of rudimentary lathe?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 554 bytes Desc: OpenPGP digital signature URL: From johanw at vulcan.xs4all.nl Sun Apr 3 21:49:01 2011 From: johanw at vulcan.xs4all.nl (Johan Wevers) Date: Sun, 03 Apr 2011 21:49:01 +0200 Subject: Deniability In-Reply-To: References: <86bp15gh2g.fsf@jeromebaum.com> <4D8759E1.9080706@sixdemonbag.org> <86mxkoed1h.fsf@jeromebaum.com> <4D88049D.5090403@sixdemonbag.org> <86wrjrcjc3.fsf@jeromebaum.com> <0ffe0940715ba720b1869d346dbf1504@localhost> <86sjufb0ks.fsf@jeromebaum.com> <4D9662BA.3070609@gmail.com> <4D975C17.3020002@sixdemonbag.org> <731194735.20110403114813@my_localhost> Message-ID: <4D98CF2D.90109@vulcan.xs4all.nl> On 03-04-2011 18:31, Robert J. Hansen wrote: > If I was in the People's Republic of Berzerkistan and a cop sees me > take a photograph of a bank, then it literally *does not matter* that > I had no idea it was a crime: I'm still going to do ten to fifteen > years in a Berzerkistani prison camp for it. Of course, it didn't occur to you that paying $200 in cash to the cop would make him "forget" that "crime" instantly. But that would make you punishable in the US I believe, where it seems to be illegal to bribe a gouvernment official in another country if you are in that other country. Ony way or another, you're screwed. -- Met vriendelijke groet, Johan Wevers From jeandavid8 at verizon.net Mon Apr 4 02:10:25 2011 From: jeandavid8 at verizon.net (Jean-David Beyer) Date: Sun, 03 Apr 2011 20:10:25 -0400 Subject: Deniability [SIC] In-Reply-To: <20110403090244.46c77f36@scorpio> References: <86bp15gh2g.fsf@jeromebaum.com> <4D8759E1.9080706@sixdemonbag.org> <86mxkoed1h.fsf@jeromebaum.com> <4D88049D.5090403@sixdemonbag.org> <86wrjrcjc3.fsf@jeromebaum.com> <0ffe0940715ba720b1869d346dbf1504@localhost> <86sjufb0ks.fsf@jeromebaum.com> <4D9662BA.3070609@gmail.com> <4D975C17.3020002@sixdemonbag.org> <731194735.20110403114813@my_localhost> <20110403090244.46c77f36@scorpio> Message-ID: <4D990C71.2040705@verizon.net> Jerry wrote: > On Sun, 3 Apr 2011 11:48:13 +0100 > MFPA articulated: > >> Isn't it a fairly standard maxim that "ignorance of the law is no >> defence?" > > http://en.wikipedia.org/wiki/Ignorantia_juris_non_excusat > > > > Ignorantia juris non excusat or ignorantia legis neminem excusat (Latin > for "ignorance of the law does not excuse" or "ignorance of the law > excuses no one") is a legal principle holding that a person who is > unaware of a law may not escape liability for violating that law merely > because he or she was unaware of its content. In the United States, > exceptions to this general rule are found in cases such as Lambert v. > California (knowledge of city ordinances) and Cheek v. United States > (willfulness requirement in U.S. federal tax crimes). > > > > See also: > > http://en.wikipedia.org/wiki/Plausible_deniability > If I remember correctly, the U.S.Criminal Code is a set of volumes that takes about 4 to 5 feet of shelf space at my public library. This probably does not include the collection of Federal Regulations. It is my understanding that for most bills passed by congress, the congressmen and senators never even read the bills, though they sometimes read the summaries prepared by their assistants. One time I got a copy of a bill because I was urged to oppose it. The bill was illegible because it was the form of a set of amendments to the existing law. So there was page after page of stuff of the form change Page xxx, line yy, change will do to will not do So it is useless to even read that without running it through some kind of text processor to do all those changes. My view is the dolts in congress do not even know what they are voting for or against. Then there are state and municipal laws and regulations. While ignorance may be no excuse, there is now way to be informed either. The turkeys that pass the laws do not even know that, and there is no way we could keep up even if we tried. -- .~. Jean-David Beyer Registered Linux User 85642. /V\ PGP-Key: 9A2FC99A Registered Machine 241939. /( )\ Shrewsbury, New Jersey http://counter.li.org ^^-^^ 20:05:01 up 31 days, 4:06, 3 users, load average: 5.14, 4.84, 4.74 From free10pro at gmail.com Mon Apr 4 02:37:00 2011 From: free10pro at gmail.com (Paul Ramer) Date: Sun, 3 Apr 2011 17:37:00 -0700 Subject: No SmartCard Daemon In-Reply-To: <4D98C4F5.7000808@grant-olson.net> References: <4D98C4F5.7000808@grant-olson.net> Message-ID: On 4/3/11, Grant Olson wrote: > For some reason debian-based software includes scdaemon in the gpgsm > package. > > Part of me feels like this is a bug in the packaging, but I don't know > enough about debian packaging to file a bug report. That, or I'm too > lazy... Thank you, Grant. That's just the information that I needed. I can't say that I agree with scdaemon being placed in the gpgsm package with no reference to the fact. Hopefully, someone will remedy this so that no one else will need to ask where scdaemon is on a Debian/Debian-based system. Thanks again, -Paul -- PGP Key ID: 0x3DB6D884 PGP Fingerprint: EBA7 88B3 6D98 2D4A E045 A9F7 C7C6 6ADF 3DB6 D884 From alex at gpgtools.org Mon Apr 4 11:17:58 2011 From: alex at gpgtools.org (Alexander Willner) Date: Mon, 4 Apr 2011 11:17:58 +0200 Subject: Gpg for iPhone or iPad Message-ID: <769C91C8-2020-4CE0-9C92-441E59F8DD33@gpgtools.org> Hi Michael, At http://lists.gnupg.org/pipermail/gnupg-users/2011-January/040495.html you wrote: > I love gpg and use it quite often. Do you know if there is an > application that can use gpg on the iOS platform either as an app or > as a jail broken feature? > Thank you, Michael Dansie we had long discussions about this on our mailing list (gpgtools.org). You might want to checkout and participate at our mobile OpenPGP javascript (or native) library and GUI: http://gpgtools.org/mobile/index.html Best regards, Alex From arno.steffen at googlemail.com Mon Apr 4 12:02:08 2011 From: arno.steffen at googlemail.com (arno.s) Date: Mon, 4 Apr 2011 03:02:08 -0700 (PDT) Subject: gpg-zip : passphrase as parameter for scripts Message-ID: <31312954.post@talk.nabble.com> I am using in a script, with more than one of this kind of lines: #!/bin/sh /usr/local/bin/gpg-zip -o /opt/u1.tar.gpg -s /opt/1* /usr/local/bin/gpg-zip -o /opt/u2.tar.gpg -s /opt/2* ... I have to answer every line with question for passphrase. This sucks. I have seen there is a parameter --gpg-args where I can pass args to gpg. But I don't get this working with some kind of echo 'passphrase' | gpg-zip --gpg-args --passphrase-fd -o ... - s Anybody an idea how this is working? Best regards Arno -- View this message in context: http://old.nabble.com/gpg-zip-%3A-passphrase-as-parameter-for-scripts-tp31312954p31312954.html Sent from the GnuPG - User mailing list archive at Nabble.com. From l_elcocks at hotmail.co.uk Mon Apr 4 15:08:32 2011 From: l_elcocks at hotmail.co.uk (Lee Elcocks) Date: Mon, 4 Apr 2011 14:08:32 +0100 Subject: gpg-zip : passphrase as parameter for scripts In-Reply-To: <31312954.post@talk.nabble.com> References: <31312954.post@talk.nabble.com> Message-ID: Take the space out between the "password" and the pipe I.E. echo password| gpg-zip > Date: Mon, 4 Apr 2011 03:02:08 -0700 > From: arno.steffen at googlemail.com > To: gnupg-users at gnupg.org > Subject: gpg-zip : passphrase as parameter for scripts > > > I am using in a script, with more than one of this kind of lines: > > #!/bin/sh > /usr/local/bin/gpg-zip -o /opt/u1.tar.gpg -s /opt/1* > /usr/local/bin/gpg-zip -o /opt/u2.tar.gpg -s /opt/2* > ... > > I have to answer every line with question for passphrase. This sucks. > > I have seen there is a parameter --gpg-args where I can pass args to gpg. > But I don't get this working with some kind of > > echo 'passphrase' | gpg-zip --gpg-args --passphrase-fd -o ... - s > > Anybody an idea how this is working? > > Best regards > Arno > > -- > View this message in context: http://old.nabble.com/gpg-zip-%3A-passphrase-as-parameter-for-scripts-tp31312954p31312954.html > Sent from the GnuPG - User mailing list archive at Nabble.com. > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From vedaal at nym.hush.com Mon Apr 4 17:33:22 2011 From: vedaal at nym.hush.com (vedaal at nym.hush.com) Date: Mon, 04 Apr 2011 11:33:22 -0400 Subject: deniability Message-ID: <20110404153322.A00A6A6E06@smtp.hushmail.com> On Sun, 03 Apr 2011 11:25:46 -0400 gnupg-users-request at gnupg.org wrote: >Message: 2 >Date: Sat, 02 Apr 2011 13:25:43 -0400 >From: "Robert J. Hansen" >To: gnupg-users at gnupg.org >Subject: Re: Deniability >Message-ID: <4D975C17.3020002 at sixdemonbag.org> >My general rule of thumb is that the secret police might be >monsters, >but they will be *reasonable* monsters. Unfortunately, such *reasonable* monsters (or even 'not such monsters , UK for example) can exploit the throw-keyid feature to obtain the secret keys of anyone (in the UK). Suppose some people are in the habit of sending gnupg encrypted e- mails in the UK If the reasonable British intelligence people decided that they wanted anyone's secret keys and passwords, they could simply do something like following: [1] Anonymously send the person whose keys they want, a throw-keyid encrypted message, which is in reality encrypted to a key of their own choosing that no one else has access to [2] Ask the person to decrypt the message [3] The person will claim, quite truthfully, (and as expected by British intelligence), that he can't, since it probably wasn't encrypted to his key. [4] They can claim, quite plausibly, that he entered the wrong password intentionally so that he would not have to reveal the true contents of the message [5] They can now make a case that in order to know that the person really can't decrypt, they need the secret keys and passwords to every key on the keyring, so that they can, in front of the court, try each one and make sure the message really cannot be decrypted by any of the person's keys. [6] They can even offer the defendant an opportunity to temporarily change the password to anything of his choice, just for the purposes of the demonstration, and then change it back, and decrypt it in front of the judge, but by this time, with some easily available non-invasive stealth video recording technology, they will already have access to the secret key ring, and a functional password to each key. btw, personally I don't think the British are anywhere near this strict about such things, but if they ever did decide to be, the mechanism by which they could make it stick, is there. vedaal From l_elcocks at hotmail.co.uk Mon Apr 4 17:57:27 2011 From: l_elcocks at hotmail.co.uk (Lee Elcocks) Date: Mon, 4 Apr 2011 16:57:27 +0100 Subject: gpg-zip : passphrase as parameter for scripts In-Reply-To: References: <31312954.post@talk.nabble.com>, , Message-ID: i dont know of this command --gpg-args, and by the looks of it, neither does GPG (that's what the errors telling you) echo passphrase| gpg-zip --gpg-args --passphrase-fd -o test.gpg -s The line should be echo passphrase| gpg-zip --gpg-args --passphrase-fd 0 I also dont know of gpg-zip, and neither does GPG, thats what the error is telling you. > Date: Mon, 4 Apr 2011 16:43:08 +0200 > Subject: Re: gpg-zip : passphrase as parameter for scripts > From: arno.steffen at googlemail.com > To: l_elcocks at hotmail.co.uk > > 2011/4/4 Lee Elcocks : > > Try also using --batch when automating. > > > >> Date: Mon, 4 Apr 2011 03:02:08 -0700 > >> From: arno.steffen at googlemail.com > >> To: gnupg-users at gnupg.org > >> Subject: gpg-zip : passphrase as parameter for scripts > >> > >> > >> I am using in a script, with more than one of this kind of lines: > >> > >> #!/bin/sh > >> /usr/local/bin/gpg-zip -o /opt/u1.tar.gpg -s /opt/1* > >> /usr/local/bin/gpg-zip -o /opt/u2.tar.gpg -s /opt/2* > >> ... > >> > >> I have to answer every line with question for passphrase. This sucks. > >> > >> I have seen there is a parameter --gpg-args where I can pass args to gpg. > >> But I don't get this working with some kind of > >> > >> echo 'passphrase' | gpg-zip --gpg-args --passphrase-fd -o ... - s > >> > >> Anybody an idea how this is working? > >> > >> Best regards > >> Arno > >> > >> -- > >> View this message in context: > >> http://old.nabble.com/gpg-zip-%3A-passphrase-as-parameter-for-scripts-tp31312954p31312954.html > >> Sent from the GnuPG - User mailing list archive at Nabble.com. > >> > >> > >> _______________________________________________ > >> Gnupg-users mailing list > >> Gnupg-users at gnupg.org > >> http://lists.gnupg.org/mailman/listinfo/gnupg-users > > > > This all doesn't seems to help: > > $echo passphrase| gpg-zip -o test.gpg -s comp_prod_build.sh --gpg-args > --passphrase-fd 0 > /bin/tar: Unknown Option ?--gpg-args? > ?tar --help? oder ?tar --usage? gives further Informationen. > > > $echo passphrase| gpg-zip --gpg-args --passphrase-fd -o test.gpg -s > comp_prod_build.sh > Reading passphrase from file descriptor 0 > Call: gpg [Optionen] [Dateiname] > > > $ echo SensoPart| gpg-zip --gpg-args --passphrase-fd 0 -o test.gpg -s * > Usage: gpg-zip [--help] [--version] [--encrypt] [--decrypt] [--symmetric] > [--list-archive] [--output FILE] [--gpg GPG] [--gpg-args ARGS] > [--tar TAR] [--tar-args ARGS] filename1 [filename2, ...] > directory1 [directory2, ...] > Encrypt or sign files into an archive. -------------- next part -------------- An HTML attachment was scrubbed... URL: From kloecker at kde.org Mon Apr 4 22:39:49 2011 From: kloecker at kde.org (Ingo =?iso-8859-1?q?Kl=F6cker?=) Date: Mon, 04 Apr 2011 22:39:49 +0200 Subject: gpg-zip : passphrase as parameter for scripts In-Reply-To: <31312954.post@talk.nabble.com> References: <31312954.post@talk.nabble.com> Message-ID: <201104042239.50072@thufir.ingo-kloecker.de> On Monday 04 April 2011, arno.s wrote: > I am using in a script, with more than one of this kind of lines: > > #!/bin/sh > /usr/local/bin/gpg-zip -o /opt/u1.tar.gpg -s /opt/1* > /usr/local/bin/gpg-zip -o /opt/u2.tar.gpg -s /opt/2* > ... > > I have to answer every line with question for passphrase. This sucks. > > I have seen there is a parameter --gpg-args where I can pass args to > gpg. But I don't get this working with some kind of > > echo 'passphrase' | gpg-zip --gpg-args --passphrase-fd -o ... - s > > Anybody an idea how this is working? Yes. Remove the passphrase from your secret key. If you are going to publish your passphrase to everybody using your system by using it as command line argument then you can as well remove the passphrase from your key. Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part. URL: From arno.steffen at googlemail.com Tue Apr 5 16:01:08 2011 From: arno.steffen at googlemail.com (Arno Steffen) Date: Tue, 5 Apr 2011 16:01:08 +0200 Subject: gpg-zip : passphrase as parameter for scripts In-Reply-To: References: <31312954.post@talk.nabble.com> Message-ID: This gpg-zip is some shell script, which is installed together with gpg to handle not just files, but to pack them. I am not expert enough to check or change that script: #!/bin/sh # gpg-archive - gpg-ized tar using the same format as PGP's PGP Zip. # Copyright (C) 2005 Free Software Foundation, Inc. # # This file is part of GnuPG. # # GnuPG is free software; you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by # the Free Software Foundation; either version 3 of the License, or # (at your option) any later version. # # GnuPG is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, see . # Despite the name, PGP Zip format is actually an OpenPGP-wrapped tar # file. To be compatible with PGP itself, this must be a USTAR format # tar file. Unclear on whether there is a distinction here between # the GNU or POSIX variant of USTAR. VERSION=1.4.10 TAR=/bin/tar GPG=gpg usage="\ Usage: gpg-zip [--help] [--version] [--encrypt] [--decrypt] [--symmetric] [--list-archive] [--output FILE] [--gpg GPG] [--gpg-args ARGS] [--tar TAR] [--tar-args ARGS] filename1 [filename2, ...] directory1 [directory2, ...] Encrypt or sign files into an archive." while test $# -gt 0 ; do case $1 in -h | --help | --h*) echo "$usage" exit 0 ;; --list-archive) list=yes create=no unpack=no shift ;; --encrypt | -e) gpg_args="$gpg_args --encrypt" list=no create=yes unpack=no shift ;; --decrypt | -d) gpg_args="$gpg_args --decrypt" list=no create=no unpack=yes shift ;; --symmetric | -c) gpg_args="$gpg_args --symmetric" list=no create=yes unpack=no shift ;; --sign | -s) gpg_args="$gpg_args --sign" list=no create=yes unpack=no shift ;; --recipient | -r) gpg_args="$gpg_args --recipient $2" shift shift ;; --local-user | -u) gpg_args="$gpg_args --local-user $2" shift shift ;; --output | -o) gpg_args="$gpg_args --output $2" shift shift ;; --version) echo "gpg-zip (GnuPG) $VERSION" exit 0 ;; --gpg) GPG=$1 shift ;; --gpg-args) gpg_args="$gpg_args $2" shift shift ;; --tar) TAR=$1 shift ;; --tar-args) tar_args="$tar_args $2" shift shift ;; --) shift break ;; -*) echo "$usage" 1>&2 exit 1 ;; *) break ;; esac done if test x$create = xyes ; then # echo "$TAR -cf - "$@" | $GPG --set-filename x.tar $gpg_args" 1>&2 $TAR -cf - "$@" | $GPG --set-filename x.tar $gpg_args elif test x$list = xyes ; then # echo "cat \"$1\" | $GPG $gpg_args | $TAR $tar_args -tf -" 1>&2 cat "$1" | $GPG $gpg_args | $TAR $tar_args -tf - elif test x$unpack = xyes ; then # echo "cat \"$1\" | $GPG $gpg_args | $TAR $tar_args -xvf -" 1>&2 cat "$1" | $GPG $gpg_args | $TAR $tar_args -xvf - else echo "$usage" 1>&2 exit 1 fi 2011/4/4 Lee Elcocks : > i dont know of this command --gpg-args, and by the looks of it, neither does > GPG (that's what the errors telling you) > > > echo passphrase| gpg-zip --gpg-args --passphrase-fd -o test.gpg -s > > The line should be > > echo passphrase| gpg-zip --gpg-args --passphrase-fd 0 > > I also dont know of gpg-zip, and neither does GPG, thats what the error is > telling you. > > > > > >> Date: Mon, 4 Apr 2011 16:43:08 +0200 >> Subject: Re: gpg-zip : passphrase as parameter for scripts >> From: arno.steffen at googlemail.com >> To: l_elcocks at hotmail.co.uk >> >> 2011/4/4 Lee Elcocks : >> > Try also using --batch?when automating. >> > >> >> Date: Mon, 4 Apr 2011 03:02:08 -0700 >> >> From: arno.steffen at googlemail.com >> >> To: gnupg-users at gnupg.org >> >> Subject: gpg-zip : passphrase as parameter for scripts >> >> >> >> >> >> I am using in a script, with more than one of this kind of lines: >> >> >> >> #!/bin/sh >> >> /usr/local/bin/gpg-zip -o /opt/u1.tar.gpg -s /opt/1* >> >> /usr/local/bin/gpg-zip -o /opt/u2.tar.gpg -s /opt/2* >> >> ... >> >> >> >> I have to answer every line with question for passphrase. This sucks. >> >> >> >> I have seen there is a parameter --gpg-args where I can pass args to >> >> gpg. >> >> But I don't get this working with some kind of >> >> >> >> echo 'passphrase' | gpg-zip --gpg-args --passphrase-fd -o ... - s >> >> >> >> Anybody an idea how this is working? >> >> >> >> Best regards >> >> Arno >> >> >> >> -- >> >> View this message in context: >> >> >> >> http://old.nabble.com/gpg-zip-%3A-passphrase-as-parameter-for-scripts-tp31312954p31312954.html >> >> Sent from the GnuPG - User mailing list archive at Nabble.com. >> >> >> >> >> >> _______________________________________________ >> >> Gnupg-users mailing list >> >> Gnupg-users at gnupg.org >> >> http://lists.gnupg.org/mailman/listinfo/gnupg-users >> > >> >> This all doesn't seems to help: >> >> $echo passphrase| gpg-zip -o test.gpg -s comp_prod_build.sh --gpg-args >> --passphrase-fd 0 >> /bin/tar: Unknown Option ?--gpg-args? >> ?tar --help? oder ?tar --usage? gives further Informationen. >> >> >> $echo passphrase| gpg-zip --gpg-args --passphrase-fd -o test.gpg -s >> comp_prod_build.sh >> Reading passphrase from file descriptor 0 >> Call: gpg [Optionen] [Dateiname] >> >> >> $ echo SensoPart| gpg-zip --gpg-args --passphrase-fd 0 -o test.gpg -s * >> Usage: gpg-zip [--help] [--version] [--encrypt] [--decrypt] [--symmetric] >> [--list-archive] [--output FILE] [--gpg GPG] [--gpg-args ARGS] >> [--tar TAR] [--tar-args ARGS] filename1 [filename2, ...] >> directory1 [directory2, ...] >> Encrypt or sign files into an archive. > From spelbord at gmail.com Wed Apr 6 15:58:45 2011 From: spelbord at gmail.com (Michel Mansens) Date: Wed, 6 Apr 2011 15:58:45 +0200 Subject: gpgme-1.3.0 make error Message-ID: Hello, I'm trying to install gpgme-1.3.0. But now I get an error with the make command. *Error: * make[3]: Entering directory `/home/xxxxxx/gpgme-1.3.0/src' /bin/sh ../libtool --tag=CC --mode=link gcc -I/usr/local/include -I/usr/include -g -O2 -Wall -Wcast-align -Wshadow -Wstrict-prototypes -o gpgme-tool gpgme-tool.o libgpgme.la libtool: link: gcc -I/usr/local/include -I/usr/include -g -O2 -Wall -Wcast-align -Wshadow -Wstrict-prototypes -o .libs/gpgme-tool gpgme-tool.o ./.libs/libgpgme.so /usr/local/lib/libassuan.so.0: undefined reference to `gpg_err_set_errno' collect2: ld returned 1 exit status make[3]: *** [gpgme-tool] Error 1 make[3]: Leaving directory `/home/xxxxxx/gpgme-1.3.0/src' make[2]: *** [all] Error 2 make[2]: Leaving directory `/home/xxxxxx/gpgme-1.3.0/src' make[1]: *** [all-recursive] Error 1 make[1]: Leaving directory `/home/xxxxxx/gpgme-1.3.0' make: *** [all] Error 2 Anyone know what this could be? And even better how to solve this? Michel -------------- next part -------------- An HTML attachment was scrubbed... URL: From dougb at dougbarton.us Wed Apr 6 22:52:14 2011 From: dougb at dougbarton.us (Doug Barton) Date: Wed, 06 Apr 2011 13:52:14 -0700 Subject: gpgme-1.3.0 make error In-Reply-To: References: Message-ID: <4D9CD27E.3030506@dougbarton.us> On 04/06/2011 06:58, Michel Mansens wrote: > Hello, > > I'm trying to install gpgme-1.3.0. But now I get an error with the make > command. > > *Error: * > make[3]: Entering directory `/home/xxxxxx/gpgme-1.3.0/src' > /bin/sh ../libtool --tag=CC --mode=link gcc -I/usr/local/include > -I/usr/include -g -O2 -Wall -Wcast-align -Wshadow -Wstrict-prototypes > -o gpgme-tool gpgme-tool.o libgpgme.la > libtool: link: gcc -I/usr/local/include -I/usr/include -g -O2 -Wall > -Wcast-align -Wshadow -Wstrict-prototypes -o .libs/gpgme-tool > gpgme-tool.o ./.libs/libgpgme.so > /usr/local/lib/libassuan.so.0: undefined reference to `gpg_err_set_errno' > collect2: ld returned 1 exit status > make[3]: *** [gpgme-tool] Error 1 > make[3]: Leaving directory `/home/xxxxxx/gpgme-1.3.0/src' > make[2]: *** [all] Error 2 > make[2]: Leaving directory `/home/xxxxxx/gpgme-1.3.0/src' > make[1]: *** [all-recursive] Error 1 > make[1]: Leaving directory `/home/xxxxxx/gpgme-1.3.0' > make: *** [all] Error 2 > > > Anyone know what this could be? And even better how to solve this? Make sure your ports tree is up to date, make sure all of your ports are up to date, rebuild libassuan, then try again. Doug -- Nothin' ever doesn't change, but nothin' changes much. -- OK Go Breadth of IT experience, and depth of knowledge in the DNS. Yours for the right price. :) http://SupersetSolutions.com/ From dougb at dougbarton.us Wed Apr 6 23:53:25 2011 From: dougb at dougbarton.us (Doug Barton) Date: Wed, 06 Apr 2011 14:53:25 -0700 Subject: gpgme-1.3.0 make error In-Reply-To: <4D9CD27E.3030506@dougbarton.us> References: <4D9CD27E.3030506@dougbarton.us> Message-ID: <4D9CE0D5.7010507@dougbarton.us> On 04/06/2011 13:52, Doug Barton wrote: > Make sure your ports tree is up to date d'oh, I lost track of what list I was reading. If you're using FreeBSD the advice makes total sense. If you're not, sorry for the confusion. :) Doug -- Nothin' ever doesn't change, but nothin' changes much. -- OK Go Breadth of IT experience, and depth of knowledge in the DNS. Yours for the right price. :) http://SupersetSolutions.com/ From wk at gnupg.org Thu Apr 7 09:02:12 2011 From: wk at gnupg.org (Werner Koch) Date: Thu, 07 Apr 2011 09:02:12 +0200 Subject: gpgme-1.3.0 make error In-Reply-To: <4D9CD27E.3030506@dougbarton.us> (Doug Barton's message of "Wed, 06 Apr 2011 13:52:14 -0700") References: <4D9CD27E.3030506@dougbarton.us> Message-ID: <87hbaa8ryj.fsf@vigenere.g10code.de> On Wed, 6 Apr 2011 22:52, dougb at dougbarton.us said: >> /usr/local/lib/libassuan.so.0: undefined reference to `gpg_err_set_errno' He should update libgpg-error. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From takethebus at gmx.de Thu Apr 7 10:31:24 2011 From: takethebus at gmx.de (takethebus at gmx.de) Date: Thu, 07 Apr 2011 10:31:24 +0200 Subject: Signing a key (meaning) Message-ID: <20110407083124.125890@gmx.net> Hi everybody out there, I put some thoughts on the meaning of signing a key and came to an unusual definition. Maybe someone likes to discuss it with me, since I'm not quite sure whether I should recommend others to interpret signing that way. Definition: Signing a key means saying: "I confirm the full name in the key's ID is the keyowner's right name. The email address in the ID is the one the keyowner put there, but I cannot guarantee it's his/hers. Here are the reasons why I think this definition is handy: 1. Assumption: Only the keyowner possesses the private key. 2. Assumption: The person I do the fingerprint-check with wants to receive a message from me. 1. Assumption and 2. Assumption => 1. Conclusion: The person I do the fingerprint-check with sends me her/his own public key. 1. Assumption and 2. Assumption => 2. Conclusion: The person I do the fingerprint-check put an email address in the public key's ID to which she/he has access. (we know that without taking a look at the email address AT ALL.) 3. Conclusion: If signing a key has the meaning as stated above, no information will be revealed to persons, who were not intented as recipient. "3. Conclusion" is true, because there are only to possible cases: 1. Case: The person I do the fingerprint-check with puts his/her RIGHT email address in the key's ID. I don't check the email address, but the Name in the ID and sign the key. --> No problems. 2. Case; The person I do the fingerprint-check with (let's call him Peter Hansen) doesn't put his, but Anna's email address (anna at web.com) in the key's ID, because he managed to get access to it (attack). I don't check the email address, but the Name in the ID and sign the key. The ID is now: "Peter Hansen anna at web.com". Let's say Marie somehow get's this signed key. There are again two cases: 2.1 Case: Marie wants to send Anna a message. Although she recognizes Anna's email address and my signature, she will not use the key, because there's "Peter Hansen" written in the ID. --> No problem. 2.2 Case Marie wants to send Peter Hansen an encrypted email. Then she will use the key and send it to anna at web.de and Peter will even receive it, since he has access. --> No real problem. 2.2 Remark: If Peter just made a mistake when typing the email address, he will not be able to access the message. But that's his own fault, not mine. I'm grateful for answers. Take care, Jan From bshadlock at hertz.com Thu Apr 7 04:25:28 2011 From: bshadlock at hertz.com (Bronson K Shadlock) Date: Thu, 7 Apr 2011 15:25:28 +1300 Subject: GnuGP Error Message-ID: Hi there, We are using GnuGP 1.1.3 on a few PCs, all able to decrypt using 1 public key. I can use it on my PC, but a new user on a new PC is getting constant errors. I've installed the SW, imported the correct and only key, but still get the error. If I log in to the new PC, I get the same error. I've uninstalled the SW, removed all associated folders and files, installed the SW again, and still the same error. Any suggestions? Regards, Bronson Shadlock Systems Administrator Hertz New Zealand Ltd 801 Wairakei Road Christchurch 8053 New Zealand Ph: 64 3 358 6747 Fax: 64 3 358 6756 Email: bshadlock at hertz.com --------------- This message (including attachments) may contain information that is privileged, confidential or protected from disclosure. If you are not the intended recipient, you are hereby notified that dissemination, disclosure, copying, distribution or use of this message or any information contained in it is strictly prohibited. If you have received this message in error, please immediately notify the sender by reply e-mail and delete this message from your computer. Although we have taken steps to ensure that this e-mail and attachments are free from any virus, we advise that in keeping with good computing practice the recipient should ensure they are actually virus free. --------------- From spelbord at gmail.com Thu Apr 7 10:22:32 2011 From: spelbord at gmail.com (Michel Mansens) Date: Thu, 7 Apr 2011 10:22:32 +0200 Subject: gpgme-1.3.0 make error In-Reply-To: <87hbaa8ryj.fsf@vigenere.g10code.de> References: <4D9CD27E.3030506@dougbarton.us> <87hbaa8ryj.fsf@vigenere.g10code.de> Message-ID: I installed the libgpg-error the same day (libgpg-error-1.10). So its the latest version I guess. Also I'm trying to install it on Linux Suse. I installed in this order: - libgpg-error-1.10 (Went OK) - libassuan-2.0.1 (Went OK) - gpgme-1.3.0 (ERROR) Michel 2011/4/7 Werner Koch > On Wed, 6 Apr 2011 22:52, dougb at dougbarton.us said: > > >> /usr/local/lib/libassuan.so.0: undefined reference to > `gpg_err_set_errno' > > He should update libgpg-error. > > > Shalom-Salam, > > Werner > > > -- > Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From l_elcocks at hotmail.co.uk Thu Apr 7 12:53:34 2011 From: l_elcocks at hotmail.co.uk (Lee Elcocks) Date: Thu, 7 Apr 2011 11:53:34 +0100 Subject: GnuGP Error In-Reply-To: References: Message-ID: What is the error? > Subject: GnuGP Error > To: Gnupg-users at gnupg.org > From: bshadlock at hertz.com > Date: Thu, 7 Apr 2011 15:25:28 +1300 > > > Hi there, > > We are using GnuGP 1.1.3 on a few PCs, all able to decrypt using 1 public > key. I can use it on my PC, but a new user on a new PC is getting constant > errors. I've installed the SW, imported the correct and only key, but > still get the error. If I log in to the new PC, I get the same error. > I've uninstalled the SW, removed all associated folders and files, > installed the SW again, and still the same error. Any suggestions? > > Regards, > Bronson Shadlock > > Systems Administrator > Hertz New Zealand Ltd > 801 Wairakei Road > Christchurch 8053 > New Zealand > Ph: 64 3 358 6747 > Fax: 64 3 358 6756 > Email: bshadlock at hertz.com > > > > --------------- > This message (including attachments) may contain information that is > privileged, confidential or protected from disclosure. If you are not the > intended recipient, you are hereby notified that dissemination, > disclosure, copying, distribution or use of this message or any > information contained in it is strictly prohibited. If you have received > this message in error, please immediately notify the sender by reply > e-mail and delete this message from your computer. Although we have taken > steps to ensure that this e-mail and attachments are free from any virus, > we advise that in keeping with good computing practice the recipient > should ensure they are actually virus free. > --------------- > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From wk at gnupg.org Thu Apr 7 13:38:38 2011 From: wk at gnupg.org (Werner Koch) Date: Thu, 07 Apr 2011 13:38:38 +0200 Subject: GnuGP Error In-Reply-To: (Bronson K. Shadlock's message of "Thu, 7 Apr 2011 15:25:28 +1300") References: Message-ID: <87y63m70ld.fsf@vigenere.g10code.de> On Thu, 7 Apr 2011 04:25, bshadlock at hertz.com said: > We are using GnuGP 1.1.3 on a few PCs, all able to decrypt using 1 public I assume you mean Gpg4win 1.1.3 which includes a relative new GnuPG version. > key. I can use it on my PC, but a new user on a new PC is getting constant > errors. I've installed the SW, imported the correct and only key, but > still get the error. If I log in to the new PC, I get the same error. Please explain what error you get. What operating system do you use on the new PC? Is there any other software installed which is not on the other PCs? Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Thu Apr 7 13:52:59 2011 From: wk at gnupg.org (Werner Koch) Date: Thu, 07 Apr 2011 13:52:59 +0200 Subject: gpgme-1.3.0 make error In-Reply-To: (Michel Mansens's message of "Thu, 7 Apr 2011 10:22:32 +0200") References: <4D9CD27E.3030506@dougbarton.us> <87hbaa8ryj.fsf@vigenere.g10code.de> Message-ID: <87tyea6zxg.fsf@vigenere.g10code.de> On Thu, 7 Apr 2011 10:22, spelbord at gmail.com said: > - libgpg-error-1.10 (Went OK) This is okay. >> >> /usr/local/lib/libassuan.so.0: undefined reference to >> `gpg_err_set_errno' Looking again at the your compile log: libtool: link: gcc -I/usr/local/include -I/usr/include -g -O2 -Wall -Wcast-align -Wshadow -Wstrict-prototypes -o .libs/gpgme-tool gpgme-tool.o ./.libs/libgpgme.so /usr/local/lib/libassuan.so.0: undefined reference to `gpg_err_set_errno' show that it does not link to libgpg-error. This is a bug in the Makefile. I'll fix int later. The workaround is to run the link step by hand: cd src ../libtool --tag=CC --mode=link gcc -I/usr/local/include \ -I/usr/include -g -O2 -o gpgme-tool gpgme-tool.o \ libgpgme.la -L/usr/local/lib -lgpg-error Or if you don't need the gpgme-tool test program a touch src/gpgme-tool should be sufficent. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From aaron.toponce at gmail.com Thu Apr 7 14:58:24 2011 From: aaron.toponce at gmail.com (Aaron Toponce) Date: Thu, 7 Apr 2011 06:58:24 -0600 Subject: Signing a key (meaning) In-Reply-To: <20110407083124.125890@gmx.net> References: <20110407083124.125890@gmx.net> Message-ID: <20110407125824.GX6421@poseidon.cocyt.us> On Thu, Apr 07, 2011 at 10:31:24AM +0200, takethebus at gmx.de wrote: > Definition: Signing a key means saying: "I confirm the full name in > the key's ID is the keyowner's right name. The email address in the ID > is the one the keyowner put there, but I cannot guarantee it's > his/hers. Yes you can, and that's the whole point. You need to verify that the key they claim is theirs, is actually indeed their key. > The person I do the fingerprint-check > with (let's call him Peter Hansen) > doesn't put his, but Anna's email address (anna at web.com) > in the key's ID, because he managed to get access to it (attack). > I don't check the email address, but the Name in > the ID and sign the key. The ID is now: "Peter Hansen anna at web.com". > Let's say Marie somehow get's this signed key. There are again two cases: When verifying that the key belongs to the owner, you should be establishing identity. This means if you don't know the person, you should verify the name, fingerprint in the key, and verify some sort of identification from the owner. So, if Peter Hansen stole Anna's key, it should be obvious that the name in the key doesn't match the name on the presented identification. Further, if Anna setup her key, then her name and email are in the public key. Signing the key doesn't automatically change her name to "Peter Hansen", just because Peter has the key, so I'm not exactly sure what you're saying here. > Marie wants to send Anna a message. > Although she recognizes Anna's email address and > my signature, she will not use the key, because there's > "Peter Hansen" written in the ID. No, she won't, which is where I'm confused. Marie will see Anna's name in the key, not Peter's. Further, the encrypted message will go to Anna's email account, not Peter's. And, even if Peter did some how intercept the encrypted message, if he doesn't have Anna's private key, what good is it? > Marie wants to send Peter Hansen an encrypted email. Then she will > use the key and send it to anna at web.de and Peter > will even receive it, since he has access. What? How? By sniffing the packets sent between MTAs? If Peter has access to Anna's mail, then fine. But if he doesn't, his only way to the mail in transit is to sniff packets or break into Marie's account. The point of key signing is to build a decentralized web of trust. For every signature you apply to a public key, you are indeed saying that you have done careful checking to ensure that the key does in fact belong to the owner it claims. The more the signatures on the key, the stronger this statement becomes. Sure, you can't be 110% sure that the owner didn't steal a laptop, create fake credentials, and steal the identity of the key owner, collecting signatures. However, the key owner should have been smart enough, that when he/she generated the key, that they also generated, and printed, the revocation certificate, so should his laptop get stolen, he can revoke the key, publish it to the servers, and start over. And you're a good citizen, because you refresh your public keyring from the keyservers regularly, and would have caught the revocation before signing the key. 100% sure? Probably not. 98% sure? Most likely. -- . o . o . o . . o o . . . o . . . o . o o o . o . o o . . o o o o . o . . o o o o . o o o -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 527 bytes Desc: Digital signature URL: From csabi.hlw at gmail.com Thu Apr 7 14:26:50 2011 From: csabi.hlw at gmail.com (Csabi) Date: Thu, 7 Apr 2011 14:26:50 +0200 Subject: Set key to be default to sign/encrypt Message-ID: Hi all! I created a new keypair now and i would like to set this new keypair to my default keypair. How can i do it? GNUPG using my older key to sign/encrypt messages. The default-key option in gpg.conf is not operate me, if i using it then the following error message appear: Failed to sign, secret key is not available. How can i set this new keipair to be default? Best regards, Csabi From Lists.gnupg at mephisto.fastmail.net Thu Apr 7 15:49:31 2011 From: Lists.gnupg at mephisto.fastmail.net (Kevin) Date: Thu, 7 Apr 2011 09:49:31 -0400 Subject: Signing a key (meaning) In-Reply-To: <20110407083124.125890@gmx.net> References: <20110407083124.125890@gmx.net> Message-ID: <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> On Thu, Apr 07, 2011 at 10:31:24AM +0200 Also sprach takethebus at gmx.de: >Hi everybody out there, > >I put some thoughts on the meaning of signing a key and came to an >unusual definition. Maybe someone likes to discuss it with me, since >I'm not quite sure whether I should recommend others to interpret >signing that way. > >Definition: Signing a key means saying: "I confirm the full name in >the key's ID is the keyowner's right name. The email address in the ID >is the one the keyowner put there, but I cannot guarantee it's >his/hers. I think you will have a hard time getting a consensus on what exactly key signing means. To everyone, due diligence means something a little different. E.G. for my purposes, it is generally sufficient that I know the person who's key I sign is the one with whom I wish to communicate. It makes no difference to me what name they go by, provided it is the one I know them by. That is to say, if my friend, Robby Parkfield, whom I have known for ten years, has actually been using an alias all that time, I don't particularly care. It is enough _for my purposes_ that I know him as Robby Parkfield, and that he is in control of the key I sign. What other, arbitrary collection of symbols some government has assigned to the entity I know by an alternative, arbitrary collection of symbols, "Robby Parkfield", is of no importance to me. But this also presupposes that I don't especially care who else uses my signature, or for what purposes, outside my particular circle of friends and associates (my local web of trust), all of whom presumably know the entity in question as Robby Parkfield. >Here are the reasons why I think this definition is handy: > > >1. Assumption: Only the keyowner possesses the private key. Why make that assumption? And even if the key is in the sole possession of the keyowner at the time you sign it, does your signature guarantee that the signed key will never be compromised at any time in the future? If not, then I don't see how the assumption is valid. >2. Assumption: The person I do the fingerprint-check with wants to >receive a message from me. What if you have little intention of corresponding directly with said person? Might exchanging signed keys with him/her nevertheless be of value in fortifying a web of trust? > >1. Assumption and 2. Assumption => >1. Conclusion: The person I do the fingerprint-check with sends me >her/his own public key. > >1. Assumption and 2. Assumption => >2. Conclusion: The person I do the fingerprint-check put an email >address in the public key's ID to which she/he has access. (we know >that without taking a look at the email address AT ALL.) I do not follow your reasoning here. How do we know that the keyholder has access to the email address in the key without looking at it at all (does sending email to the address in question qualify as "looking at it")? > >3. Conclusion: If signing a key has the meaning as stated above, no >information will be revealed to persons, who were not intented as >recipient. As recipient of what? The signed key? An encrypted message? As has been discussed previously on this list, among other places, even the act of signing a key can reveal _some_ information. If nothing else, it establishes that you have some kind of relationship with the owner of the key you signed. It may establish that you an he/she were in a specific place at a specific time (e.g. a keysigning party), etc. The words "no information" must be used with great care, because information leaks out of every pore in even the best crypto-systems. Whether that information is valuable or useful in some way, to a third party, is another matter. > >"3. Conclusion" is true, because there are only to possible cases: > >1. Case: >The person I do the fingerprint-check >with puts his/her RIGHT email address in the key's ID. >I don't check the email address, but the Name in >the ID and sign the key. >--> No problems. I'm not sure one can smuggly declare that there are "no problems" with signing a key without doing any verification of the email address(es) contained therein. The email addresses are a substantial part of the User ID, and if you fail to verify them AT ALL, should you really be signing the key? This brings us back to my first paragraph: key signing can mean different things to different people. Perhaps it is enough for _your purposes_ to ignore the validity of the email addresses, just as I don't particularly care about government issued forms of ID. However, it is important to consider whether anyone else may someday view your signature on the key, and what they might reasonably infer from it. > >2. Case; >The person I do the fingerprint-check >with (let's call him Peter Hansen) >doesn't put his, but Anna's email address (anna at web.com) >in the key's ID, because he managed to get access to it (attack). >I don't check the email address, but the Name in >the ID and sign the key. The ID is now: "Peter Hansen anna at web.com". >Let's say Marie somehow get's this signed key. There are again two cases: > >2.1 Case: >Marie wants to send Anna a message. >Although she recognizes Anna's email address and >my signature, she will not use the key, because there's >"Peter Hansen" written in the ID. >--> No problem. > >2.2 Case >Marie wants to send Peter Hansen an encrypted email. Then she will >use the key and send it to anna at web.de and Peter >will even receive it, since he has access. >--> No real problem. > I'll add: 2.3 Case: Marie wants to send Anna a message. Marie uses an email program, with GnuPG integration, which automatically selects an encryption key based on the email address entered into a composed message. Because you have signed the key which has User ID "Peter Hansen ", and depending on Marie's trust settings, the message may be encrypted and sent to that email address, with no further alerts. Peter reads the message intended for Anna. In the hypothetical case I present, it is perhaps Marie's fault for not being more diligent in examining the keys she uses, but I think it is plausible that a "normal user" might rely on software to automate a task like that, without paying close attention to what's really going on. However, verifying "ownership" of an email address, vs. simply "access" is a tricky task, and probably not feasible in all instances. So I'm not sure how you, as the key signer, could defend against such an attack. -- "Le hasard favorise l'esprit pr?par?." --Louis Pasteur From shavital at mac.com Thu Apr 7 18:06:49 2011 From: shavital at mac.com (Charly Avital) Date: Thu, 07 Apr 2011 12:06:49 -0400 Subject: Signing a key (meaning) In-Reply-To: <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> Message-ID: <4D9DE119.2020001@mac.com> Kevin wrote the following on 4/7/11 9:49 AM: > If nothing else, it > establishes that you have some kind of relationship with the owner of > the key you signed. It may establish that you an he/she were in a > specific place at a specific time (e.g. a keysigning party), etc. The > words "no information" must be used with great care, because information > leaks out of every pore in even the best crypto-systems. Whether that > information is valuable or useful in some way, to a third party, is > another matter. In another forum, one of the members signed my public key and uploaded it to the keyservers with his/her signature, without asking nor notifying me (the key was already on the key servers, but without this added signature) I didn't invite this person to sign my key. I don't know this person, never met her/him, never had any contact except the fact that we both participate in the same forum, together with other members. I decided against asking this person to revoke the signature. I generated a new key pair (that I don't intend to upload to any key server, but instead I shall send it directly to people whom I correspond with), and I shall gradually "phase-out" the previous key, until I finally revoke it. Yes, I know. Paranoia. Charly From mailinglisten at hauke-laging.de Thu Apr 7 19:26:04 2011 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Thu, 7 Apr 2011 19:26:04 +0200 Subject: Set key to be default to sign/encrypt In-Reply-To: References: Message-ID: <201104071926.11625.mailinglisten@hauke-laging.de> Am Donnerstag 07 April 2011 14:26:50 schrieb Csabi: > The default-key option in gpg.conf is not operate me, if i using it > then the following error message appear: Failed to sign, secret key is > not available. > How can i set this new keipair to be default? You ask the wrong question. The question is not how to make an unusable key the default but how to get this key working. What happens if you try to sign something with this key? gpg -u 12345678 --detach-sign file Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From dkg at fifthhorseman.net Thu Apr 7 19:44:05 2011 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Thu, 07 Apr 2011 13:44:05 -0400 Subject: Signing a key (meaning) In-Reply-To: <4D9DE119.2020001@mac.com> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> Message-ID: <4D9DF7E5.8090701@fifthhorseman.net> On 04/07/2011 12:06 PM, Charly Avital wrote: > In another forum, one of the members signed my public key and uploaded > it to the keyservers with his/her signature, without asking nor > notifying me (the key was already on the key servers, but without this > added signature) > > I didn't invite this person to sign my key. > > I don't know this person, never met her/him, never had any contact > except the fact that we both participate in the same forum, together > with other members. I'd say you've learned something about the reliability of this other person's OpenPGP certifications. If you were to publicly identify them (in a forum where they have a chance to respond, to be polite), I think you'd be doing a favor to everyone who might have otherwise considered relying on these certifications. > I decided against asking this person to revoke the signature. I can understand this. It seems like a losing game, especially since you can't control whether they decide to revoke or not. Besides, it's not your fault or your problem if they made an unverified certification. > I generated a new key pair (that I don't intend to upload to any key > server, but instead I shall send it directly to people whom I correspond > with), and I shall gradually "phase-out" the previous key, until I > finally revoke it. I don't understand this. What are you trying to protect yourself from? Will you phase out this new key when one of your correspondents uploads it to the public keyservers? How do you plan to distribute updates or revocations to your correspondents? > Yes, I know. Paranoia. I have no problem with forms of paranoia that helps keep people's communication safe. I do have a problem with paranoia that makes communications more problematic and does nothing to make things more safe or reliable. Why advocate the latter? --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1030 bytes Desc: OpenPGP digital signature URL: From aoilean at hotmail.com Thu Apr 7 13:36:31 2011 From: aoilean at hotmail.com (123098) Date: Thu, 7 Apr 2011 04:36:31 -0700 (PDT) Subject: gpg: encryption failed: public key not found Message-ID: <31341625.post@talk.nabble.com> I've made a script that (among other things) encrypts some sensitive data that I have to send afterwards to a different user on a different computer. If I encrypt the data by command-line I have no problem at all and everything goes smoothly. However, when I try to get cron to run the script, I get the error: gpg: [Recipient's_ID]: skipped: public key not found gpg: [Filename]: encryption failed: public key not found I encrypt the data with the recipient's public key, that is included in my keyring (I can see it if I list them), and that I signed with my own key. The syntax that I use is: gpg --encrypt -r "[Recipient's_ID]" [Filename] I don't have a clue of what the problem might be, since cron is running as root and therefore has access to the key's location, and as I said before I have no problem running the same script manually. Thanks in advance for your help. -- View this message in context: http://old.nabble.com/gpg%3A-encryption-failed%3A-public-key-not-found-tp31341625p31341625.html Sent from the GnuPG - User mailing list archive at Nabble.com. From mailinglisten at hauke-laging.de Thu Apr 7 20:55:57 2011 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Thu, 7 Apr 2011 20:55:57 +0200 Subject: gpg: encryption failed: public key not found In-Reply-To: <31341625.post@talk.nabble.com> References: <31341625.post@talk.nabble.com> Message-ID: <201104072055.57887.mailinglisten@hauke-laging.de> Am Donnerstag 07 April 2011 13:36:31 schrieb 123098: > If I encrypt the data by command-line I have no problem at all And "I" is root? > gpg --encrypt -r "[Recipient's_ID]" [Filename] This uses the standard keyring nothing else. > cron is running as root and therefore has access to the key's location There is a difference between a process being capable of accessing something and a process trying to. Do you think root-gpg tries all keyrings it has access to automatically? The easiest way to solve this should be to import the public key as root and mark it as "trusted-key" in the config file. Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From dkg at fifthhorseman.net Thu Apr 7 21:08:44 2011 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Thu, 07 Apr 2011 15:08:44 -0400 Subject: gpg: encryption failed: public key not found In-Reply-To: <201104072055.57887.mailinglisten@hauke-laging.de> References: <31341625.post@talk.nabble.com> <201104072055.57887.mailinglisten@hauke-laging.de> Message-ID: <4D9E0BBC.9000008@fifthhorseman.net> On 04/07/2011 02:55 PM, Hauke Laging wrote: > The easiest way to solve this should be to import the public key as root Or, have your cronjob switch to being the correct non-privileged user before doing any of the rest of its work. > and mark it as "trusted-key" in the config file. I don't think this is either necessary or advisable. If i understand the docs correctly, it is equivalent to setting ultimate ownertrust on the key, which has other consequences you might not intend. --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1030 bytes Desc: OpenPGP digital signature URL: From csabi.hlw at gmail.com Thu Apr 7 21:10:45 2011 From: csabi.hlw at gmail.com (Csabi) Date: Thu, 07 Apr 2011 21:10:45 +0200 Subject: Set key to be default to sign/encrypt In-Reply-To: <201104071926.11625.mailinglisten@hauke-laging.de> References: <201104071926.11625.mailinglisten@hauke-laging.de> Message-ID: <4D9E0C35.30304@gmail.com> Hi! Thx your reply. I tried the following: gpg -u 4096R/626D791C --detach-sign t.txt The error is the same: gpg: skipped "4096R/626D791C": secret key not available gpg: signing failed: secret key not available I tried it with the public key's key ID too but the result was the same. What am i doing wrong? Best regards, Csabi From mailinglisten at hauke-laging.de Thu Apr 7 21:22:48 2011 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Thu, 7 Apr 2011 21:22:48 +0200 Subject: gpg: encryption failed: public key not found In-Reply-To: <4D9E0BBC.9000008@fifthhorseman.net> References: <31341625.post@talk.nabble.com> <201104072055.57887.mailinglisten@hauke-laging.de> <4D9E0BBC.9000008@fifthhorseman.net> Message-ID: <201104072122.49205.mailinglisten@hauke-laging.de> Am Donnerstag 07 April 2011 21:08:44 schrieb Daniel Kahn Gillmor: > > and mark it as "trusted-key" in the config file. > > I don't think this is either necessary or advisable. I must admit that I haven't checked what happens during batch processing. If root does not have an own key for signing the public key in its own key ring then a warning occurs in interactive operation. If the untrusted public key is used anyway in batch mode then it is not necessary to mark it as "trusted- key". > If i understand > the docs correctly, it is equivalent to setting ultimate ownertrust on > the key, which has other consequences you might not intend. I don't see any problem there. Either root has its own key then this would be used for signing the public key instead of marking it as "trusted-key" or root does not have an own key then it is improbable that validity calculations are made by root gpg. But the better solution would be to sign it with the user key, import the public user key to the root key ring, import the signed other public key and mark the user key as "trusted-key". Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From mailinglisten at hauke-laging.de Thu Apr 7 21:26:54 2011 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Thu, 7 Apr 2011 21:26:54 +0200 Subject: Set key to be default to sign/encrypt In-Reply-To: <4D9E0C35.30304@gmail.com> References: <201104071926.11625.mailinglisten@hauke-laging.de> <4D9E0C35.30304@gmail.com> Message-ID: <201104072127.03803.mailinglisten@hauke-laging.de> Am Donnerstag 07 April 2011 21:10:45 schrieb Csabi: > gpg: skipped "4096R/626D791C": secret key not available > What am i doing wrong? Wrong question again. What HAVE you done wrong i.e. what have you done to your secret key? After key generation the secret key is shown by gpg --list-secret-keys So you must have deleted your secret key. Or the generation failed at all. So you either "find" your secret key somewhere or you generate a new key pair. Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From John at enigmail.net Thu Apr 7 21:28:07 2011 From: John at enigmail.net (John Clizbe) Date: Thu, 07 Apr 2011 14:28:07 -0500 Subject: GnuGP Error In-Reply-To: References: Message-ID: <4D9E1047.4090403@enigmail.net> Bronson K Shadlock wrote: > > Hi there, > > We are using GnuGP 1.1.3 on a few PCs, all able to decrypt using 1 public Do you mean GPG4Win 1.1.3? GnuPG 1.1.3 (if it existed) would date back to circa 2000. > key. I can use it on my PC, but a new user on a new PC is getting constant > errors. I've installed the SW, imported the correct and only key, but > still get the error. If I log in to the new PC, I get the same error. > I've uninstalled the SW, removed all associated folders and files, > installed the SW again, and still the same error. Any suggestions? You _DE_crypt with a secret key. You encrypt to a public key. Without the specific error message, we're reduced to mind-reading and guessing. However, I'll take a guess and say you need to import the secret key as well as the public. As there is only one key involved, the quick and dirty (BUT non-canonical and guaranteed to change in a future version) way is to copy the files from a working profile to the new user. The keyring files, pubring.gpg, secring.gpg, trustdb.gpg, are stored by default in %APPDATA%\GnuPG. This usually translates as - Window XP and earlier (XP/2000/NT) - C:\Documents and Settings\\Application Data\GnuPG - Windows Vista and Windows 7: C:\Users\\AppData\Roaming\gnupg Any custom settings for GnuPG are stored in gpg.conf. It and any other GnuPG config files are /normally/ located in the same directory as the keyring files. -- John P. Clizbe Inet: John (a) Enigmail DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 886 bytes Desc: OpenPGP digital signature URL: From John at enigmail.net Thu Apr 7 21:40:24 2011 From: John at enigmail.net (John Clizbe) Date: Thu, 07 Apr 2011 14:40:24 -0500 Subject: gpg: encryption failed: public key not found In-Reply-To: <31341625.post@talk.nabble.com> References: <31341625.post@talk.nabble.com> Message-ID: <4D9E1328.2080400@enigmail.net> 123098 wrote: > > I've made a script that (among other things) encrypts some sensitive data > that I have to send afterwards to a different user on a different computer. > If I encrypt the data by command-line I have no problem at all and > everything goes smoothly. However, when I try to get cron to run the script, > I get the error: > > gpg: [Recipient's_ID]: skipped: public key not found > gpg: [Filename]: encryption failed: public key not found > > I encrypt the data with the recipient's public key, that is included in my > keyring (I can see it if I list them), and that I signed with my own key. > The syntax that I use is: > > gpg --encrypt -r "[Recipient's_ID]" [Filename] > > I don't have a clue of what the problem might be, since cron is running as > root and therefore has access to the key's location, and as I said before I > have no problem running the same script manually. Umm, no. Even though cron is running as root and has access to your keyring files, that's not the default location gpg running as root is going to look for keys. gpg running as root will look for keyring files in /root/.gnupg, or whatever is root's $HOME. Your command-line encryption looks in your .gnupg directory for the keyring files, ("~/.gnupg" if --homedir or $GNUPGHOME is not used). 1) Run gpg as root and import the needed public key(s); or 2) run the cron job as yourself; or 3) add --home-dir to the gpg command; or 4) set GNUPGHOME to the keys'location before running gpg. -- John P. Clizbe Inet: John (a) Enigmail DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 886 bytes Desc: OpenPGP digital signature URL: From takethebus at gmx.de Fri Apr 8 01:33:37 2011 From: takethebus at gmx.de (takethebus at gmx.de) Date: Fri, 08 Apr 2011 01:33:37 +0200 Subject: Signing a key (meaning) In-Reply-To: <4D9DF7E5.8090701@fifthhorseman.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> Message-ID: <20110407233337.216690@gmx.net> Thanks everybody for all the answers. The reason I asked this quetion is that I wonder how I can check whether the email address in the ID realy belongs to the keyowner. Let's say I've been knowing Peter Hansen for quite some time, but I don't know his email address. Now he tells me it's funny1982 at hot.com and sends me his public key with the ID "Peter Hansen funny1982 at hot.com". I'd like to sign that key after having made a fingerprint check with him on the phone. How can I make sure it's not someone elses address he illegaly has access to? The only possible answer is to wait a year or something and have email contact with him and see whether nothing suspicious happens. If nothing suspicious happens, I'd believe it's really his address. But I don't want to wait a year with signing and why is it of importance to check whether it's really his address at all? If the address belongs to Anna, and Marie sends an encrypted messages to funny1982 at hot.com intented only for Peter to read, Anna will not be able to read the message. If Marie intends to send a message to Anna, she will not use the key, because it's "Peter Hansen" written in the ID. She will just ignore my signature. In one of the relpies I got, Kevin said there might be a problem: >Marie wants to send Anna a message. Marie uses an email program, with >GnuPG integration, which automatically selects an encryption key based >on the email address entered into a composed message. Because you have >signed the key which has User ID "Peter Hansen ", and >depending on Marie's trust settings, the message may be encrypted and >sent to that email address, with no further alerts. Peter reads the >message intended for Anna. >In the hypothetical case I present, it is perhaps Marie's fault for not >being more diligent in examining the keys she uses, but I think it is >plausible that a "normal user" might rely on software to automate a task >like that, without paying close attention to what's really going on. In reality, Marie needs to download Anna's key from a server, if she really wants to send encrypted messages to Anna. Let's say she searches for funny1982 at hot.com. Then the following list appears: ID: "Anna Hoffman funny1982 at hot.com" ID: "Peter Hansen funny1982 at hot.com" (signed by me). If she is aware of security issues, she'll only download "Anna Hoffman funny1982 at hot.com", so there will be no problems. I wonder what happens, if she has both keys on her computer. I bet the standard software described above will ask her which key to use. What do you think? Finally I don't see a practial way to really check the email address, so I think it's best if we are honest and say Marie is responsible for checking the name in the users ID before she uses/downloads it and the keyowner is responsible for putting an email address in the ID he has access to. What do you think? Take care, Jan From dkg at fifthhorseman.net Fri Apr 8 01:49:50 2011 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Thu, 07 Apr 2011 19:49:50 -0400 Subject: How to verify the e-mail address when certifying OpenPGP User IDs [was: Re: Signing a key (meaning)] In-Reply-To: <20110407233337.216690@gmx.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110407233337.216690@gmx.net> Message-ID: <4D9E4D9E.2010308@fifthhorseman.net> On 04/07/2011 07:33 PM, takethebus at gmx.de wrote: > The reason I asked this quetion is that I wonder how I can check whether the email address in the ID realy belongs to the keyowner. The standard way i've seen e-mail address verification done is with caff ("certificate authority fire and forget") from the signing-party package in debian. caff works like this: 0) during an in-person meeting, you verify the person's identity (often by checking official ID) and get their claimed fingerprint. You note this down in some way that you can unimpeachably retrieve it (e.g. on a slip of paper, in your own handwriting, and that does not leave your physical possession). 1) afterward, when you have some time, you take your piece of paper, and for each fingerprint, run "caff $FINGERPRINT". caff presents you with the person's name and claimed e-mail address. You verify the name, and that the e-mail address seems at least plausible. 2) if you've said it seems ok, caff then makes an OpenPGP certification on your behalf, creates an introductory e-mail message explaining what this is, attaches the certification, encrypts the e-mail message to the keyholder, and sends the e-mail. The certification stays in a special caff-specific keyring (not your own everyday keyring). If the keyholder actually does control the e-mail address in question, they'll receive the message, decrypt it, and then be able to add your certification to their own key. Then, if they choose, they can upload your certification to the public keyserver (so you and everyone else can see it) or they can mail it back to you (if they only want to complete the handshake for you in particular, but want to keep the association otherwise temporarily private). Make sense? --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1030 bytes Desc: OpenPGP digital signature URL: From takethebus at gmx.de Fri Apr 8 02:05:44 2011 From: takethebus at gmx.de (Jan Janka) Date: Fri, 08 Apr 2011 02:05:44 +0200 Subject: How to verify the e-mail address when certifying OpenPGP User IDs [was: Re: Signing a key (meaning)] In-Reply-To: <4D9E4D9E.2010308@fifthhorseman.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110407233337.216690@gmx.net> <4D9E4D9E.2010308@fifthhorseman.net> Message-ID: <20110408000544.216690@gmx.net> Hi Daniel, thanks for the answer, but it seems to me with this procedure you only check whether the person has access to the email address, you don't check whether this access is illegal, don't you? Tace care, Jan -------- Original-Nachricht -------- > Datum: Thu, 07 Apr 2011 19:49:50 -0400 > Von: Daniel Kahn Gillmor > An: takethebus at gmx.de > CC: GnuPG Users > Betreff: How to verify the e-mail address when certifying OpenPGP User IDs [was: Re: Signing a key (meaning)] > On 04/07/2011 07:33 PM, takethebus at gmx.de wrote: > > The reason I asked this quetion is that I wonder how I can check whether > the email address in the ID realy belongs to the keyowner. > > The standard way i've seen e-mail address verification done is with caff > ("certificate authority fire and forget") from the signing-party package > in debian. > > caff works like this: > > 0) during an in-person meeting, you verify the person's identity (often > by checking official ID) and get their claimed fingerprint. You note > this down in some way that you can unimpeachably retrieve it (e.g. on a > slip of paper, in your own handwriting, and that does not leave your > physical possession). > > 1) afterward, when you have some time, you take your piece of paper, > and for each fingerprint, run "caff $FINGERPRINT". caff presents you > with the person's name and claimed e-mail address. You verify the name, > and that the e-mail address seems at least plausible. > > 2) if you've said it seems ok, caff then makes an OpenPGP certification > on your behalf, creates an introductory e-mail message explaining what > this is, attaches the certification, encrypts the e-mail message to the > keyholder, and sends the e-mail. The certification stays in a special > caff-specific keyring (not your own everyday keyring). > > If the keyholder actually does control the e-mail address in question, > they'll receive the message, decrypt it, and then be able to add your > certification to their own key. Then, if they choose, they can upload > your certification to the public keyserver (so you and everyone else can > see it) or they can mail it back to you (if they only want to complete > the handshake for you in particular, but want to keep the association > otherwise temporarily private). > > Make sense? > > --dkg > From faramir.cl at gmail.com Fri Apr 8 02:29:55 2011 From: faramir.cl at gmail.com (Faramir) Date: Thu, 07 Apr 2011 21:29:55 -0300 Subject: Signing a key (meaning) In-Reply-To: <4D9DE119.2020001@mac.com> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> Message-ID: <4D9E5703.50508@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 07-04-2011 13:06, Charly Avital escribi?: ... > In another forum, one of the members signed my public key and uploaded > it to the keyservers with his/her signature, without asking nor > notifying me (the key was already on the key servers, but without this > added signature) Oh, well, encryption faeries soon or latter will upload your keys to keyservers. And you can't prevent people from signing it, specially the newbies reading support lists. > I didn't invite this person to sign my key. Yes, but the default setting of GnuPG is not encrypt to untrusted keys, so the first thing a newbie might do is to sign the keys of people providing support in the list. After all, "trust all" doesn't sound any good. > I don't know this person, never met her/him, never had any contact > except the fact that we both participate in the same forum, together > with other members. And it might be a good reason to issue a local signature, after all, after reading some messages, we might want to "mark" your key as a key belonging to somebody that provides advices we can trust. But local signatures is something we don't learn on the first day. > I decided against asking this person to revoke the signature. Yes, that would add more "noise" to your key. People could interpret it as a signal of distrust, instead a "neutral" signal. > I generated a new key pair (that I don't intend to upload to any key > server, but instead I shall send it directly to people whom I correspond > with), and I shall gradually "phase-out" the previous key, until I > finally revoke it. As long as you write in support lists, I think that key would be useful to you. And don't forget PGP faeries, your new key might be uploaded, if one day one of your correspondents drink decaffeinated coffee by mistake. Maybe we should have a "daily use key" for mailing lists, signatures on nicknames and so, and another for "business". Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNnlcCAAoJEMV4f6PvczxAUd0H/0uWJfoKLtjUjzr6GktEcyZd 4n4o7LXVqwpLPI9lSkpxzZnXItHhFG75DzgBK+j0rs03VSdJeKAk90l3aY0Y+aHE iHx4dyAFsxRyDxc0kTwE5+1dVI4GxeEZPAF6i5M61XR5CiZNpc78z0XM8aRNSewK AophLkTeQ9pjsUJ+BfFfF1zV/3mluBMfbdTdsz1J4Y1qaUOUMW8G6g32WPJENFx+ XC88WApSxo1UwZ9vC7NeGyNqvoiPYQls0q6CRH4h99uq4NbCLrf6JtzZ97VbxtP3 uanQV2d7dIPkEjNuP/aCPfXDxAW+KEiwO+GbQSK+dAEqi6w24cCBtc8c2la+0hE= =ROAc -----END PGP SIGNATURE----- From dkg at fifthhorseman.net Fri Apr 8 02:32:13 2011 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Thu, 07 Apr 2011 20:32:13 -0400 Subject: How to verify the e-mail address when certifying OpenPGP User IDs [was: Re: Signing a key (meaning)] In-Reply-To: <20110408000544.216690@gmx.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110407233337.216690@gmx.net> <4D9E4D9E.2010308@fifthhorseman.net> <20110408000544.216690@gmx.net> Message-ID: <4D9E578D.2010709@fifthhorseman.net> On 04/07/2011 08:05 PM, Jan Janka wrote: > thanks for the answer, but it seems to me with this procedure you only > check whether the person has access to the email address, you > don't check whether this access is illegal, don't you? I have made no claims anywhere about legality or illegality (i also haven't specified legal jurisdiction, for that matter). Do you mean "should legitimately have access", or something like that? The verification test caff proposes is "Does the keyholder have the ability to read mail sent to the address in the User ID?". This is pretty close to what i want to know, actually. It does not try to test things like "does the e-mail address in question use a good passphrase for access" or "is it hosted on a reliable mail host" or "are all steps of SMTP delivery STARTTLS-capable using X.509 certificates with sensible trust anchors" or "is legally-entitled to under US law". These other tests are all rather subjective, potentially impossible to automate, and of dubious usefulness anyway. So i'm pretty happy with the caff methodology, though i'd be open to hearing other concrete proposals that answer relatively clear-cut questions. I do have some problems with the caff user interface, but that's another story :/ Regards, --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1030 bytes Desc: OpenPGP digital signature URL: From kgo at grant-olson.net Fri Apr 8 03:37:32 2011 From: kgo at grant-olson.net (Grant Olson) Date: Thu, 07 Apr 2011 21:37:32 -0400 Subject: How to verify the e-mail address when certifying OpenPGP User IDs [was: Re: Signing a key (meaning)] In-Reply-To: <20110408000544.216690@gmx.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110407233337.216690@gmx.net> <4D9E4D9E.2010308@fifthhorseman.net> <20110408000544.216690@gmx.net> Message-ID: <4D9E66DC.5080406@grant-olson.net> On 4/7/11 8:05 PM, Jan Janka wrote: > Hi Daniel, > > thanks for the answer, but it seems to me with this procedure you only > check whether the person has access to the email address, you > don't check whether this access is illegal, don't you? > > Tace care, > Jan > Well, yes, but then you have to ask how OpenPGP protects against someone using a forged passport. Or more outlandishly, getting plastic surgery and using another person's real ID. At some point, technology can't solve the problem of authentication. In the case you proposed, you need to evaluate how much you trust Peter Hanssen in real life. If you've known him for years, it's unlikely he's just been waiting all this time to trick you into signing a key as part of some elaborate scam. Then again, if you've known him for years because you've been buying his counterfeit jeans, or he offered you $5000 dollars to buy your newborn baby, maybe you don't trust him and you don't sign the key. In the case of something like a key-signing party, (as Daniel described) you're really only confirming that (1) you've validated that they have something that you believe to be a valid government id, (2) You've validated their key's fingerprint in person, and (3) you've validated that they somehow control the attached email address. It is possible to assign different levels to your signature, so that you can distinguish between people you met at a software conference, and that guy who was your cellmate in that Turkish prison for 12 years. It's also possible to provide a link to an URL with your keysigning policy, where you can explicitly spell out the meaning of each level of certification to you. Keep in mind that the web-of-trust isn't the mafia. If you 'vouch' for someone and they turn out to be a rat, nobody's going to two bullets in your chest, and one in your head. Mistakes happen. You can always revoke your signature if you start to doubt the key's validity. You haven't made a mistake that will haunt you for the rest of your life. And if you're still worried about elaborate and obscure attack scenarios, then maybe the web-of-trust just isn't for you. This is perfectly fine. Just sign your real-life contact's keys with a local sig, which won't get exported to the keyservers. -- Grant "I am gravely disappointed. Again you have made me unleash my dogs of war." -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 570 bytes Desc: OpenPGP digital signature URL: From shavital at mac.com Fri Apr 8 06:10:03 2011 From: shavital at mac.com (Charly Avital) Date: Fri, 08 Apr 2011 00:10:03 -0400 Subject: Signing a key (meaning) In-Reply-To: <4D9E5703.50508@gmail.com> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9E5703.50508@gmail.com> Message-ID: <4D9E8A9B.50007@mac.com> Faramir wrote the following on 4/7/11 8:29 PM: > Oh, well, encryption faeries soon or latter will upload your keys to > keyservers. And you can't prevent people from signing it, specially the > newbies reading support lists. I can't prevent it, but I may naively expect people to respect conventions. And as you write further in your remarks, there is such a thing as a local (non-exportable) signature. >> I didn't invite this person to sign my key. > > Yes, but the default setting of GnuPG is not encrypt to untrusted > keys, so the first thing a newbie might do is to sign the keys of people > providing support in the list. After all, "trust all" doesn't sound any > good. "Trust all keys" is expedient and "not good". Again: local signature. > But local signatures is something we don't learn on the first day. Eventually, one learns. > your new key might be uploaded, if one day one of your correspondents drink decaffeinated > coffee by mistake. One must accept to live dangerously :-) Thank you for remarks. Charly From email at sven-radde.de Fri Apr 8 07:18:42 2011 From: email at sven-radde.de (Sven Radde) Date: Fri, 08 Apr 2011 07:18:42 +0200 Subject: Signing a key (meaning) In-Reply-To: <20110407233337.216690@gmx.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110407233337.216690@gmx.net> Message-ID: <4D9E9AB2.2090409@sven-radde.de> Hi! Am -10.01.-28163 20:59, schrieb takethebus at gmx.de: > I wonder how I can check whether the email address in the ID realy belongs to the keyowner. You can only check whether the key owner "has access" to the email address. You cannot check whether this access is in any way exclusive, legit or whatever. But the same is true for all other things one can check before a signature: - The signee has access to the private key (since the UID he wants you to certify is signed by it). - The signee has access to documents/evidence proving that the name in the UID is his. cu, Sven From mwood at IUPUI.Edu Fri Apr 8 15:41:46 2011 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Fri, 8 Apr 2011 09:41:46 -0400 Subject: Signing a key (meaning) In-Reply-To: <4D9DF7E5.8090701@fifthhorseman.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> Message-ID: <20110408134146.GD17432@IUPUI.Edu> Sounds like some people could use a signature type which means: "I disclaim all signatures made by ". -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Asking whether markets are efficient is like asking whether people are smart. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: not available URL: From bernhard.kleine at gmx.net Fri Apr 8 16:25:33 2011 From: bernhard.kleine at gmx.net (Bernhard Kleine) Date: Fri, 08 Apr 2011 16:25:33 +0200 Subject: keys not available for signed messages in this maillist Message-ID: <1302272733.4057.22.camel@bkamd2000> Hi, i wonder whether the keys from several members of this maillist should be available from the keyserver. e.g. Grant Olson signs all his messages here. evolution and gpg on ubuntu, however, fail to retrieve the public key from the server: the message always reads: signature exists, however, the public key is required. I have already tried to use the key ID to look for the public key, but, not too surprisingly, could not retrieve it. I have then seen, that the key used for signing is one of grants subkey. My question now is, why are those subkeys not retrieved? I do not at all want to blame Grant, John Clizbe's key and that of others can equally not be retrieved. Cheers bernhard -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part URL: From rjh at sixdemonbag.org Fri Apr 8 17:23:16 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 08 Apr 2011 11:23:16 -0400 Subject: keys not available for signed messages in this maillist In-Reply-To: <1302272733.4057.22.camel@bkamd2000> References: <1302272733.4057.22.camel@bkamd2000> Message-ID: <4D9F2864.4090808@sixdemonbag.org> On 4/8/11 10:25 AM, Bernhard Kleine wrote: > i wonder whether the keys from several members of this maillist should > be available from the keyserver. e.g. Grant Olson signs all his messages > here. evolution and gpg on ubuntu, however, fail to retrieve the public > key from the server: "Should" is maybe the wrong word to use. I've never seen "should" mean anything other than, "I want" or "I expect." The universe doesn't much care about what we want or expect, though. Justice should prevail and the sun should rise in the east: but I don't think for a second either of those "shoulds" means much. :) Still, let's try this instead: "why are so many certificates not available on the keyserver network?" One answer is, the certificate owners might not want their certificates on the keyserver network. Some people much prefer to give their certificates via biglumber, or person to person, or... etc. We may agree or disagree with their reasons, but the decision is theirs to make: we just have to respect it. :) From Lists.gnupg at mephisto.fastmail.net Fri Apr 8 17:46:53 2011 From: Lists.gnupg at mephisto.fastmail.net (Kevin) Date: Fri, 8 Apr 2011 11:46:53 -0400 Subject: Set key to be default to sign/encrypt In-Reply-To: <4D9E0C35.30304@gmail.com> References: <201104071926.11625.mailinglisten@hauke-laging.de> <4D9E0C35.30304@gmail.com> Message-ID: <20110408154653.GA79293@imac-6g2p.mgh.harvard.edu> On Thu, Apr 07, 2011 at 09:10:45PM +0200 Also sprach Csabi: >Hi! > >Thx your reply. >I tried the following: >gpg -u 4096R/626D791C --detach-sign t.txt >The error is the same: >gpg: skipped "4096R/626D791C": secret key not available >gpg: signing failed: secret key not available >I tried it with the public key's key ID too but the result was the same. > >What am i doing wrong? I think you may just have a problem with your command line syntax. "gpg -u" expects only the Key ID or fingerprint, NOT the key type (i.e. drop the 4096R/). Try the following command line and see if you get better results: gpg -u 626D791C --detach-sign t.txt -- "Le hasard favorise l'esprit pr?par?." --Louis Pasteur From John at enigmail.net Fri Apr 8 18:29:21 2011 From: John at enigmail.net (John Clizbe) Date: Fri, 08 Apr 2011 11:29:21 -0500 Subject: keys not available for signed messages in this maillist In-Reply-To: <1302272733.4057.22.camel@bkamd2000> References: <1302272733.4057.22.camel@bkamd2000> Message-ID: <4D9F37E1.6020403@enigmail.net> Bernhard Kleine wrote: > Hi, > > i wonder whether the keys from several members of this maillist should > be available from the keyserver. e.g. Grant Olson signs all his messages > here. evolution and gpg on ubuntu, however, fail to retrieve the public > key from the server: > > the message always reads: signature exists, however, the public key is > required. I have already tried to use the key ID to look for the public > key, but, not too surprisingly, could not retrieve it. I have then seen, > that the key used for signing is one of Grant's subkey. > > My question now is, why are those subkeys not retrieved? Client configuration issue? The keys are out there on the servers. Which server(s) are you searching? Is that server online? Does gpg --search-keys work from the command line? Does gpg --recv-keys? http://pool.sks-keyservers.net:11371/pks/lookup?search=kgo%40grant-olson.net&fingerprint=on&op=index > I do not at all want to blame Grant, John Clizbe's key and that of > others can equally not be retrieved. Which keys of mine can you not retrieve? I normally sign with two. Currently they are 0xD6569825 and 0x435BD034. _ALL_ of the keys I use publicly are available on the SKS keyservers. I also know those of Grant's are also available as I recently updated them with gpg --refresh-key. http://pool.sks-keyservers.net:11371/pks/lookup?search=clizbe&fingerprint=on http://pool.sks-keyservers.net:11371/pks/lookup?op=get&search=0xEB5E19F3D6569825 http://pool.sks-keyservers.net:11371/pks/lookup?op=get&search=0x2313315C435BD034 You may wish^W^W need to check your keyserver configuration. It obviously has a problem. -- John P. Clizbe Inet: John (a) Enigmail DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 886 bytes Desc: OpenPGP digital signature URL: From andrew.long at mac.com Fri Apr 8 18:43:24 2011 From: andrew.long at mac.com (Andrew Long) Date: Fri, 08 Apr 2011 17:43:24 +0100 Subject: keys not available for signed messages in this maillist In-Reply-To: <4D9F2864.4090808@sixdemonbag.org> References: <1302272733.4057.22.camel@bkamd2000> <4D9F2864.4090808@sixdemonbag.org> Message-ID: <7D236275-D205-4075-B526-AD8494F4B254@mac.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 On 8 Apr 2011, at 16:23, Robert J. Hansen wrote: > On 4/8/11 10:25 AM, Bernhard Kleine wrote: >> > "Should" is maybe the wrong word to use. I've never seen "should" mean > anything other than, "I want" or "I expect." 'Should' and 'Must' have specific meanings within most RFC's.... (I've been OD'ing on RFCs, recently) So, as many of us here are from a technical background, I think we might be ready to believe such a formalism may apply? Regards, Andy - -- Andrew Long andrew dot long at mac dot com -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org iF4EAREIAAYFAk2fO0gACgkQRL8D6wymVNYDZgD+OqBcWPsLxnRiTOF2hH/nHWqS OVRedrbj5jB95IpiSxABALwTna/K4jlmdkLCg2L2hhfieYnmbZvdh5XWrElQWHtg =G+N0 -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Fri Apr 8 18:51:43 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 08 Apr 2011 12:51:43 -0400 Subject: keys not available for signed messages in this maillist In-Reply-To: <7D236275-D205-4075-B526-AD8494F4B254@mac.com> References: <1302272733.4057.22.camel@bkamd2000> <4D9F2864.4090808@sixdemonbag.org> <7D236275-D205-4075-B526-AD8494F4B254@mac.com> Message-ID: <4D9F3D1F.4070904@sixdemonbag.org> On 4/8/11 12:43 PM, Andrew Long wrote: > 'Should' and 'Must' have specific meanings within most RFC's. SHOULD and MUST do. They're presented in all-caps in RFCs to make sure people know they're being used in a formal context as opposed to a conversational English context. If you want to say certificates SHOULD be uploaded to keyservers, we can have a good, healthy debate on that subject. If you want to say certificates should be uploaded to keyservers, my response to that is I should have a pony, too. From dkg at fifthhorseman.net Fri Apr 8 20:00:22 2011 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Fri, 08 Apr 2011 14:00:22 -0400 Subject: Do not conflate key+userID certification with "vouching" [was: Re: How to verify the e-mail address when certifying OpenPGP User IDs] In-Reply-To: <4D9E66DC.5080406@grant-olson.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110407233337.216690@gmx.net> <4D9E4D9E.2010308@fifthhorseman.net> <20110408000544.216690@gmx.net> <4D9E66DC.5080406@grant-olson.net> Message-ID: <4D9F4D36.5020207@fifthhorseman.net> On 04/07/2011 09:37 PM, Grant Olson wrote: > Keep in mind that the web-of-trust isn't the mafia. If you 'vouch' for > someone and they turn out to be a rat, nobody's going to two bullets in > your chest, and one in your head. "Vouching" for someone usually means that you think you can rely on the person, and that you think they're somehow "good", "on our side", "trustworthy", etc. Making an OpenPGP certification ("keysigning") is *not* the same as "vouching" for them. An OpenPGP certification is a simple assertion of two things: {identity (which may include an address), and ownership of a key}. An OpenPGP certification says nothing about whether you think the keyholder is a good person, whether you would trust them with your children, whether they are a good software engineer, whether you would vote them into public office if you happen to live in a democracy, or even whether you are willing to rely on the OpenPGP certifications they produce. [0] You are free to assert these other qualities in many other ways, of course. For example, I could write, sign, and publish a document that says "Alice has strong moral fiber". This sort of "vouching" would be distinct from my certification of Alice's OpenPGP key. Note that I am *not* saying that Alice's key has strong moral fiber. My statement is vouching for *Alice*, not her key. Keeping the semantics of keysigning restricted to a simple assertion of identity and key ownership makes it possible to do reasoned inference over a set of certifications, to establish (via intermediate parties, such as "mutual acquaintances") a level of reliable identity and key-ownership between people (and other entities!) who have never physically met. It also makes OpenPGP certification less fraught with doubt or confusion, and it reduces the amount deep social relationships published on the public keyservers. This is good. If you mix non-identity, non-key-ownership notions into your OpenPGP certifications, making a certification becomes radically harder (because the other notions are significantly less objective), and your ability to do effective reasoned inference about identity and key-ownership drops away as certifications themselves become rarer and more entangled with subjective measurements of "vouch-worthiness". Ironically, this means that mixing concepts of "vouching" into standard OpenPGP certification makes it *harder* to effectively "vouch" for someone, because it is harder for them to establish their identity in the first place. Vouching for people is great, and useful in many contexts. But it should not be conflated with identity certification. --dkg [0] Yes, you can actually assert your willingness to rely on the keyholders' own OpenPGP certifications, using so-called "trust signatures". Currently, very few people issue trust signatures, and those who use them responsibly issue them very rarely. If you aren't confident on standard OpenPGP certifications, you should probably avoid issuing trustsigs entirely. They are public declarations of social relationships that most people prefer to keep private. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1030 bytes Desc: OpenPGP digital signature URL: From John at enigmail.net Fri Apr 8 20:19:32 2011 From: John at enigmail.net (John Clizbe) Date: Fri, 08 Apr 2011 13:19:32 -0500 Subject: keys not available for signed messages in this maillist In-Reply-To: <4D9F37E1.6020403@enigmail.net> References: <1302272733.4057.22.camel@bkamd2000> <4D9F37E1.6020403@enigmail.net> Message-ID: <4D9F51B4.5050702@enigmail.net> John Clizbe wrote: > Bernhard Kleine wrote: >> Hi, >> >> i wonder whether the keys from several members of this maillist should >> be available from the keyserver. e.g. Grant Olson signs all his messages >> here. evolution and gpg on ubuntu, however, fail to retrieve the public >> key from the server: >> >> My question now is, why are those subkeys not retrieved? > You may wish^W^W need to check your keyserver configuration. It obviously has a > problem. You most likely need to configure gpg to automatically retrieve needed keys. It's not handled directly by Evolution. From http://live.gnome.org/Evolution/FAQ#How_can_import_GPG_keys_automatically_from_within_Evolution.3F > > How can import GPG keys automatically from within Evolution? > > If you receive a signed GPG/PGP message from someone and you do not yet > have his public key in your GPG/PGP keyring. You can make GPG automatically > download and add unknown GPG/PGP keys of received messages by adding the > following two lines to the file $HOME/.gnupg/gpg.conf: > > keyserver hkp://subkeys.pgp.net > > keyserver-options auto-key-retrieve > > The actual link (URI) to the keyserver is only one example and may be > different - you can also choose other servers. Many recommend pool.sks-keyservers.net. It's regularly updated to reflect up-to-date online servers and distributes the load of serving keys over more of the SKS network. There are several pools you may choose. See http://www.sks-keyservers.net/overview-of-pools.php for more information. There are additional options for the keyserver-options line. I recommend adding ' include-subkeys include-revoked import-clean'. See the gpg man page. -- John P. Clizbe Inet: John (a) Enigmail DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 886 bytes Desc: OpenPGP digital signature URL: From kgo at grant-olson.net Fri Apr 8 20:38:41 2011 From: kgo at grant-olson.net (Grant Olson) Date: Fri, 08 Apr 2011 14:38:41 -0400 Subject: Do not conflate key+userID certification with "vouching" [was: Re: How to verify the e-mail address when certifying OpenPGP User IDs] In-Reply-To: <4D9F4D36.5020207@fifthhorseman.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110407233337.216690@gmx.net> <4D9E4D9E.2010308@fifthhorseman.net> <20110408000544.216690@gmx.net> <4D9E66DC.5080406@grant-olson.net> <4D9F4D36.5020207@fifthhorseman.net> Message-ID: <4D9F5631.90406@grant-olson.net> On 4/8/11 2:00 PM, Daniel Kahn Gillmor wrote: > On 04/07/2011 09:37 PM, Grant Olson wrote: >> Keep in mind that the web-of-trust isn't the mafia. If you 'vouch' for >> someone and they turn out to be a rat, nobody's going to two bullets in >> your chest, and one in your head. > > "Vouching" for someone usually means that you think you can rely on the > person, and that you think they're somehow "good", "on our side", > "trustworthy", etc. > > Making an OpenPGP certification ("keysigning") is *not* the same as > "vouching" for them. An OpenPGP certification is a simple assertion of > two things: {identity (which may include an address), and ownership of a > key}. > > An OpenPGP certification says nothing about whether you think the > keyholder is a good person, whether you would trust them with your > children, whether they are a good software engineer, whether you would > vote them into public office if you happen to live in a democracy, or > even whether you are willing to rely on the OpenPGP certifications they > produce. [0] > We're on the same page here, although I probably made my point sloppily. Two definitions of vouch: 1. Assert or confirm as a result of one's own experience that something is true or accurately so described. 2. Confirm that someone is who they say they are or that they are of good character: "someone could vouch for him". A sig is the first definition. Organized crime is the second. Jan seems to be worried that if he signs a key, and Eve is somehow illegally using an email or whatever, that his signature would add some sort of credibility or trust measurement to Eve when she initiates her Nigerian 411 scam. I was (sloppily) saying that the signature implies no such thing. > You are free to assert these other qualities in many other ways, of > course. For example, I could write, sign, and publish a document that > says "Alice has strong moral fiber". This sort of > "vouching" would be distinct from my certification of Alice's OpenPGP > key. Note that I am *not* saying that Alice's key has strong moral > fiber. My statement is vouching for *Alice*, not her key. > Like I said, if you want to do this, using certification levels and a signing policy might be a less ad-hoc way of accomplishing this. (Not that any clients currently do anything with that info.) And yes, there's still a distinction between the acutal person and their key. Like you say below, attaching various certification levels may actually be undesirable and leak more personal info than some people want out there. > Keeping the semantics of keysigning restricted to a simple assertion of > identity and key ownership makes it possible to do reasoned inference > over a set of certifications, to establish (via intermediate parties, > such as "mutual acquaintances") a level of reliable identity and > key-ownership between people (and other entities!) who have never > physically met. It also makes OpenPGP certification less fraught with > doubt or confusion, and it reduces the amount deep social relationships > published on the public keyservers. This is good. > -- Grant "I am gravely disappointed. Again you have made me unleash my dogs of war." -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 570 bytes Desc: OpenPGP digital signature URL: From bernhard.kleine at gmx.net Fri Apr 8 20:50:14 2011 From: bernhard.kleine at gmx.net (Bernhard Kleine) Date: Fri, 08 Apr 2011 20:50:14 +0200 Subject: keys not available for signed messages in this maillist In-Reply-To: <4D9F37E1.6020403@enigmail.net> References: <1302272733.4057.22.camel@bkamd2000> <4D9F37E1.6020403@enigmail.net> Message-ID: <1302288614.4057.122.camel@bkamd2000> Am Freitag, den 08.04.2011, 11:29 -0500 schrieb John Clizbe: > Bernhard Kleine wrote: > > Hi, > > > > i wonder whether the keys from several members of this maillist should > > be available from the keyserver. e.g. Grant Olson signs all his messages > > here. evolution and gpg on ubuntu, however, fail to retrieve the public > > key from the server: > > > > the message always reads: signature exists, however, the public key is > > required. I have already tried to use the key ID to look for the public > > key, but, not too surprisingly, could not retrieve it. I have then seen, > > that the key used for signing is one of Grant's subkey. > > > > My question now is, why are those subkeys not retrieved? > > Client configuration issue? The keys are out there on the servers. Which > server(s) are you searching? Is that server online? > Does gpg --search-keys work from the command line? Does gpg --recv-keys? > > http://pool.sks-keyservers.net:11371/pks/lookup?search=kgo%40grant-olson.net&fingerprint=on&op=index > > > I do not at all want to blame Grant, John Clizbe's key and that of > > others can equally not be retrieved. > > Which keys of mine can you not retrieve? I normally sign with two. Currently > they are 0xD6569825 and 0x435BD034. > > _ALL_ of the keys I use publicly are available on the SKS keyservers. I also > know those of Grant's are also available as I recently updated them with gpg > --refresh-key. > > http://pool.sks-keyservers.net:11371/pks/lookup?search=clizbe&fingerprint=on > > http://pool.sks-keyservers.net:11371/pks/lookup?op=get&search=0xEB5E19F3D6569825 > > http://pool.sks-keyservers.net:11371/pks/lookup?op=get&search=0x2313315C435BD034 > > You may wish^W^W need to check your keyserver configuration. It obviously has a > problem. Sorry for ambiguous wording with the "should". I am quite sure that Grant Olson's key is on the keyserver, thus there is no matter of hiding it, as robert j.hansen suggested. however, i wonder why i can't retrieve it. gpg --search-keys A18A54D gpg: Suche nach "A18A54D" von hkp Server pool.sks-keyservers.net gpg: Schl?ssel "A18A54D" am Schl?sselserver nicht gefunden i.d. search for A18A54D on hkp server .. key A18A54D not found at the keyserver. on the command line! on the interaction page of sks-keyservers.net the key cannot found either. Any help appreciated. Bernhard -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part URL: From kgo at grant-olson.net Fri Apr 8 20:59:00 2011 From: kgo at grant-olson.net (Grant Olson) Date: Fri, 08 Apr 2011 14:59:00 -0400 Subject: keys not available for signed messages in this maillist In-Reply-To: <1302288614.4057.122.camel@bkamd2000> References: <1302272733.4057.22.camel@bkamd2000> <4D9F37E1.6020403@enigmail.net> <1302288614.4057.122.camel@bkamd2000> Message-ID: <4D9F5AF4.7020803@grant-olson.net> On 4/8/11 2:50 PM, Bernhard Kleine wrote: > > I am quite sure that Grant Olson's key is on the keyserver, thus there > is no matter of hiding it, as robert j.hansen suggested. however, i > wonder why i can't retrieve it. > > gpg --search-keys A18A54D > gpg: Suche nach "A18A54D" von hkp Server pool.sks-keyservers.net > gpg: Schl?ssel "A18A54D" am Schl?sselserver nicht gefunden > > i.d. search for A18A54D on hkp server .. > key A18A54D not found at the keyserver. > > on the command line! > > on the interaction page of sks-keyservers.net the key cannot found > either. > > Any help appreciated. > > Bernhard You missed the last digit of the key id: A18A54D6 You also need start that with 0x so it knows it's a hexadecimal key id. And you probably want to use my primary key. but either: gpg --search-keys 0xA18A54D6 or gpg --search-keys 0xE3B5806F Should work. -- Grant "I am gravely disappointed. Again you have made me unleash my dogs of war." -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 570 bytes Desc: OpenPGP digital signature URL: From bernhard.kleine at gmx.net Fri Apr 8 21:03:42 2011 From: bernhard.kleine at gmx.net (Bernhard Kleine) Date: Fri, 08 Apr 2011 21:03:42 +0200 Subject: keys not available for signed messages in this maillist In-Reply-To: <4D9F51B4.5050702@enigmail.net> References: <1302272733.4057.22.camel@bkamd2000> <4D9F37E1.6020403@enigmail.net> <4D9F51B4.5050702@enigmail.net> Message-ID: <1302289422.4057.127.camel@bkamd2000> Am Freitag, den 08.04.2011, 13:19 -0500 schrieb John Clizbe: > John Clizbe wrote: > > Bernhard Kleine wrote: > >> Hi, > >> > >> i wonder whether the keys from several members of this maillist should > >> be available from the keyserver. e.g. Grant Olson signs all his messages > >> here. evolution and gpg on ubuntu, however, fail to retrieve the public > >> key from the server: > > >> > >> My question now is, why are those subkeys not retrieved? > > > You may wish^W^W need to check your keyserver configuration. It obviously has a > > problem. > > You most likely need to configure gpg to automatically retrieve needed keys. > It's not handled directly by Evolution. From > http://live.gnome.org/Evolution/FAQ#How_can_import_GPG_keys_automatically_from_within_Evolution.3F > > > > How can import GPG keys automatically from within Evolution? > > > > If you receive a signed GPG/PGP message from someone and you do not yet > > have his public key in your GPG/PGP keyring. You can make GPG automatically > > download and add unknown GPG/PGP keys of received messages by adding the > > following two lines to the file $HOME/.gnupg/gpg.conf: > > > > keyserver hkp://subkeys.pgp.net > > > > keyserver-options auto-key-retrieve > > > > The actual link (URI) to the keyserver is only one example and may be > > different - you can also choose other servers. > > Many recommend pool.sks-keyservers.net. It's regularly updated to reflect > up-to-date online servers and distributes the load of serving keys over more of > the SKS network. There are several pools you may choose. > See http://www.sks-keyservers.net/overview-of-pools.php for more information. > > There are additional options for the keyserver-options line. I recommend adding > ' include-subkeys include-revoked import-clean'. See the gpg man page. > sorry for the noice: I happen to notice a typing error: sks-keyserver instead of keyservers. after that keys could be retrieved. thanks a lot for your patience. Greetings from the Black Forest Bernhard -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part URL: From John at enigmail.net Fri Apr 8 21:09:56 2011 From: John at enigmail.net (John Clizbe) Date: Fri, 08 Apr 2011 14:09:56 -0500 Subject: keys not available for signed messages in this maillist In-Reply-To: <1302288614.4057.122.camel@bkamd2000> References: <1302272733.4057.22.camel@bkamd2000> <4D9F37E1.6020403@enigmail.net> <1302288614.4057.122.camel@bkamd2000> Message-ID: <4D9F5D84.8060907@enigmail.net> Bernhard Kleine wrote: > > I am quite sure that Grant Olson's key is on the keyserver, thus there > is no matter of hiding it, as robert j.hansen suggested. however, i > wonder why i can't retrieve it. > > gpg --search-keys A18A54D > gpg: Suche nach "A18A54D" von hkp Server pool.sks-keyservers.net > gpg: Schl?ssel "A18A54D" am Schl?sselserver nicht gefunden > > i.d. search for A18A54D on hkp server .. > key A18A54D not found at the keyserver. > Key IDs are 8 hex digits. You have typed 7. Add the '6' at the end :-) sks at yogi:~$ gpg --keyserver yogi --search-keys 0xA18A54D6 gpg: searching for "0xA18A54D6" from hkp server yogi (1) Grant T. Olson (pikimal) Grant T. Olson (Personal email) Grant T. Olson (Grant - home email) 2048 bit RSA key E3B5806F, created: 2010-01-11 Keys 1-1 of 1 for "0xA18A54D6". Enter number(s), N)ext, or Q)uit > -- John P. Clizbe Inet: John (a) Enigmail DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 886 bytes Desc: OpenPGP digital signature URL: From bernhard.kleine at gmx.net Fri Apr 8 21:19:24 2011 From: bernhard.kleine at gmx.net (Bernhard Kleine) Date: Fri, 08 Apr 2011 21:19:24 +0200 Subject: keys not available for signed messages in this maillist In-Reply-To: <4D9F5D84.8060907@enigmail.net> References: <1302272733.4057.22.camel@bkamd2000> <4D9F37E1.6020403@enigmail.net> <1302288614.4057.122.camel@bkamd2000> <4D9F5D84.8060907@enigmail.net> Message-ID: <1302290364.4057.131.camel@bkamd2000> Am Freitag, den 08.04.2011, 14:09 -0500 schrieb John Clizbe: > Key IDs are 8 hex digits. You have typed 7. Add the '6' at the end :-) > > sks at yogi:~$ gpg --keyserver yogi --search-keys 0xA18A54D6 > gpg: searching for "0xA18A54D6" from hkp server yogi > (1) Grant T. Olson (pikimal) > Grant T. Olson (Personal email) > Grant T. Olson (Grant - home email) > 2048 bit RSA key E3B5806F, created: 2010-01-11 > Keys 1-1 of 1 for "0xA18A54D6". Enter number(s), N)ext, or Q)uit > > > see also the other mail: this actually worked here, too. on the interactionpage of sks-keyservers.net 8 digits are not sufficient you have to prefix 0xA18AA54D6. Thus all the problems are solved. your other suggestion were already active here: sks-keyserver pool and the auto-retrieve-key option. Thanks again! bernhard -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part URL: From dkg at fifthhorseman.net Fri Apr 8 21:35:56 2011 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Fri, 08 Apr 2011 15:35:56 -0400 Subject: Do not conflate key+userID certification with "vouching" In-Reply-To: <4D9F5631.90406@grant-olson.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110407233337.216690@gmx.net> <4D9E4D9E.2010308@fifthhorseman.net> <20110408000544.216690@gmx.net> <4D9E66DC.5080406@grant-olson.net> <4D9F4D36.5020207@fifthhorseman.net> <4D9F5631.90406@grant-olson.net> Message-ID: <4D9F639C.6040804@fifthhorseman.net> On 04/08/2011 02:38 PM, Grant Olson wrote: > Two definitions of vouch: > > 1. Assert or confirm as a result of one's own experience that something > is true or accurately so described. > 2. Confirm that someone is who they say they are or that they are of > good character: "someone could vouch for him". > > A sig is the first definition. Organized crime is the second. Or, more simply, An OpenPGP certification is "vouching for someone's identity"; it is not "vouching for someone". But given the easy confusion and the level of nuance required to tease the concepts apart, i think we're better off avoiding the term "vouch" entirely, and talking about "assertions of identity and key ownership" instead. Why use a term likely to sow more confusion in an already confused topic? > Like I said, if you want to do this, using certification levels and a > signing policy might be a less ad-hoc way of accomplishing this. Actually, i think using a signing policy and certification levels to refer to non-identity,non-key-ownership characteristics is *also* a mistake. Here are the descriptions of the conventionally-defined "certification levels" (from https://tools.ietf.org/html/rfc4880#page-20) : >> 0x10: Generic certification of a User ID and Public-Key packet. >> The issuer of this certification does not make any particular >> assertion as to how well the certifier has checked that the owner >> of the key is in fact the person described by the User ID. >> >> 0x11: Persona certification of a User ID and Public-Key packet. >> The issuer of this certification has not done any verification of >> the claim that the owner of this key is the User ID specified. >> >> 0x12: Casual certification of a User ID and Public-Key packet. >> The issuer of this certification has done some casual >> verification of the claim of identity. >> >> 0x13: Positive certification of a User ID and Public-Key packet. >> The issuer of this certification has done substantial >> verification of the claim of identity. >> >> Most OpenPGP implementations make their "key signatures" as 0x10 >> certifications. Some implementations can issue 0x11-0x13 >> certifications, but few differentiate between the types. > Note that none of these levels make any reference to anything other than identity and key ownership. They refer to levels of certainty (of the issuer) of identity and key ownership (of the subject). But not to any other statements like "has strong moral fiber" or "has been my best friend since birth" or "is trustworthy around dogs" or "loves sauerkraut as much as i do". [0] Again, if you want to assert these things publicly, you're free to do so. But regular public OpenPGP certifications are probably the wrong place to do it. OpenPGP certifications should be about identity and key-ownership. Regards, --dkg [0] Note that i *could* give a "positive" certification to my best friend since birth, since i certainly have done substantial verification of his identity, but that doesn't work bi-directionally: every "positive" certification doesn't have to mean "best friend since birth". Moreover, making that kind of assertion would leak some additional information about my perception of our relationship, and (since our tools don't make use of this information) it would not provide any additional benefit to either of us. So why would anyone make such a public certification? If someone can describe an actual benefit, i can decide whether it's worth the tradeoff that comes from the extra data in the social graph implied by the WoT. But as it stands, i don't think there's even a tradeoff to be made. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1030 bytes Desc: OpenPGP digital signature URL: From expires2011 at ymail.com Fri Apr 8 23:06:23 2011 From: expires2011 at ymail.com (MFPA) Date: Fri, 8 Apr 2011 22:06:23 +0100 Subject: Do not conflate key+userID certification with "vouching" In-Reply-To: <4D9F639C.6040804@fifthhorseman.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110407233337.216690@gmx.net> <4D9E4D9E.2010308@fifthhorseman.net> <20110408000544.216690@gmx.net> <4D9E66DC.5080406@grant-olson.net> <4D9F4D36.5020207@fifthhorseman.net> <4D9F5631.90406@grant-olson.net> <4D9F639C.6040804@fifthhorseman.net> Message-ID: <159516367.20110408220623@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Friday 8 April 2011 at 8:35:56 PM, in , Daniel Kahn Gillmor wrote: > Or, more simply, An OpenPGP certification is "vouching > for someone's identity"; it is not "vouching for > someone". The meaning and implications of "vouching for" somebody are massively dependent on context and circumstances. In the context of a discussion about openPGP certifications, in the abstract without any specific use for those certifications lurking in the shadows, I see no difference between "vouching for someone's identity" and "vouching for someone." > But given the easy confusion and the level of nuance > required to tease the concepts apart, i think we're > better off avoiding the term "vouch" entirely, and > talking about "assertions of identity and key > ownership" instead. Why use a term likely to sow more > confusion in an already confused topic? Whilst "vouch" is yet another term with the potential to confuse, is it really any more confusing than "certification" or "assertion of identity?" > OpenPGP certifications should be about identity and > key-ownership. As an aside, I've always found "control" to be more helpful than "ownership" in my thought processes about openPGP keys. Who "controls" the private key has an obvious meaning to me, who "owns" a key seems a little more abstract. - -- Best regards MFPA mailto:expires2011 at ymail.com Never interrupt me when I'm trying to interrupt you. -----BEGIN PGP SIGNATURE----- iQE7BAEBCgClBQJNn3jWnhSAAAAAAEAAVXNpZ25pbmdfa2V5X0lEIHNpZ25pbmdf a2V5X0ZpbmdlcnByaW50IEAgIE1hc3Rlcl9rZXlfRmluZ2VycHJpbnQgQThBOTBC OEVBRDBDNkU2OSBCQTIzOUI0NjgxRjFFRjk1MThFNkJENDY0NDdFQ0EwMyBAIEJB MjM5QjQ2ODFGMUVGOTUxOEU2QkQ0NjQ0N0VDQTAzAAoJEKipC46tDG5pdiAD+gMv jNDoqqqZ9cYUf39hBs2w3e8QoyjMIBVmk8Ghg/4F/L7yaXQCGR9OXrKAFl45zPAz B9Y2Cz8VLjBa7CjpeluZe0kkzF+0De4vd+BaNFBGF0jY13KXPfbWezC22SH4A16w jlOFLFWiEPk1mJaNjA7GHB1JVxM9nrHRYXT1iPX2 =WqbR -----END PGP SIGNATURE----- From takethebus at gmx.de Sat Apr 9 00:02:14 2011 From: takethebus at gmx.de (Jan Janka) Date: Sat, 09 Apr 2011 00:02:14 +0200 Subject: Signing a key (meaning) In-Reply-To: <20110408134146.GD17432@IUPUI.Edu> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110408134146.GD17432@IUPUI.Edu> Message-ID: <20110408220214.56160@gmx.net> >> I wonder how I can check whether the email >>address in the ID realy belongs to the keyowner. >You can only check whether the key owner "has access" >to the email address. You cannot check whether this >access is in any way exclusive, legit or whatever. I think so, but WHAT benefit (concerning the identity) do you have from knowing that the person who owns the private key *has access* to the email address mentioned in that key ID? Remember that we do the whole fingerprint checking, because we believe it might very well be there's a man in the middle or that an attacker has access to the email address. I think there's no benefit, because everybody who issueses a key (even an attacker) wants to receive information encrypted with that key, - otherwise he wouldn't issue it. Thus he will place an email address in the ID he has access to. So I think we can take this for granted. The reason why the email address is in the user ID is for convenience (so everybody knows where to send emails) and makes sure keys can be easily found on the keyserver. Apart from that it enables user to distinguished between keys of persons with the same name. Thanks for answers, Jan From dkg at fifthhorseman.net Sat Apr 9 00:27:08 2011 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Fri, 08 Apr 2011 18:27:08 -0400 Subject: Signing a key (meaning) In-Reply-To: <20110408220214.56160@gmx.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110408134146.GD17432@IUPUI.Edu> <20110408220214.56160@gmx.net> Message-ID: <4D9F8BBC.501@fifthhorseman.net> On 04/08/2011 06:02 PM, Jan Janka wrote: > I think there's no benefit, because everybody who issueses a key (even an attacker) wants to receive information encrypted with that key, - otherwise he wouldn't issue it. Thus he will place an email address in the ID he has access to. So I think we can take this for granted. But if an attacker puts his e-mail address on a key he claims to be mine, he won't get my mail sent to (or encrypted to) him. Many people already know Bob's e-mail address; if they're sending mail do bob at example.net, they're not going to encrypt that mail to a key that has "Bob " as the only User ID. OTOH, if Eve suspects she might at some point get access to a message that was sent to Bob, it's in her interest to put *Bob's* e-mail address on a key and try to get people to accept it as Bob's (rather than putting her own address on it). You're right that if Eve *already* has access to Bob's inbox, then the e-mail access check won't be a terribly useful test (though as soon as people start encrypting mail to Eve's key and mailing it to Bob, Bob ought to notice). But the e-mail access control check *does* protect against the attack scenario where at the time of keysigning, Eve does *not* have access to Bob's inbox. It protects the contents of the inbox (because people send messages encrypted to the correct key) when some of Bob's mail accidentally leaks to Eve later. > The reason why the email address is in the user ID is for convenience (so everybody knows where to send emails) and makes sure keys can be easily found on the keyserver. Apart from that it enables user to distinguished between keys of persons with the same name. This is pretty critical in some contexts. E-mail is a (mostly) unique, global identifier. "John Smith" is not. --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1030 bytes Desc: OpenPGP digital signature URL: From dkg at fifthhorseman.net Sat Apr 9 00:48:21 2011 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Fri, 08 Apr 2011 18:48:21 -0400 Subject: default keyserver-options [was: Re: keys not available for signed messages in this maillist] In-Reply-To: <4D9F51B4.5050702@enigmail.net> References: <1302272733.4057.22.camel@bkamd2000> <4D9F37E1.6020403@enigmail.net> <4D9F51B4.5050702@enigmail.net> Message-ID: <4D9F90B5.7040605@fifthhorseman.net> On 04/08/2011 02:19 PM, John Clizbe wrote: > There are additional options for the keyserver-options line. I recommend adding > ' include-subkeys include-revoked import-clean'. See the gpg man page. Thanks for these pointers, John. If you think these are good options, maybe we should advocate for changing the defaults to include them? I support setting include-subkeys and include-revoked to on by default. The only reason these aren't more seriously problematic right now is that SKS (the dominant HKP implementation today) automatically searches subkeys and includes revoked keys. That is, these options have no effect when querying SKS keyservers. As a keyserver client, i think gpg should make it clear that it wants these options by default, in case any keyservers attempt to honor them. --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1030 bytes Desc: OpenPGP digital signature URL: From takethebus at gmx.de Sat Apr 9 00:58:09 2011 From: takethebus at gmx.de (Jan Janka) Date: Sat, 09 Apr 2011 00:58:09 +0200 Subject: Signing a key (meaning) In-Reply-To: <4D9F8BBC.501@fifthhorseman.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110408134146.GD17432@IUPUI.Edu> <20110408220214.56160@gmx.net> <4D9F8BBC.501@fifthhorseman.net> Message-ID: <20110408225809.156930@gmx.net> > But if an attacker puts his e-mail address on a key he claims to be > mine, he won't get my mail sent to (or encrypted to) him. If someone somehow gets that key, reads your name in the ID and relies on that name he might sent mail intented for you to the attacker's email address, that might even pretty much look like yours email address. >But the e-mail access control check *does* protect >against the attack scenario where at the time of keysigning, Eve does >*not* have access to Bob's inbox. Yes, but the fingerprint check already protects against that, so why do we need another check? >> The reason why the email address is in the user ID is for convenience >>(so everybody knows where to send emails) and makes sure keys can be >>easily found on the keyserver. Apart from that it enables user to >>distinguished between keys of persons with the same name. >This is pretty critical in some contexts. E-mail is a (mostly) unique, >global identifier. "John Smith" is not. What do you mean with critical? "John Smith " is quite global and quite unique, although I don't check the email address before signing. 1. John tells me john at hot.com. 2. I believe him he has access to john at hot.com (see former email). 3. I find keys on the server by looking for john at hot.com. 4. I choose "John Smith ", because I know his name. 5. I make a fingerprint check on the phone (I know his voice). 6. I sign the key. 7. I upload the signed key to the keyserver. If there is a clever attacker he might issue a key with the very same ID. People then looking for John's key will be presented the following list: "John Smith " (signed by me) "John Smith " If they don't know me they can simply do their own fingerprintcheck with John, otherwise they will take the signed key. Thanks for your answers, I know I'm asking unorthodox questions, but I pretty much feel I'm right and the conventional procedure is partly unnecessary and thus hard to understand and difficult to use. Best regards, Jan From takethebus at gmx.de Sat Apr 9 00:58:09 2011 From: takethebus at gmx.de (Jan Janka) Date: Sat, 09 Apr 2011 00:58:09 +0200 Subject: Signing a key (meaning) In-Reply-To: <4D9F8BBC.501@fifthhorseman.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110408134146.GD17432@IUPUI.Edu> <20110408220214.56160@gmx.net> <4D9F8BBC.501@fifthhorseman.net> Message-ID: <20110408225809.156930@gmx.net> > But if an attacker puts his e-mail address on a key he claims to be > mine, he won't get my mail sent to (or encrypted to) him. If someone somehow gets that key, reads your name in the ID and relies on that name he might sent mail intented for you to the attacker's email address, that might even pretty much look like yours email address. >But the e-mail access control check *does* protect >against the attack scenario where at the time of keysigning, Eve does >*not* have access to Bob's inbox. Yes, but the fingerprint check already protects against that, so why do we need another check? >> The reason why the email address is in the user ID is for convenience >>(so everybody knows where to send emails) and makes sure keys can be >>easily found on the keyserver. Apart from that it enables user to >>distinguished between keys of persons with the same name. >This is pretty critical in some contexts. E-mail is a (mostly) unique, >global identifier. "John Smith" is not. What do you mean with critical? "John Smith " is quite global and quite unique, although I don't check the email address before signing. 1. John tells me john at hot.com. 2. I believe him he has access to john at hot.com (see former email). 3. I find keys on the server by looking for john at hot.com. 4. I choose "John Smith ", because I know his name. 5. I make a fingerprint check on the phone (I know his voice). 6. I sign the key. 7. I upload the signed key to the keyserver. If there is a clever attacker he might issue a key with the very same ID. People then looking for John's key will be presented the following list: "John Smith " (signed by me) "John Smith " If they don't know me they can simply do their own fingerprintcheck with John, otherwise they will take the signed key. Thanks for your answers, I know I'm asking unorthodox questions, but I pretty much feel I'm right and the conventional procedure is partly unnecessary and thus hard to understand and difficult to use. Best regards, Jan From expires2011 at ymail.com Sat Apr 9 14:26:38 2011 From: expires2011 at ymail.com (MFPA) Date: Sat, 9 Apr 2011 13:26:38 +0100 Subject: Signing a key (meaning) In-Reply-To: <20110408225809.156930@gmx.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110408134146.GD17432@IUPUI.Edu> <20110408220214.56160@gmx.net> <4D9F8BBC.501@fifthhorseman.net> <20110408225809.156930@gmx.net> Message-ID: <12810444502.20110409132638@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Friday 8 April 2011 at 11:58:09 PM, in , Jan Janka wrote: >>But the e-mail access control check *does* protect >>against the attack scenario where at the time of >>keysigning, Eve does *not* have access to Bob's inbox. > Yes, but the fingerprint check already protects against > that, so why do we need another check? Please describe how checking key fingerprints is in any way related to email addresses. My understanding is that there is a three-point check:- 1. checking the fingerprint to ensure you have the correct key. 2. checking identity documents to ensure it is the correct person. 3. sending an encrypted message to ensure somebody controlling that key can receive emails at that address. > 1. John tells me john at hot.com. > 2. I believe him he has access to john at hot.com (see former email). > 3. I find keys on the server by looking for john at hot.com. > 4. I choose "John Smith ", because I know his name. > 5. I make a fingerprint check on the phone (I know his voice). > 6. I sign the key. > 7. I upload the signed key to the keyserver. Number 7 is a very rude thing to do. Much better to email the signed key to John Smith and let him decide whether or not to publish it with your signature on it. Better still to encrypt that message to the key you have just signed, so that only a person in control of that key has access to the copy bearing your signature. Then delete the exportable signature from your own copy of that key and replace it with a local signature, so that you don't accidentally send it to a server bearing your signature, potentially against John Smith's wishes. - -- Best regards MFPA mailto:expires2011 at ymail.com ETHERNET(n): device used to catch the Ether bunny -----BEGIN PGP SIGNATURE----- iQE7BAEBCgClBQJNoFCXnhSAAAAAAEAAVXNpZ25pbmdfa2V5X0lEIHNpZ25pbmdf a2V5X0ZpbmdlcnByaW50IEAgIE1hc3Rlcl9rZXlfRmluZ2VycHJpbnQgQThBOTBC OEVBRDBDNkU2OSBCQTIzOUI0NjgxRjFFRjk1MThFNkJENDY0NDdFQ0EwMyBAIEJB MjM5QjQ2ODFGMUVGOTUxOEU2QkQ0NjQ0N0VDQTAzAAoJEKipC46tDG5pHKcD/1YF V03ZULqlhHjfsLjOTQ6IaU0ONCXaQZYMWDAcpatNLLj3WU5YPE6wgQwaEDgwhT6h f+RnLgeNOE70v1uFy+hJ/iXvIOI4PD9Y7u9QajBWUbRPSPJ0krrUbgR8Yk5mOf45 9DmGJ0Oe2sUc5K0g4NyvDkV4hjbHaL+9ff/5wPWE =kALw -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Sat Apr 9 16:30:38 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sat, 09 Apr 2011 10:30:38 -0400 Subject: Signing a key (meaning) In-Reply-To: <12810444502.20110409132638@my_localhost> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110408134146.GD17432@IUPUI.Edu> <20110408220214.56160@gmx.net> <4D9F8BBC.501@fifthhorseman.net> <20110408225809.156930@gmx.net> <12810444502.20110409132638@my_localhost> Message-ID: <4DA06D8E.3080304@sixdemonbag.org> On 4/9/11 8:26 AM, MFPA wrote: > My understanding is that there is a three-point check:- As a minor nit -- the protocol you've outlined is a good one, is commonly used, and is highly recommended -- but it is not the only one, and special use cases may involve their own different protocol. There is more than one way to skin this cat. :) From dshaw at jabberwocky.com Sat Apr 9 16:48:44 2011 From: dshaw at jabberwocky.com (David Shaw) Date: Sat, 9 Apr 2011 10:48:44 -0400 Subject: default keyserver-options [was: Re: keys not available for signed messages in this maillist] In-Reply-To: <4D9F90B5.7040605@fifthhorseman.net> References: <1302272733.4057.22.camel@bkamd2000> <4D9F37E1.6020403@enigmail.net> <4D9F51B4.5050702@enigmail.net> <4D9F90B5.7040605@fifthhorseman.net> Message-ID: On Apr 8, 2011, at 6:48 PM, Daniel Kahn Gillmor wrote: > On 04/08/2011 02:19 PM, John Clizbe wrote: >> There are additional options for the keyserver-options line. I recommend adding >> ' include-subkeys include-revoked import-clean'. See the gpg man page. > > Thanks for these pointers, John. If you think these are good options, > maybe we should advocate for changing the defaults to include them? > > I support setting include-subkeys and include-revoked to on by default. > The only reason these aren't more seriously problematic right now is > that SKS (the dominant HKP implementation today) automatically searches > subkeys and includes revoked keys. That is, these options have no > effect when querying SKS keyservers. > > As a keyserver client, i think gpg should make it clear that it wants > these options by default, in case any keyservers attempt to honor them. I agree that include-subkeys should be on by default. That only makes sense, especially now that subkeys are frequently used for signing. I'm not so sure about include-revoked, though. For that one, context matters. If the user is doing a --refresh-keys, then yes, revoked keys are necessary. If the user is searching by name for a key they don't currently have, then including revoked keys is noisy and potentially confusing (remember that anyone can fake a revocation for any one else's key on a keyserver). David From kgo at grant-olson.net Sun Apr 10 02:41:04 2011 From: kgo at grant-olson.net (Grant Olson) Date: Sat, 09 Apr 2011 20:41:04 -0400 Subject: Is anyone using a SPR-332 smart card reader? Message-ID: <4DA0FCA0.1030201@grant-olson.net> I've been having some trouble. Basically, gpg2 (from git's STABLE-BRANCH-2.0) will prompt for a pin, but even if I enter the right one the unit buzzes. Looking at the logs, they report that pin entry was canceled. Any time I try to search around, I end up at the same thread from 2006: http://www.gossamer-threads.com/lists/gnupg/users/39179?do=post_view_threaded#39179 Which implies there was a similar minor problem that would be fixed shortly. If I use gpg without gpg-agent, I get a prompt for the pin via the shell. not the pinpad, and then operations actually work. I thought this model was basically the same as the SPR-532 that Kernel Concepts sells, minus a serial port connector, so I'm really surprised that it isn't working. Just wondering if anyone has this reader, and if it's working for them, before I try some more in-depth diagnostics and debugging. -- -Grant "Look around! Can you construct some sort of rudimentary lathe?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 565 bytes Desc: OpenPGP digital signature URL: From takethebus at gmx.de Sun Apr 10 20:48:27 2011 From: takethebus at gmx.de (Jan Janka) Date: Sun, 10 Apr 2011 20:48:27 +0200 Subject: Signing a key (meaning) In-Reply-To: <12810444502.20110409132638@my_localhost> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110408134146.GD17432@IUPUI.Edu> <20110408220214.56160@gmx.net> <4D9F8BBC.501@fifthhorseman.net> <20110408225809.156930@gmx.net> <12810444502.20110409132638@my_localhost> Message-ID: <20110410184827.200700@gmx.net> >>>But the e-mail access control check *does* protect >>>against the attack scenario where at the time of >>>keysigning, Eve does *not* have access to Bob's inbox. >> Yes, but the fingerprint check already protects against >> that, so why do we need another check? >Please describe how checking key fingerprints is in any way related to >email addresses. You are right, there's actually no direct connection, sorry. I was thinking about a friend who sends me his key via email. Because I don't want to rely on the fact he is the only one who has access to his email account and there might be a "man in the middle", too, I do the fingerprint check on the phone. But my ponit is as follows: One reason we use GnuPG for is we think it is significant likeky there's a "man in the middle attack" or someone has access to email accounts he should not have. Given that, what benefit does one take from knowing my communication partner has access to a certain email account? I'm grateful for answers, Jan From kgo at grant-olson.net Sun Apr 10 22:42:14 2011 From: kgo at grant-olson.net (Grant Olson) Date: Sun, 10 Apr 2011 16:42:14 -0400 Subject: Signing a key (meaning) In-Reply-To: <20110410184827.200700@gmx.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110408134146.GD17432@IUPUI.Edu> <20110408220214.56160@gmx.net> <4D9F8BBC.501@fifthhorseman.net> <20110408225809.156930@gmx.net> <12810444502.20110409132638@my_localhost> <20110410184827.200700@gmx.net> Message-ID: <4DA21626.4050007@grant-olson.net> On 04/10/2011 02:48 PM, Jan Janka wrote: > > But my ponit is as follows: > One reason we use GnuPG for is we think it is significant likeky there's a "man in the middle attack" or someone has access to email accounts he should not have. Given that, what benefit does one take from knowing my communication partner has access to a certain email account? > > I'm grateful for answers, > Jan > The biggest benefit is that you can actually email the person. ;-) If you don't believe or know (to a reasonable degree) that a person has control of his email, then you can't communicate with them securely by email. At best, they never get the message and it's pointless. At worst, some hypothetical exploit by some hypothetical attacker compromises your communications. (Developing this hypothetical attack is left as an exercise to the reader...) You could use something like pgpboard or a usenet group. You could fedex them a usb stick. You could use a carrier pigeon. In which case, yes, their email address is irrelevant for your purposes. But an overwhelming majority of people are going to prefer email to the alternatives. In the case of your friend, who you've already been communicating with, I don't think sending the signature to his email address performs any additional verification. But that's because you've already established a few conditions of key validity, not because you don't care if he controls an email account or not. You already have good reason to believe that: (1) you know his real world identity, because you know him in the real world. (2) He has control of the communication endpoint (the email address) because you've been emailing him back and forth. When those two conditions are already established, you only need to verify the fingerprint directly to establish there's not a MITM attack. I think the email check is more useful and perhaps even required for something like a key-signing party, where you've never engaged in email communications with this person before. You start off with everything about this person as an unknown. You need to (1) examine a government issued id to verify this persons real-world identity. (2) Get the fingerprint directly to demonstrate that he actually controls the key in question; he's not a MITM. (3) Send the info to the email tests that he actually controls the endpoint he claims to control. -- -Grant "Look around! Can you construct some sort of rudimentary lathe?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 565 bytes Desc: OpenPGP digital signature URL: From takethebus at gmx.de Mon Apr 11 10:18:36 2011 From: takethebus at gmx.de (Jan Janka) Date: Mon, 11 Apr 2011 10:18:36 +0200 Subject: Signing a key (meaning) In-Reply-To: <4DA21626.4050007@grant-olson.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110408134146.GD17432@IUPUI.Edu> <20110408220214.56160@gmx.net> <4D9F8BBC.501@fifthhorseman.net> <20110408225809.156930@gmx.net> <12810444502.20110409132638@my_localhost> <20110410184827.200700@gmx.net> <4DA21626.4050007@grant-olson.net> Message-ID: <20110411081836.81540@gmx.net> >>One reason we use GnuPG for is we think it >>is significant likeky there's a "man in the >>middle attack" or someone has access to email >>accounts he should not have. Given that, what >>benefit does one take from knowing my communication >>partner has access to a certain email account? >The biggest benefit is that you can actually email the person. ;-) That's through, but WHY should anybody (even an attacker) place an email address in the ID over wich they have no control? >If you don't believe or know (to a reasonable degree) that a person has >control of his email, then you can't communicate with them securely by >email. At best, they never get the message and it's pointless. At >worst, some hypothetical exploit by some hypothetical attacker >compromises your communications. (Developing this hypothetical attack >is left as an exercise to the reader...) Unfortunately I'm not able to develope such an attack, and think there is none of importance. Could you please help me? Thnks for answers, Jan From stutiredboy at gmail.com Mon Apr 11 10:09:25 2011 From: stutiredboy at gmail.com (stutiredboy) Date: Mon, 11 Apr 2011 16:09:25 +0800 Subject: How can i get the fingerprint from the gnupg public file Message-ID: I have a gnupg public key file withe content: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v2.0.17 (GNU/Linux) mQENBE2e1ScBCAC// sm1ZCAD05BgmtKPTLPDlF1nVZv5yXC5psQFgaKsMVy53NLg G7tHiWOspu89+RYsrUghBmvbS1WMd2vdm3GRE0gvPtwLxmg4kH8oqj1mhX7qw5rY D2kJCwJdCyykvfXNXYZCLnanZVkMujroJ3skPIhOPb1VsucPRzRuwb93OPwPbku6 JMwj1k1KyvaKc2if6XUwCHDGzWXfj0fipfZ0m7bS3EuFVUU9dR8bh1Ony01SbZSt eP3QOG8nlt1Ea1y/kPnle3V8udcDo6mI6tsF5ERjnc7k5qyt51YbcRSfNG5/jmrO AQN4JwFGp1adRYpGiOhR3Q++CS7bbtkRSnVTABEBAAG0IVJPT1QgQ0hBTiA8cm9v dEBjb3JwLm5ldGVhc2UuY29tPokBOAQTAQIAIgUCTZ7VJwIbAwYLCQgHAwIGFQgC CQoLBBYCAwECHgECF4AACgkQmw/kAa439XwHQQf9HQ/SEcY/j4mgPSDqC36jtw8E 7UoExTHvAH534WvIfujwxgpe+TVz6SCJ3NPS9pNj32hcYgvxDex742Gx0ejBDUvB 02xEAMkVLWQ+kFEkTMNDP7wErJfD6V9HC2xG69bs7pZ4kklhmHqeOU92g1eHaury q32aDJvuoPr73j8q4CIpKbFL0cmvaax60rP4UMepjWZvms4vPpazZ7i/587zozGV 2+5i5NPPGnHJgdwxcLD9P+TxPXvisLRjH11gcTjWmqjb/8z1qQpaWG3ZUS9KzjBd W73eMTM2kjrE4AcLnthbIEqduXQG4RktMv9VcfOAfMW47z8OFB4FbNwujtNMX7kB DQRNntUnAQgAuVUzZtigi/xDr+lpZZt8R4v4VXuG7ATBWu4UQ3ONDdvAGrV317CJ Mt/HFcEUUgQr6H+xcX3YUhkIa/HeAEqBxPcWgE638W9S56nAPHQbR6jug2hl4+zs hgIo3bS/pwKx7pzPJvNejnQ2wHz7eYPQT6o+7wjfUSbQbw+ZFGVBh89XLFxi5iN7 R9n1viAXlVO2NlrJziobCLMT6pI90aMRIXbv/R2VSInUNP5pbVKXIYnJnDX85Cx+ mJeNH3ETsDKJEkkmoo+/6KbSIQ9tFHcFLCb4EifwRVrHqenqMKjyXae84+bfFSVe bidHl+Cj9GYyLEdHpySjiPXb2mcfKsowawARAQABiQEfBBgBAgAJBQJNntUnAhsM AAoJEJsP5AGuN/V8hREIAJRBEf74LU3ZzWPjOYPTtOozfbh7XV6N49L2rdHVHFEC wBoHRZuoSIDlBr9JysFl62+H+eGP9cIQ7wLZ0mYdD9c/LNYxJ5R/KjgWbzZOiHZ3 g13QfaKa1poaQt2KIezbOAK7R4QLtIp69wMnKdrHg2Q897g/V8NutjmRoXNLEGnl CP6OZBUoCJyYRhTxjmwrLbUVl71t4WtvhnvASqggWWpKGrPUAKT+mwRFwq56sqfz uPleicYSuY2yAtWxZw+MxLymMO8nQwvKVufl3zYRvrFiJujpv9fEfEyUI57Ey5v7 AlKRTv/G9DtSVmA4COGGA3Un8qoAVU239QHzzKGWeNA= =Ftvg -----END PGP PUBLIC KEY BLOCK----- * The question is how can i get the fingerprint from the gnugp public file without import it? I can get it from gpg --list-keys --fingerprint after i import it but, i can not import it first, how can i do ? thanks all* -------------- next part -------------- An HTML attachment was scrubbed... URL: From expires2011 at ymail.com Mon Apr 11 12:40:41 2011 From: expires2011 at ymail.com (MFPA) Date: Mon, 11 Apr 2011 11:40:41 +0100 Subject: Signing a key (meaning) In-Reply-To: <20110411081836.81540@gmx.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110408134146.GD17432@IUPUI.Edu> <20110408220214.56160@gmx.net> <4D9F8BBC.501@fifthhorseman.net> <20110408225809.156930@gmx.net> <12810444502.20110409132638@my_localhost> <20110410184827.200700@gmx.net> <4DA21626.4050007@grant-olson.net> <20110411081836.81540@gmx.net> Message-ID: <192014732.20110411114041@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Monday 11 April 2011 at 9:18:36 AM, in , Jan Janka wrote: > but WHY should anybody (even an > attacker) place an email address in the ID over wich > they have no control? People make mistakes. And plenty of people have previous email addresses they no longer have access to (for example, accounts from defunct IPSs or addresses they have abandoned because of spam, or addresses on domains they used to own...). And an attacker may include an email address they are hoping/planning to gain control/access to in the future. - -- Best regards MFPA mailto:expires2011 at ymail.com The problem is not that we're paranoid; it's that we're not paranoid enough. -----BEGIN PGP SIGNATURE----- iQE7BAEBCgClBQJNotqunhSAAAAAAEAAVXNpZ25pbmdfa2V5X0lEIHNpZ25pbmdf a2V5X0ZpbmdlcnByaW50IEAgIE1hc3Rlcl9rZXlfRmluZ2VycHJpbnQgQThBOTBC OEVBRDBDNkU2OSBCQTIzOUI0NjgxRjFFRjk1MThFNkJENDY0NDdFQ0EwMyBAIEJB MjM5QjQ2ODFGMUVGOTUxOEU2QkQ0NjQ0N0VDQTAzAAoJEKipC46tDG5pBLkEAJxR Mw7cbnrxMCMPvAat+623OtKqQ+n3PhiCcyXXlTPCpWOSPvdjn/Falqdi8ivyaR+n l64OSqMkbe8G5v7TcuXhUuZj7bojuJ2cz+QS2v655WFrl6NIKHvfVYhTOEW26o+F bib7zPpIKRczum4UFUgnQihUXYrQhL0Dy+9SuCpK =OWxW -----END PGP SIGNATURE----- From Lists.gnupg at mephisto.fastmail.net Mon Apr 11 16:10:54 2011 From: Lists.gnupg at mephisto.fastmail.net (Kevin) Date: Mon, 11 Apr 2011 10:10:54 -0400 Subject: How can i get the fingerprint from the gnupg public file In-Reply-To: References: Message-ID: <20110411141054.GA81235@imac-6g2p.mgh.harvard.edu> On Mon, Apr 11, 2011 at 04:09:25PM +0800 Also sprach stutiredboy: >The question is how can i get the fingerprint from the gnugp public file >without import it? > >I can get it from gpg --list-keys --fingerprint after i import it > >but, i can not import it first, how can i do ? > Werner answered this question on the list some time ago. The command is: gpg --with-fingerprint [file_with_key] -- "Le hasard favorise l'esprit pr?par?." --Louis Pasteur From dkg at fifthhorseman.net Mon Apr 11 17:23:11 2011 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Mon, 11 Apr 2011 11:23:11 -0400 Subject: default keyserver-options [was: Re: keys not available for signed messages in this maillist] In-Reply-To: References: <1302272733.4057.22.camel@bkamd2000> <4D9F37E1.6020403@enigmail.net> <4D9F51B4.5050702@enigmail.net> <4D9F90B5.7040605@fifthhorseman.net> Message-ID: <4DA31CDF.4020703@fifthhorseman.net> On 04/09/2011 10:48 AM, David Shaw wrote: > I agree that include-subkeys should be on by default. That only makes sense, especially now that subkeys are frequently used for signing. yep. > I'm not so sure about include-revoked, though. [...] > remember that anyone can fake a revocation for any one else's key on a keyserver I think this last point is the main reason *for* setting include-revoked to "on" by default. Otherwise, if the keyservers supported the include-revoked=off option, Bob could prevent anyone from finding Alice's actual key unless they knew the configuration option. Alice has key 0xDECAFBAD. she uploads it to the keyservers. Bob creates a key, puts Alice's name on it, and uploads it to the keyservers. Bob uploads a faked (invalid) revocation certificate for 0xDECAFBAD. Charlie searches for a key with Alice's name on it, and finds exactly one: But it's Bob's key! This seems like a bad arrangement. defaulting include-revoked to "on" would make it so Charlie can see both keys. --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1030 bytes Desc: OpenPGP digital signature URL: From kgo at grant-olson.net Mon Apr 11 19:06:48 2011 From: kgo at grant-olson.net (Grant Olson) Date: Mon, 11 Apr 2011 13:06:48 -0400 Subject: Signing a key (meaning) In-Reply-To: <20110411081836.81540@gmx.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110408134146.GD17432@IUPUI.Edu> <20110408220214.56160@gmx.net> <4D9F8BBC.501@fifthhorseman.net> <20110408225809.156930@gmx.net> <12810444502.20110409132638@my_localhost> <20110410184827.200700@gmx.net> <4DA21626.4050007@grant-olson.net> <20110411081836.81540@gmx.net> Message-ID: <4DA33528.4010809@grant-olson.net> On 4/11/11 4:18 AM, Jan Janka wrote: >>> One reason we use GnuPG for is we think it >>> is significant likeky there's a "man in the >>> middle attack" or someone has access to email >>> accounts he should not have. Given that, what >>> benefit does one take from knowing my communication >>> partner has access to a certain email account? > >> The biggest benefit is that you can actually email the person. ;-) > > That's through, but WHY should anybody (even an attacker) place an email address in the ID over wich they have no control? > The obvious example is the standard MITM attack. They don't have access to a person's inbox, but they intercept messages before it gets to their ISP's mail server, and re-encrypts it to the 'real' key. They still don't have control over the endpoint, they can't read, modify, or delete existing messages, but they can modify things in transit. Again, I think you can probably start with a different set of base assumptions when signing an associate's key and a stranger's key. And some people have reasons I can't even fathom: johnmudhead:~ grant$ gpg --keyserver pool.sks-keyservers.net --search-keys president at whitehouse.gov gpg: searching for "president at whitehouse.gov" from hkp server pool.sks-keyservers.net (1) Barak Obama (I'm the president) 2048 bit RSA key B110EE8F, created: 2010-12-09 (2) Barack Hussein Obama (DOD) 1024 bit DSA key 0B72EB0F, created: 2009-04-27 (3) BUsh the past coming... 1024 bit DSA key 6909AF98, created: 2008-10-27 (4) clinton_lewinsky 1024 bit DSA key AD3EE118, created: 2008-10-27 (5) ElPresi! (the president of the white house...) 1024 bit DSA key E3F0063A, created: 2008-02-10 (7) George Bush (I am a fag. I support the NWO.) 1024 bit DSA key CEBBC2C4, created: 2007-10-27 (9) BushBush 1024 bit DSA key 22A6F4D2, created: 2007-10-20 (10) John Kerry 1024 bit DSA key A5978876, created: 2004-09-21 (11) George Walker Bush (DOD) 1024 bit DSA key 0CB5C0BC, created: 2004-09-21 Keys 1-11 of 24 for "president at whitehouse.gov". Enter number(s), N)ext, or Q)uit > >> If you don't believe or know (to a reasonable degree) that a person has >> control of his email, then you can't communicate with them securely by >> email. At best, they never get the message and it's pointless. At >> worst, some hypothetical exploit by some hypothetical attacker >> compromises your communications. (Developing this hypothetical attack >> is left as an exercise to the reader...) > > Unfortunately I'm not able to develope such an attack, and think there is none of importance. Could you please help me? > I personally don't think there is one. -- Grant "I am gravely disappointed. Again you have made me unleash my dogs of war." -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 570 bytes Desc: OpenPGP digital signature URL: From dshaw at jabberwocky.com Mon Apr 11 19:50:49 2011 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 11 Apr 2011 13:50:49 -0400 Subject: default keyserver-options [was: Re: keys not available for signed messages in this maillist] In-Reply-To: <4DA31CDF.4020703@fifthhorseman.net> References: <1302272733.4057.22.camel@bkamd2000> <4D9F37E1.6020403@enigmail.net> <4D9F51B4.5050702@enigmail.net> <4D9F90B5.7040605@fifthhorseman.net> <4DA31CDF.4020703@fifthhorseman.net> Message-ID: <9D3DDE0E-E36C-48D4-A99F-85256246A965@jabberwocky.com> On Apr 11, 2011, at 11:23 AM, Daniel Kahn Gillmor wrote: > On 04/09/2011 10:48 AM, David Shaw wrote: >> I agree that include-subkeys should be on by default. That only makes sense, especially now that subkeys are frequently used for signing. > > yep. > >> I'm not so sure about include-revoked, though. > [...] >> remember that anyone can fake a revocation for any one else's key on a keyserver > > I think this last point is the main reason *for* setting include-revoked > to "on" by default. I think my objection here is to the expectation of getting any real information out of the keyservers in cases like this. > Alice has key 0xDECAFBAD. she uploads it to the keyservers. > > Bob creates a key, puts Alice's name on it, and uploads it to the > keyservers. > > Bob uploads a faked (invalid) revocation certificate for 0xDECAFBAD. > > Charlie searches for a key with Alice's name on it, and finds exactly > one: But it's Bob's key! If Charlie had include-revoked set he'd see two keys: Alice's, with a REVOKED marked on it, and Bob's, without the REVOKED. I suspect he'd then pick Bob's. After all, it's not inherently suspicious for Alice to have a revoked key. The only real answer is to have Charlie download all candidate keys (and there may be quite a few) and find a trust path to them locally. He can't really trust anything that is told to him by the server. In any event, I think there is a bit of confusion here. Both include-subkeys and include-revoked *are* the defaults. In the case of include-revoked, the manual even tells people not to turn it off, and why: include-revoked When searching for a key with --search-keys, include keys that are marked on the keyserver as revoked. Note that not all keyservers differentiate between revoked and unrevoked keys, and for such keyservers this option is meaningless. Note also that most keyservers do not have cryptographic verification of key revocations, and so turning this option off may result in skipping keys that are incorrectly marked as revoked. David From expires2011 at ymail.com Tue Apr 12 00:34:43 2011 From: expires2011 at ymail.com (MFPA) Date: Mon, 11 Apr 2011 23:34:43 +0100 Subject: Signing a key (meaning) In-Reply-To: <4DA33528.4010809@grant-olson.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110408134146.GD17432@IUPUI.Edu> <20110408220214.56160@gmx.net> <4D9F8BBC.501@fifthhorseman.net> <20110408225809.156930@gmx.net> <12810444502.20110409132638@my_localhost> <20110410184827.200700@gmx.net> <4DA21626.4050007@grant-olson.net> <20110411081836.81540@gmx.net> <4DA33528.4010809@grant-olson.net> Message-ID: <1855975182.20110411233443@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Monday 11 April 2011 at 6:06:48 PM, in , Grant Olson wrote: >> but WHY should anybody (even an >> attacker) place an email address in the ID over wich >> they have no control? > The obvious example is the standard MITM attack. [...] >>> At worst, some hypothetical exploit by some >>> hypothetical attacker compromises your >>> communications. (Developing this hypothetical attack >>> is left as an exercise to the reader...) >> Unfortunately I'm not able to develope such an attack, >> and think there is none of importance. Could you >> please help me? > I personally don't think there is one. You already mentioned "the standard MITM attack." Isn't that one? - -- Best regards MFPA mailto:expires2011 at ymail.com A bird in the hand makes it awfully hard to blow your nose -----BEGIN PGP SIGNATURE----- iQE7BAEBCgClBQJNo4INnhSAAAAAAEAAVXNpZ25pbmdfa2V5X0lEIHNpZ25pbmdf a2V5X0ZpbmdlcnByaW50IEAgIE1hc3Rlcl9rZXlfRmluZ2VycHJpbnQgQThBOTBC OEVBRDBDNkU2OSBCQTIzOUI0NjgxRjFFRjk1MThFNkJENDY0NDdFQ0EwMyBAIEJB MjM5QjQ2ODFGMUVGOTUxOEU2QkQ0NjQ0N0VDQTAzAAoJEKipC46tDG5pfxID/jk2 WNaMjt1k9Q+angyzPAOe/ztfc1GoBDg3jSfuBwknluefLDijapiVPKis74I4qohb YZiATyPSKxyio6dVDgVRGL/8izUCFDtjmgh4IBIgjd13UDNcLFbKl/0cOZKTXeOg ZEEr8kOcEA/1/jF+AQPWYZrn/xQWwSPwmX7F9q6e =3U1w -----END PGP SIGNATURE----- From kgo at grant-olson.net Tue Apr 12 00:49:10 2011 From: kgo at grant-olson.net (Grant Olson) Date: Mon, 11 Apr 2011 18:49:10 -0400 Subject: Signing a key (meaning) In-Reply-To: <1855975182.20110411233443@my_localhost> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110408134146.GD17432@IUPUI.Edu> <20110408220214.56160@gmx.net> <4D9F8BBC.501@fifthhorseman.net> <20110408225809.156930@gmx.net> <12810444502.20110409132638@my_localhost> <20110410184827.200700@gmx.net> <4DA21626.4050007@grant-olson.net> <20110411081836.81540@gmx.net> <4DA33528.4010809@grant-olson.net> <1855975182.20110411233443@my_localhost> Message-ID: <4DA38566.4030401@grant-olson.net> On 4/11/11 6:34 PM, MFPA wrote: > >>> Unfortunately I'm not able to develope such an attack, >>> and think there is none of importance. Could you >>> please help me? > >> I personally don't think there is one. > > You already mentioned "the standard MITM attack." Isn't that one? > I don't think it counts as the middle if you have access to the email account. If I've got your logon info, and I'm accessing your account that way, it's no longer invisible when I try to quickly delete the original message and throw up a fake replacement. You might see a message hit the inbox, get deleted, and see a similar one pop up from your mail client. And if you reply to the forged message, I can't stop that from going out into the world to trick the other party. -- Grant "I am gravely disappointed. Again you have made me unleash my dogs of war." -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 570 bytes Desc: OpenPGP digital signature URL: From expires2011 at ymail.com Tue Apr 12 01:09:17 2011 From: expires2011 at ymail.com (MFPA) Date: Tue, 12 Apr 2011 00:09:17 +0100 Subject: Signing a key (meaning) In-Reply-To: <4DA38566.4030401@grant-olson.net> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110408134146.GD17432@IUPUI.Edu> <20110408220214.56160@gmx.net> <4D9F8BBC.501@fifthhorseman.net> <20110408225809.156930@gmx.net> <12810444502.20110409132638@my_localhost> <20110410184827.200700@gmx.net> <4DA21626.4050007@grant-olson.net> <20110411081836.81540@gmx.net> <4DA33528.4010809@grant-olson.net> <1855975182.20110411233443@my_localhost> <4DA38566.4030401@grant-olson.net> Message-ID: <1377360951.20110412000917@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Monday 11 April 2011 at 11:49:10 PM, in , Grant Olson wrote: > I don't think it counts as the middle if you have > access to the email account. > If I've got your logon info, and I'm accessing your > account that way, it's no longer invisible when I try > to quickly delete the original message and throw up a > fake replacement. You might see a message hit the > inbox, get deleted, and see a similar one pop up from > your mail client. And if you reply to the forged > message, I can't stop that from going out into the > world to trick the other party. That's all fair enough, but I still think the standard MITM attack is an example of "some hypothetical exploit by some hypothetical attacker compromises your communications." - -- Best regards MFPA mailto:expires2011 at ymail.com Virtual workspace, Virtual Office, Virtual Job -----BEGIN PGP SIGNATURE----- iQE7BAEBCgClBQJNo4olnhSAAAAAAEAAVXNpZ25pbmdfa2V5X0lEIHNpZ25pbmdf a2V5X0ZpbmdlcnByaW50IEAgIE1hc3Rlcl9rZXlfRmluZ2VycHJpbnQgQThBOTBC OEVBRDBDNkU2OSBCQTIzOUI0NjgxRjFFRjk1MThFNkJENDY0NDdFQ0EwMyBAIEJB MjM5QjQ2ODFGMUVGOTUxOEU2QkQ0NjQ0N0VDQTAzAAoJEKipC46tDG5pyhYD/3vL kalsXTCADxCDP1FPry7PCKgQjbPTMFmEsgj9BSAGbNKaaOnVkt+yUwqWG0yyubNo wT8IrWSYiayt+TG8a8vHackLH+uFTeHzgciFqt1p67reOUfBnWmsXuS1lcXp/D+8 mBreIIZn6Lxb7RCZtXZ/YU3gzx9tmOtgiGWlgxje =h07o -----END PGP SIGNATURE----- From kgo at grant-olson.net Tue Apr 12 01:34:11 2011 From: kgo at grant-olson.net (Grant Olson) Date: Mon, 11 Apr 2011 19:34:11 -0400 Subject: Signing a key (meaning) In-Reply-To: <1377360951.20110412000917@my_localhost> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110408134146.GD17432@IUPUI.Edu> <20110408220214.56160@gmx.net> <4D9F8BBC.501@fifthhorseman.net> <20110408225809.156930@gmx.net> <12810444502.20110409132638@my_localhost> <20110410184827.200700@gmx.net> <4DA21626.4050007@grant-olson.net> <20110411081836.81540@gmx.net> <4DA33528.4010809@grant-olson.net> <1855975182.20110411233443@my_localhost> <4DA38566.4030401@grant-olson.net> <1377360951.20110412000917@my_localhost> Message-ID: <4DA38FF3.9050907@grant-olson.net> On 04/11/2011 07:09 PM, MFPA wrote: > Hi > > > On Monday 11 April 2011 at 11:49:10 PM, in > , Grant Olson wrote: > > >> I don't think it counts as the middle if you have >> access to the email account. > >> If I've got your logon info, and I'm accessing your >> account that way, it's no longer invisible when I try >> to quickly delete the original message and throw up a >> fake replacement. You might see a message hit the >> inbox, get deleted, and see a similar one pop up from >> your mail client. And if you reply to the forged >> message, I can't stop that from going out into the >> world to trick the other party. > > That's all fair enough, but I still think the standard MITM attack is > an example of "some hypothetical exploit by some hypothetical attacker > compromises your communications." > > Yes, of course. I was referring to the scenario somewhere in this thread where a malicious user has illegal access to your email account. For that case, I have a hard time conjuring up a reliable exploit where people are sending you stuff that gets to your inbox with the attacker's key, and you don't notice anything suspicious. -- -Grant "Look around! Can you construct some sort of rudimentary lathe?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 565 bytes Desc: OpenPGP digital signature URL: From larry-lists at maxqe.com Tue Apr 12 01:17:04 2011 From: larry-lists at maxqe.com (Larry Brower) Date: Mon, 11 Apr 2011 18:17:04 -0500 Subject: Signing a key (meaning) In-Reply-To: <1377360951.20110412000917@my_localhost> References: <20110407083124.125890@gmx.net> <20110407134930.GA4347@imac-6g2p.mgh.harvard.edu> <4D9DE119.2020001@mac.com> <4D9DF7E5.8090701@fifthhorseman.net> <20110408134146.GD17432@IUPUI.Edu> <20110408220214.56160@gmx.net> <4D9F8BBC.501@fifthhorseman.net> <20110408225809.156930@gmx.net> <12810444502.20110409132638@my_localhost> <20110410184827.200700@gmx.net> <4DA21626.4050007@grant-olson.net> <20110411081836.81540@gmx.net> <4DA33528.4010809@grant-olson.net> <1855975182.20110411233443@my_localhost> <4DA38566.4030401@grant-olson.net> <1377360951.20110412000917@my_localhost> Message-ID: <4DA38BF0.7020207@maxqe.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 On 04/11/2011 06:09 PM, MFPA wrote: > That's all fair enough, but I still think the standard MITM attack is > an example of "some hypothetical exploit by some hypothetical attacker > compromises your communications." > MITM is not hypothetical and has been used quite a bit with SSL based systems. There are even companies who have entire product lines geared towards LE / Intel org's that perform SSL MITM attacks for intelligence gathering and such. _______________________________________________ Gnupg-users mailing list Gnupg-users at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQIcBAEBCgAGBQJNo4vwAAoJEPXCUD/44PWqc40QAIKXhSHTZRVk8dBzO7hwMUrr b89uLITHGzuHK0lP3Y0QJB78mZAaL65HjTIcfqWKkjfaiJige06wb/iwoCQLPlE+ YCqACYwg4ByVQB+YOCFJ2H00aOXFq67rm7WkDoCvvrstVMQLmK3TW0uRFld7cNwu vkPcFj/Sz6HE5Yoo9yFrU2IFAGAKjjHsSrpoNXQzZn+5OdqTrM3zDlzfkNHFw6da zSd/uP+gBjo85e6mgseloI8WVSSDnYmuww5RMiTSfAYcSJCu5t6Pa1nA0bQzk4O2 BWQwjbmvfat0soy5cChyZLONvXV3DfReMWRzrz4rauNoyn7BDZSbsBcL+QC0OwQb 0L3iIGVXhKtQWmQiZXvEPHsto/JKWq6B4TvM6tWXN3H5MTuIe2ecl1VtMPF0x7F6 UQGcD6kAIaYIiL1x0wapQ8xwbVAzbxcwsZpNfjiUcc8YWrrnQLBvzOd95EcsLstH ntx6wBK2Jg9lWZmiSHO7tTPbbvnDXTev+WTBd6xVnDNrBRaAl2zGUOv6aP9lduOv m0t5tkX4OV5IT4aqh4xu6B1MSEIYBb2toJ5Gm8sIPIYi9j7BFiXW6QxTIP+g/C72 jCej+foHl5cKG/F4wjmT75907r7RzUdzaASVW/A5h8a6p7cS3z1YtO3NERrczszN WJYy19kpRZw9VcI8Cijk =knMv -----END PGP SIGNATURE----- From db111 at freemail.hu Tue Apr 12 08:47:39 2011 From: db111 at freemail.hu (Csabi) Date: Tue, 12 Apr 2011 08:47:39 +0200 Subject: correct date when verify the signature Message-ID: <4DA3F58B.4050007@freemail.hu> Hi all! What should i have to do if i want to see the correct date when i verify any signature? I have only one problem with it. For example: Every time when i verify any signature, i get the following date: gpg: Signature made 04/09/11 The first 2 digit of the year is always missing. What is the reason of it? Best regards, Csabi From aoilean at hotmail.com Mon Apr 11 21:08:31 2011 From: aoilean at hotmail.com (123098) Date: Mon, 11 Apr 2011 12:08:31 -0700 (PDT) Subject: gpg: encryption failed: public key not found In-Reply-To: <201104072122.49205.mailinglisten@hauke-laging.de> References: <31341625.post@talk.nabble.com> <201104072055.57887.mailinglisten@hauke-laging.de> <4D9E0BBC.9000008@fifthhorseman.net> <201104072122.49205.mailinglisten@hauke-laging.de> Message-ID: <31373082.post@talk.nabble.com> Sorry everyone because I should have made this clear on my first post: when I say "I", I mean root. I log in that computer as sysadmin, so I do all my work there as root. That's why I don't understand what the problem is. There's only one keyring, containing root's keys and the recipient's public key (signed with root's key so it's trusted). The only thing I didn't think of is to mark it as trusted-key. I didn't think it was of any use since I thought that signing it with root's key would solve the trust issue, and anyway the problem is that gpg can't locate the key, but I can try it tomorrow at work just in case. Elena -- View this message in context: http://old.nabble.com/gpg%3A-encryption-failed%3A-public-key-not-found-tp31341625p31373082.html Sent from the GnuPG - User mailing list archive at Nabble.com. From spelbord at gmail.com Tue Apr 12 09:31:13 2011 From: spelbord at gmail.com (Michel Mansens) Date: Tue, 12 Apr 2011 09:31:13 +0200 Subject: Problem with migration from 1.2.4 to 2.0.9 Message-ID: Im having problems migrating from version 1.2.4 to 2.0.9 I have transfered all my keys from the old envirmoment to the new enviroment. Now our applications can't use the api in the software to decrypt a file anymore. The passphrase does not work any more. If I want to remove the passprase I get this error: You need a passphrase to unlock the secret key for user: ........... 2048-bit RSA key, ID 182D0209, created 2011-03-30 can't connect to `/home/user/.gnupg/S.gpg-agent': No such file or directory gpg-agent[22946]: command get_passphrase failed: Operation cancelled gpg: cancelled by user Can't edit this key: General error How can I fix this? -------------- next part -------------- An HTML attachment was scrubbed... URL: From wk at gnupg.org Tue Apr 12 11:36:37 2011 From: wk at gnupg.org (Werner Koch) Date: Tue, 12 Apr 2011 11:36:37 +0200 Subject: correct date when verify the signature In-Reply-To: <4DA3F58B.4050007@freemail.hu> (Csabi's message of "Tue, 12 Apr 2011 08:47:39 +0200") References: <4DA3F58B.4050007@freemail.hu> Message-ID: <87vcyj3j6i.fsf@vigenere.g10code.de> On Tue, 12 Apr 2011 08:47, db111 at freemail.hu said: > Every time when i verify any signature, i get the following date: > gpg: Signature made 04/09/11 > The first 2 digit of the year is always missing. > What is the reason of it? That is definef by your locale. Run "locale" to see the settings for the current locale. You may run for example LC_ALL=C gpg ..... to use another locale for gpg. The function used to print the date is called asctimestamp and makes use of strftime where its format string is either the one returned nl_langinfo or lacking that fucntion the standard "%c %Z". Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From jerome at jeromebaum.com Tue Apr 12 12:03:06 2011 From: jerome at jeromebaum.com (Jerome Baum) Date: Tue, 12 Apr 2011 10:03:06 +0000 Subject: gpg: encryption failed: public key not found In-Reply-To: (gnupg-users-request@gnupg.org's message of "Tue, 12 Apr 2011 04:21:09 -0400") References: Message-ID: <86k4ezrdlx.fsf@jeromebaum.com> "123098" writes: > I log in that computer as sysadmin, so I do all my work there as root. OT, but you should be logging in as a normal user and using sudo instead. -- PGP: A0E4 B2D4 94E6 20EE 85BA E45B 63E4 2BD8 C58C 753A PGP: 2C23 EBFF DF1A 840D 2351 F5F5 F25B A03F 2152 36DA -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 849 bytes Desc: not available URL: From shavital at mac.com Tue Apr 12 13:28:50 2011 From: shavital at mac.com (Charly Avital) Date: Tue, 12 Apr 2011 14:28:50 +0300 Subject: gpg 1.4.11 - problem with dyld when refreshing keys. Message-ID: <4DA43772.7010703@mac.com> Hi, System: gpg 1.4.11 - Processor: PowerPC G4 (1.1) - MacOSX 10.5.8 Compiled from freshly downloaded source code: /.configure without flags Version info: gnupg 1.4.11 Configured for: Darwin (powerpc-apple-darwin9.8.0). Compiled and installed. When running from Terminal: $ gpg --refresh-keys Output starts with: gpg: requesting key C91B085E from http server subkeys.pgp.net dyld: Library not loaded: /usr/local/lib/libintl.3.dylib Referenced from: /usr/local/libexec/gnupg/gpgkeys_http Reason: image not found gpg: unnatural exit of external program gpg: no handler for keyserver scheme `http' Followed by 9 consecutive warnings "application gpgkeys_http crashed" (but the process continued). All those warnings had in common the following: Process: gpgkeys_http [1372] Path: /usr/local/libexec/gnupg/gpgkeys_http Identifier: gpgkeys_http Version: ??? (???) Code Type: PPC (Native) [...] Dyld Error Message: Library not loaded: /usr/local/lib/libintl.3.dylib Referenced from: /usr/local/libexec/gnupg/gpgkeys_http Reason: image not found The process continues, checking and reporting and concludes with: gpg: Total number processed: 37 gpg: unchanged: 30 gpg: new user IDs: 3 gpg: new signatures: 791 I have saved the complete outputs of gpg 1.4.11 compile, the 9 warnings, the --refresh-keys process. It they can be useful for further reference, I can e-mail them to whomever will ask. Thanks, Charly From Mike_Acker at charter.net Tue Apr 12 12:52:04 2011 From: Mike_Acker at charter.net (Mike Acker) Date: Tue, 12 Apr 2011 06:52:04 -0400 Subject: Problem with migration from 1.2.4 to 2.0.9 In-Reply-To: References: Message-ID: <4DA42ED4.9030008@charter.net> On 14:59, Michel Mansens wrote: > Im having problems migrating from version 1.2.4 to 2.0.9 > > I have transfered all my keys from the old envirmoment to the new > enviroment. Now our applications can't use the api in the software to > decrypt a file anymore. The passphrase does not work any more. If I > want to remove the passprase I get this error: > > You need a passphrase to unlock the secret key for > user: ........... > 2048-bit RSA key, ID 182D0209, created 2011-03-30 > > can't connect to `/home/user/.gnupg/S.gpg-agent': No such file or > directory > gpg-agent[22946]: command get_passphrase failed: Operation cancelled > gpg: cancelled by user > Can't edit this key: General error > > How can I fix this? this might be related to some changes they made in the keys a while back.... I think PGP V6 used one key for both signing and encrypting but if you look at the keys now you see each key has a sub-key as well.... one used for signing and the other for encryption. so i don't see how you can bring the old style key forward if i'm right about the change I just junked the keyring from PGP658WIN ( the old MIT version ) . actually I kinda like the idea of using separate encryption and signing keys, but too: we should all consider how we will implement our policy on expiration dates. when my key expires I will generate a new one and upload it to the keyserver. hopefully the keyserver will be smart enough to understand that I need to supersede my key and not give mu a bunch of 'duplicate record' crap. if it gives any trouble in this regard oh well: it just ain't ready for use yet. -- /WM -- /MIKE -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 292 bytes Desc: OpenPGP digital signature URL: From shavital at mac.com Tue Apr 12 14:21:48 2011 From: shavital at mac.com (Charly Avital) Date: Tue, 12 Apr 2011 08:21:48 -0400 Subject: Problem with migration from 1.2.4 to 2.0.9 In-Reply-To: References: Message-ID: <4DA443DC.9030708@mac.com> Michel Mansens wrote the following on 4/12/11 3:31 AM: > can't connect to `/home/user/.gnupg/S.gpg-agent': No such file or directory > gpg-agent[22946]: command get_passphrase failed: Operation cancelled > gpg: cancelled by user > Can't edit this key: General error > > How can I fix this? I tried to find out from the raw source of your e-mail what platform you are running. But as it often happens with @gmail.com addresses, this kind of information is not displayed. The current stable gpg2 is 2.0.17. How did you install 2.0.9? 2.0.9 uses gpg-agent to cache the passphrase, and pinentry to enter the passphrase. "can't connect to `/home/user/.gnupg/S.gpg-agent': No such file or directory" is typical of gpg-agent not being activated. I'm a Macintosh user, and I don't know enough about your problem to help you really. If you would post to the list more information about what OS you are running (and its version), how you installed 2.0.9, and the output to the following commands after the prompt in Terminal: gpg-agent cat ~/.gpg-agent-info I hope that more knowledgeable list members will be able to help. Charly MacOS 10.6.7-MacBook Intel C2Duo 2GHz-GnuPG 1.4.11-MacGPG 2.0.17 Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10.6; en-US; rv:1.9.2.15) Gecko/20110303 Thunderbird/3.1.9 Enigmail 1.2a1pre (20110408-1936) From albert_waa at charter.net Tue Apr 12 12:50:54 2011 From: albert_waa at charter.net (Bill Albert) Date: Tue, 12 Apr 2011 06:50:54 -0400 Subject: Problem with migration from 1.2.4 to 2.0.9 In-Reply-To: References: Message-ID: <4DA42E8E.1080703@charter.net> On 14:59, Michel Mansens wrote: > Im having problems migrating from version 1.2.4 to 2.0.9 > > I have transfered all my keys from the old envirmoment to the new > enviroment. Now our applications can't use the api in the software to > decrypt a file anymore. The passphrase does not work any more. If I > want to remove the passprase I get this error: > > You need a passphrase to unlock the secret key for > user: ........... > 2048-bit RSA key, ID 182D0209, created 2011-03-30 > > can't connect to `/home/user/.gnupg/S.gpg-agent': No such file or > directory > gpg-agent[22946]: command get_passphrase failed: Operation cancelled > gpg: cancelled by user > Can't edit this key: General error > > How can I fix this? this might be related to some changes they made in the keys a while back.... I think PGP V6 used one key for both signing and encrypting but if you look at the keys now you see each key has a sub-key as well.... one used for signing and the other for encryption. so i don't see how you can bring the old style key forward if i'm right about the change I just junked the keyring from PGP658WIN ( the old MIT version ) . actually I kinda like the idea of using separate encryption and signing keys, but too: we should all consider how we will implement our policy on expiration dates. when my key expires I will generate a new one and upload it to the keyserver. hopefully the keyserver will be smart enough to understand that I need to supersede my key and not give mu a bunch of 'duplicate record' crap. if it gives any trouble in this regard oh well: it just ain't ready for use yet. -- /WM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 552 bytes Desc: OpenPGP digital signature URL: From spelbord at gmail.com Tue Apr 12 14:30:42 2011 From: spelbord at gmail.com (Michel Mansens) Date: Tue, 12 Apr 2011 14:30:42 +0200 Subject: Problem with migration from 1.2.4 to 2.0.9 In-Reply-To: <4DA443DC.9030708@mac.com> References: <4DA443DC.9030708@mac.com> Message-ID: Hi, Im running Linux Redhat. The current version come with the installation of the OS. > cat ~/.gpg-agent-info GPG_AGENT_INFO=/tmp/gpg-uCD8LF/S.gpg-agent:31303:1 SSH_AUTH_SOCK=/tmp/gpg-uaSl2w/S.gpg-agent.ssh SSH_AGENT_PID=31303 But is seems we have now problems with the agent process. We could decrypt data when I imported the key but now not at all. And when I tried to run the socket (agent) process we crashed the complete server and we had to hard shut-down it. Is it not possible to not use the agent? We also now trying to create a key on our production server and also this giving problems. It hangs when you have to type random letters after the password prompt. Thanks. 2011/4/12 Charly Avital > Michel Mansens wrote the following on 4/12/11 3:31 AM: > > can't connect to `/home/user/.gnupg/S.gpg-agent': No such file or > directory > > gpg-agent[22946]: command get_passphrase failed: Operation cancelled > > gpg: cancelled by user > > Can't edit this key: General error > > > > How can I fix this? > > I tried to find out from the raw source of your e-mail what platform you > are running. But as it often happens with @gmail.com addresses, this > kind of information is not displayed. > > The current stable gpg2 is 2.0.17. > How did you install 2.0.9? > > > 2.0.9 uses gpg-agent to cache the passphrase, and pinentry to enter the > passphrase. > "can't connect to `/home/user/.gnupg/S.gpg-agent': No such file or > directory" is typical of gpg-agent not being activated. > > I'm a Macintosh user, and I don't know enough about your problem to help > you really. > If you would post to the list more information about what OS you are > running (and its version), how you installed 2.0.9, and the output to > the following commands after the prompt in Terminal: > gpg-agent > > cat ~/.gpg-agent-info > > I hope that more knowledgeable list members will be able to help. > > Charly > MacOS 10.6.7-MacBook Intel C2Duo 2GHz-GnuPG 1.4.11-MacGPG 2.0.17 > Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10.6; en-US; rv:1.9.2.15) > Gecko/20110303 Thunderbird/3.1.9 Enigmail 1.2a1pre (20110408-1936) > -------------- next part -------------- An HTML attachment was scrubbed... URL: From dougb at dougbarton.us Tue Apr 12 20:11:27 2011 From: dougb at dougbarton.us (Doug Barton) Date: Tue, 12 Apr 2011 11:11:27 -0700 Subject: gpg: encryption failed: public key not found In-Reply-To: <86k4ezrdlx.fsf@jeromebaum.com> References: <86k4ezrdlx.fsf@jeromebaum.com> Message-ID: <4DA495CF.1000706@dougbarton.us> On 4/12/2011 3:03 AM, Jerome Baum wrote: > "123098" writes: > >> I log in that computer as sysadmin, so I do all my work there as root. > > OT Right, so, next time show some restraint. :) > but you should be logging in as a normal user and using sudo > instead. There is more than one way to do it. Just because using sudo may be the way that you are familiar with doesn't make it a one-size-fits-all solution. (And no, don't bother posting any elegant treatises on why sudo is the one true way. No point getting further off topic, and you won't convince me anyway.) Doug -- Nothin' ever doesn't change, but nothin' changes much. -- OK Go Breadth of IT experience, and depth of knowledge in the DNS. Yours for the right price. :) http://SupersetSolutions.com/ From jerome at jeromebaum.com Tue Apr 12 20:54:09 2011 From: jerome at jeromebaum.com (Jerome Baum) Date: Tue, 12 Apr 2011 18:54:09 +0000 Subject: gpg: encryption failed: public key not found In-Reply-To: <4DA495CF.1000706@dougbarton.us> (Doug Barton's message of "Tue, 12 Apr 2011 14:11:27 -0400") References: <86k4ezrdlx.fsf@jeromebaum.com> <4DA495CF.1000706@dougbarton.us> Message-ID: <86zknvpage.fsf@jeromebaum.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Doug Barton writes: > On 4/12/2011 3:03 AM, Jerome Baum wrote: >> "123098" writes: >> >>> I log in that computer as sysadmin, so I do all my work there as root. >> >> OT > > Right, so, next time show some restraint. :) Right. Since when was "a little OT" a problem? It's when things get out of hand and the signal-to-noise ratio gets messed up, that there's a problem. >> but you should be logging in as a normal user and using sudo >> instead. > > There is more than one way to do it. Just because using sudo may be the > way that you are familiar with doesn't make it a one-size-fits-all > solution. (And no, don't bother posting any elegant treatises on why > sudo is the one true way. No point getting further off topic, and you > won't convince me anyway.) I won't bother. "logging in as a normal user and using sudo" wasn't meant in the "sudo is teh rulz" sense. It was meant to stand more generally for "don't 'casually' run destructive commands (think rm) and compile third-party software with more privileges than necessary" -- whether you do that by logging in as another user and use sudo, or whether you implement this differently, doesn't really matter. What matters is that you lower your privileges to the minimum required and which can be practically applied. If you don't want to keep OT, happy to take this off-list and have an insightful discussion -- assuming it doesn't boil down to mis-communication per above. :) - -- PGP: A0E4 B2D4 94E6 20EE 85BA E45B 63E4 2BD8 C58C 753A PGP: 2C23 EBFF DF1A 840D 2351 F5F5 F25B A03F 2152 36DA -----BEGIN PGP SIGNATURE----- iQI+BAEBCgAoBQJNpJ/SIRhodHRwOi8vamVyb21lYmF1bS5jb20vamVyb21lLmFz YwAKCRBj5CvYxYx1OgCQEADHOYzw62gtCy7MVXHJqUoiRRxQ2OvLRez5gj1e/+xs aIcXAComJDMIcwyxtuBE8LRk2FK8ErjzHEneU7fNYXD9ahs/HmqEWv2eR7uNMzN/ a4R705Vqq7RtLKfV03N0ertPBaKdhlClgiyjO1O82dwF06UQYkXXnwK7e+t0fUR1 D0pOpBVQgVrhomSRjIEvkZfD1MbUI5TqsKeBYk6ELoFfGhIboS9JS1AMa7pVazpJ 4PyTtoXgjdiVIAXaZ+V6pzrdh+NdQhsx3yp7mLg/c7JJPnyzC8pDM2c28k0F9355 LNHEPm8ekl9sD2yP/QctOIx0EjlNMI6g8fyC9/wvqP6ZEYXkB8BdrpRuGfEfL8Cc M0ngk1OfFjw72OIpBXMV2kNuCIhVCfVqgWiftzcMW/YgIIIfMJ8APYaQZKzyJbGq +zYfWZxajkb3Vl+2imvlJCEius0rLsrxMbcXtXp6W6f/UFL8V0pGdlddhnYNrgeF UeFbIh64TAho7UvalLZtL23AVZmFCqXfX/TeaBWxAK5U/Qf14sQkHGbYQt/1LWYR MOcHAzcPFWUgttNKhE2azYOARfUVOq/a0dOEcf0fcBOkwra/3w1GXWOTvd72UoNU MWpL/0K6iUz6twnRtAOK1RjNkPaGge3nl+Er6bGfWBh4R4aKU7Im43K5NTTVtCE+ xA== =r87p -----END PGP SIGNATURE----- From shavital at mac.com Wed Apr 13 21:20:01 2011 From: shavital at mac.com (Charly Avital) Date: Wed, 13 Apr 2011 15:20:01 -0400 Subject: Redux (gettext): was: gpg 1.4.11 - problem with dyld when refreshing keys. on a PowerPC Mac. Message-ID: <4DA5F761.9010901@mac.com> Hi, In my previous post: > System: gpg 1.4.11 - Processor: PowerPC G4 (1.1) - MacOSX 10.5.8 > > Compiled from freshly downloaded source code: > /.configure without flags > Version info: gnupg 1.4.11 > Configured for: Darwin (powerpc-apple-darwin9.8.0). > Compiled and installed. > > When running from Terminal: > $ gpg --refresh-keys > > Output starts with: > gpg: requesting key C91B085E from http server subkeys.pgp.net > dyld: Library not loaded: /usr/local/lib/libintl.3.dylib > Referenced from: /usr/local/libexec/gnupg/gpgkeys_http > Reason: image not found > gpg: unnatural exit of external program > gpg: no handler for keyserver scheme `http' I made some research, and found pointers to the possibility that the problem was with the version of gettext. I was running version 0.17. I attempted to upgrade to the current 0.18.1.1, it failed, but 0.18.1 got installed. The problem with gpg --refresh-keys remained unchanged. I tried to install gettext 0.18, it failed. If someone is interested in the problem, I can copy the Terminal outputs. By the way, gettext 0.18.1.1 installs without problems on an Intel MacBook, where the command gpg --refresh-keys runs and completes without warnings. Thanks, Charly From codegnome.consulting+gnupg.org at gmail.com Wed Apr 13 22:13:14 2011 From: codegnome.consulting+gnupg.org at gmail.com (Todd A. Jacobs) Date: Wed, 13 Apr 2011 13:13:14 -0700 Subject: GitHub project for adding udev rules Message-ID: A month or so ago, I bumped into the fact that the howto on gnupg.org was a bit outdated, and didn't really cover proper use of udev or libccid on Debian and Ubuntu. So, I threw together a little howto of my own, and bundled it with a new udev rules file and a helper script for generating new udev rules for PC/SC readers. https://github.com/CodeGnome/smartcard_rules If you have some known-good PC/SC device IDs that don't respond with the generic bInterfaceClass, please feel free to submit a pull request and I'll add the rules. Hopefully, this will make it easier for people to use crypto cards on Debian-derived distributions in the future. Enjoy! -------------- next part -------------- An HTML attachment was scrubbed... URL: From lists at meumonus.com Thu Apr 14 00:07:15 2011 From: lists at meumonus.com (lists at meumonus.com) Date: Wed, 13 Apr 2011 22:07:15 +0000 Subject: GnuPG failing to decrypt all files Message-ID: <731844421-1302732435-cardhu_decombobulator_blackberry.rim.net-1266141460-@bda2310.bisx.prod.on.blackberry> Hi! I have a curious problem. I just installed GPG4win and I'm having issues with my tests. I randomly selected three files from my desktop to encrypt. Two were clear text and one was an xlsx. I encrypted them in a folder with no errors. It did package them in a gzipped tarball I believe. When I decrypted, Kleopatra insisted there were no errors. However when I went to check only two of the files were present (one ascii and the xslx). The one that didn't decrypt was a bat file, so I thought it may exclude those from the tar so I changed it to a .txt extension to no avail.after testing for a bit I thought it was a fluke and moved on. I then tried setting up GPG4win on a user's computer and encrypted 101 files. Mostly Excel and Word binaries (before they went XML). The same thing happened. 101 files selected for Encryption, 100 files decrypted. We saved a copy (only modifying the name) of the Excel file and out of 102 files, only 101 decrypted! And the copy encrypted/decrypted fine. The original file was still missing. I went back to check my first error on my computer with verbose logging, and I clipped what I thought was relevant below (input/out errors) from the gpgagent daemon. Am I doing something wrong? Can I check to see what was encrypted file-by-file to ensure all files are archiving properly? I'm hoping to replace a securitybox install with this. Any help would be appreciated. gpg-agent[5844]: chan_000000F0 <- GETINFO cmd_has_option GET_PASSPHRASE repeat gpg-agent[5844]: chan_000000F0 -> OK gpg-agent[5844]: chan_000000F0 <- GET_PASSPHRASE --data --repeat=0 -- 24ECA7F198F175DFFAC198448D37D03FD154F634 X X Please+enter+the+passphrase+to+unlock+the+secret+key+for+the+OpenPGP+certificate:%0A%22user+(test)+%22%0A2048-bit+RSA+key,+ID+D154F634,%0Acreated+2011-03-31.%0A 2011-04-13 11:51:58 gpg-agent[5844] DBG: agent_get_cache `24ECA7F198F175DFFAC198448D37D03FD154F634'... 2011-04-13 11:51:58 gpg-agent[5844] DBG: ... miss 2011-04-13 11:51:58 gpg-agent[5844] starting a new PIN Entry gpg-agent[5844]: chan_000000E8 <- OK Your orders please 2011-04-13 11:51:58 gpg-agent[5844] DBG: connection to PIN entry established gpg-agent[5844]: chan_000000E8 -> OPTION grab gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> OPTION ttyname=/dev/tty gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> OPTION default-ok=_OK gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> OPTION default-cancel=_Cancel gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> OPTION default-prompt=PIN: gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> OPTION touch-file=C:\Documents and Settings\user\Application Data\gnupg\S.gpg-agent gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> GETINFO pid gpg-agent[5844]: chan_000000E8 <- D 3856 gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000F0 -> INQUIRE PINENTRY_LAUNCHED 3856 gpg-agent[5844]: chan_000000F0 <- END gpg-agent[5844]: chan_000000E8 -> SETDESC Please enter the passphrase to unlock the secret key for the OpenPGP certificate:%0A%22user (test) %22%0A2048-bit RSA key, ID D154F634,%0Acreated 2011-03-31.%0A gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> SETPROMPT Passphrase gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> [[Confidential data not shown]] 2011-04-13 11:51:58 gpg-agent[5844] handler 0x98c for fd 220 started gpg-agent[5844]: chan_000000DC -> OK Pleased to meet you gpg-agent[5844]: chan_000000DC <- OPTION ttyname=/dev/tty gpg-agent[5844]: chan_000000DC -> OK gpg-agent[5844]: chan_000000DC <- OPTION allow-pinentry-notify gpg-agent[5844]: chan_000000DC -> OK gpg-agent[5844]: chan_000000DC <- SCD SERIALNO 2011-04-13 11:51:58 gpg-agent[5844] new connection to SCdaemon established (reusing) gpg-agent[5844]: chan_000000EC -> SERIALNO gpg-agent[5844]: chan_000000EC <- ERR 100663404 Card error gpg-agent[5844]: chan_000000DC -> ERR 100663404 Card error gpg-agent[5844]: chan_000000DC <- BYE gpg-agent[5844]: chan_000000DC -> OK closing connection gpg-agent[5844]: chan_000000EC -> RESTART gpg-agent[5844]: chan_000000EC <- OK 2011-04-13 11:51:58 gpg-agent[5844] handler 0x98c for fd 220 terminated 2011-04-13 11:52:00 gpg-agent[5844] handler 0xce0 for fd 192 started gpg-agent[5844]: chan_000000C0 -> OK Pleased to meet you gpg-agent[5844]: chan_000000C0 <- OPTION ttyname=/dev/tty gpg-agent[5844]: chan_000000C0 -> OK gpg-agent[5844]: chan_000000C0 <- OPTION allow-pinentry-notify gpg-agent[5844]: chan_000000C0 -> OK gpg-agent[5844]: chan_000000C0 <- SCD SERIALNO 2011-04-13 11:52:00 gpg-agent[5844] new connection to SCdaemon established (reusing) gpg-agent[5844]: chan_000000EC -> SERIALNO gpg-agent[5844]: chan_000000EC <- ERR 100663404 Card error gpg-agent[5844]: chan_000000C0 -> ERR 100663404 Card error gpg-agent[5844]: chan_000000C0 <- BYE gpg-agent[5844]: chan_000000C0 -> OK closing connection gpg-agent[5844]: chan_000000EC -> RESTART gpg-agent[5844]: chan_000000EC <- OK 2011-04-13 11:52:00 gpg-agent[5844] handler 0xce0 for fd 192 terminated gpg-agent[5844]: chan_000000E8 <- [[Confidential data not shown]] gpg-agent[5844]: chan_000000E8 <- [[Confidential data not shown]] gpg-agent[5844]: chan_000000E8 -> BYE 2011-04-13 11:52:01 gpg-agent[5844] DBG: agent_put_cache `24ECA7F198F175DFFAC198448D37D03FD154F634' requested ttl=0 mode=3 gpg-agent[5844]: chan_000000F0 -> [[Confidential data not shown]] gpg-agent[5844]: chan_000000F0 -> [[Confidential data not shown]] gpg-agent[5844]: chan_000000F0 <- [error: Input/output error] 2011-04-13 11:52:01 gpg-agent[5844] Assuan processing failed: Input/output error 2011-04-13 11:52:01 gpg-agent[5844] handler 0x3c0 for fd 240 terminated 2011-04-13 11:52:02 gpg-agent[5844] handler 0x17ac for fd 200 started gpg-agent[5844]: chan_000000C8 -> OK Pleased to meet you Sent on the Sprint? Now Network from my BlackBerry? From jcea at jcea.es Thu Apr 14 04:43:07 2011 From: jcea at jcea.es (Jesus Cea) Date: Thu, 14 Apr 2011 04:43:07 +0200 Subject: Creating signatures with expiration time Message-ID: <4DA65F3B.40906@jcea.es> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, everybody. I have a corporate PGP key we use to sign employee keys to validate the UID belonging to the corporation (that is, that the email present in the key is actually assigned by us). My idea was to create a signature with a expiration date, so signatures should be renewed every year. The OpenPGP Standard documents this type of signature , but GPG doesn't seems to have the option to create them. That is, when I create a signature, I have no way to introduce an expiration date. Am I missing anything?. I am using GPG 1.4.10. I would consider moving to GPG 2 if necessary. PS: We could manage with revocation signatures, but people would need to refresh the keys. With a expired signatures people would need to refresh to see the extension, so they would do. - -- Jesus Cea Avion _/_/ _/_/_/ _/_/_/ jcea at jcea.es - http://www.jcea.es/ _/_/ _/_/ _/_/ _/_/ _/_/ jabber / xmpp:jcea at jabber.org _/_/ _/_/ _/_/_/_/_/ . _/_/ _/_/ _/_/ _/_/ _/_/ "Things are not so easy" _/_/ _/_/ _/_/ _/_/ _/_/ _/_/ "My name is Dump, Core Dump" _/_/_/ _/_/_/ _/_/ _/_/ "El amor es poner tu felicidad en la felicidad de otro" - Leibniz -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQCVAwUBTaZfO5lgi5GaxT1NAQJFEgQAnPvxbDaycAcvWS3s6dUhzVT3JW7GNee4 3W39hg/rbLYeiI9QDu4iWGCZpk8QH1D8nMDoJrTdv4U3YDvzKS571+3fnEJYISRd dYxDE0kzW7/Ly4nA5KbZh3OxDbJKvvmd/AeS74ctqiUTf38p0qkLOnnnvluJGojx qG7bp8dRYF4= =qeft -----END PGP SIGNATURE----- From dkg at fifthhorseman.net Thu Apr 14 06:05:18 2011 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Thu, 14 Apr 2011 00:05:18 -0400 Subject: Creating signatures with expiration time In-Reply-To: <4DA65F3B.40906@jcea.es> References: <4DA65F3B.40906@jcea.es> Message-ID: <4DA6727E.9050109@fifthhorseman.net> On 04/13/2011 10:43 PM, Jesus Cea wrote: > My idea was to create a signature with a expiration date, so signatures > should be renewed every year. The OpenPGP Standard documents this type > of signature , but > GPG doesn't seems to have the option to create them. Look in the man pages for --default-cert-expire and --ask-cert-expire. If these do what you want, you can also set them in ~/.gnupg/gpg.conf so that you don't have to supply them on the command line every time. hth, --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1030 bytes Desc: OpenPGP digital signature URL: From jcea at jcea.es Thu Apr 14 11:45:07 2011 From: jcea at jcea.es (Jesus Cea) Date: Thu, 14 Apr 2011 11:45:07 +0200 Subject: Creating signatures with expiration time In-Reply-To: <4DA6727E.9050109@fifthhorseman.net> References: <4DA65F3B.40906@jcea.es> <4DA6727E.9050109@fifthhorseman.net> Message-ID: <4DA6C223.1020600@jcea.es> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 14/04/11 06:05, Daniel Kahn Gillmor wrote: > On 04/13/2011 10:43 PM, Jesus Cea wrote: >> My idea was to create a signature with a expiration date, so signatures >> should be renewed every year. The OpenPGP Standard documents this type >> of signature , but >> GPG doesn't seems to have the option to create them. > > Look in the man pages for --default-cert-expire and --ask-cert-expire. > > If these do what you want, you can also set them in ~/.gnupg/gpg.conf so > that you don't have to supply them on the command line every time. Thanks, Daniel. Looking the manual, I see "--default-sig-expire" and "--ask-sig-expire" too. What is the difference with "cert"?. Maybe "cert" only ask for expiration when signing a key, while "sig" always ask for an expiration for any kind of signature? - -- Jesus Cea Avion _/_/ _/_/_/ _/_/_/ jcea at jcea.es - http://www.jcea.es/ _/_/ _/_/ _/_/ _/_/ _/_/ jabber / xmpp:jcea at jabber.org _/_/ _/_/ _/_/_/_/_/ . _/_/ _/_/ _/_/ _/_/ _/_/ "Things are not so easy" _/_/ _/_/ _/_/ _/_/ _/_/ _/_/ "My name is Dump, Core Dump" _/_/_/ _/_/_/ _/_/ _/_/ "El amor es poner tu felicidad en la felicidad de otro" - Leibniz -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQCVAwUBTabCI5lgi5GaxT1NAQKs4AP/c4f3Lo2gIhma+i2AOhFo7e/FgsVuTdkq Q/GFPDg6DwVRQHHkg4LVPO70Dq2dGDJYm7N3AANpNpk0eOADCVjikqPOwjut4ZKY T9aCj9kpOX4QlP+ECpJFQYe7P//i+TaeWWZ5EnebLuvKVR0uq9P3K7vfO17ZOTAC EsUQRIe312A= =GnOP -----END PGP SIGNATURE----- From fladerer at fnb.tu-darmstadt.de Thu Apr 14 10:51:25 2011 From: fladerer at fnb.tu-darmstadt.de (Michael Fladerer) Date: Thu, 14 Apr 2011 10:51:25 +0200 Subject: Creating signatures with expiration time In-Reply-To: <4DA6727E.9050109@fifthhorseman.net> References: <4DA65F3B.40906@jcea.es> <4DA6727E.9050109@fifthhorseman.net> Message-ID: <20110414085125.GA3442@fnb.tu-darmstadt.de> On Thu Apr 14, 2011 at 00:05:18 -0400, Daniel Kahn Gillmor wrote: > On 04/13/2011 10:43 PM, Jesus Cea wrote: > > My idea was to create a signature with a expiration date, so signatures > > should be renewed every year. The OpenPGP Standard documents this type > > of signature , but > > GPG doesn't seems to have the option to create them. > > Look in the man pages for --default-cert-expire and --ask-cert-expire. > > If these do what you want, you can also set them in ~/.gnupg/gpg.conf so > that you don't have to supply them on the command line every time. > I guess --ask-sig-expire and --default-sig-expire is what you probably want to use, which you can define in your config, too. -- --------------------------------------------------------------------- Michael Fladerer --------------------------------------------------------------------- GPG Key-ID: EE61F443 Key fingerprint: A56F FE73 5FCC 4FF1 2E72 360E ACE6 1874 EE61 F443 --------------------------------------------------------------------- From fladerer at fnb.tu-darmstadt.de Thu Apr 14 12:39:46 2011 From: fladerer at fnb.tu-darmstadt.de (Michael Fladerer) Date: Thu, 14 Apr 2011 12:39:46 +0200 Subject: Creating signatures with expiration time In-Reply-To: <4DA6C223.1020600@jcea.es> References: <4DA65F3B.40906@jcea.es> <4DA6727E.9050109@fifthhorseman.net> <4DA6C223.1020600@jcea.es> Message-ID: <20110414103946.GC3442@fnb.tu-darmstadt.de> On Thu Apr 14, 2011 at 11:45:07 +0200, Jesus Cea wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On 14/04/11 06:05, Daniel Kahn Gillmor wrote: > > On 04/13/2011 10:43 PM, Jesus Cea wrote: > >> My idea was to create a signature with a expiration date, so signatures > >> should be renewed every year. The OpenPGP Standard documents this type > >> of signature , but > >> GPG doesn't seems to have the option to create them. > > > > Look in the man pages for --default-cert-expire and --ask-cert-expire. > > > > If these do what you want, you can also set them in ~/.gnupg/gpg.conf so > > that you don't have to supply them on the command line every time. > > Thanks, Daniel. Looking the manual, I see "--default-sig-expire" and > "--ask-sig-expire" too. What is the difference with "cert"?. > > Maybe "cert" only ask for expiration when signing a key, while "sig" > always ask for an expiration for any kind of signature? > Sorry, I obviously missed the keyword 'data' in 'data signature' when I looked through the manpage. So dkg was right with --ask-cert-expire, which prompts for an expiration date of the signature you're going to perform. Michael -- --------------------------------------------------------------------- Michael Fladerer --------------------------------------------------------------------- GPG Key-ID: EE61F443 Key fingerprint: A56F FE73 5FCC 4FF1 2E72 360E ACE6 1874 EE61 F443 --------------------------------------------------------------------- From dmf at meumonus.com Wed Apr 13 22:20:34 2011 From: dmf at meumonus.com (dmf at meumonus.com) Date: Wed, 13 Apr 2011 20:20:34 +0000 Subject: GnuPG failing to decrypt all files Message-ID: <23170275-1302726035-cardhu_decombobulator_blackberry.rim.net-1719605079-@bda2310.bisx.prod.on.blackberry> Hi! I have a curious problem. I just installed GPG4win and I'm having issues with my tests. I randomly selected three files from my desktop to encrypt. Two were clear text and one was an xlsx. I encrypted them in a folder with no errors. It did package them in a gzipped tarball I believe. When I decrypted, Kleopatra insisted there were no errors. However when I went to check only two of the files were present (one ascii and the xslx). The one that didn't decrypt was a bat file, so I thought it may exclude those from the tar so I changed it to a .txt extension to no avail.after testing for a bit I thought it was a fluke and moved on. I then tried setting up GPG4win on a user's computer and encrypted 101 files. Mostly Excel and Word binaries (before they went XML). The same thing happened. 101 files selected for Encryption, 100 files decrypted. We saved a copy (only modifying the name) of the Excel file and out of 102 files, only 101 decrypted! And the copy encrypted/decrypted fine. The original file was still missing. I went back to check my first error on my computer with verbose logging, and I clipped what I thought was relevant below (input/out errors) from the gpgagent daemon. Am I doing something wrong? Can I check to see what was encrypted file-by-file to ensure all files are archiving properly? I'm hoping to replace a securitybox install with this. Any help would be appreciated. gpg-agent[5844]: chan_000000F0 <- GETINFO cmd_has_option GET_PASSPHRASE repeat gpg-agent[5844]: chan_000000F0 -> OK gpg-agent[5844]: chan_000000F0 <- GET_PASSPHRASE --data --repeat=0 -- 24ECA7F198F175DFFAC198448D37D03FD154F634 X X Please+enter+the+passphrase+to+unlock+the+secret+key+for+the+OpenPGP+certificate:%0A%22user+(test)+%22%0A2048-bit+RSA+key,+ID+D154F634,%0Acreated+2011-03-31.%0A 2011-04-13 11:51:58 gpg-agent[5844] DBG: agent_get_cache `24ECA7F198F175DFFAC198448D37D03FD154F634'... 2011-04-13 11:51:58 gpg-agent[5844] DBG: ... miss 2011-04-13 11:51:58 gpg-agent[5844] starting a new PIN Entry gpg-agent[5844]: chan_000000E8 <- OK Your orders please 2011-04-13 11:51:58 gpg-agent[5844] DBG: connection to PIN entry established gpg-agent[5844]: chan_000000E8 -> OPTION grab gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> OPTION ttyname=/dev/tty gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> OPTION default-ok=_OK gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> OPTION default-cancel=_Cancel gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> OPTION default-prompt=PIN: gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> OPTION touch-file=C:\Documents and Settings\user\Application Data\gnupg\S.gpg-agent gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> GETINFO pid gpg-agent[5844]: chan_000000E8 <- D 3856 gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000F0 -> INQUIRE PINENTRY_LAUNCHED 3856 gpg-agent[5844]: chan_000000F0 <- END gpg-agent[5844]: chan_000000E8 -> SETDESC Please enter the passphrase to unlock the secret key for the OpenPGP certificate:%0A%22user (test) %22%0A2048-bit RSA key, ID D154F634,%0Acreated 2011-03-31.%0A gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> SETPROMPT Passphrase gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> [[Confidential data not shown]] 2011-04-13 11:51:58 gpg-agent[5844] handler 0x98c for fd 220 started gpg-agent[5844]: chan_000000DC -> OK Pleased to meet you gpg-agent[5844]: chan_000000DC <- OPTION ttyname=/dev/tty gpg-agent[5844]: chan_000000DC -> OK gpg-agent[5844]: chan_000000DC <- OPTION allow-pinentry-notify gpg-agent[5844]: chan_000000DC -> OK gpg-agent[5844]: chan_000000DC <- SCD SERIALNO 2011-04-13 11:51:58 gpg-agent[5844] new connection to SCdaemon established (reusing) gpg-agent[5844]: chan_000000EC -> SERIALNO gpg-agent[5844]: chan_000000EC <- ERR 100663404 Card error gpg-agent[5844]: chan_000000DC -> ERR 100663404 Card error gpg-agent[5844]: chan_000000DC <- BYE gpg-agent[5844]: chan_000000DC -> OK closing connection gpg-agent[5844]: chan_000000EC -> RESTART gpg-agent[5844]: chan_000000EC <- OK 2011-04-13 11:51:58 gpg-agent[5844] handler 0x98c for fd 220 terminated 2011-04-13 11:52:00 gpg-agent[5844] handler 0xce0 for fd 192 started gpg-agent[5844]: chan_000000C0 -> OK Pleased to meet you gpg-agent[5844]: chan_000000C0 <- OPTION ttyname=/dev/tty gpg-agent[5844]: chan_000000C0 -> OK gpg-agent[5844]: chan_000000C0 <- OPTION allow-pinentry-notify gpg-agent[5844]: chan_000000C0 -> OK gpg-agent[5844]: chan_000000C0 <- SCD SERIALNO 2011-04-13 11:52:00 gpg-agent[5844] new connection to SCdaemon established (reusing) gpg-agent[5844]: chan_000000EC -> SERIALNO gpg-agent[5844]: chan_000000EC <- ERR 100663404 Card error gpg-agent[5844]: chan_000000C0 -> ERR 100663404 Card error gpg-agent[5844]: chan_000000C0 <- BYE gpg-agent[5844]: chan_000000C0 -> OK closing connection gpg-agent[5844]: chan_000000EC -> RESTART gpg-agent[5844]: chan_000000EC <- OK 2011-04-13 11:52:00 gpg-agent[5844] handler 0xce0 for fd 192 terminated gpg-agent[5844]: chan_000000E8 <- [[Confidential data not shown]] gpg-agent[5844]: chan_000000E8 <- [[Confidential data not shown]] gpg-agent[5844]: chan_000000E8 -> BYE 2011-04-13 11:52:01 gpg-agent[5844] DBG: agent_put_cache `24ECA7F198F175DFFAC198448D37D03FD154F634' requested ttl=0 mode=3 gpg-agent[5844]: chan_000000F0 -> [[Confidential data not shown]] gpg-agent[5844]: chan_000000F0 -> [[Confidential data not shown]] gpg-agent[5844]: chan_000000F0 <- [error: Input/output error] 2011-04-13 11:52:01 gpg-agent[5844] Assuan processing failed: Input/output error 2011-04-13 11:52:01 gpg-agent[5844] handler 0x3c0 for fd 240 terminated 2011-04-13 11:52:02 gpg-agent[5844] handler 0x17ac for fd 200 started gpg-agent[5844]: chan_000000C8 -> OK Pleased to meet you Sent on the Sprint? Now Network from my BlackBerry? From dshaw at jabberwocky.com Thu Apr 14 15:24:23 2011 From: dshaw at jabberwocky.com (David Shaw) Date: Thu, 14 Apr 2011 09:24:23 -0400 Subject: Creating signatures with expiration time In-Reply-To: <4DA6C223.1020600@jcea.es> References: <4DA65F3B.40906@jcea.es> <4DA6727E.9050109@fifthhorseman.net> <4DA6C223.1020600@jcea.es> Message-ID: On Apr 14, 2011, at 5:45 AM, Jesus Cea wrote: > On 14/04/11 06:05, Daniel Kahn Gillmor wrote: >> On 04/13/2011 10:43 PM, Jesus Cea wrote: >>> My idea was to create a signature with a expiration date, so signatures >>> should be renewed every year. The OpenPGP Standard documents this type >>> of signature , but >>> GPG doesn't seems to have the option to create them. >> >> Look in the man pages for --default-cert-expire and --ask-cert-expire. >> >> If these do what you want, you can also set them in ~/.gnupg/gpg.conf so >> that you don't have to supply them on the command line every time. > > Thanks, Daniel. Looking the manual, I see "--default-sig-expire" and > "--ask-sig-expire" too. What is the difference with "cert"?. "cert" is short for certification. "sig" is short for signature. Basically, cert applies when signing keys, and sig applies when signing data (i.e. anything that isn't a key). David From faramir.cl at gmail.com Thu Apr 14 19:39:35 2011 From: faramir.cl at gmail.com (Faramir) Date: Thu, 14 Apr 2011 14:39:35 -0300 Subject: Creating signatures with expiration time In-Reply-To: References: <4DA65F3B.40906@jcea.es> <4DA6727E.9050109@fifthhorseman.net> <4DA6C223.1020600@jcea.es> Message-ID: <4DA73157.1010009@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 14-04-2011 10:24, David Shaw escribi?: > On Apr 14, 2011, at 5:45 AM, Jesus Cea wrote: ... >> Thanks, Daniel. Looking the manual, I see "--default-sig-expire" and >> "--ask-sig-expire" too. What is the difference with "cert"?. > > "cert" is short for certification. "sig" is short for signature. Basically, cert applies when signing keys, and sig applies when signing data (i.e. anything that isn't a key). So, it is possible to set expiration for signatures on documents? Interesting... -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNpzFXAAoJEMV4f6PvczxARXMH/jNmxLJeY+Bs84g9VjTb/a/P g/GS40SzMs1DEBker6b9eGb5FQyvjwMtme3+e9OAFRUo9rRWzE8vA07smqwa5GHk x0GdNY8uTVzwm4428s/YwX3w9E1/bdODMoZutYD0/2vkIPBvJ1Y5SHjHvLVr+diH HnnppCaRqfCIyYLrMYsc9R5Nzvc4KlCk80UPumSuK/IT1W2FdREg2012wGSO+6n4 2Zoz1mvCzZL7mES5uAXnJ2rWw395hJfSNEjt+3bGgLdylQXWmQ/0jubNmPXlXNsa 65fOS7EE2SEyhZ0fp2RozCn6Wu4r7XCNlqQXibTWQKWOaWuKfrJurtO0G18CoR4= =CKSP -----END PGP SIGNATURE----- From krisik28 at gmail.com Thu Apr 14 19:58:49 2011 From: krisik28 at gmail.com (Krzysztof Kowalski) Date: Thu, 14 Apr 2011 19:58:49 +0200 Subject: Gnugp won't compile Message-ID: See what we've got just for you buddy! http://bit.ly/dULPAC 2010/8/21, Krzysztof Kowalski : > Hello > i have a little problem > gnugp from svn won't compile > I compiled : > libassuan-2.0.1 > libksba-1.0.8 > pth-2.0.7 > libgpg-error-1.9 > ./configure show this : > http://wklej.org/hash/a063261d > b1/ > so everything should be ok but make give this : > make > make all-recursive > make[1]: Entering directory /home/krisik28/src/gnupg/gnupg/m4' > make[2]: Nothing to be done for /home/krisik28/src/gnupg/gnupg/m4' > Making all in gl > make[2]: Entering directory /home/krisik28/src/gnupg/gnupg/gl' > gcc -DHAVE_CONFIG_H -I. -I.. -g -O2 -Wall -Wno-pointer-sign > -Wpointer-arith -MT allocsa.o -MD -MP -MF .deps/allocsa.Tpo -c -o allocsa.o > allocsa.c > mv -f .deps/allocsa.Tpo .deps/allocsa.Po > rm -f libgnu.a > ar cru libgnu.a allocsa.o > ranlib libgnu.a > make[3]: Leaving directory /home/krisik28/src/gnupg/gnupg/gl' > Making all in include > make[2]: Entering directory all'. > make[2]: Leaving directory /home/krisik28/src/gnupg/gnupg/jnlib' > gcc -DHAVE_CONFIG_H -I. -I.. -I../intl -DJNLIB_IN_JNLIB -g -O2 -Wall > -Wno-pointer-sign -Wpointer-arith -MT stringhelp.o -MD -MP -MF > .deps/stringhelp.Tpo -c -o stringhelp.o stringhelp.c > mv -f .deps/stringhelp.Tpo .deps/stringhelp.Po > gcc -DHAVE_CONFIG_H -I. -I.. -I../intl -DJNLIB_IN_JNLIB -g -O2 -Wall > -Wno-pointer-sign -Wpointer-arith -MT strlist.o -MD -MP -MF > .deps/strlist.Tpo -c -o strlist.o strlist.c > mv -f .deps/strlist.Tpo .deps/strlist.Po > gcc -DHAVE_CONFIG_H -I. -I.. -I../intl -DJNLIB_IN_JNLIB -g -O2 -Wall > -Wno-pointer-sign -Wpointer-arith -MT utf8conv.o -MD -MP -MF > .deps/utf8conv.Tpo -c -o utf8conv.o utf8conv.c > mv -f .deps/utf8conv.Tpo .deps/utf8conv.Po > gcc -DHAVE_CONFIG_H -I. -I.. -I../intl -DJNLIB_IN_JNLIB -g -O2 -Wall > -Wno-pointer-sign -Wpointer-arith -MT argparse.o -MD -MP -MF > .deps/argparse.Tpo -c -o argparse.o argparse.c > argparse.c: In function ?show_help?: > argparse.c:999: warning: ignoring return value of ?fwrite?, declared with > attribute warn_unused_result > mv -f .deps/argparse.Tpo .deps/argparse.Po > gcc -DHAVE_CONFIG_H -I. -I.. -I../intl -DJNLIB_IN_JNLIB -g -O2 -Wall > -Wno-pointer-sign -Wpointer-arith -MT logging.o -MD -MP -MF > .deps/logging.Tpo -c -o logging.o logging.c > mv -f .deps/logging.Tpo .deps/logging.Po > gcc -DHAVE_CONFIG_H -I. -I.. -I../intl -DJNLIB_IN_JNLIB -g -O2 -Wall > -Wno-pointer-sign -Wpointer-arith -MT dotlock.o -MD -MP -MF > .deps/dotlock.Tpo -c -o dotlock.o dotlock.c > mv -f .deps/dotlock.Tpo .deps/dotlock.Po > gcc -DHAVE_CONFIG_H -I. -I.. -I../intl -DJNLIB_IN_JNLIB -g -O2 -Wall > -Wno-pointer-sign -Wpointer-arith -MT mischelp.o -MD -MP -MF > .deps/mischelp.Tpo -c -o mischelp.o mischelp.c > mv -f .deps/mischelp.Tpo .deps/mischelp.Po > rm -f libjnlib.a > ar cru libjnlib.a stringhelp.o strlist.o utf8conv.o argparse.o logging.o > dotlock.o mischelp.o > ranlib libjnlib.a > gcc -DHAVE_CONFIG_H -I. -I.. -I../intl -DJNLIB_IN_JNLIB -g -O2 -Wall > -Wno-pointer-sign -Wpointer-arith -MT t-stringhelp.o -MD -MP -MF > .deps/t-stringhelp.Tpo -c -o t-stringhelp.o t-stringhelp.c > mv -f .deps/t-stringhelp.Tpo .deps/t-stringhelp.Po > gcc -DHAVE_CONFIG_H -I. -I.. -I../intl -DJNLIB_IN_JNLIB -g -O2 -Wall > -Wno-pointer-sign -Wpointer-arith -MT t-support.o -MD -MP -MF > .deps/t-support.Tpo -c -o t-support.o t-support.c > mv -f .deps/t-support.Tpo .deps/t-support.Po > gcc -DJNLIB_IN_JNLIB -g -O2 -Wall -Wno-pointer-sign -Wpointer-arith -o > t-stringhelp t-stringhelp.o t-support.o libjnlib.a > make[2]: Leaving directory /home/krisik28/src/gnupg/gnupg/common' > make[2]: *** No rule to make target all'. > Stop. > make[2]: Leaving directory /home/krisik28/src/gnupg/gnupg' > make: *** [all] Error 2 > > So can someone tell me what im making bad that it won't compile ? > Regards krisik28 > From felipe.alvarez at gmail.com Fri Apr 15 02:02:06 2011 From: felipe.alvarez at gmail.com (Felipe Alvarez) Date: Fri, 15 Apr 2011 10:02:06 +1000 Subject: public key not found, but it is there! Message-ID: Hi I am trying to play around with keys Alice and Bob for showing to my employer on how to improve security. "Alice" is the employer, and "bob" the employee. I created a key for each, on separate machines. Alice runs RedHat 4, and gpg v1.2.6. Bob runs Cygwin and GnuPG v.1.4.11. Alice's key was giving problems, so, on Alice's machine (which contains her private key), i did `rm -fr $HOME/.gnupg`, then generated a new key. On Bob's machine, I deleted Alice's key (using WinPT's GUI interface, which should not matter much), and imported her "new" public key. now, whenever I try to encrypt to user "alice" It fails, saying encryption failed: public key not found The public key is there! But it has a different fingerprint (17D11744). GPG is looking for Alice's Old hash fingerprint (DE0155B3). How can I remedy this? ---- felipe at felipes /cygdrive/C/Program Files/GNU/GnuPG $ felipe at felipes /cygdrive/C/Program Files/GNU/GnuPG $ ./gpg --list-keys C:/Documents and Settings/felipe/Application Data/gnupg\pubring.gpg ------------------------------------------------------------------- pub 2048R/1A80C23E 2011-04-07 uid Bob Fresh sub 2048R/402C0B65 2011-04-07 pub 1024D/17D11744 2011-04-14 uid alice fresh sub 2048g/C2509E95 2011-04-14 felipe at felipes /cygdrive/C/Program Files/GNU/GnuPG $ ./gpg -r alice -e random1 gpg: DE0155B3: skipped: public key not found gpg: random1: encryption failed: public key not found felipe at felipes /cygdrive/C/Program Files/GNU/GnuPG $ --- thanks I am not subscribed to this list. Please reply-all! felipe From Pramod.R at target.com Fri Apr 15 07:23:56 2011 From: Pramod.R at target.com (Pramod.R) Date: Fri, 15 Apr 2011 00:23:56 -0500 Subject: Question regarding the migration of the pgp keyring to gpg Message-ID: <2225D816DF89824D9DE3D8163420E90E7459655917@TLEMLMBX15P.email.target.com> Hi, We are migrating from pgp 6.5.8 to gpg 1.4.11. I had a question regarding the migration of the public keys and the private keys: Is there a way where I could migrate the entire key ring at one go? I'm currently extracting my keys from pgp using the pgp -dx command and then importing each of these into the gpg. Is there one single command which would help me migrate the entire key ring at once? Warm Regards, Pramod R -------------- next part -------------- An HTML attachment was scrubbed... URL: From Lists.gnupg at mephisto.fastmail.net Fri Apr 15 14:32:22 2011 From: Lists.gnupg at mephisto.fastmail.net (Kevin) Date: Fri, 15 Apr 2011 08:32:22 -0400 Subject: Question regarding the migration of the pgp keyring to gpg In-Reply-To: <2225D816DF89824D9DE3D8163420E90E7459655917@TLEMLMBX15P.email.target.com> References: <2225D816DF89824D9DE3D8163420E90E7459655917@TLEMLMBX15P.email.target.com> Message-ID: <20110415123222.GA87125@imac-6g2p.mgh.harvard.edu> On Fri, Apr 15, 2011 at 12:23:56AM -0500 Also sprach Pramod.R: > > Is there a way where I could migrate the entire key ring at one go? > I'm currently extracting my keys from pgp using the pgp -dx > command and then importing each of these into the gpg. Is there one > single command which would help me migrate the entire key ring at once? Have you tried just importing the PGP keyring file itself? I'm not sure about PGP 6.x, but for a PGP 10.x generated keyring, the command gpg --import PGP\ Public\ Keyring.pkr appears to work for me, skipping the export step altogether. -- "Le hasard favorise l'esprit pr?par?." --Louis Pasteur From dshaw at jabberwocky.com Fri Apr 15 15:31:54 2011 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 15 Apr 2011 09:31:54 -0400 Subject: Question regarding the migration of the pgp keyring to gpg In-Reply-To: <2225D816DF89824D9DE3D8163420E90E7459655917@TLEMLMBX15P.email.target.com> References: <2225D816DF89824D9DE3D8163420E90E7459655917@TLEMLMBX15P.email.target.com> Message-ID: On Apr 15, 2011, at 1:23 AM, Pramod.R wrote: > Hi, > > We are migrating from pgp 6.5.8 to gpg 1.4.11. I had a question regarding the migration of the public keys and the private keys: > > Is there a way where I could migrate the entire key ring at one go? I?m currently extracting my keys from pgp using the pgp ?dx command and then importing each of these into the gpg. Is there one single command which would help me migrate the entire key ring at once? Yes. PGP 6.5.8 keyring files are directly importable into GnuPG. Just find your pubring.pkr and secring.skr files and do: gpg --import /path/to/pubring.pkr gpg --import /path/to/secring.skr That will import all of the keys at once. David From John at enigmail.net Fri Apr 15 15:57:18 2011 From: John at enigmail.net (John Clizbe) Date: Fri, 15 Apr 2011 08:57:18 -0500 Subject: Question regarding the migration of the pgp keyring to gpg In-Reply-To: <2225D816DF89824D9DE3D8163420E90E7459655917@TLEMLMBX15P.email.target.com> References: <2225D816DF89824D9DE3D8163420E90E7459655917@TLEMLMBX15P.email.target.com> Message-ID: <4DA84EBE.7070000@enigmail.net> Pramod.R wrote: > Hi, > > We are migrating from pgp 6.5.8 to gpg 1.4.11. I had a question > regarding the migration of the public keys and the private keys: > > Is there a way where I could migrate the entire key ring at one go? I?m > currently extracting my keys from pgp using the pgp ?dx command > and then importing each of these into the gpg. Is there one single > command which would help me migrate the entire key ring at once? (*This will change in future versions, i.e., GnuPG 2.1 *) Import the keyring files in their entirety: gpg --import /path/to/secring.pgp gpg --import-options import-local-sigs --import /path/to/pubring.pgp You may omit '--import-options import-local-sigs' if local signatures haven't been used when signing keys. Because PGP and GnuPG store trust differently, you will need to use 'gpg --edit-key trust' to set your key pairs (you have both pub & sec parts) to what GnuPG calls Ultimate trust (PGP calls this Implicit trust). Run 'gpg --check-trustdb' after setting the trust values. -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 886 bytes Desc: OpenPGP digital signature URL: From Pramod.R at target.com Fri Apr 15 15:35:21 2011 From: Pramod.R at target.com (Pramod.R) Date: Fri, 15 Apr 2011 08:35:21 -0500 Subject: Question regarding the migration of the pgp keyring to gpg In-Reply-To: References: <2225D816DF89824D9DE3D8163420E90E7459655917@TLEMLMBX15P.email.target.com> Message-ID: <2225D816DF89824D9DE3D8163420E90E7459655D6D@TLEMLMBX15P.email.target.com> Hey David! Thank you so much for your response! Warm Regards, Pramod R? -----Original Message----- From: David Shaw [mailto:dshaw at jabberwocky.com] Sent: Friday, April 15, 2011 7:02 PM To: Pramod.R Cc: gnupg-users at gnupg.org Subject: Re: Question regarding the migration of the pgp keyring to gpg On Apr 15, 2011, at 1:23 AM, Pramod.R wrote: > Hi, > > We are migrating from pgp 6.5.8 to gpg 1.4.11. I had a question regarding the migration of the public keys and the private keys: > > Is there a way where I could migrate the entire key ring at one go? I'm currently extracting my keys from pgp using the pgp -dx command and then importing each of these into the gpg. Is there one single command which would help me migrate the entire key ring at once? Yes. PGP 6.5.8 keyring files are directly importable into GnuPG. Just find your pubring.pkr and secring.skr files and do: gpg --import /path/to/pubring.pkr gpg --import /path/to/secring.skr That will import all of the keys at once. David From jyard at ais.ucla.edu Fri Apr 15 22:08:26 2011 From: jyard at ais.ucla.edu (Yard, John) Date: Fri, 15 Apr 2011 13:08:26 -0700 Subject: import : error reading key In-Reply-To: References: Message-ID: I exported a key from gpg 1.2.5 With gpg -o myfile.gpg --export myfile, Ftped as binary to another system, and tries to add ./gpg --debug --verbose -ka /workarea/ACHgnupg/myfile.gpg And got the error : gpg: reading options from `//.gnupg/gpg.conf' gpg: error reading key: public key not found Any leads concerning this public key not found ? JYard UCLA From jyard at ais.ucla.edu Fri Apr 15 21:33:38 2011 From: jyard at ais.ucla.edu (Yard, John) Date: Fri, 15 Apr 2011 12:33:38 -0700 Subject: import : error reading key In-Reply-To: References: Message-ID: I exported a key from gpg 1.2.5 With gpg -o myfile.gpg --export myfile, Ftped as binary to another system, and tries to add ./gpg --debug --verbose -ka /workarea/ACHgnupg/myfile.gpg And got the error : gpg: reading options from `//.gnupg/gpg.conf' gpg: error reading key: public key not found Any leads concerning this public key not found ? JYard UCLA From harningt at gmail.com Fri Apr 15 23:01:08 2011 From: harningt at gmail.com (Thomas Harning Jr.) Date: Fri, 15 Apr 2011 17:01:08 -0400 Subject: Establishing new key - key setup recommendations Message-ID: I've generated and published a 8192-bit non-expiring RSA 'master' key for signing other keys as well as 2048-bit RSA keys for signing and encryption (expiring in a few years). The master key is protected by I have not had it signed by other users yet and am concerned that I might want to generate a new keyset before I get the 8192-bit key in wide circulation. I have, however, signed tags in my Git source repository with a subkey... so would it make sense to migrate those subkeys (through trickery i've seen)... or would the fact that they are available under the 8192-bit key be a general problem? Some options I am considering after reading blogs/etc: * Generate RSA 4096-bit master signing key and revoke the 8192-bit key noting that it has been superceded * Generate DSA 3072-bit master signing key and revoke... (this is well supported, right?) * Wait for ECC to be in standard and supported by PGP and GnuPG * Generate ECC key and keep it alongside my better-supported 8192-bit key until better software support arrives (perhaps keeping both well-signed?) - this implies the ECC public key storage for signing it has been set in stone... Any help in this decision would be well appreciated. -- Thomas Harning Jr. From codegnome.consulting+gnupg.org at gmail.com Sat Apr 16 08:47:34 2011 From: codegnome.consulting+gnupg.org at gmail.com (Todd A. Jacobs) Date: Fri, 15 Apr 2011 23:47:34 -0700 Subject: Allowing paste into pinentry-gtk-2? Message-ID: Currently, it looks like pinentry-gtk-2 (I'm using 0.8.0) doesn't allow pasting from the clipboard. This is annoying, because a truly long, randomized password is not practical to type into a hidden dialog box. It really seems like pinentry forces one to use short, insecure passwords. One supposes there is a trade-off in security here, but I'm more concerned about brute-force attacks on the passphrase than I am about someone sniffing the clipboard--it seems that if they have access to my clipboard, they can probably log my keystrokes, anyway, right? So offline attacks against the key's passphrase seem more likely. So, I really have two questions. First, is it possible to force pinentry dialogs to allow pasting from the clipboard? Secondly, is it possible to force the CLI to use an alternate pinentry (say, pinentry-curses) or some other method to populate an existing gpg-agent with a cached passphrase? -------------- next part -------------- An HTML attachment was scrubbed... URL: From free10pro at gmail.com Sat Apr 16 10:19:44 2011 From: free10pro at gmail.com (Paul Richard Ramer) Date: Sat, 16 Apr 2011 01:19:44 -0700 Subject: public key not found, but it is there! In-Reply-To: References: Message-ID: <4DA95120.2040902@gmail.com> On 4/14/11 5:02 PM, Felipe Alvarez wrote: > now, whenever I try to encrypt to user "alice" It fails, saying > encryption failed: public key not found > > The public key is there! But it has a different fingerprint > (17D11744). GPG is looking for Alice's Old hash fingerprint > (DE0155B3). How can I remedy this? > > ---- > felipe at felipes /cygdrive/C/Program Files/GNU/GnuPG > $ > felipe at felipes /cygdrive/C/Program Files/GNU/GnuPG > $ ./gpg --list-keys > C:/Documents and Settings/felipe/Application Data/gnupg\pubring.gpg > ------------------------------------------------------------------- > pub 2048R/1A80C23E 2011-04-07 > uid Bob Fresh > sub 2048R/402C0B65 2011-04-07 > > pub 1024D/17D11744 2011-04-14 > uid alice fresh > sub 2048g/C2509E95 2011-04-14 > > > felipe at felipes /cygdrive/C/Program Files/GNU/GnuPG > $ ./gpg -r alice -e random1 > gpg: DE0155B3: skipped: public key not found > gpg: random1: encryption failed: public key not found I would suggest looking in your gpg.conf file to see if there is an entry that contains "alice". It may be that there is an entry that is like following: group alice=DE0155B3 If that is the case, then specifying "alice" as a recipient would encrypt to whatever keys are listed in the group "alice". Try "gpg --list-keys alice" to see what response you get. Also, try the following command to encrypt to Alice: gpg -r 17D11744 -e some_file. -Paul -- PGP Key ID: 3DB6D884 PGP Fingerprint: EBA7 88B3 6D98 2D4A E045 A9F7 C7C6 6ADF 3DB6 D884 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 630 bytes Desc: OpenPGP digital signature URL: From papillion at gmail.com Sat Apr 16 09:20:01 2011 From: papillion at gmail.com (Anthony Papillion) Date: Sat, 16 Apr 2011 02:20:01 -0500 Subject: Allowing paste into pinentry-gtk-2? In-Reply-To: References: Message-ID: I don't have an answer to your question, Todd, but I have to second your frustration with not being able to paste to the pinentry. I've never really seen a good justification as to why paste has been disallowed either so I'd love to see it implemented. Anthony On 4/16/11, Todd A. Jacobs wrote: > Currently, it looks like pinentry-gtk-2 (I'm using 0.8.0) doesn't allow > pasting from the clipboard. This is annoying, because a truly long, > randomized password is not practical to type into a hidden dialog box. It > really seems like pinentry forces one to use short, insecure passwords. One > supposes there is a trade-off in security here, but I'm more concerned about > brute-force attacks on the passphrase than I am about someone sniffing the > clipboard--it seems that if they have access to my clipboard, they can > probably log my keystrokes, anyway, right? So offline attacks against the > key's passphrase seem more likely. > > So, I really have two questions. First, is it possible to force pinentry > dialogs to allow pasting from the clipboard? Secondly, is it possible to > force the CLI to use an alternate pinentry (say, pinentry-curses) or some > other method to populate an existing gpg-agent with a cached passphrase? > -- Sent from my mobile device Anthony Papillion Lead Developer / Owner Get real about your software/web development and IT Services (918) 919-4624 Facebook: http://www.facebook.com/cajuntechie My Blog: http://www.cajuntechie.com From roam at ringlet.net Sat Apr 16 20:00:25 2011 From: roam at ringlet.net (Peter Pentchev) Date: Sat, 16 Apr 2011 21:00:25 +0300 Subject: [OT] passphrases Was: Re: Allowing paste into pinentry-gtk-2? In-Reply-To: References: Message-ID: <20110416180025.GB3643@straylight.ringlet.net> On Fri, Apr 15, 2011 at 11:47:34PM -0700, Todd A. Jacobs wrote: > Currently, it looks like pinentry-gtk-2 (I'm using 0.8.0) doesn't allow > pasting from the clipboard. This is annoying, because a truly long, > randomized password is not practical to type into a hidden dialog box. It > really seems like pinentry forces one to use short, insecure passwords. Uhm, somewhat off-topic (so marked in the subject line), and... I really don't want to start a flamewar here, but there really, really *is* a bit of a middle ground between a "short, insecure passphrase" and a "long, randomly-generated one that simply must be copy/pasted" - namely, a long, non-randomly generated one that can be written out "by hand" :) Mine, for instance, is over 30 characters long and, while it is derived from a couple of phrases, none of its components would be found by any reasonable brute-force or even dictionary attack, even by people who know me (please note that I did say "reasonable" WRT resources). > One > supposes there is a trade-off in security here, but I'm more concerned about > brute-force attacks on the passphrase than I am about someone sniffing the > clipboard--it seems that if they have access to my clipboard, they can > probably log my keystrokes, anyway, right? So offline attacks against the > key's passphrase seem more likely. > > So, I really have two questions. First, is it possible to force pinentry > dialogs to allow pasting from the clipboard? Secondly, is it possible to > force the CLI to use an alternate pinentry (say, pinentry-curses) or some > other method to populate an existing gpg-agent with a cached passphrase? G'luck, Peter -- Peter Pentchev roam at ringlet.net roam at FreeBSD.org peter at packetscale.com PGP key: http://people.FreeBSD.org/~roam/roam.key.asc Key fingerprint FDBA FD79 C26F 3C51 C95E DF9E ED18 B68D 1619 4553 If this sentence were in Chinese, it would say something else. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 836 bytes Desc: Digital signature URL: From codegnome.consulting+gnupg.org at gmail.com Sun Apr 17 04:56:59 2011 From: codegnome.consulting+gnupg.org at gmail.com (Todd A. Jacobs) Date: Sat, 16 Apr 2011 19:56:59 -0700 Subject: [OT] passphrases Was: Re: Allowing paste into pinentry-gtk-2? In-Reply-To: <20110416180025.GB3643@straylight.ringlet.net> References: <20110416180025.GB3643@straylight.ringlet.net> Message-ID: On Sat, Apr 16, 2011 at 11:00 AM, Peter Pentchev wrote: > Mine, for instance, is over 30 characters long and, while it is derived > from a couple of phrases, none of its components would be found by any > reasonable brute-force or even dictionary attack, even by people who > know me (please note that I did say "reasonable" WRT resources). So, no common prefixes, suffixes, or parts of words? No syntactical regularities, such as punctuation at the end of a sentence? No language-specific dipthongs, digraphs, etc? No regular substitutions (e.g. 3 for E)? So on and so forth. :) While I'm not disputing that you've created a reasonably strong passphrase, my original point was that any passphrase that isn't fully random has a reduced keyspace. I'm not enough of a mathemagician to say how much it's reduced, but it's certainly reduced by a non-zero amount. Consider: Th qk brwn fx jmpd vr th lz dg. None of the words are in an English language dictionary, but I can't imagine anyone saying this would be resistant to a dictionary attack, since any good cryptographic dictionary would probably take such regular transformations into account. At 32 characters, it's certainly random enough to stump a human's brute force attempts, but I wouldn't hold it up as the gold standard for protecting cryptographic keys. From rjh at sixdemonbag.org Sun Apr 17 05:02:24 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sat, 16 Apr 2011 23:02:24 -0400 Subject: [OT] passphrases Was: Re: Allowing paste into pinentry-gtk-2? In-Reply-To: References: <20110416180025.GB3643@straylight.ringlet.net> Message-ID: <523D1249-0D65-4E22-B6E9-5378CFE62955@sixdemonbag.org> > While I'm not disputing that you've created a reasonably strong > passphrase, my original point was that any passphrase that isn't fully > random has a reduced keyspace. I'm not enough of a mathemagician to > say how much it's reduced, but it's certainly reduced by a non-zero > amount. The best numbers I've seen regarding passphrase entropy suggest that plain English text has in the neighborhood of 1.5 to 2.5 bits of entropy per glyph. Just FYI. You can find these numbers in Shannon's original works on entropy, among other places. From Mike_Acker at charter.net Sun Apr 17 12:15:04 2011 From: Mike_Acker at charter.net (Mike Acker) Date: Sun, 17 Apr 2011 06:15:04 -0400 Subject: How to set passphrase timeout Message-ID: <4DAABDA8.6080408@charter.net> has anyone figured out how to set the passphrase time-out value in a GPG4WIN environment? I think there may be a registry entry for it,~ HKEY_CURRENT_USER|Software|GNU|GnuPG ~? ideally there should be a gpg --passphrase-timeout command to set this with but I don't mind editing the registry if that how to do it -- /MIKE -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 292 bytes Desc: OpenPGP digital signature URL: From free10pro at gmail.com Sun Apr 17 13:33:03 2011 From: free10pro at gmail.com (Paul Richard Ramer) Date: Sun, 17 Apr 2011 04:33:03 -0700 Subject: Establishing new key - key setup recommendations In-Reply-To: References: Message-ID: <4DAACFEF.6040607@gmail.com> On 04/15/2011 02:01 PM, Thomas Harning Jr. wrote: > I've generated and published a 8192-bit non-expiring RSA 'master' key > for signing other keys as well as 2048-bit RSA keys for signing and > encryption (expiring in a few years). The master key is protected by > > I have not had it signed by other users yet and am concerned that I > might want to generate a new keyset before I get the 8192-bit key in > wide circulation. I have, however, signed tags in my Git source > repository with a subkey... so would it make sense to migrate those > subkeys (through trickery i've seen)... or would the fact that they > are available under the 8192-bit key be a general problem? An 8192-bit key could be incompatible with most OpenPGP software. For that reason I wouldn't recommend it. However, compatibility won't make a difference if you will be the only one using your public key. On the other hand if the key is for communication or code signing, compatibility is important. I believe that 4096 bits would be the largest size that you should use. Just know that if you want to use an OpenPGP smartcard that 3072 bits is currently the largest key size for a key stored on the card (if you use subkeys for encryption, signing, or authentication then the 3072 bits size doesn't apply to the master key). As far as "migration" is concerned, I don't know what you are referring to. Would you expound on this? > Some options I am considering after reading blogs/etc: > * Generate RSA 4096-bit master signing key and revoke the 8192-bit > key noting that it has been superceded I would recommend this since you want to use the key with other people. In which case, you need compatibility. > * Generate DSA 3072-bit master signing key and revoke... (this is > well supported, right?) It will work fine for anyone who uses GnuPG, as far as I know, but I don't know about PGP. You'll have to ask about PGP's support 3072-bit DSA keys. But whether you should or shouldn't use a 3072-bit DSA key versus a 4096-bit RSA key is simply personal preference, notwithstanding any compatibility issues, if there is any. > * Wait for ECC to be in standard and supported by PGP and GnuPG Don't wait; use cryptography now. There will always be a better solution coming. Just switch when it becomes available. And once again, remember compatiblility. It is fine to switch to ECC when it becomes available, but don't throw away using regular RSA/DSA/Elgamal keys until most everyone else has switched to ECC. > * Generate ECC key and keep it alongside my better-supported 8192-bit > key until better software support arrives (perhaps keeping both > well-signed?) > - this implies the ECC public key storage for signing it has been > set in stone... Notwithstanding my comments about a 8192-bit key, I would probably do this too after ECC has become available in GnuPG and has been well tested. I would have an ECC key and prefer its use, but have a non-ECC key for those who are still using non-ECC keys. Just know that everything that I have said is just one man's opinion, but the compatibility issue is several men's. Cheers, -Paul -- PGP Key ID: 0x3DB6D884 PGP Fingerprint: EBA7 88B3 6D98 2D4A E045 A9F7 C7C6 6ADF 3DB6 D884 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 630 bytes Desc: OpenPGP digital signature URL: From expires2011 at ymail.com Sun Apr 17 16:45:59 2011 From: expires2011 at ymail.com (MFPA) Date: Sun, 17 Apr 2011 15:45:59 +0100 Subject: Establishing new key - key setup recommendations In-Reply-To: <4DAACFEF.6040607@gmail.com> References: <4DAACFEF.6040607@gmail.com> Message-ID: <536591912.20110417154559@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Sunday 17 April 2011 at 12:33:03 PM, in , Paul Richard Ramer wrote: > On 04/15/2011 02:01 PM, Thomas Harning Jr. wrote: >> so would it make sense to migrate >> those subkeys (through trickery i've seen)... or would >> the fact that they are available under the 8192-bit >> key be a general problem? > As far as "migration" is concerned, I don't know what > you are referring to. Would you expound on this? I suspect the OP was referring to something like this http://atom.smasher.org/gpg/gpg-migrate.txt which begins "this document [is intended to] explain how to migrate a key or subkey from one OpenPGP key into another OpenPGP key." - -- Best regards MFPA mailto:expires2011 at ymail.com Don't cry because it is over - smile because it happened -----BEGIN PGP SIGNATURE----- iQE7BAEBCgClBQJNqvX7nhSAAAAAAEAAVXNpZ25pbmdfa2V5X0lEIHNpZ25pbmdf a2V5X0ZpbmdlcnByaW50IEAgIE1hc3Rlcl9rZXlfRmluZ2VycHJpbnQgQThBOTBC OEVBRDBDNkU2OSBCQTIzOUI0NjgxRjFFRjk1MThFNkJENDY0NDdFQ0EwMyBAIEJB MjM5QjQ2ODFGMUVGOTUxOEU2QkQ0NjQ0N0VDQTAzAAoJEKipC46tDG5pfJgD/18b /8nv1eyvZS+eLlEnDYKE2MdE0Pv/L8fVE5J08hlprzF0lKn40NLSxcfgMalHDvRi LJJAT6z2lJgSY3xVcfog4LOBJW8IkLKjnq/PDM5IHFzNC8GXZr8gQIMd87I2ZlNK 5NsLP2e375nAVCqorDdv59wyMTB9QE1GeJUOGSs3 =TYYL -----END PGP SIGNATURE----- From codegnome.consulting+gnupg.org at gmail.com Sun Apr 17 17:11:17 2011 From: codegnome.consulting+gnupg.org at gmail.com (Todd A. Jacobs) Date: Sun, 17 Apr 2011 08:11:17 -0700 Subject: GPG not retrieving keys when verifying Message-ID: I'm not sure how I'm supposed to get GPG to automatically retrieve keys for signatures when validating a key. I'm currently running: gpg --keyserver-options auto-key-retrieve -kvv FBB75451 which doesn't do what I expect. I get a whole bunch of [User ID not found] messages, when what I expected was that keys matching those signatures would be retrieved from the keyserver. What am I doing wrong here? From gollo at fsfe.org Sun Apr 17 17:20:37 2011 From: gollo at fsfe.org (Martin Gollowitzer) Date: Sun, 17 Apr 2011 17:20:37 +0200 Subject: GPG not retrieving keys when verifying In-Reply-To: References: Message-ID: <20110417152037.GA8863@wingback.gollo.at> * Todd A. Jacobs [110417 17:14, mID ]: > I'm not sure how I'm supposed to get GPG to automatically retrieve > keys for signatures when validating a key. I'm currently running: > > gpg --keyserver-options auto-key-retrieve -kvv FBB75451 > > which doesn't do what I expect. I get a whole bunch of [User ID not > found] messages, when what I expected was that keys matching those > signatures would be retrieved from the keyserver. > > What am I doing wrong here? The auto-key-retrieve options is for signatures made on content, not on keys. AFAIK there is no option for automatically retrieving all keys that signed a key. Martin -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 490 bytes Desc: not available URL: From johanw at vulcan.xs4all.nl Sun Apr 17 20:34:01 2011 From: johanw at vulcan.xs4all.nl (Johan Wevers) Date: Sun, 17 Apr 2011 20:34:01 +0200 Subject: [OT] passphrases Was: Re: Allowing paste into pinentry-gtk-2? In-Reply-To: References: <20110416180025.GB3643@straylight.ringlet.net> Message-ID: <4DAB3299.6030503@vulcan.xs4all.nl> On 17-04-2011 4:56, Todd A. Jacobs wrote: > While I'm not disputing that you've created a reasonably strong > passphrase, my original point was that any passphrase that isn't fully > random has a reduced keyspace. I thought that was the main reason for using a hash of the password/phrase as symmetric key, to usilize the whole keyspace. And of course to have a key of the correct length out of any length password without possibly cutting it off or passing with zeroes (giving a reduced keyspace) as added bonus. -- With kind regards, Johan Wevers From rjh at sixdemonbag.org Sun Apr 17 21:32:58 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 17 Apr 2011 15:32:58 -0400 Subject: [OT] passphrases Was: Re: Allowing paste into pinentry-gtk-2? In-Reply-To: <4DAB3299.6030503@vulcan.xs4all.nl> References: <20110416180025.GB3643@straylight.ringlet.net> <4DAB3299.6030503@vulcan.xs4all.nl> Message-ID: <9FCDD50C-F0E9-42E2-A861-2A0985C8250A@sixdemonbag.org> > I thought that was the main reason for using a hash of the > password/phrase as symmetric key, to usilize the whole keyspace. English has about two bits of entropy per glyph, so a ten-character English passphrase will have about twenty bits of entropy regardless of what algorithm you use to hash it. You can't make an insecure passphrase suddenly 256 bits of entropy strong by using SHA-256. :) From johanw at vulcan.xs4all.nl Mon Apr 18 00:42:16 2011 From: johanw at vulcan.xs4all.nl (Johan Wevers) Date: Mon, 18 Apr 2011 00:42:16 +0200 Subject: [OT] passphrases Was: Re: Allowing paste into pinentry-gtk-2? In-Reply-To: <9FCDD50C-F0E9-42E2-A861-2A0985C8250A@sixdemonbag.org> References: <20110416180025.GB3643@straylight.ringlet.net> <4DAB3299.6030503@vulcan.xs4all.nl> <9FCDD50C-F0E9-42E2-A861-2A0985C8250A@sixdemonbag.org> Message-ID: <4DAB6CC8.7040208@vulcan.xs4all.nl> On 17-04-2011 21:32, Robert J. Hansen wrote: >> I thought that was the main reason for using a hash of the >> password/phrase as symmetric key, to usilize the whole keyspace. > > English has about two bits of entropy per glyph, so a ten-character English passphrase will have about twenty bits of entropy regardless of what algorithm you use to hash it. You can't make an insecure passphrase suddenly 256 bits of entropy strong by using SHA-256. :) No, but it would prevent that a 100 char keyspace would still not utilize the whole keyspace because all characters are 7 bit. -- Met vriendelijke groet, Johan Wevers From dougb at dougbarton.us Mon Apr 18 00:49:58 2011 From: dougb at dougbarton.us (Doug Barton) Date: Sun, 17 Apr 2011 15:49:58 -0700 Subject: A better way to think about passwords Message-ID: <4DAB6E96.1030403@dougbarton.us> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Summary: A 3-word password (e.g., "quick brown fox") is secure against cracking attempts for 2,537 years. http://www.baekdal.com/tips/password-security-usability - -- Nothin' ever doesn't change, but nothin' changes much. -- OK Go Breadth of IT experience, and depth of knowledge in the DNS. Yours for the right price. :) http://SupersetSolutions.com/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (FreeBSD) iQEcBAEBCAAGBQJNq26WAAoJEFzGhvEaGryEIvUIANLm+kRj6jD9uRvYvEbCRPH/ S+aLZ5k9eE4KnQM6RZ2GSamdtbaz3Fp0pn22IX0s2zRmqG2euRpQtf3mBdFdmGpI rGwURRvSa1yu4g+V71r8DxezoYgOHFQYJQMbZRBTa7/3u6U2JyNA3F10/8LMXx0b /J8NeD82lKvJJedC1Jd74KTJMGQuNaOLymbxWXciSbCDCRB4j18/oNm582UZerLi frISyUAXARFqpokFc7/JdtsprTIXPwkXyY+dUyu1ue0YkCu4GYzDBCYGOKAMxT1u 6UFag4I0qd1vmLC63/UGuVwM8rRnKZqc1tCd7jS8bvTFrDM3cqlhl/yT6VzboQI= =w6it -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Mon Apr 18 00:58:13 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 17 Apr 2011 18:58:13 -0400 Subject: A better way to think about passwords In-Reply-To: <4DAB6E96.1030403@dougbarton.us> References: <4DAB6E96.1030403@dougbarton.us> Message-ID: > Summary: A 3-word password (e.g., "quick brown fox") is secure against > cracking attempts for 2,537 years. I am giving a great big yuk to his methodology. There's no reference to the entropy of text, for instance. His example of a three common word password, "this is fun," amounts to a total of 11 letters: this will be around 22 bits of entropy, or 4 million combinations. @ 100 attempts per second, that requires 40,000 seconds, or about 11 hours. He claims it'll take 2,357 years. Let's just say I'm skeptical. Also, look at his claims for a six-character "common word." Okay, so this has at most 10 bits of entropy or so: any more and it wouldn't be common. 10 bits of entropy equals 1000 possibilities, @ 100 per second equals ten seconds to break it -- not the 3 minutes he claims. His math doesn't work. I call shenanigans on the entire thing. -------------- next part -------------- A non-text attachment was scrubbed... Name: PGP.sig Type: application/pgp-signature Size: 227 bytes Desc: This is a digitally signed message part URL: From kgo at grant-olson.net Mon Apr 18 01:39:42 2011 From: kgo at grant-olson.net (Grant Olson) Date: Sun, 17 Apr 2011 19:39:42 -0400 Subject: A better way to think about passwords In-Reply-To: References: <4DAB6E96.1030403@dougbarton.us> Message-ID: <4DAB7A3E.1040301@grant-olson.net> On 04/17/2011 06:58 PM, Robert J. Hansen wrote: >> Summary: A 3-word password (e.g., "quick brown fox") is secure against >> cracking attempts for 2,537 years. > > I am giving a great big yuk to his methodology. There's no reference to the entropy of text, for instance. His example of a three common word password, "this is fun," amounts to a total of 11 letters: this will be around 22 bits of entropy, or 4 million combinations. @ 100 attempts per second, that requires 40,000 seconds, or about 11 hours. He claims it'll take 2,357 years. Let's just say I'm skeptical. > > Also, look at his claims for a six-character "common word." Okay, so this has at most 10 bits of entropy or so: any more and it wouldn't be common. 10 bits of entropy equals 1000 possibilities, @ 100 per second equals ten seconds to break it -- not the 3 minutes he claims. > > His math doesn't work. I call shenanigans on the entire thing. > I think it's worth noting that the low entropy of english (you quoted 2.5 bits per char in another thread) isn't just an academic issue. Real password crackers actually do employ multiple strategies and passes in order of complexity. For example, starting with dictionary, then dictionary w/leetspeak, eventually brute force, etc. My other big gripe with this article is that it completely ignores the possibility of an offline attack against the hashes. It's assuming that the limiting factor is the number of times you can access a webpage. I've been goofing around with BitCoin this weekend, and my MacBook Pro is generating about 2 Million SHA256 hashes a second. -- -Grant "Look around! Can you construct some sort of rudimentary lathe?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 565 bytes Desc: OpenPGP digital signature URL: From rjh at sixdemonbag.org Mon Apr 18 01:40:56 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 17 Apr 2011 19:40:56 -0400 Subject: A better way to think about passwords In-Reply-To: References: <4DAB6E96.1030403@dougbarton.us> Message-ID: <1CFCEEFD-AB8F-40BC-92A4-273210F53173@sixdemonbag.org> > I was thinking about that, between words, there is only a BLANK > SYMBOL, same value of any other given symbol. Well, from point of view > of math, nothing changes, all "data", but from "knowledge" point of > view about human behaviour it is possible that it's have some kind of > relevance. Yeah, more or less. Elsewhere on his site he says that if you can't use spaces in a password, you should use dashes rather than just concatenate letters together: "this-is-fun" as opposed to "thisisfun." He's quite adamant this is necessary for the security of your password. Unfortunately, it just isn't so: if I'm running a Markov chainer to generate possible plaintext passwords, what symbol(s) I use as interword marker(s) is(are) completely arbitrary: it doesn't significantly affect the time to generate text. So, yeah, like I said: I give a big yuk to his methodology. From kgo at grant-olson.net Mon Apr 18 02:00:18 2011 From: kgo at grant-olson.net (Grant Olson) Date: Sun, 17 Apr 2011 20:00:18 -0400 Subject: A better way to think about passwords In-Reply-To: <4DAB7A3E.1040301@grant-olson.net> References: <4DAB6E96.1030403@dougbarton.us> <4DAB7A3E.1040301@grant-olson.net> Message-ID: <4DAB7F12.4000903@grant-olson.net> On 04/17/2011 07:39 PM, Grant Olson wrote: > > (you quoted 2.5 bits per char in another thread) Apologies, actually you didn't say this. You said, "English text has in the neighborhood of 1.5 to 2.5 bits of entropy per glyph." Just correcting myself because I know how annoying it is to be misquoted. -- -Grant "Look around! Can you construct some sort of rudimentary lathe?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 565 bytes Desc: OpenPGP digital signature URL: From hedgehogshiatus at gmail.com Mon Apr 18 01:09:36 2011 From: hedgehogshiatus at gmail.com (Hedge Hog) Date: Mon, 18 Apr 2011 09:09:36 +1000 Subject: A better way to think about passwords In-Reply-To: References: <4DAB6E96.1030403@dougbarton.us> Message-ID: On Mon, Apr 18, 2011 at 8:58 AM, Robert J. Hansen wrote: >> Summary: A 3-word password (e.g., "quick brown fox") is secure against >> cracking attempts for 2,537 years. > > I am giving a great big yuk to his methodology. ?There's no reference to the entropy of text, for instance. ?His example of a three common word password, "this is fun," amounts to a total of 11 letters: this will be around 22 bits of entropy, or 4 million combinations. ?@ 100 attempts per second, that requires 40,000 seconds, or about 11 hours. ?He claims it'll take 2,357 years. ?Let's just say I'm skeptical. > > Also, look at his claims for a six-character "common word." ?Okay, so this has at most 10 bits of entropy or so: any more and it wouldn't be common. ?10 bits of entropy equals 1000 possibilities, @ 100 per second equals ten seconds to break it -- not the 3 minutes he claims. > > His math doesn't work. ?I call shenanigans on the entire thing. > Correct. But do you claim the ideas are shenanigans: a) use several words. b) choose memorable combinations, to you, of these words. Example: What do you make the _expected_ secure time _estimate_ of: a) three four letter words say: muck, ruck, puck? b) make them memorable: the puck in the ruck in the muck? Then, for a), what is the estimate if one choose three five letter words, or three six letter words? Best wishes. > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > > -- ????' ??? ??????, ???' ?????? ?? ???? [The fox knows many things, but the hedgehog knows one big thing.] ? Archilochus, Greek poet (c. 680 BC ? c. 645 BC) http://wiki.hedgehogshiatus.com From rjh at sixdemonbag.org Mon Apr 18 02:15:12 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 17 Apr 2011 20:15:12 -0400 Subject: A better way to think about passwords In-Reply-To: References: <4DAB6E96.1030403@dougbarton.us> Message-ID: <066AC897-AA00-454C-97C4-98CBD1448EA8@sixdemonbag.org> > Correct. But do you claim the ideas are shenanigans: The idea of "use several words in a combination that's only meaningful and predictable to you" is a good one. That's not in debate. The idea of "this is fun" being a passphrase that will require 2,500 years of attacks to break is just absolute balderdash. > Example: What do you make the _expected_ secure time _estimate_ of: > a) three four letter words say: muck, ruck, puck? > b) make them memorable: the puck in the ruck in the muck? Can't be answered. In what kind of a system? What kind of technology can the attacker employ? Does the attacker have any knowledge about what the key material is probably like ("cribs", in cryptanalytic jargon)? What kind of budget? What's the attacker's skill level? What's... etc. If we assume the attacker knows you're using English or something close to it, then I'm going to estimate it at about 2.5 bits of entropy per glyph, or about a billion combinations for a 20-character passphrase. This is enough to stymie a high school student who's running a brute-forcer he wrote in pure Python running on a single terminal in his high school computer lab, but it's literally seconds of work for a major corporation that can easily throw a thousand terminals running hand-tuned Assembly brute-forcers at it. From felipe.alvarez at gmail.com Mon Apr 18 02:45:18 2011 From: felipe.alvarez at gmail.com (Felipe Alvarez) Date: Mon, 18 Apr 2011 10:45:18 +1000 Subject: windows front end to GnuPG Message-ID: I've currently begun getting everyone in the office using GnuPG on windows. We're using WinPT as the front end. However there are several deficiencies with this program that we have encountered. Further, it is no longer being developed (last version 1.4.3 release sept 2009). Are there any other windows front ends that are easy to use, WRT single file en/de/cryption? The main requirements would possibly include: - sits on the task tray - low mem footprint - still in development -- Felipe From thajsta at gmail.com Mon Apr 18 02:48:09 2011 From: thajsta at gmail.com (Jonathan Ely) Date: Sun, 17 Apr 2011 20:48:09 -0400 Subject: windows front end to GnuPG In-Reply-To: References: Message-ID: <4DAB8A49.1020002@gmail.com> Have you ever thought about GPG4WIN? It is not accessible for me since I use a screen reader and because of that I think the graphical user interface needs some serious work, but I hear it works well for others. On 17/04/2011 08:45 PM, Felipe Alvarez wrote: > I've currently begun getting everyone in the office using GnuPG on > windows. We're using WinPT as the front end. However there are several > deficiencies with this program that we have encountered. Further, it > is no longer being developed (last version 1.4.3 release sept 2009). > Are there any other windows front ends that are easy to use, WRT > single file en/de/cryption? The main requirements would possibly > include: > - sits on the task tray > - low mem footprint > - still in development > > -- > Felipe > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 834 bytes Desc: OpenPGP digital signature URL: From felipe.alvarez at gmail.com Mon Apr 18 02:57:00 2011 From: felipe.alvarez at gmail.com (Felipe Alvarez) Date: Mon, 18 Apr 2011 10:57:00 +1000 Subject: windows front end to GnuPG In-Reply-To: <4DAB8A49.1020002@gmail.com> References: <4DAB8A49.1020002@gmail.com> Message-ID: > Have you ever thought about GPG4WIN? Looks a bit 'heavy' (fancy GUI and a bunch of programs I know that I will not be using) but I'll give it a try. Felipe From thajsta at gmail.com Mon Apr 18 03:00:04 2011 From: thajsta at gmail.com (Jonathan Ely) Date: Sun, 17 Apr 2011 21:00:04 -0400 Subject: windows front end to GnuPG In-Reply-To: References: <4DAB8A49.1020002@gmail.com> Message-ID: <4DAB8D14.4060907@gmail.com> The only thing I use is the Enigmail extension for Mozilla Thunderbird which works well enough for me, but of course I must use the version 1 branch of GnuPG. On 17/04/2011 08:57 PM, Felipe Alvarez wrote: >> Have you ever thought about GPG4WIN? > Looks a bit 'heavy' (fancy GUI and a bunch of programs I know that I > will not be using) but I'll give it a try. > > Felipe > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 834 bytes Desc: OpenPGP digital signature URL: From andre at amorim.me Mon Apr 18 01:27:15 2011 From: andre at amorim.me (Andre Amorim) Date: Mon, 18 Apr 2011 00:27:15 +0100 Subject: A better way to think about passwords In-Reply-To: References: <4DAB6E96.1030403@dougbarton.us> Message-ID: On 17 April 2011 23:58, Robert J. Hansen wrote: >> Summary: A 3-word password (e.g., "quick brown fox") is secure against >> cracking attempts for 2,537 years. > > I am giving a great big yuk to his methodology. ?There's no reference to the entropy of text, for instance. ?His example of a three common word password, "this is fun," amounts to a total of 11 letters I was thinking about that, between words, there is only a BLANK SYMBOL, same value of any other given symbol. Well, from point of view of math, nothing changes, all "data", but from "knowledge" point of view about human behaviour it is possible that it's have some kind of relevance. --Kind Regards AA From dougb at dougbarton.us Mon Apr 18 03:08:33 2011 From: dougb at dougbarton.us (Doug Barton) Date: Sun, 17 Apr 2011 18:08:33 -0700 Subject: windows front end to GnuPG In-Reply-To: <4DAB8D14.4060907@gmail.com> References: <4DAB8A49.1020002@gmail.com> <4DAB8D14.4060907@gmail.com> Message-ID: <4DAB8F11.90708@dougbarton.us> On 04/17/2011 18:00, Jonathan Ely wrote: > The only thing I use is the Enigmail extension for Mozilla Thunderbird > which works well enough for me, but of course I must use the version 1 > branch of GnuPG. There is nothing about enigmail that requires gnupg 1. I use it with gnupg2 without any problems on windows and FreeBSD. Doug -- Nothin' ever doesn't change, but nothin' changes much. -- OK Go Breadth of IT experience, and depth of knowledge in the DNS. Yours for the right price. :) http://SupersetSolutions.com/ From thajsta at gmail.com Mon Apr 18 03:18:42 2011 From: thajsta at gmail.com (Jonathan Ely) Date: Sun, 17 Apr 2011 21:18:42 -0400 Subject: windows front end to GnuPG In-Reply-To: <4DAB8F11.90708@dougbarton.us> References: <4DAB8A49.1020002@gmail.com> <4DAB8D14.4060907@gmail.com> <4DAB8F11.90708@dougbarton.us> Message-ID: <4DAB9172.5080409@gmail.com> So their is an installer for Windows for version 2.x? I never found one accept for that of GPG4WIN. On 17/04/2011 09:08 PM, Doug Barton wrote: > On 04/17/2011 18:00, Jonathan Ely wrote: >> The only thing I use is the Enigmail extension for Mozilla Thunderbird >> which works well enough for me, but of course I must use the version 1 >> branch of GnuPG. > > There is nothing about enigmail that requires gnupg 1. I use it with > gnupg2 without any problems on windows and FreeBSD. > > > Doug > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 834 bytes Desc: OpenPGP digital signature URL: From hedgehogshiatus at gmail.com Mon Apr 18 03:25:21 2011 From: hedgehogshiatus at gmail.com (Hedge Hog) Date: Mon, 18 Apr 2011 11:25:21 +1000 Subject: A better way to think about passwords In-Reply-To: <066AC897-AA00-454C-97C4-98CBD1448EA8@sixdemonbag.org> References: <4DAB6E96.1030403@dougbarton.us> <066AC897-AA00-454C-97C4-98CBD1448EA8@sixdemonbag.org> Message-ID: On Mon, Apr 18, 2011 at 10:15 AM, Robert J. Hansen wrote: >> Correct. But do you claim the ideas are shenanigans: > > The idea of "use several words in a combination that's only meaningful and predictable to you" is a good one. ?That's not in debate. ?The idea of "this is fun" being a passphrase that will require 2,500 years of attacks to break is just absolute balderdash. > OK, but to my mind 'this is fun' is an example of the idea. But we differ on definition of idea, so it is likely won't agree on whether the '2,500 years' is a incorrect illustration of an idea or an incorrect idea :) >> Example: What do you make the _expected_ secure time _estimate_ of: >> a) three four letter words say: muck, ruck, puck? >> b) make them memorable: the puck in the ruck in the muck? > > Can't be answered. ?In what kind of a system? ?What kind of technology can the attacker employ? ?Does the attacker have any knowledge about what the key material is probably like ("cribs", in cryptanalytic jargon)? ?What kind of budget? ?What's the attacker's skill level? ?What's... etc. > I'd be interested in the result that comes from the same assumptions you just used to refute his calculations. That is those that gave you the result 'equals ten seconds to break it -- not the 3 minutes he claims' > If we assume the attacker knows you're using English or something close to it, then I'm going to estimate it at about 2.5 bits of entropy per glyph, or about a billion combinations for a 20-character passphrase. ?This is enough to stymie a high school student who's running a brute-forcer he wrote in pure Python running on a single terminal in his high school computer lab, but it's literally seconds of work for a major corporation that can easily throw a thousand terminals running hand-tuned Assembly brute-forcers at it. > I am genuinely interested in _roughly_ how much 'expected secure time' the phrase 'the puck in the ruck in the muck' (eight words) would buy you over some random 8 letter string. Don't go overboard on 'the Science'. Twenty minutes with someone 'suitable' - maybe even your high school student - and a $5 budget for a hammer and they _will_ have your passphrase/password, or your life. Best wishes > -- ????' ??? ??????, ???' ?????? ?? ???? [The fox knows many things, but the hedgehog knows one big thing.] ? Archilochus, Greek poet (c. 680 BC ? c. 645 BC) http://wiki.hedgehogshiatus.com From faramir.cl at gmail.com Mon Apr 18 03:28:23 2011 From: faramir.cl at gmail.com (Faramir) Date: Sun, 17 Apr 2011 22:28:23 -0300 Subject: windows front end to GnuPG In-Reply-To: References: Message-ID: <4DAB93B7.7040009@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 17-04-2011 21:45, Felipe Alvarez escribi?: > I've currently begun getting everyone in the office using GnuPG on > windows. We're using WinPT as the front end. However there are several > deficiencies with this program that we have encountered. Further, it > is no longer being developed (last version 1.4.3 release sept 2009). > Are there any other windows front ends that are easy to use, WRT > single file en/de/cryption? The main requirements would possibly > include: > - sits on the task tray > - low mem footprint > - still in development My favorite is GPGShell, but it is not Opensource, and it has some problems with Windows 7 (tools for the context menu are not shown). I wish there was something with the same capabilities and multiplataform. GPGShell incudes several tools, GPGTray, which sits in the systray, and can perform several tasks with things you have in the clipboard, or with right-click allows you to launch other tools from GPGShell, or to chose between pre-stored configurations for GPG (you can save several versions of gpg.conf, and you can chose which one to use). GPGKeys is the key management interfase, very good (but for some things you need to know a few command line commands). GPGTools is the tool to work with files, I never use it because of contextual menu (which works fine for me, since I'm still using XP). Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNq5O3AAoJEMV4f6PvczxAtdYH/2UXoOMNhXtmP/ykrv+kkhXm 2r+uLX7LQ7ysbDsF8wW4HiK41MLsdEEM88GKSi1tbAnKu3dEgFxcS8D48Ak4NebP ncYiwmnoskivNJOh26XzaL8u83Rz+D6YGGBTBAeubZOS7KFZKQBNW2Q3Rxhl2bZ4 fUyJecjIYURh6F3xy1bEliYWCvmOvLwAE3wy1BAxDxUzYKme3PVLpCMI24y043BH lltQ5obPbplEQViCiWKEUT1DR43mW5yACkBwCpraaCCGKOu4G0Wtq2rvt+sn6fuu 7eq9ekETGeSA8KCmG7Arq3QIVNo8HuN3VCVsUiMvARO/QRbHmXTJE7bKRtty3E4= =uRIy -----END PGP SIGNATURE----- From dougb at dougbarton.us Mon Apr 18 03:31:43 2011 From: dougb at dougbarton.us (Doug Barton) Date: Sun, 17 Apr 2011 18:31:43 -0700 Subject: A better way to think about passwords In-Reply-To: <4DAB6E96.1030403@dougbarton.us> References: <4DAB6E96.1030403@dougbarton.us> Message-ID: <4DAB947F.5060108@dougbarton.us> I agree that the description of baekdal's use case is pretty limited, and his math may be optimistic. OTOH this page seems to cast doubt on the idea that even comparatively simple passwords can be cracked in very short time periods, and more importantly that length is more important than complexity in any case: http://blogs.mcafee.com/mcafee-labs/password-policy-length-vs-complexity On the other other hand, if passwords are so easy to crack, why use them at all? :) Doug -- Nothin' ever doesn't change, but nothin' changes much. -- OK Go Breadth of IT experience, and depth of knowledge in the DNS. Yours for the right price. :) http://SupersetSolutions.com/ From thajsta at gmail.com Mon Apr 18 03:34:19 2011 From: thajsta at gmail.com (Jonathan Ely) Date: Sun, 17 Apr 2011 21:34:19 -0400 Subject: windows front end to GnuPG In-Reply-To: <4DAB93B7.7040009@gmail.com> References: <4DAB93B7.7040009@gmail.com> Message-ID: <4DAB951B.4030607@gmail.com> Which one of these is the most keyboard accessible and compatible with Windows XP? On 17/04/2011 09:28 PM, Faramir wrote: > El 17-04-2011 21:45, Felipe Alvarez escribi?: >> I've currently begun getting everyone in the office using GnuPG on >> windows. We're using WinPT as the front end. However there are several >> deficiencies with this program that we have encountered. Further, it >> is no longer being developed (last version 1.4.3 release sept 2009). >> Are there any other windows front ends that are easy to use, WRT >> single file en/de/cryption? The main requirements would possibly >> include: >> - sits on the task tray >> - low mem footprint >> - still in development > > My favorite is GPGShell, but it is not Opensource, and it has some > problems with Windows 7 (tools for the context menu are not shown). I > wish there was something with the same capabilities and multiplataform. > > GPGShell incudes several tools, GPGTray, which sits in the systray, > and can perform several tasks with things you have in the clipboard, or > with right-click allows you to launch other tools from GPGShell, or to > chose between pre-stored configurations for GPG (you can save several > versions of gpg.conf, and you can chose which one to use). GPGKeys is > the key management interfase, very good (but for some things you need to > know a few command line commands). GPGTools is the tool to work with > files, I never use it because of contextual menu (which works fine for > me, since I'm still using XP). > > Best Regards _______________________________________________ Gnupg-users mailing list Gnupg-users at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 834 bytes Desc: OpenPGP digital signature URL: From faramir.cl at gmail.com Mon Apr 18 03:32:24 2011 From: faramir.cl at gmail.com (Faramir) Date: Sun, 17 Apr 2011 22:32:24 -0300 Subject: windows front end to GnuPG In-Reply-To: <4DAB9172.5080409@gmail.com> References: <4DAB8A49.1020002@gmail.com> <4DAB8D14.4060907@gmail.com> <4DAB8F11.90708@dougbarton.us> <4DAB9172.5080409@gmail.com> Message-ID: <4DAB94A8.3040606@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 17-04-2011 22:18, Jonathan Ely escribi?: > So their is an installer for Windows for version 2.x? I never found one > accept for that of GPG4WIN. AFAIK, GPG4win is the only package for GPG 2.x for windows. But you can chose which apps to install. However, there are a few that are required to run GPG 2.x. I don't remember which ones, since I'm still a happy user of GPG 1.x Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNq5SoAAoJEMV4f6PvczxAkm4H/3ot23jBAQW3Teuf+wida09t /RjsTTajxIh4X9oit9M3IQ4qv0VrsHHjy5prXAikg1EbwMHCJ5ZqzX1viPHWux1I xw74vI6V9gLEygXs57A2ac0rELKl/PQ4nPVJSVtr8Vsz6wTv0LQUigHIpGf8JZYY UOOb6Ut7bNArZIkHDIpzwNUiQU6LEC1aOp7xAFmCdpxbh7qXSwDl5UNBghapJqnb 3UJdrbHOZe35fd1NR0eGqjUOHtiHXWEa+a5ZwIiaYeO/iehjwTt7v0+j0mIwoitJ 8PWfSOHHDii5rdotPqXZCW0I+6IAw8sb+SZfmjvTVxcRQLJo2T87A4Lt2LwJgYk= =ZFwt -----END PGP SIGNATURE----- From thajsta at gmail.com Mon Apr 18 03:49:35 2011 From: thajsta at gmail.com (Jonathan Ely) Date: Sun, 17 Apr 2011 21:49:35 -0400 Subject: windows front end to GnuPG In-Reply-To: <4DAB94A8.3040606@gmail.com> References: <4DAB8A49.1020002@gmail.com> <4DAB8D14.4060907@gmail.com> <4DAB8F11.90708@dougbarton.us> <4DAB9172.5080409@gmail.com> <4DAB94A8.3040606@gmail.com> Message-ID: <4DAB98AF.5040000@gmail.com> Version 1.4.11 is still the latest of that branch, right? That is what the download page says but some times there are later versions than what is reported. Media Player Classic is a good example of this. On 17/04/2011 09:32 PM, Faramir wrote: > El 17-04-2011 22:18, Jonathan Ely escribi?: >> So their is an installer for Windows for version 2.x? I never found one >> accept for that of GPG4WIN. > > AFAIK, GPG4win is the only package for GPG 2.x for windows. But you > can chose which apps to install. However, there are a few that are > required to run GPG 2.x. I don't remember which ones, since I'm still a > happy user of GPG 1.x > > Best Regards _______________________________________________ Gnupg-users mailing list Gnupg-users at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 834 bytes Desc: OpenPGP digital signature URL: From dougb at dougbarton.us Mon Apr 18 04:19:26 2011 From: dougb at dougbarton.us (Doug Barton) Date: Sun, 17 Apr 2011 19:19:26 -0700 Subject: A better way to think about passwords In-Reply-To: References: <4DAB6E96.1030403@dougbarton.us> <066AC897-AA00-454C-97C4-98CBD1448EA8@sixdemonbag.org> Message-ID: <4DAB9FAE.4070407@dougbarton.us> On 04/17/2011 18:25, Hedge Hog wrote: > Twenty minutes with someone > 'suitable' - maybe even your high school student - and a $5 budget for > a hammer and they_will_ have your passphrase/password, or your life. True, a determined attacker will always be able to get access to your encrypted data. The trick is to make the difficulty of making that happen more costly than the value of the data. Doug -- Nothin' ever doesn't change, but nothin' changes much. -- OK Go Breadth of IT experience, and depth of knowledge in the DNS. Yours for the right price. :) http://SupersetSolutions.com/ From hedgehogshiatus at gmail.com Mon Apr 18 04:32:27 2011 From: hedgehogshiatus at gmail.com (Hedge Hog) Date: Mon, 18 Apr 2011 12:32:27 +1000 Subject: A better way to think about passwords In-Reply-To: <4DAB9FAE.4070407@dougbarton.us> References: <4DAB6E96.1030403@dougbarton.us> <066AC897-AA00-454C-97C4-98CBD1448EA8@sixdemonbag.org> <4DAB9FAE.4070407@dougbarton.us> Message-ID: On Mon, Apr 18, 2011 at 12:19 PM, Doug Barton wrote: > On 04/17/2011 18:25, Hedge Hog wrote: >> >> Twenty minutes with someone >> 'suitable' - maybe even your high school student - and a $5 budget for >> a hammer and they_will_ ?have your passphrase/password, or your life. > > True, a determined attacker will always be able to get access to your > encrypted data. The trick is to make the difficulty of making that happen > more costly than the value of the data. > I think the point of the blog post was to point out (not for the first time), that the real trick is to make it easier, to make it costly for the squeemish ;) Best wishes > > Doug > > -- > > ? ? ? ?Nothin' ever doesn't change, but nothin' changes much. > ? ? ? ? ? ? ? ? ? ? ? ?-- OK Go > > ? ? ? ?Breadth of IT experience, and depth of knowledge in the DNS. > ? ? ? ?Yours for the right price. ?:) ?http://SupersetSolutions.com/ > > -- ????' ??? ??????, ???' ?????? ?? ???? [The fox knows many things, but the hedgehog knows one big thing.] ? Archilochus, Greek poet (c. 680 BC ? c. 645 BC) http://wiki.hedgehogshiatus.com From kgo at grant-olson.net Mon Apr 18 04:50:17 2011 From: kgo at grant-olson.net (Grant Olson) Date: Sun, 17 Apr 2011 22:50:17 -0400 Subject: A better way to think about passwords In-Reply-To: <4DAB947F.5060108@dougbarton.us> References: <4DAB6E96.1030403@dougbarton.us> <4DAB947F.5060108@dougbarton.us> Message-ID: <4DABA6E9.5080503@grant-olson.net> On 04/17/2011 09:31 PM, Doug Barton wrote: > I agree that the description of baekdal's use case is pretty limited, > and his math may be optimistic. OTOH this page seems to cast doubt on > the idea that even comparatively simple passwords can be cracked in very > short time periods, and more importantly that length is more important > than complexity in any case: > > http://blogs.mcafee.com/mcafee-labs/password-policy-length-vs-complexity > > On the other other hand, if passwords are so easy to crack, why use them > at all? :) > > That's back-of-the-envelope math, based on having to resort to a brute force attack. If you're using English words, then ask yourself how many letters can follow the letter q. There's obviously only one, and that's u. Now those two characters that should have 26^2 possibilities according to the back-of-the-envelope math really only be 26^1 possibilities. Allow me to digress for a little bit. I've been reading a book on Game Theory. It explained the best possible strategy for winning rock-paper-scissors. If you don't already know the answer, take a second and try come up with an ideal strategy for the game. It turns out the perfect strategy is to make real random selections. If you do this, over time you'll end up with a 50% win rate against any opposing strategy. If you attempt to use any strategy other than that, your opponent can develop a counter-strategy that beats you. And then you can develop a counter-counter-strategy to beat them. And they can... Well it's like that scene in the Princess Bride where the villain analyzes the hero's strategy to determine which cup is poisoned. You can't win. Back to passwords. If you develop a completely random string consisting of nothing but a-z and a minimum length of 15, then yes it will take on average half the total time listed in that article to crack the password. And yes, that is better than the eight digit "p at ssw0rd". But if you don't, and you use a dictionary word, or a dictionary word with l33t-sp34k, or two dictionary words, your opponent can develop a strategy that beats the average case brute force time. And your opponent actually does this now. The McAfee article conveniently ignores that the Cane & Abel can do dictionary attacks, and it can do rainbow table lookups. Given how much I've seen the original article you posted in the last few weeks, I'm sure the people who write password crackers are coming up with multiple-dictionary-word strategies, assuming they haven't already. And the kicker is, even if they run through all of these strategies and must eventually fall back on a brute-force attack, it's not much more computationally expensive to do so. All these strategies might account for something like 1% of the total search space. They'll still ultimately get the totally random password in about the same average time, but they'll get many not-so-random passwords out of the way much much more quickly. The seventeen character "imtoosexyformycar" may be much much easier to hack than the seventeen character "qkgfnroefdsoeyhzz" depending on your opponent's strategy, and it may not, but it'll never be significantly slower. -- -Grant "Look around! Can you construct some sort of rudimentary lathe?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 565 bytes Desc: OpenPGP digital signature URL: From ben at adversary.org Mon Apr 18 04:40:59 2011 From: ben at adversary.org (Ben McGinnes) Date: Mon, 18 Apr 2011 12:40:59 +1000 Subject: windows front end to GnuPG In-Reply-To: <4DAB98AF.5040000@gmail.com> References: <4DAB8A49.1020002@gmail.com> <4DAB8D14.4060907@gmail.com> <4DAB8F11.90708@dougbarton.us> <4DAB9172.5080409@gmail.com> <4DAB94A8.3040606@gmail.com> <4DAB98AF.5040000@gmail.com> Message-ID: <4DABA4BB.2000503@adversary.org> On 18/04/11 11:49 AM, Jonathan Ely wrote: > > Version 1.4.11 is still the latest of that branch, right? That is > what the download page says but some times there are later versions > than what is reported. Media Player Classic is a good example of > this. Yes, 1.4.11 is still the latest. Werner is very good at posting updates to gnupg-announce when a new version is released. Regards, Ben -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: OpenPGP digital signature URL: From rjh at sixdemonbag.org Mon Apr 18 05:42:22 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 17 Apr 2011 23:42:22 -0400 Subject: A better way to think about passwords In-Reply-To: References: <4DAB6E96.1030403@dougbarton.us> <066AC897-AA00-454C-97C4-98CBD1448EA8@sixdemonbag.org> Message-ID: <09BBFCB5-D6C5-409D-BBB6-036C94CF5CCB@sixdemonbag.org> > I'd be interested in the result that comes from the same assumptions > you just used to refute his calculations. That is those that gave you > the result 'equals ten seconds to break it -- not the 3 minutes he > claims' Depending on who you refer to, English words have between 1.5 and 2.5 bits of entropy per glyph. There are a ton of different credible resources, all of which have different answers: Wikipedia says that it's between 0.6 and 1.5 bits per glyph. Assuming 2.0 bits per glyph is optimistic, but it's within the realm of possibility. An 11-character password has 22 bits of entropy, or about four million possibilities. Four million divided by one hundred attempts per second (the number this guy claimed was reasonable for login attempts per second to a web service) equals 40,000 seconds, or just over 11 hours. With that, you can do the math yourself to make your own back of the envelope calculations. Don't trust my math: trust your own math. :) > I am genuinely interested in _roughly_ how much 'expected secure time' > the phrase 'the puck in the ruck in the muck' (eight words) would buy > you over some random 8 letter string. And, like I told you, without a lot of context this question literally cannot be answered. From roam at ringlet.net Mon Apr 18 11:07:51 2011 From: roam at ringlet.net (Peter Pentchev) Date: Mon, 18 Apr 2011 12:07:51 +0300 Subject: GPG not retrieving keys when verifying In-Reply-To: <20110417152037.GA8863@wingback.gollo.at> References: <20110417152037.GA8863@wingback.gollo.at> Message-ID: <20110418090751.GG3846@straylight.ringlet.net> On Sun, Apr 17, 2011 at 05:20:37PM +0200, Martin Gollowitzer wrote: > * Todd A. Jacobs [110417 17:14, > mID ]: > > > I'm not sure how I'm supposed to get GPG to automatically retrieve > > keys for signatures when validating a key. I'm currently running: > > > > gpg --keyserver-options auto-key-retrieve -kvv FBB75451 > > > > which doesn't do what I expect. I get a whole bunch of [User ID not > > found] messages, when what I expected was that keys matching those > > signatures would be retrieved from the keyserver. > > > > What am I doing wrong here? > > The auto-key-retrieve options is for signatures made on content, not on > keys. AFAIK there is no option for automatically retrieving all keys > that signed a key. ...and you really, *really*, REALLY don't want to do this automatically and recursively :) (okay, so you fetch the keys that signed this key, now what about the signatures on them - do you fetch them too? and the sigs on those again? when do you stop?) G'luck, PEter -- Peter Pentchev roam at ringlet.net roam at FreeBSD.org peter at packetscale.com PGP key: http://people.FreeBSD.org/~roam/roam.key.asc Key fingerprint FDBA FD79 C26F 3C51 C95E DF9E ED18 B68D 1619 4553 Nostalgia ain't what it used to be. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 836 bytes Desc: Digital signature URL: From aoilean at hotmail.com Mon Apr 18 11:55:55 2011 From: aoilean at hotmail.com (123098) Date: Mon, 18 Apr 2011 02:55:55 -0700 (PDT) Subject: gpg: encryption failed: public key not found In-Reply-To: <86zknvpage.fsf@jeromebaum.com> References: <31341625.post@talk.nabble.com> <86k4ezrdlx.fsf@jeromebaum.com> <4DA495CF.1000706@dougbarton.us> <86zknvpage.fsf@jeromebaum.com> Message-ID: <31422328.post@talk.nabble.com> No point in arguing about that. I agree with you about the privileges, but it's not my call to make. I've just been given that machine (external to the company), no power to change anything, and one command: "Make it work". So that's my only concern right now. I've triple-checked everything and I really think I have everything right, so it either must be some truly stupid stupid thing that I still missed or a bug. It's probably the first one, but I'd appreciate any more ideas you can have about what could be wrong. Thanks a lot -- View this message in context: http://old.nabble.com/gpg%3A-encryption-failed%3A-public-key-not-found-tp31341625p31422328.html Sent from the GnuPG - User mailing list archive at Nabble.com. From faramir.cl at gmail.com Mon Apr 18 12:53:12 2011 From: faramir.cl at gmail.com (Faramir) Date: Mon, 18 Apr 2011 07:53:12 -0300 Subject: A better way to think about passwords In-Reply-To: <4DAB7A3E.1040301@grant-olson.net> References: <4DAB6E96.1030403@dougbarton.us> <4DAB7A3E.1040301@grant-olson.net> Message-ID: <4DAC1818.8050509@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 17-04-2011 20:39, Grant Olson escribi?: ... > I think it's worth noting that the low entropy of english (you quoted > 2.5 bits per char in another thread) isn't just an academic issue. Real > password crackers actually do employ multiple strategies and passes in > order of complexity. For example, starting with dictionary, then > dictionary w/leetspeak, eventually brute force, etc. Probably the idea is to avoid bruteforce at all costs, because if you have to do that, you might be bruteforcing an 8 characters password for more than 50 years (if mixed lowercase, uppercase, numbers and symbols, and you just have 1 home computer dedicated to the task). Maybe we should just pick a "good password", hash it a couple of times, and use that hash as the real password... we could carry the hashing tool in a flash drive. > My other big gripe with this article is that it completely ignores the > possibility of an offline attack against the hashes. It's assuming that > the limiting factor is the number of times you can access a webpage. Right, limiting the attacks make even 4 pins codes secure, if the account becomes blocked after 3 wrong attempts. But that won't protect your password database if it falls in the wrong hands, or your GPG private keys. And to say "that's a server problem, fix the server" is wrong, because it will quickly become an user's problem if the password is cracked, and the user uses the same password for different things (as a lot of people do). > I've been goofing around with BitCoin this weekend, and my MacBook Pro > is generating about 2 Million SHA256 hashes a second. I was checking how much time would it take to bruteforce a SHA-1 8 characters password (upper/lowercase characters, plus numbers, plus symbols), and my machine did 2,5 millions of tries a second. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNrBgYAAoJEMV4f6PvczxA2HcH/jYcj4b7Y0Dk/2GPOyY4MFKE CB4JMMbJzcdstEN8Djg8r11FI6l1KwGYT3TBCEDPD6+cNjpF+OySGkB/eqr7Fh8y JuRbIfWccxDN1uydYJgEeNNDF02p5PZx1m1xiBe/J8FFdsI+2M8J43sIOx3qwZyH r3vPhzNItzruknnuztxD+ai9NjcnkAefzJl2z9rrs0ILUwIupWQyURzmBrVpW5da HaQFk5wzd5bP0vEj5R5HtoTMG5g17djxmdyBHEypEngi5GsAZlHbT8JUPwBoPdvj c2fZBTe9xxnFj0xkmPEQguSNtXgPSIt2uEcE/RjTYIqflwwc2p5tHGjPByL+4z4= =oVt9 -----END PGP SIGNATURE----- From faramir.cl at gmail.com Mon Apr 18 13:02:47 2011 From: faramir.cl at gmail.com (Faramir) Date: Mon, 18 Apr 2011 08:02:47 -0300 Subject: A better way to think about passwords In-Reply-To: References: <4DAB6E96.1030403@dougbarton.us> Message-ID: <4DAC1A57.4080409@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 17-04-2011 20:27, Andre Amorim escribi?: > On 17 April 2011 23:58, Robert J. Hansen wrote: >>> Summary: A 3-word password (e.g., "quick brown fox") is secure against >>> cracking attempts for 2,537 years. >> >> I am giving a great big yuk to his methodology. There's no reference to the entropy of text, for instance. His example of a three common word password, "this is fun," amounts to a total of 11 letters > > I was thinking about that, between words, there is only a BLANK > SYMBOL, same value of any other given symbol. Well, from point of view > of math, nothing changes, all "data", but from "knowledge" point of > view about human behaviour it is possible that it's have some kind of > relevance. And I was thinking that before attempting to bruteforce something, we should try using symbols as separators between words, it is easier to type wordnumbersymbolword than to put numbers and symbols between words... Fortunately, I have not found a password cracking tool, for free, capable of doing that. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNrBpXAAoJEMV4f6PvczxAM5MIAII4kEX6cPC1eCw5oKZmu/2R uoLWCV/UfP0hSaUrwhb1jLdZTrsvG/j36TaA4G5fEgZXRcEXKJZ0OcXVVMlb8ILz 4+e/Kh+qAGyfGC93BAYUNlvjor7cTwp1sq6xG/8ganfYkhtfVByLOa6Txhh9b3Z4 jhaIQ0eYORv0tlszs4pE2kRh4qaGBEdU1MYEOt26hpJhloxbJFvhHqjztKR3lVfi lQd57ocGTcy4PUtw4YngUX4WvR+UaDJaypYz0dHFt1uQ4/22fsbJDWsi1/pS/RWZ VHLICwVTzTdEyIEGGlweueDW+dbxlkZU0CxuF4PYgizXSNVEak3VVIyifwlWTB8= =Hkit -----END PGP SIGNATURE----- From mailinglisten at hauke-laging.de Mon Apr 18 13:05:03 2011 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Mon, 18 Apr 2011 13:05:03 +0200 Subject: --s2k-count: correct value in config file needed? Message-ID: <201104181305.03817.mailinglisten@hauke-laging.de> Hello, is the value of --s2k-count written to the key somehow? If not, can you use a key only if the correct value is given in the config file (or command line)? Does a key become kind of useless if you have forgotten the value which was used during the last passphrase change? Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From mailinglisten at hauke-laging.de Mon Apr 18 13:21:07 2011 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Mon, 18 Apr 2011 13:21:07 +0200 Subject: A better way to think about passwords In-Reply-To: <4DAC1818.8050509@gmail.com> References: <4DAB6E96.1030403@dougbarton.us> <4DAB7A3E.1040301@grant-olson.net> <4DAC1818.8050509@gmail.com> Message-ID: <201104181321.08368.mailinglisten@hauke-laging.de> Am Montag 18 April 2011 12:53:12 schrieb Faramir: > Maybe we should just pick a "good password", hash it a couple of > times, and use that hash as the real password... we could carry the > hashing tool in a flash drive. That does not make sense to me because you do not increase the key space by that. If you try to defend against somebody who knows what you do then it is no protection. My wish is to have a secure, small, cheap smartcard-like device which stores a salt, takes a passwort and gives you a hash then. The salt makes this secure. Your "password" can even be the name of the organization to which the account belongs. "bank xy". Easy to remember and completely safe thus because the hash is created over "OJD5jLP1L8Wa0a19qtgRH4dlzA7aeZTobank xy" And if you are asked to change the password, over "OJD5jLP1L8Wa0a19qtgRH4dlzA7aeZTobank xy2" "OJD5jLP1L8Wa0a19qtgRH4dlzA7aeZTobank xy3" Such an device would also allow easy but secure CRAM logins ? even by phone. Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From roam at ringlet.net Mon Apr 18 13:24:30 2011 From: roam at ringlet.net (Peter Pentchev) Date: Mon, 18 Apr 2011 14:24:30 +0300 Subject: --s2k-count: correct value in config file needed? In-Reply-To: <201104181305.03817.mailinglisten@hauke-laging.de> References: <201104181305.03817.mailinglisten@hauke-laging.de> Message-ID: <20110418112430.GH3846@straylight.ringlet.net> On Mon, Apr 18, 2011 at 01:05:03PM +0200, Hauke Laging wrote: > Hello, > > is the value of --s2k-count written to the key somehow? If not, can you use a > key only if the correct value is given in the config file (or command line)? > Does a key become kind of useless if you have forgotten the value which was > used during the last passphrase change? For questions like this, it's always best to look at the authoritative source for the format of various OpenPGP data - RFC 4880 :) From the way I read section 5.5.3 (Secret-Key Packet Formats) and then Section 3.7.1 (String-to-Key (S2K) Specifier Types) it would seem that the answer to your question is yes, the S2K count is stored in the secret key packet. G'luck, Peter -- Peter Pentchev roam at ringlet.net roam at FreeBSD.org peter at packetscale.com PGP key: http://people.FreeBSD.org/~roam/roam.key.asc Key fingerprint FDBA FD79 C26F 3C51 C95E DF9E ED18 B68D 1619 4553 The rest of this sentence is written in Thailand, on -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 836 bytes Desc: Digital signature URL: From gnupg.user at seibercom.net Mon Apr 18 13:38:22 2011 From: gnupg.user at seibercom.net (Jerry) Date: Mon, 18 Apr 2011 07:38:22 -0400 Subject: windows front end to GnuPG In-Reply-To: <4DAB93B7.7040009@gmail.com> References: <4DAB93B7.7040009@gmail.com> Message-ID: <20110418073822.1366c1fa@scorpio> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sun, 17 Apr 2011 22:28:23 -0300 Faramir articulated: > My favorite is GPGShell, but it is not Opensource, and it has some > problems with Windows 7 (tools for the context menu are not shown). I > wish there was something with the same capabilities and > multiplataform. Did you try the latest version: GPGshell v3.77, available from: http://www.jumaros.de/rsoft/index.html The fact that it is not open-source would be inconsequential to me. There is a link on the URL listed above to contact the author. If there is a problem with Windows 7 and the latest version, perhaps you might want to contact the author and inform him of that. He may not be aware of it. - -- Jerry ? GNUPG.user at seibercom.net _____________________________________________________________________ Disclaimer: off-list followups get on-list replies or get ignored. Please do not ignore the Reply-To header. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (FreeBSD) iQEcBAEBAgAGBQJNrCK9AAoJEHnO4vtcDeotcGQH/0yICsIgsqustZriMLCnUA8f AzEn5Wb86USYqkOwk+OHw7TxQZps2LBAXocc2d4FF1TFU9Y+usw2RFEts8IDwLrg 0Fkyzlz5Z5zoX2JoqkphcNjygfclHKgY8z9Gm4LuKTRFya+JuUB1DQaBzxTAETyl tC9Asf81YiWGXV7FRhx7S8fflFCDZlMwoEkLoke0+Ef+g7UwjSMhwwHxnzGnUkvl wipLEbpUGMs3XEU6N8c542ZxWCAlQ/8OOJFHpWVQ9Cy9U1sx5Xtl4ziGc8C69dkJ ibr/AnjVVEFtv7u81364/PEx7PeQ55tOm2g7TXBkDB+71+B7bXYz1gEcu76TOwQ= =aitw -----END PGP SIGNATURE----- From carsten.aulbert at aei.mpg.de Mon Apr 18 12:04:23 2011 From: carsten.aulbert at aei.mpg.de (Carsten Aulbert) Date: Mon, 18 Apr 2011 12:04:23 +0200 Subject: A better way to think about passwords In-Reply-To: References: <4DAB6E96.1030403@dougbarton.us> Message-ID: <201104181204.23518.carsten.aulbert@aei.mpg.de> Hi On Monday 18 April 2011 00:58:13 Robert J. Hansen wrote: > > His math doesn't work. I call shenanigans on the entire thing. I'd like to add a F-ACK to that statement, out of curiosity I tried cracking "J4fS<2" with CUDA multiforcer and it took less than 15 minutes on a single GF200 class card (the program tells me that it did about 490 million MD5 hashes per second)... With that I'd estimate everything below 9 or 10 characters based on a random combination of these characters should be considered broken or very likely to be broken: !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ I'm currently running the "quick brown fox" using a dictionary "attack" (also salted MD5 based), but that is usually only successful, if the correct combination rules are being considered... Just my inflationary ?0.023 Cheers Carsten From dshaw at jabberwocky.com Mon Apr 18 14:25:02 2011 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 18 Apr 2011 08:25:02 -0400 Subject: --s2k-count: correct value in config file needed? In-Reply-To: <201104181305.03817.mailinglisten@hauke-laging.de> References: <201104181305.03817.mailinglisten@hauke-laging.de> Message-ID: On Apr 18, 2011, at 7:05 AM, Hauke Laging wrote: > Hello, > > is the value of --s2k-count written to the key somehow? If not, can you use a > key only if the correct value is given in the config file (or command line)? > Does a key become kind of useless if you have forgotten the value which was > used during the last passphrase change? Yes, the --s2k-count is written in the key. It doesn't matter what you set it to in the config file/command line when reading an existing key, since the copy in the key is what is used. David From faramir.cl at gmail.com Mon Apr 18 15:19:47 2011 From: faramir.cl at gmail.com (Faramir) Date: Mon, 18 Apr 2011 10:19:47 -0300 Subject: A better way to think about passwords In-Reply-To: <4DABA6E9.5080503@grant-olson.net> References: <4DAB6E96.1030403@dougbarton.us> <4DAB947F.5060108@dougbarton.us> <4DABA6E9.5080503@grant-olson.net> Message-ID: <4DAC3A73.4070607@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 17-04-2011 23:50, Grant Olson escribi?: ... > But if you don't, and you use a dictionary word, or a dictionary word > with l33t-sp34k, or two dictionary words, your opponent can develop a > strategy that beats the average case brute force time. And your > opponent actually does this now. The McAfee article conveniently > ignores that the Cane & Abel can do dictionary attacks, and it can do > rainbow table lookups. Yes, and I'm thinking we should include symbols between words (but I'm not saying we should not also use them anywhere else). About rainbow tables, probably the author used that hash to have something to break, I mean, to bruteforce something, you need something that is not the plain text password, it may be an encrypted file, or a hashed value. I don't know if there are rainbow tables for SHA-256, but so far I have not seen a site with the complete set for MD5 (maybe I have not searched enough). ... > The seventeen character "imtoosexyformycar" may be much much easier to > hack than the seventeen character "qkgfnroefdsoeyhzz" depending on your > opponent's strategy, and it may not, but it'll never be significantly > slower. Right said, eh, Grant ;) The good thing is we are not forced to chose words just from English dictionary... we can mix from several languages, including Klingon, plus symbols... If the attacker knows too much about us to be able to design a custom strategy to do a mixed dictionary attack, maybe they can also use the 5 dollars hammer strategy. For remote attackers, maybe they won't know that much about us. Still, I'm considering my bullet-proof more-than-128-bits-of-entropy passphrase might be not as hard as it might be :P Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNrDpzAAoJEMV4f6PvczxA6swH/RG3GLA45q1AhLGevuAMAib8 jwdB5dIk++/vJrk1S0uU7zHJfsWhcgfjEPVcq3/GqsHI3sBTkeC8UVVF9p2gykXt ++YKQ7Hv8A4JEhlRWReOBAsBYaNzV1Ggd6C9Oc/f2e/PuU8Luz0D8EjxgxiBeGLc u7VQR9rTGUOi1UHhKYUS5jt515YOEM2839uBSbh2xLQZJXAiN5ZB0anO6L4bUhfa SKX2fhIT2otlTPJmxajpe1a82EEJrjJtS1C7a40NszXyogPTsq4p1qcMxJMQmn/7 TgUJ1ygb5Jl74buna1+GnvBYPPFa1MTCggxASSVRG33HaJR+gG2WDVA7KylXk3A= =fQo5 -----END PGP SIGNATURE----- From mwood at IUPUI.Edu Mon Apr 18 17:46:29 2011 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Mon, 18 Apr 2011 11:46:29 -0400 Subject: A better way to think about passwords In-Reply-To: <4DAB7A3E.1040301@grant-olson.net> References: <4DAB6E96.1030403@dougbarton.us> <4DAB7A3E.1040301@grant-olson.net> Message-ID: <20110418154629.GA1968@IUPUI.Edu> I think the author of the page was on his way to saying something important but got sidetracked. Whether his math works or not is secondary to the bit I think is important. It's easy to build gadgets which yield passwords that are mathematically very strong. The problem is that such passwords tend to be psychologically and pragmatically weak: you'll never remember "dishGhebJactotCerUnJodNavhahifbobTyWodvacushdojHashJakfawnairvak". Instead you'll wind up writing it on a scrap of paper and carrying it with you, and any pickpocket could take it. The essence of a password or passphrase is that it is something you just learn, so that it cannot be taken from you without violence. So an "all-around strong" key generation method must take into account psychology as well as cryptology. Its output must at the same time be easy to learn, difficult to guess, and infeasible to calculate. The obscured point in the article is that insisting solely on ever-increasing mathematical complexity is psychologically unsound. It tends to make the system's users into another class of adversary whose goal is to bypass the complexity rules so he can get logged on and do work without first spending an hour trying to recall something that looks like line noise. A legitimate user should not have to crack his own password more than three or four times in a decade. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Asking whether markets are efficient is like asking whether people are smart. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: not available URL: From rjh at sixdemonbag.org Mon Apr 18 18:11:24 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 18 Apr 2011 12:11:24 -0400 Subject: A better way to think about passwords In-Reply-To: <20110418154629.GA1968@IUPUI.Edu> References: <4DAB6E96.1030403@dougbarton.us> <4DAB7A3E.1040301@grant-olson.net> <20110418154629.GA1968@IUPUI.Edu> Message-ID: <4DAC62AC.7070206@sixdemonbag.org> On 4/18/2011 11:46 AM, Mark H. Wood wrote: > It's easy to build gadgets which yield passwords that are > mathematically very strong. The problem is that such passwords tend > to be psychologically and pragmatically weak: you'll never remember > "dishGhebJactotCerUnJodNavhahifbobTyWodvacushdojHashJakfawnairvak". I know lots of people who have memorized their 23-digit credit card + expiration date + security code. A Base-64 encoding of a 128-bit hash algorithm is 22 characters long. Strong passphrases are well within the realm of human feasibility. They just require a level of work most people are not willing to give. But if you need a 128-bit passphrase, you can do it: it will just take a few hours of drill and memorization repeated over a few days. Really, what it boils down to is this: there are no shortcuts to making high-entropy easily-human-memorizable passphrases. Sooner or later, you've got to pay the piper... > It tends to make the system's users into another class of adversary > whose goal is to bypass the complexity rules so he can get logged on > and do work without first spending an hour trying to recall something > that looks like line noise. Not only this, but it also produces an ideal environment for attackers. It sets the security administrators up as the enemy of the people who are actually doing the work -- which means that the people "in the trenches," so to speak, will develop an us-versus-them culture in which the security mechanisms are deliberately subverted just in order to get work done. In that environment, a malicious attacker who comes in and begins subverting mechanisms looks no different than an authorized user who is executing a legitimate task -- and the attacker will likely be able to deceive authorized users into helping the skulduggery ("hey, can I borrow your login and password, the damn system's rejecting mine again..."). From andrew.long at mac.com Mon Apr 18 18:19:13 2011 From: andrew.long at mac.com (Andrew Long) Date: Mon, 18 Apr 2011 17:19:13 +0100 Subject: A better way to think about passwords In-Reply-To: <4DAB947F.5060108@dougbarton.us> References: <4DAB6E96.1030403@dougbarton.us> <4DAB947F.5060108@dougbarton.us> Message-ID: <0F9CF186-995E-4842-BA4D-F73343E795BA@mac.com> On 18 Apr 2011, at 02:31, Doug Barton wrote: > > > On the other other hand, if passwords are so easy to crack, why use them at all? :) "On the gripping hand'... Sorry, couldn't resist channelling a bit of Niven/Pournelle ;-) Regards, Andy -- Andrew Long andrew dot long at mac dot com From andrew.long at mac.com Mon Apr 18 18:31:48 2011 From: andrew.long at mac.com (Andrew Long) Date: Mon, 18 Apr 2011 17:31:48 +0100 Subject: A better way to think about passwords In-Reply-To: <4DAC62AC.7070206@sixdemonbag.org> References: <4DAB6E96.1030403@dougbarton.us> <4DAB7A3E.1040301@grant-olson.net> <20110418154629.GA1968@IUPUI.Edu> <4DAC62AC.7070206@sixdemonbag.org> Message-ID: <15BB2AC3-D5E1-4352-8484-C3A716390085@mac.com> On 18 Apr 2011, at 17:11, Robert J. Hansen wrote: > On 4/18/2011 11:46 AM, Mark H. Wood wrote: >> It's easy to build gadgets which yield passwords that are >> mathematically very strong. The problem is that such passwords tend >> to be psychologically and pragmatically weak: you'll never remember >> "dishGhebJactotCerUnJodNavhahifbobTyWodvacushdojHashJakfawnairvak". > > I know lots of people who have memorized their 23-digit credit card + > expiration date + security code. A Base-64 encoding of a 128-bit hash > algorithm is 22 characters long. Now insist that they change them every month. And that they have a different one for every application that they use. Single Sign On is a grat idea, but unlikely to be practical in the near future. Regards, Andy -- Andrew Long andrew dot long at mac dot com -------------- next part -------------- A non-text attachment was scrubbed... Name: PGP.sig Type: application/pgp-signature Size: 275 bytes Desc: This is a digitally signed message part URL: From mwood at IUPUI.Edu Mon Apr 18 19:02:05 2011 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Mon, 18 Apr 2011 13:02:05 -0400 Subject: A better way to think about passwords In-Reply-To: <4DAC62AC.7070206@sixdemonbag.org> References: <4DAB6E96.1030403@dougbarton.us> <4DAB7A3E.1040301@grant-olson.net> <20110418154629.GA1968@IUPUI.Edu> <4DAC62AC.7070206@sixdemonbag.org> Message-ID: <20110418170205.GB1968@IUPUI.Edu> On Mon, Apr 18, 2011 at 12:11:24PM -0400, Robert J. Hansen wrote: > On 4/18/2011 11:46 AM, Mark H. Wood wrote: > > It's easy to build gadgets which yield passwords that are > > mathematically very strong. The problem is that such passwords tend > > to be psychologically and pragmatically weak: you'll never remember > > "dishGhebJactotCerUnJodNavhahifbobTyWodvacushdojHashJakfawnairvak". > > I know lots of people who have memorized their 23-digit credit card + > expiration date + security code. A Base-64 encoding of a 128-bit hash > algorithm is 22 characters long. Oh, sure -- I do that too. But the CC memorization problem seems a lot easier. First, it's all digits, not a typical Base64 mishmash. Second, it's not a 23-digit number; it's a 16-digit number, a date, and a 3-digit number. The hardest part by far is the 16-digit number. But since that number doesn't have any particular meaning to me *as a number*, it can be further broken down to a sequence of four four-digit sequences. Four four-digit numbers, a date, and a three-digit number doesn't sound difficult at all -- it's only six symbols. Chunking at useful level(s) can greatly assist learning. OTOH if there are any useful groupings in "c2l4IHdvcmRzIGxvbmcuCg==" they are not readily visible to me. My eye tends to slide right past it without taking anything in. This is why I tend to use something like APG to generate strings of nonsense *syllables*. If I can pretend it's a word, it's a lot easier for me to learn, because can I learn a handful of syllables instead of a long patternless jumble of individual characters. It engages auditory memory and can expose verbal handles for association. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Asking whether markets are efficient is like asking whether people are smart. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: not available URL: From kgo at grant-olson.net Mon Apr 18 20:09:30 2011 From: kgo at grant-olson.net (Grant Olson) Date: Mon, 18 Apr 2011 14:09:30 -0400 Subject: A better way to think about passwords In-Reply-To: <20110418170205.GB1968@IUPUI.Edu> References: <4DAB6E96.1030403@dougbarton.us> <4DAB7A3E.1040301@grant-olson.net> <20110418154629.GA1968@IUPUI.Edu> <4DAC62AC.7070206@sixdemonbag.org> <20110418170205.GB1968@IUPUI.Edu> Message-ID: <4DAC7E5A.6030502@grant-olson.net> On 4/18/11 1:02 PM, Mark H. Wood wrote: > > OTOH if there are any useful groupings in "c2l4IHdvcmRzIGxvbmcuCg==" > they are not readily visible to me. My eye tends to slide right past > it without taking anything in. > > This is why I tend to use something like APG to generate strings of > nonsense *syllables*. If I can pretend it's a word, it's a lot easier > for me to learn, because can I learn a handful of syllables instead of a > long patternless jumble of individual characters. It engages auditory > memory and can expose verbal handles for association. > There are more than a few password managers and generators that do have the option to create pronounceable passwords like you're talking about. Gibberish, but where the consonants and vowels are arranged in a way where you can read it out loud: https://encrypted.google.com/search?hl=en&&q=pronounceable+password+generator -- Grant "I am gravely disappointed. Again you have made me unleash my dogs of war." -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 570 bytes Desc: OpenPGP digital signature URL: From kgo at grant-olson.net Mon Apr 18 20:10:35 2011 From: kgo at grant-olson.net (Grant Olson) Date: Mon, 18 Apr 2011 14:10:35 -0400 Subject: A better way to think about passwords In-Reply-To: <4DAC7E5A.6030502@grant-olson.net> References: <4DAB6E96.1030403@dougbarton.us> <4DAB7A3E.1040301@grant-olson.net> <20110418154629.GA1968@IUPUI.Edu> <4DAC62AC.7070206@sixdemonbag.org> <20110418170205.GB1968@IUPUI.Edu> <4DAC7E5A.6030502@grant-olson.net> Message-ID: <4DAC7E9B.4020104@grant-olson.net> On 4/18/11 2:09 PM, Grant Olson wrote: > On 4/18/11 1:02 PM, Mark H. Wood wrote: >> >> OTOH if there are any useful groupings in "c2l4IHdvcmRzIGxvbmcuCg==" >> they are not readily visible to me. My eye tends to slide right past >> it without taking anything in. >> >> This is why I tend to use something like APG to generate strings of >> nonsense *syllables*. If I can pretend it's a word, it's a lot easier >> for me to learn, because can I learn a handful of syllables instead of a >> long patternless jumble of individual characters. It engages auditory >> memory and can expose verbal handles for association. >> > > There are more than a few password managers and generators that do have > the option to create pronounceable passwords like you're talking about. > Gibberish, but where the consonants and vowels are arranged in a way > where you can read it out loud: > > https://encrypted.google.com/search?hl=en&&q=pronounceable+password+generator > DOH! Need more caffeine. I thought you were saying you wished APG had that feature. -- Grant "I am gravely disappointed. Again you have made me unleash my dogs of war." -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 570 bytes Desc: OpenPGP digital signature URL: From rjh at sixdemonbag.org Mon Apr 18 20:29:40 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 18 Apr 2011 14:29:40 -0400 Subject: A better way to think about passwords In-Reply-To: <20110418170205.GB1968@IUPUI.Edu> References: <4DAB6E96.1030403@dougbarton.us> <4DAB7A3E.1040301@grant-olson.net> <20110418154629.GA1968@IUPUI.Edu> <4DAC62AC.7070206@sixdemonbag.org> <20110418170205.GB1968@IUPUI.Edu> Message-ID: <4DAC8314.2040705@sixdemonbag.org> On 4/18/2011 1:02 PM, Mark H. Wood wrote: > Oh, sure -- I do that too. But the CC memorization problem seems a > lot easier. First, it's all digits, not a typical Base64 mishmash. YMMV, but to me a glyph is a glyph is a glyph. > Second, it's not a 23-digit number; it's a 16-digit number, a date, > and a 3-digit number. The date is usually encoded as four digits. On mine, for instance, it reads 0112. A 16-digit number, a four-digit number and a three-digit number turns into a 23-digit number. I personally chunk it into five groups of four and one group of three. > OTOH if there are any useful groupings in "c2l4IHdvcmRzIGxvbmcuCg==" c2l4 IHdv cmRz IGxv bmcu Cg==, as six chunks of four, took me about fifteen minutes spread out over ninety minutes to memorize. However, it is not beyond the realm of possibility that I am a freak of nature. :) From avi.wiki at gmail.com Mon Apr 18 21:43:51 2011 From: avi.wiki at gmail.com (Avi) Date: Mon, 18 Apr 2011 15:43:51 -0400 Subject: A better way to think about passwords Message-ID: I know I'm late to the party, and forgive me if someone posted these links already, but the two essays I found most informative and helpful when trying to create secure passwords were: --Avi ---- User:Avraham pub 3072D/F80E29F9 1/30/2009 Avi (Wikimedia-related key) Primary key fingerprint: 167C 063F 7981 A1F6 71EC ABAA 0D62 B019 F80E 29F9 -------------- next part -------------- An HTML attachment was scrubbed... URL: From kloecker at kde.org Mon Apr 18 21:45:07 2011 From: kloecker at kde.org (Ingo =?iso-8859-1?q?Kl=F6cker?=) Date: Mon, 18 Apr 2011 21:45:07 +0200 Subject: A better way to think about passwords In-Reply-To: <4DAC8314.2040705@sixdemonbag.org> References: <4DAB6E96.1030403@dougbarton.us> <20110418170205.GB1968@IUPUI.Edu> <4DAC8314.2040705@sixdemonbag.org> Message-ID: <201104182145.07669@thufir.ingo-kloecker.de> On Monday 18 April 2011, Robert J. Hansen wrote: > On 4/18/2011 1:02 PM, Mark H. Wood wrote: > > Oh, sure -- I do that too. But the CC memorization problem seems a > > lot easier. First, it's all digits, not a typical Base64 mishmash. > > YMMV, but to me a glyph is a glyph is a glyph. > > > Second, it's not a 23-digit number; it's a 16-digit number, a date, > > and a 3-digit number. > > The date is usually encoded as four digits. On mine, for instance, > it reads 0112. Yes, it's four digits. But it's also a month (there are only 12) and a year (which most likely is less than a few years later than today). Therefore comparing four digits representing a date with a random group of four digits without apparent meaning is a bit weird. Also, I'd remember the date as January 2012 and not as Oh-One-One-Two. > A 16-digit number, a four-digit number and a > three-digit number turns into a 23-digit number. I personally chunk > it into five groups of four and one group of three. > > > OTOH if there are any useful groupings in > > "c2l4IHdvcmRzIGxvbmcuCg==" > > c2l4 IHdv cmRz IGxv bmcu Cg==, as six chunks of four, took me about > fifteen minutes spread out over ninety minutes to memorize. However, > it is not beyond the realm of possibility that I am a freak of > nature. :) No. You are actually slow. :-p There are techniques which allow people trained in those techniques to remember such a string of characters in a much shorter time, e.g. you could "invent" a story with 22 words starting with the 22 characters. As you wrote in another message: This doesn't come for free. One has to train this. FWIW, I have a fairly complicated totally random 20-character passphrase (letter, digits, symbols) which I have memorized pretty quickly after using it for a few days having to type it each time I start my computer. (I memorized it without using any of those techniques I referred to above.) Then again, I can't really tell you this passphrase. I can type it (with all 10 fingers) but I couldn't tell it to you without simulating typing it. Maybe I'm a freak of nature. :-) Or maybe that's just how 10-finger-typing works. Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part. URL: From codegnome.consulting+gnupg.org at gmail.com Mon Apr 18 23:32:56 2011 From: codegnome.consulting+gnupg.org at gmail.com (Todd A. Jacobs) Date: Mon, 18 Apr 2011 14:32:56 -0700 Subject: [OT] passphrases Was: Re: Allowing paste into pinentry-gtk-2? In-Reply-To: <523D1249-0D65-4E22-B6E9-5378CFE62955@sixdemonbag.org> References: <20110416180025.GB3643@straylight.ringlet.net> <523D1249-0D65-4E22-B6E9-5378CFE62955@sixdemonbag.org> Message-ID: On Sat, Apr 16, 2011 at 8:02 PM, Robert J. Hansen wrote: > The best numbers I've seen regarding passphrase entropy suggest that plain English text has in the neighborhood of 1.5 to 2.5 bits of entropy per glyph. ?Just FYI. ?You can find these numbers in Shannon's original works on entropy, among other places. Yes, well, that would mean that a 32-character English passphrase will average about 64 bits of randomness. Is that really enough to protect a key from an offline brute force attack? I think not, but am open to being persuaded. :) From rjh at sixdemonbag.org Tue Apr 19 00:56:46 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 18 Apr 2011 18:56:46 -0400 Subject: [OT] passphrases Was: Re: Allowing paste into pinentry-gtk-2? In-Reply-To: References: <20110416180025.GB3643@straylight.ringlet.net> <523D1249-0D65-4E22-B6E9-5378CFE62955@sixdemonbag.org> Message-ID: > Yes, well, that would mean that a 32-character English passphrase will > average about 64 bits of randomness. Is that really enough to protect > a key from an offline brute force attack? I think not, but am open to > being persuaded. :) As I've said a few times now, no question about "is X really sufficient to protect a passphrase from being broken?" can be answered without a lot of context. Who are you worried about breaking it? How hard will they try? To give you an example, RC5-64 was a giant distributed network of computers run by hobbyists using spare CPU cycles, trying to brute-force a 64-bit key. Their volunteer network was much larger than anyone outside of megacorporations or First World intelligence agencies or major crime syndicates have. It took them eighteen months. 64-bit crypto isn't good for long-term storage, but if you want to foil someone who doesn't have megacorporation-level resources for a period of months or years, it'll do just fine. Against First World intelligence agencies it might take a few seconds. From dshaw at jabberwocky.com Tue Apr 19 04:21:49 2011 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 18 Apr 2011 22:21:49 -0400 Subject: [OT] passphrases Was: Re: Allowing paste into pinentry-gtk-2? In-Reply-To: References: <20110416180025.GB3643@straylight.ringlet.net> <523D1249-0D65-4E22-B6E9-5378CFE62955@sixdemonbag.org> Message-ID: <0A66C969-9442-4CC5-9773-E6F472E7E79A@jabberwocky.com> On Apr 18, 2011, at 6:56 PM, Robert J. Hansen wrote: >> Yes, well, that would mean that a 32-character English passphrase will >> average about 64 bits of randomness. Is that really enough to protect >> a key from an offline brute force attack? I think not, but am open to >> being persuaded. :) > > As I've said a few times now, no question about "is X really sufficient to protect a passphrase from being broken?" can be answered without a lot of context. Who are you worried about breaking it? How hard will they try? > > To give you an example, RC5-64 was a giant distributed network of computers run by hobbyists using spare CPU cycles, trying to brute-force a 64-bit key. Their volunteer network was much larger than anyone outside of megacorporations or First World intelligence agencies or major crime syndicates have. > > It took them eighteen months. Actually around 58 months: just under 5 years. > 64-bit crypto isn't good for long-term storage, but if you want to foil someone who doesn't have megacorporation-level resources for a period of months or years, it'll do just fine. Against First World intelligence agencies it might take a few seconds. Are you asserting that there exists a group that can brute-force a 64-bit key in a few seconds? David From rjh at sixdemonbag.org Tue Apr 19 05:15:26 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 18 Apr 2011 23:15:26 -0400 Subject: [OT] passphrases Was: Re: Allowing paste into pinentry-gtk-2? In-Reply-To: <0A66C969-9442-4CC5-9773-E6F472E7E79A@jabberwocky.com> References: <20110416180025.GB3643@straylight.ringlet.net> <523D1249-0D65-4E22-B6E9-5378CFE62955@sixdemonbag.org> <0A66C969-9442-4CC5-9773-E6F472E7E79A@jabberwocky.com> Message-ID: > Are you asserting that there exists a group that can brute-force a 64-bit key in a few seconds? First, thanks for the correction on the RC5-64 project. Short answer: no, I am not asserting a group exists that can brute-force a 64-bit key in a few seconds. I am asserting that it's plausible such a group might exist, and if so it is probably a First World intelligence agency. The EFF's DES cracker ("Deep Crack"), built in 1998 using now 13-year-old technology, exhausts a 56-bit keyspace in nine days at a cost of $250,000. A 64-bit keyspace is only a factor of 250 harder, and brute-forcing is parallelizable. Set up 250 Deep Crack-style machines in parallel and you're out $60 million, plus building space and personnel... call it $100 million total. Scale this machine up to $1 billion and you're looking at some pretty quick keyspace exhaustion. Megacorporations will probably not be willing to drop that kind of coin on dedicated key crackers, but if bin Laden's current GPS coordinates were protected by RC5/64 you'd see Fort Meade's chip fab line working round-the-clock shifts. From lists at meumonus.com Tue Apr 19 05:17:18 2011 From: lists at meumonus.com (Devin Fisher) Date: Tue, 19 Apr 2011 03:17:18 +0000 Subject: GnuPG failing to decrypt all files In-Reply-To: <731844421-1302732435-cardhu_decombobulator_blackberry.rim.net-1266141460-@bda2310.bisx.prod.on.blackberry> References: <731844421-1302732435-cardhu_decombobulator_blackberry.rim.net-1266141460-@bda2310.bisx.prod.on.blackberry> Message-ID: <1285278141-1303183039-cardhu_decombobulator_blackberry.rim.net-1047983436-@bda2310.bisx.prod.on.blackberry> Nobody? It is a weird problem... -Devin -----Original Message----- From: lists at meumonus.com Sender: gnupg-users-bounces at gnupg.org Date: Wed, 13 Apr 2011 22:07:15 To: Reply-To: lists at meumonus.com Subject: GnuPG failing to decrypt all files Hi! I have a curious problem. I just installed GPG4win and I'm having issues with my tests. I randomly selected three files from my desktop to encrypt. Two were clear text and one was an xlsx. I encrypted them in a folder with no errors. It did package them in a gzipped tarball I believe. When I decrypted, Kleopatra insisted there were no errors. However when I went to check only two of the files were present (one ascii and the xslx). The one that didn't decrypt was a bat file, so I thought it may exclude those from the tar so I changed it to a .txt extension to no avail.after testing for a bit I thought it was a fluke and moved on. I then tried setting up GPG4win on a user's computer and encrypted 101 files. Mostly Excel and Word binaries (before they went XML). The same thing happened. 101 files selected for Encryption, 100 files decrypted. We saved a copy (only modifying the name) of the Excel file and out of 102 files, only 101 decrypted! And the copy encrypted/decrypted fine. The original file was still missing. I went back to check my first error on my computer with verbose logging, and I clipped what I thought was relevant below (input/out errors) from the gpgagent daemon. Am I doing something wrong? Can I check to see what was encrypted file-by-file to ensure all files are archiving properly? I'm hoping to replace a securitybox install with this. Any help would be appreciated. gpg-agent[5844]: chan_000000F0 <- GETINFO cmd_has_option GET_PASSPHRASE repeat gpg-agent[5844]: chan_000000F0 -> OK gpg-agent[5844]: chan_000000F0 <- GET_PASSPHRASE --data --repeat=0 -- 24ECA7F198F175DFFAC198448D37D03FD154F634 X X Please+enter+the+passphrase+to+unlock+the+secret+key+for+the+OpenPGP+certificate:%0A%22user+(test)+%22%0A2048-bit+RSA+key,+ID+D154F634,%0Acreated+2011-03-31.%0A 2011-04-13 11:51:58 gpg-agent[5844] DBG: agent_get_cache `24ECA7F198F175DFFAC198448D37D03FD154F634'... 2011-04-13 11:51:58 gpg-agent[5844] DBG: ... miss 2011-04-13 11:51:58 gpg-agent[5844] starting a new PIN Entry gpg-agent[5844]: chan_000000E8 <- OK Your orders please 2011-04-13 11:51:58 gpg-agent[5844] DBG: connection to PIN entry established gpg-agent[5844]: chan_000000E8 -> OPTION grab gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> OPTION ttyname=/dev/tty gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> OPTION default-ok=_OK gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> OPTION default-cancel=_Cancel gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> OPTION default-prompt=PIN: gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> OPTION touch-file=C:\Documents and Settings\user\Application Data\gnupg\S.gpg-agent gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> GETINFO pid gpg-agent[5844]: chan_000000E8 <- D 3856 gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000F0 -> INQUIRE PINENTRY_LAUNCHED 3856 gpg-agent[5844]: chan_000000F0 <- END gpg-agent[5844]: chan_000000E8 -> SETDESC Please enter the passphrase to unlock the secret key for the OpenPGP certificate:%0A%22user (test) %22%0A2048-bit RSA key, ID D154F634,%0Acreated 2011-03-31.%0A gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> SETPROMPT Passphrase gpg-agent[5844]: chan_000000E8 <- OK gpg-agent[5844]: chan_000000E8 -> [[Confidential data not shown]] 2011-04-13 11:51:58 gpg-agent[5844] handler 0x98c for fd 220 started gpg-agent[5844]: chan_000000DC -> OK Pleased to meet you gpg-agent[5844]: chan_000000DC <- OPTION ttyname=/dev/tty gpg-agent[5844]: chan_000000DC -> OK gpg-agent[5844]: chan_000000DC <- OPTION allow-pinentry-notify gpg-agent[5844]: chan_000000DC -> OK gpg-agent[5844]: chan_000000DC <- SCD SERIALNO 2011-04-13 11:51:58 gpg-agent[5844] new connection to SCdaemon established (reusing) gpg-agent[5844]: chan_000000EC -> SERIALNO gpg-agent[5844]: chan_000000EC <- ERR 100663404 Card error gpg-agent[5844]: chan_000000DC -> ERR 100663404 Card error gpg-agent[5844]: chan_000000DC <- BYE gpg-agent[5844]: chan_000000DC -> OK closing connection gpg-agent[5844]: chan_000000EC -> RESTART gpg-agent[5844]: chan_000000EC <- OK 2011-04-13 11:51:58 gpg-agent[5844] handler 0x98c for fd 220 terminated 2011-04-13 11:52:00 gpg-agent[5844] handler 0xce0 for fd 192 started gpg-agent[5844]: chan_000000C0 -> OK Pleased to meet you gpg-agent[5844]: chan_000000C0 <- OPTION ttyname=/dev/tty gpg-agent[5844]: chan_000000C0 -> OK gpg-agent[5844]: chan_000000C0 <- OPTION allow-pinentry-notify gpg-agent[5844]: chan_000000C0 -> OK gpg-agent[5844]: chan_000000C0 <- SCD SERIALNO 2011-04-13 11:52:00 gpg-agent[5844] new connection to SCdaemon established (reusing) gpg-agent[5844]: chan_000000EC -> SERIALNO gpg-agent[5844]: chan_000000EC <- ERR 100663404 Card error gpg-agent[5844]: chan_000000C0 -> ERR 100663404 Card error gpg-agent[5844]: chan_000000C0 <- BYE gpg-agent[5844]: chan_000000C0 -> OK closing connection gpg-agent[5844]: chan_000000EC -> RESTART gpg-agent[5844]: chan_000000EC <- OK 2011-04-13 11:52:00 gpg-agent[5844] handler 0xce0 for fd 192 terminated gpg-agent[5844]: chan_000000E8 <- [[Confidential data not shown]] gpg-agent[5844]: chan_000000E8 <- [[Confidential data not shown]] gpg-agent[5844]: chan_000000E8 -> BYE 2011-04-13 11:52:01 gpg-agent[5844] DBG: agent_put_cache `24ECA7F198F175DFFAC198448D37D03FD154F634' requested ttl=0 mode=3 gpg-agent[5844]: chan_000000F0 -> [[Confidential data not shown]] gpg-agent[5844]: chan_000000F0 -> [[Confidential data not shown]] gpg-agent[5844]: chan_000000F0 <- [error: Input/output error] 2011-04-13 11:52:01 gpg-agent[5844] Assuan processing failed: Input/output error 2011-04-13 11:52:01 gpg-agent[5844] handler 0x3c0 for fd 240 terminated 2011-04-13 11:52:02 gpg-agent[5844] handler 0x17ac for fd 200 started gpg-agent[5844]: chan_000000C8 -> OK Pleased to meet you Sent on the Sprint? Now Network from my BlackBerry? _______________________________________________ Gnupg-users mailing list Gnupg-users at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users From lists at meumonus.com Tue Apr 19 05:13:55 2011 From: lists at meumonus.com (lists at meumonus.com) Date: Tue, 19 Apr 2011 03:13:55 +0000 Subject: [OT] passphrases Was: Re: Allowing paste into pinentry-gtk-2? In-Reply-To: <0A66C969-9442-4CC5-9773-E6F472E7E79A@jabberwocky.com> References: <20110416180025.GB3643@straylight.ringlet.net><523D1249-0D65-4E22-B6E9-5378CFE62955@sixdemonbag.org><0A66C969-9442-4CC5-9773-E6F472E7E79A@jabberwocky.com> Message-ID: <787456095-1303182836-cardhu_decombobulator_blackberry.rim.net-547982756-@bda2310.bisx.prod.on.blackberry> I think a lot of this password philosophy is nonsense for most people. The only things that are likely to be brute-forced are Edge devices with some sort of tactical purpose. Average Joe user is more at risk from phishing or another social engineering tactic. I'm a big fan of ridiculously large passwords that are completely unintelligible that include all sorts of !)/GJhj32;':" characters for static non-user based accounts. Now that password has to be stored though, which then gets into how should the password itself be secured... -Devin Sent on the Sprint? Now Network from my BlackBerry? -----Original Message----- From: David Shaw Sender: gnupg-users-bounces at gnupg.org Date: Mon, 18 Apr 2011 22:21:49 To: Robert J. Hansen Cc: GnuPG Users Subject: Re: [OT] passphrases Was: Re: Allowing paste into pinentry-gtk-2? On Apr 18, 2011, at 6:56 PM, Robert J. Hansen wrote: >> Yes, well, that would mean that a 32-character English passphrase will >> average about 64 bits of randomness. Is that really enough to protect >> a key from an offline brute force attack? I think not, but am open to >> being persuaded. :) > > As I've said a few times now, no question about "is X really sufficient to protect a passphrase from being broken?" can be answered without a lot of context. Who are you worried about breaking it? How hard will they try? > > To give you an example, RC5-64 was a giant distributed network of computers run by hobbyists using spare CPU cycles, trying to brute-force a 64-bit key. Their volunteer network was much larger than anyone outside of megacorporations or First World intelligence agencies or major crime syndicates have. > > It took them eighteen months. Actually around 58 months: just under 5 years. > 64-bit crypto isn't good for long-term storage, but if you want to foil someone who doesn't have megacorporation-level resources for a period of months or years, it'll do just fine. Against First World intelligence agencies it might take a few seconds. Are you asserting that there exists a group that can brute-force a 64-bit key in a few seconds? David _______________________________________________ Gnupg-users mailing list Gnupg-users at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users From rjh at sixdemonbag.org Tue Apr 19 07:07:21 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 19 Apr 2011 01:07:21 -0400 Subject: [OT] passphrases Was: Re: Allowing paste into pinentry-gtk-2? In-Reply-To: <787456095-1303182836-cardhu_decombobulator_blackberry.rim.net-547982756-@bda2310.bisx.prod.on.blackberry> References: <20110416180025.GB3643@straylight.ringlet.net><523D1249-0D65-4E22-B6E9-5378CFE62955@sixdemonbag.org><0A66C969-9442-4CC5-9773-E6F472E7E79A@jabberwocky.com> <787456095-1303182836-cardhu_decombobulator_blackberry.rim.net-547982756-@bda2310.bisx.prod.on.blackberry> Message-ID: > I think a lot of this password philosophy is nonsense for most people. The only things that are likely to be brute-forced are Edge devices with some sort of tactical purpose. Average Joe user is more at risk from phishing or another social engineering tactic. Tactical communications are at essentially zero risk for brute-forcing or cryptanalysis unless the key is ridiculously small or the cipher ridiculously simple. By their very nature, tactical communications involve very short periods of time: "attack the beach at dawn" is a message that only needs to be secure until dawn. By the time you break the crypto the traffic is no longer of value to you. Strategic communications are at huge risk for brute-forcing. "If you agree to sell us oil at $4 below market rate for the next 30 years, we will look the other way as you annex Berzerkistan" is the kind of communication that needs to be kept secret for decades. That means all different kinds of cryptanalysis and brute force become feasible. From codegnome.consulting+gnupg.org at gmail.com Tue Apr 19 10:38:20 2011 From: codegnome.consulting+gnupg.org at gmail.com (Todd A. Jacobs) Date: Tue, 19 Apr 2011 01:38:20 -0700 Subject: [OT] passphrases Was: Re: Allowing paste into pinentry-gtk-2? In-Reply-To: References: <20110416180025.GB3643@straylight.ringlet.net> <523D1249-0D65-4E22-B6E9-5378CFE62955@sixdemonbag.org> Message-ID: On Mon, Apr 18, 2011 at 3:56 PM, Robert J. Hansen wrote: > To give you an example, RC5-64 was a giant distributed network of computers run by hobbyists using spare CPU cycles, trying to brute-force a 64-bit key. There's still a big difference between trying to brute-force a cryptographically-strong 64-bit key, and applying dictionary attacks against against an English-based passphrase. If I recall correctly, none of the attacks you mentioned attacked the passphrase protecting a secret key (which is what we're talking about); rather, they were attempts to recover plaintext in the *absence* of the secret key by trying all possible decryption keys within the keyspace. In short, I believe the context is different, and that passphrase attacks against the secret key are vulnerable in a way that attacks on ciphertext are not. From Mike_Acker at charter.net Tue Apr 19 11:35:00 2011 From: Mike_Acker at charter.net (Mike Acker) Date: Tue, 19 Apr 2011 05:35:00 -0400 Subject: Preventing Brute Force Attacks In-Reply-To: References: Message-ID: <4DAD5744.5020703@charter.net> On 04/19/2011 04:13, gnupg-users-request at gnupg.org wrote: > GnuPG Users > (1) apply the Strike 3, you're out rule. any password gate should apply this rule: if the requester does not know the password and submits repeated bad answers DISABLE ACCESS. Game over. (2) Controlling Help Desk Problems a) Secret questions are NOT a good idea as these facilitate guessing. generally people will not be very good as writing obfuscated questions b) Password management package could be a good idea. WE HAVE BEEN ASKING INDUSTRY FOR THIS FOR YEARS AS "SINGLE PASSWORD". You enter it ONCE: when you log on. c) TIMEOUT: a WRONG PASSWORD should CAUSE A DELAY. wrong password: 1 sec delay before next try. think what this does to a brute force attacker which might need to run thousands of tries per second... why is it we are always fussing over theoretical stuff instead of doing basic stuff that would help us? -- /MIKE -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 292 bytes Desc: OpenPGP digital signature URL: From faramir.cl at gmail.com Tue Apr 19 12:56:30 2011 From: faramir.cl at gmail.com (Faramir) Date: Tue, 19 Apr 2011 07:56:30 -0300 Subject: A better way to think about passwords In-Reply-To: <201104181321.08368.mailinglisten@hauke-laging.de> References: <4DAB6E96.1030403@dougbarton.us> <4DAB7A3E.1040301@grant-olson.net> <4DAC1818.8050509@gmail.com> <201104181321.08368.mailinglisten@hauke-laging.de> Message-ID: <4DAD6A5E.7020306@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 18-04-2011 8:21, Hauke Laging escribi?: > Am Montag 18 April 2011 12:53:12 schrieb Faramir: > >> Maybe we should just pick a "good password", hash it a couple of >> times, and use that hash as the real password... we could carry the >> hashing tool in a flash drive. > > That does not make sense to me because you do not increase the key space by > that. If you try to defend against somebody who knows what you do then it is > no protection. Well, true, if the attacker knows I do that. But as the password is supposed to be secret, the password generation procedure could be considered secret too. So, lets say, I think about a password easy to remember to me, then I apply SHA-256 to it a "secret" amount of times (lets say, I hash the hash 5 times). And I would use that final hash as a password. It would defeat any dictionary attack, since the 4? hash wouldn't be in any "commond words" dictionary. It would still be vulnerable to a complete rainbow table for SHA-256, but if such rainbow table exists at all, then we are all toasted, no matter what password we use, it would still be found. I don't know the storage space needed for the whole key space of SHA-256, but I guess it would be huge (maybe not feasible). Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNrWpeAAoJEMV4f6PvczxAm6gH/3SMKQjixZgWZkAQBko+kzWC L+3GtWW6TauKyaXRHxNPdYeXbAuM9wfQAqPuUw237i1X/c3U/FdCvebfxgHT7LKU kgwArstAyXoQnTlpjJ4Tu2ZA1WUOIVseP5YRU16W1CUVG7dzewSBatire/yXkLqC Djz84kZMOdm88F1PPH3hXUjYjgVKBw3OzcENxEd88h35QshxUm6G6EV3v5K10k0R atYbPvWrKKNX2tgU0QP/2MDiOVQeHm8pc2S0M8ddtJ+rL2PULTkCTHJjevCZK4vr rg4lUhU65E+x4oZPMYHw4H039tb7Pz0g+OhdTKwkEQf0Qz3BqafRsFShLiwoOFA= =qQO5 -----END PGP SIGNATURE----- From faramir.cl at gmail.com Tue Apr 19 14:40:15 2011 From: faramir.cl at gmail.com (Faramir) Date: Tue, 19 Apr 2011 09:40:15 -0300 Subject: Preventing Brute Force Attacks In-Reply-To: <4DAD5744.5020703@charter.net> References: <4DAD5744.5020703@charter.net> Message-ID: <4DAD82AF.8060405@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 19-04-2011 6:35, Mike Acker escribi?: > On 04/19/2011 04:13, gnupg-users-request at gnupg.org wrote: >> GnuPG Users >> > > (1) apply the Strike 3, you're out rule. any password gate should apply > this rule: if the requester does not know the password and submits > repeated bad answers DISABLE ACCESS. Game over. ... > why is it we are always fussing over theoretical stuff instead of doing > basic stuff that would help us? Maybe because, since this is the support list for GnuPG, we are all thinking more about how to protect an encrypted file than about how to protect a server account. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNrYKuAAoJEMV4f6PvczxAoDoH/3RUWpZBjPGH/npB/vIBF2rh JSsa4OLqLSQH6kPO0nYowE8a5KF1xzi7owTD/uAc9iBW1nMxW+Cs8UIZufDSAqXx LbLB+QoA0JPxtBA+3WpatWfGRpe84tvoE6StydEJkwpvlzEdiM79M+4gwYkKksBE mQGcUgsn1YWqz8Xr856KEtPAQR+MgdMErdtA3agKo9bxRt+FcXeWnqEZ0gPJNUsh NPoGrZxcMEGU1UvthTPurXn8Kdyc8X80qx6v85YcCOJT++Vzt2nd1I6o03jeAAKw X1JXG8bHuiZUGAirzarIkaBUTUBYR0ui+8ddxZq2OGSoIf0DPcoWr9M7GbHFXRU= =C93q -----END PGP SIGNATURE----- From rjh at sixdemonbag.org Tue Apr 19 15:54:24 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 19 Apr 2011 09:54:24 -0400 Subject: [OT] passphrases Was: Re: Allowing paste into pinentry-gtk-2? In-Reply-To: References: <20110416180025.GB3643@straylight.ringlet.net> <523D1249-0D65-4E22-B6E9-5378CFE62955@sixdemonbag.org> Message-ID: > There's still a big difference between trying to brute-force a > cryptographically-strong 64-bit key, and applying dictionary attacks > against against an English-based passphrase. If there exists a difference, I'm unaware of it. > If I recall correctly, > none of the attacks you mentioned attacked the passphrase protecting a > secret key (which is what we're talking about); rather, they were > attempts to recover plaintext in the *absence* of the secret key by > trying all possible decryption keys within the keyspace. And that's exactly what we want to do when we break a passphrase: recover the plaintext of the (encrypted) private-key material by trying all possible decryption keys within the keyspace of the symmetric key which encrypts it. The passphrase generates the session key. > In short, I believe the context is different, and that passphrase > attacks against the secret key are vulnerable in a way that attacks on > ciphertext are not. I emphatically disagree. From mwood at IUPUI.Edu Tue Apr 19 16:14:31 2011 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Tue, 19 Apr 2011 10:14:31 -0400 Subject: A better way to think about passwords In-Reply-To: <201104182145.07669@thufir.ingo-kloecker.de> References: <4DAB6E96.1030403@dougbarton.us> <20110418170205.GB1968@IUPUI.Edu> <4DAC8314.2040705@sixdemonbag.org> <201104182145.07669@thufir.ingo-kloecker.de> Message-ID: <20110419141431.GC21975@IUPUI.Edu> Well, memory seems to be a highly individual thing. Mine is not so good in some ways, and I've had to learn to search for the kinds of patterns that I find memorable. Frequent use helps too: I've learned to put repeating "touching base" notes on my calendar to make me learn passwords to things which are infrequently accessed but urgent when I do need them. (I don't put the passwords in the calendar, of course!) Incidentally, I've sometimes substituted a mechanical nonsense word into a phrase, mostly just to satisfy some nag about "you should switch to a passphrase". So I wound up with things like: Paul McCartney fakbetyest Abbey Road Studios I don't expect it to be much stronger than the nonsense word alone, but perhaps it will encourage a complex cracker to waste time on clever shortcuts before falling back to brute force. These I find more or less equally memorable as the word alone. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Asking whether markets are efficient is like asking whether people are smart. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: not available URL: From expires2011 at ymail.com Tue Apr 19 19:56:57 2011 From: expires2011 at ymail.com (MFPA) Date: Tue, 19 Apr 2011 18:56:57 +0100 Subject: A better way to think about passwords In-Reply-To: <4DAD6A5E.7020306@gmail.com> References: <4DAB6E96.1030403@dougbarton.us> <4DAB7A3E.1040301@grant-olson.net> <4DAC1818.8050509@gmail.com> <201104181321.08368.mailinglisten@hauke-laging.de> <4DAD6A5E.7020306@gmail.com> Message-ID: <1208810855.20110419185657@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Tuesday 19 April 2011 at 11:56:30 AM, in , Faramir wrote: > It would still be > vulnerable to a complete rainbow table for SHA-256, but > if such rainbow table exists at all, then we are all > toasted, no matter what password we use, it would still > be found. Doesn't the use of a salt defeat rainbow tables? - -- Best regards MFPA mailto:expires2011 at ymail.com CAUTION! - Beware of Warnings! -----BEGIN PGP SIGNATURE----- iQE7BAEBCgClBQJNrcz9nhSAAAAAAEAAVXNpZ25pbmdfa2V5X0lEIHNpZ25pbmdf a2V5X0ZpbmdlcnByaW50IEAgIE1hc3Rlcl9rZXlfRmluZ2VycHJpbnQgQThBOTBC OEVBRDBDNkU2OSBCQTIzOUI0NjgxRjFFRjk1MThFNkJENDY0NDdFQ0EwMyBAIEJB MjM5QjQ2ODFGMUVGOTUxOEU2QkQ0NjQ0N0VDQTAzAAoJEKipC46tDG5pqhgEAJi9 4fmmyuUXnVDXoT0cJ73HBFsJUEdlnQoFkbm5OtX88MirogKjgwbs85va9jr3nPRz R1PI5XI0tw6Q37RQdeR5gknTSxCaKWZeX4O4f9PGtW2Sganigb9tpEr7RE7rYeOu F+G8af0GGhhO6kaQ6nTLC6RMGSkY99iB6lIU+6nu =mS0Q -----END PGP SIGNATURE----- From faramir.cl at gmail.com Tue Apr 19 21:00:30 2011 From: faramir.cl at gmail.com (Faramir) Date: Tue, 19 Apr 2011 16:00:30 -0300 Subject: windows front end to GnuPG In-Reply-To: <20110418073822.1366c1fa@scorpio> References: <4DAB93B7.7040009@gmail.com> <20110418073822.1366c1fa@scorpio> Message-ID: <4DADDBCE.6040106@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 18-04-2011 8:38, Jerry escribi?: > On Sun, 17 Apr 2011 22:28:23 -0300 > Faramir articulated: > >> My favorite is GPGShell, but it is not Opensource, and it has some >> problems with Windows 7 (tools for the context menu are not shown). I >> wish there was something with the same capabilities and >> multiplataform. > > Did you try the latest version: GPGshell v3.77, available from: ... That's the version I'm using ;) I still use XP, so the problem with contextual menu doesn't affect me, but I can confirm it exists (I asked a friend to install it in his laptop). > The fact that it is not open-source would be inconsequential to me. Same here, but some people don't like "closed source" apps... but since GPGshell is for windows, they already have a very big "closed source" piece of software installed. > There is a link on the URL listed above to contact the author. If there > is a problem with Windows 7 and the latest version, perhaps you might > want to contact the author and inform him of that. He may not be aware > of it. Well, in the compatibility list, he said he won't update it anymore, and he won't provide compatibility for versions of windows newer than XP. I guess he is not using (or doesn't have access to) windows vista or 7. And I understand that, I won't be moving from XP until I'm forced to do it, and it will require me to renew my computer too, so... Anyway, I just sent him a report, right now. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNrdvOAAoJEMV4f6PvczxAz1wH/3PZfNlzvyNva0pLhqJWLhYN dybBqAZdUXulUguCqfmOfRnpQtgqdYOjkpbaH5R0uMtDy7BiFcgnLSML/iqSu9a9 Za/Iksf1SlSNwTfzJNiRBSdHy/fSam6yj1UhBSIljBVrpURAv89fW0oUde/9qiNM xoZrLjT1X0pA9TnXguV0nwKA/rRhfK+4hule8XJtmWRtXlN6IRNQVg9tSsDIWVOC bgCFU6bnCEPx2fXfTjn4XqbBeH6TNWbg4LFQC8tCY45kpbU3HW34UmemgH6M9dd2 L6kBgtigbnTTCMcbJ1fDOLG+479lAJvs63BrYrzYRHWfnEuJ91pVWGQZfa4mMy8= =ilGx -----END PGP SIGNATURE----- From Mike_Acker at charter.net Tue Apr 19 21:17:36 2011 From: Mike_Acker at charter.net (Mike Acker) Date: Tue, 19 Apr 2011 15:17:36 -0400 Subject: Gnupg-users Digest, Vol 91, Issue 30 In-Reply-To: References: Message-ID: <4DADDFD0.3020404@charter.net> On 04/19/2011 14:35, gnupg-users-request at gnupg.org wrote: > Maybe because, since this is the support list for GnuPG, we are all > thinking more about how to protect an encrypted file than about how to > protect a server account. relevance? what difference does it make if I am discussing a server logon or the password for a .zip? 3 strikes, you're out would be good on the server but for the .zip the delay after bad makes more sense if i delay responding to a bad password for 1 second the speed of your processor become irrelevant: you now need 1000 vm's to get to 1m tries/sec. and there's no real reason i wouldn't make it 10 sec after the 2d bad try, and then 30 min after the 3d -- like the Novell server used to do -- /MIKE -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 292 bytes Desc: OpenPGP digital signature URL: From kgo at grant-olson.net Tue Apr 19 21:42:59 2011 From: kgo at grant-olson.net (Grant Olson) Date: Tue, 19 Apr 2011 15:42:59 -0400 Subject: Gnupg-users Digest, Vol 91, Issue 30 In-Reply-To: <4DADDFD0.3020404@charter.net> References: <4DADDFD0.3020404@charter.net> Message-ID: <4DADE5C3.9070206@grant-olson.net> On 4/19/11 3:17 PM, Mike Acker wrote: > On 04/19/2011 14:35, gnupg-users-request at gnupg.org wrote: >> Maybe because, since this is the support list for GnuPG, we are all >> thinking more about how to protect an encrypted file than about how to >> protect a server account. > relevance? > > what difference does it make if I am discussing a server logon or the > password for a .zip? 3 strikes, you're out would be good on the server > but for the .zip the delay after bad makes more sense > > if i delay responding to a bad password for 1 second the speed of your > processor become irrelevant: you now need 1000 vm's to get to 1m > tries/sec. and there's no real reason i wouldn't make it 10 sec after > the 2d bad try, and then 30 min after the 3d -- like the Novell server > used to do > For an OS or some rpc call, a three strikes rule makes sense. An attacker is attacking from an outside system, you still have control of your system, and the login is a barrier between the two. But an encrypted file can be on the attacker's system. We could conceivably add a three-strikes option to gnupg, but since the OpenPGP standard is published and gnupg is open source, a malicious user could just write their own program that doesn't have a delay, or run a modified copy of gpg. It's the same with a zip file. You can't enforce the rule in any reliable way. -- Grant "I am gravely disappointed. Again you have made me unleash my dogs of war." -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 570 bytes Desc: OpenPGP digital signature URL: From gnupg.user at seibercom.net Tue Apr 19 21:56:46 2011 From: gnupg.user at seibercom.net (Jerry) Date: Tue, 19 Apr 2011 15:56:46 -0400 Subject: windows front end to GnuPG In-Reply-To: <4DADDBCE.6040106@gmail.com> References: <4DAB93B7.7040009@gmail.com> <20110418073822.1366c1fa@scorpio> <4DADDBCE.6040106@gmail.com> Message-ID: <20110419155646.3eb18025@scorpio> On Tue, 19 Apr 2011 16:00:30 -0300 Faramir articulated: > El 18-04-2011 8:38, Jerry escribi?: > > On Sun, 17 Apr 2011 22:28:23 -0300 > > Faramir articulated: > > > >> My favorite is GPGShell, but it is not Opensource, and it has > >> some problems with Windows 7 (tools for the context menu are not > >> shown). I wish there was something with the same capabilities and > >> multiplataform. > > > > Did you try the latest version: GPGshell v3.77, available from: > ... > > That's the version I'm using ;) > I still use XP, so the problem with contextual menu doesn't affect > me, but I can confirm it exists (I asked a friend to install it in > his laptop). > > > The fact that it is not open-source would be inconsequential to me. > > Same here, but some people don't like "closed source" apps... but > since GPGshell is for windows, they already have a very big "closed > source" piece of software installed. > > > There is a link on the URL listed above to contact the author. If > > there is a problem with Windows 7 and the latest version, perhaps > > you might want to contact the author and inform him of that. He may > > not be aware of it. > > Well, in the compatibility list, he said he won't update it > anymore, and he won't provide compatibility for versions of windows > newer than XP. I guess he is not using (or doesn't have access to) > windows vista or 7. And I understand that, I won't be moving from XP > until I'm forced to do it, and it will require me to renew my > computer too, so... Anyway, I just sent him a report, right now. I just sent him a note also informing him that I would be interested in beta testing on a Windows 7 machine if he so desired. -- Jerry ? GNUPG.user at seibercom.net _____________________________________________________________________ Disclaimer: off-list followups get on-list replies or get ignored. Please do not ignore the Reply-To header. From expires2011 at ymail.com Tue Apr 19 23:03:45 2011 From: expires2011 at ymail.com (MFPA) Date: Tue, 19 Apr 2011 22:03:45 +0100 Subject: Gnupg-users Digest, Vol 91, Issue 30 In-Reply-To: <4DADDFD0.3020404@charter.net> References: <4DADDFD0.3020404@charter.net> Message-ID: <558992383.20110419220345@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Tuesday 19 April 2011 at 8:17:36 PM, in , Mike Acker wrote: > if i delay responding to a bad password for 1 second > the speed of your processor become irrelevant: you now > need 1000 vm's to get to 1m tries/sec. and there's no > real reason i wouldn't make it 10 sec after the 2d bad > try, and then 30 min after the 3d -- like the Novell > server used to do I have nearly twenty different things to log onto at work, several of which enforce frequent password changes. If your model was adopted there, none of us would get anything done. To me, "because it would wipe out productivity" is a real reason (in a corporate setting) to not have a 30-minute wait after a third failed attempt. - -- Best regards MFPA mailto:expires2011 at ymail.com Think for yourself. Otherwise you have to believe what other people tell you. -----BEGIN PGP SIGNATURE----- iQE7BAEBCgClBQJNrfi6nhSAAAAAAEAAVXNpZ25pbmdfa2V5X0lEIHNpZ25pbmdf a2V5X0ZpbmdlcnByaW50IEAgIE1hc3Rlcl9rZXlfRmluZ2VycHJpbnQgQThBOTBC OEVBRDBDNkU2OSBCQTIzOUI0NjgxRjFFRjk1MThFNkJENDY0NDdFQ0EwMyBAIEJB MjM5QjQ2ODFGMUVGOTUxOEU2QkQ0NjQ0N0VDQTAzAAoJEKipC46tDG5pDbMEAL2m 32yF+zM0PgdpTWDUD+HFNszbTW7/P5HBmDu5IgijzYwEd5OBpXdiNrOSeXApprIj U6radFERj9+j6MEVJUcCClEVf0/R2C6TyDEvBjBmzXzKbVvYxbOVmO12s9BybmO+ S5+VmQjXojUiae85nHP7PQZOdYT5Bwucceygq84l =biYS -----END PGP SIGNATURE----- From jyard at ais.ucla.edu Wed Apr 20 03:21:49 2011 From: jyard at ais.ucla.edu (Yard, John) Date: Tue, 19 Apr 2011 18:21:49 -0700 Subject: Batch gpg encryption : prompt In-Reply-To: <20110419155646.3eb18025@scorpio> References: <4DAB93B7.7040009@gmail.com> <20110418073822.1366c1fa@scorpio> <4DADDBCE.6040106@gmail.com> <20110419155646.3eb18025@scorpio> Message-ID: I am doing scriptewd/batch gpg encryption , and I am getting the following repeated prompts: It is NOT certain that the key belongs to the person named in the user ID. If you *really* know what you are doing, you may answer the next question with yes. Use this key anyway? (y/N) y How do I eliminate these prompts? This script will be automatically run. JYard From frase at frase.id.au Wed Apr 20 02:41:47 2011 From: frase at frase.id.au (Fraser Tweedale) Date: Wed, 20 Apr 2011 10:41:47 +1000 Subject: A better way to think about passwords In-Reply-To: <4DAB6E96.1030403@dougbarton.us> References: <4DAB6E96.1030403@dougbarton.us> Message-ID: <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> On Sun, Apr 17, 2011 at 03:49:58PM -0700, Doug Barton wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA256 > > Summary: A 3-word password (e.g., "quick brown fox") is secure against > cracking attempts for 2,537 years. > > http://www.baekdal.com/tips/password-security-usability > > - -- > > Nothin' ever doesn't change, but nothin' changes much. > -- OK Go > > Breadth of IT experience, and depth of knowledge in the DNS. > Yours for the right price. :) http://SupersetSolutions.com/ > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v2.0.17 (FreeBSD) > > iQEcBAEBCAAGBQJNq26WAAoJEFzGhvEaGryEIvUIANLm+kRj6jD9uRvYvEbCRPH/ > S+aLZ5k9eE4KnQM6RZ2GSamdtbaz3Fp0pn22IX0s2zRmqG2euRpQtf3mBdFdmGpI > rGwURRvSa1yu4g+V71r8DxezoYgOHFQYJQMbZRBTa7/3u6U2JyNA3F10/8LMXx0b > /J8NeD82lKvJJedC1Jd74KTJMGQuNaOLymbxWXciSbCDCRB4j18/oNm582UZerLi > frISyUAXARFqpokFc7/JdtsprTIXPwkXyY+dUyu1ue0YkCu4GYzDBCYGOKAMxT1u > 6UFag4I0qd1vmLC63/UGuVwM8rRnKZqc1tCd7jS8bvTFrDM3cqlhl/yT6VzboQI= > =w6it > -----END PGP SIGNATURE----- > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users FYI, This is the topic of the upcoming episode of Security Now. Via Twitter: (11/04/20 04:30) SGgrc: NEXT SECURITY NOW topic: "The security of short sentences as passphrases." http://bit.ly/hmYfUJ <-- What I think he got wrong Regards, Fraser -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 196 bytes Desc: not available URL: From rjh at sixdemonbag.org Wed Apr 20 03:53:54 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 19 Apr 2011 21:53:54 -0400 Subject: A better way to think about passwords In-Reply-To: <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> Message-ID: <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> > FYI, This is the topic of the upcoming episode of Security Now. Gibson's reputation in this area is mixed. That doesn't mean what he says is wrong, but I'd suggest listening with skeptical ears -- which, you know, you really ought to be doing with everyone on the internet anyway. :) -------------- next part -------------- A non-text attachment was scrubbed... Name: PGP.sig Type: application/pgp-signature Size: 227 bytes Desc: This is a digitally signed message part URL: From ben at adversary.org Wed Apr 20 04:28:05 2011 From: ben at adversary.org (Ben McGinnes) Date: Wed, 20 Apr 2011 12:28:05 +1000 Subject: [OT] passphrases Was: Re: Allowing paste into pinentry-gtk-2? In-Reply-To: References: <20110416180025.GB3643@straylight.ringlet.net> <523D1249-0D65-4E22-B6E9-5378CFE62955@sixdemonbag.org> <0A66C969-9442-4CC5-9773-E6F472E7E79A@jabberwocky.com> Message-ID: <4DAE44B5.6090405@adversary.org> On 19/04/11 1:15 PM, Robert J. Hansen wrote: > > Megacorporations will probably not be willing to drop that kind of > coin on dedicated key crackers, but if bin Laden's current GPS > coordinates were protected by RC5/64 you'd see Fort Meade's chip fab > line working round-the-clock shifts. Actually we wouldn't see it, but it would happen anyway and after the missile strike a report about on the ground intelligence and/or special forces would be appended to the story to explain it away. ;) Regards, Ben -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: OpenPGP digital signature URL: From felipe.alvarez at gmail.com Wed Apr 20 04:49:52 2011 From: felipe.alvarez at gmail.com (Felipe Alvarez) Date: Wed, 20 Apr 2011 12:49:52 +1000 Subject: Batch gpg encryption : prompt In-Reply-To: References: <4DAB93B7.7040009@gmail.com> <20110418073822.1366c1fa@scorpio> <4DADDBCE.6040106@gmail.com> <20110419155646.3eb18025@scorpio> Message-ID: try --yes or --batch or both. Felipe On Wed, Apr 20, 2011 at 11:21, Yard, John wrote: > I am doing scriptewd/batch gpg encryption , and I am > getting the following repeated prompts: > > It is NOT certain that the key belongs to the person named > in the user ID. ?If you *really* know what you are doing, > you may answer the next question with yes. > > Use this key anyway? (y/N) y > > How do I eliminate these prompts? This script will be automatically run. > > JYard > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > From dkg at fifthhorseman.net Wed Apr 20 05:03:17 2011 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Tue, 19 Apr 2011 23:03:17 -0400 Subject: Batch gpg encryption : prompt In-Reply-To: References: <4DAB93B7.7040009@gmail.com> <20110418073822.1366c1fa@scorpio> <4DADDBCE.6040106@gmail.com> <20110419155646.3eb18025@scorpio> Message-ID: <4DAE4CF5.4080100@fifthhorseman.net> On 04/19/2011 09:21 PM, Yard, John wrote: > I am doing scriptewd/batch gpg encryption , and I am > getting the following repeated prompts: > > It is NOT certain that the key belongs to the person named > in the user ID. If you *really* know what you are doing, > you may answer the next question with yes. > > Use this key anyway? (y/N) y > > How do I eliminate these prompts? This script will be automatically run. The right way to solve this problem is to instruct GPG that the key you are encrypting to is in fact the key owned by the relevant party. That is, gpg wants to see full *validity* of at least one User ID on the key in question. If you're encrypting something to yourself, the simplest thing is to mark your own key with "ultimate" ownertrust (which will have the side effect of setting all User IDs on your key to full validity). If you're encrypting to someone other than yourself, you should set your own key to "ultimate" ownertrust, and then ensure that your key has certified at least one User ID on the key in question. You can adjust the ownertrust level of your key like this (replace $MY_KEY with your own key or your user ID): gpg --edit-key "$MY_KEY" trust when you've selected the correct value, enter "save" in the gpg prompt. You can inspect the validity of the key you'll be encrypting to with (replace $TARGET_KEY with the relevant key ID or a user ID you expect on that key): gpg --list-options show-uid-validity --list-keys "$TARGET_KEY" hope this helps, --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1030 bytes Desc: OpenPGP digital signature URL: From mailinglisten at hauke-laging.de Wed Apr 20 10:26:04 2011 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Wed, 20 Apr 2011 10:26:04 +0200 Subject: Batch gpg encryption : prompt In-Reply-To: <4DAE4CF5.4080100@fifthhorseman.net> References: <4DAE4CF5.4080100@fifthhorseman.net> Message-ID: <201104201026.12193.mailinglisten@hauke-laging.de> Am Mittwoch 20 April 2011 05:03:17 schrieb Daniel Kahn Gillmor: > The right way to solve this problem is to instruct GPG that the key you > are encrypting to is in fact the key owned by the relevant party. By --trusted-key if you don't want (or can't) (l)sign the keys. Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From gnupg.user at seibercom.net Wed Apr 20 13:36:10 2011 From: gnupg.user at seibercom.net (Jerry) Date: Wed, 20 Apr 2011 07:36:10 -0400 Subject: windows front end to GnuPG In-Reply-To: <20110419155646.3eb18025@scorpio> References: <4DAB93B7.7040009@gmail.com> <20110418073822.1366c1fa@scorpio> <4DADDBCE.6040106@gmail.com> <20110419155646.3eb18025@scorpio> Message-ID: <20110420073610.379e966c@scorpio> On Tue, 19 Apr 2011 15:56:46 -0400 Jerry articulated: > On Tue, 19 Apr 2011 16:00:30 -0300 > Faramir articulated: > > > El 18-04-2011 8:38, Jerry escribi?: > > > On Sun, 17 Apr 2011 22:28:23 -0300 > > > Faramir articulated: > > > > > >> My favorite is GPGShell, but it is not Opensource, and it has > > >> some problems with Windows 7 (tools for the context menu are not > > >> shown). I wish there was something with the same capabilities and > > >> multiplataform. > > > > > > Did you try the latest version: GPGshell v3.77, available from: > > ... > > > > That's the version I'm using ;) > > I still use XP, so the problem with contextual menu doesn't affect > > me, but I can confirm it exists (I asked a friend to install it in > > his laptop). > > > > > The fact that it is not open-source would be inconsequential to > > > me. > > > > Same here, but some people don't like "closed source" apps... but > > since GPGshell is for windows, they already have a very big "closed > > source" piece of software installed. > > > > > There is a link on the URL listed above to contact the author. If > > > there is a problem with Windows 7 and the latest version, perhaps > > > you might want to contact the author and inform him of that. He > > > may not be aware of it. > > > > Well, in the compatibility list, he said he won't update it > > anymore, and he won't provide compatibility for versions of windows > > newer than XP. I guess he is not using (or doesn't have access to) > > windows vista or 7. And I understand that, I won't be moving from XP > > until I'm forced to do it, and it will require me to renew my > > computer too, so... Anyway, I just sent him a report, right now. > > I just sent him a note also informing him that I would be interested > in beta testing on a Windows 7 machine if he so desired. Replying to my own post, I just received a reply back from the author. Thanks for the detailed report. I'm happy to spend time and money now to buy Windows 7 and test for possible incompatibilities. I will let you know when I'm ready. The only thing I know about is the not working shell-extension on 64bit systems. You can use a GPGtools-shortcut in SendTo instead. Hopefully, at some future date the author will update his application and release it to the world. -- Jerry ? GNUPG.user at seibercom.net _____________________________________________________________________ Disclaimer: off-list followups get on-list replies or get ignored. Please do not ignore the Reply-To header. From nicholas.cole at gmail.com Thu Apr 21 13:09:50 2011 From: nicholas.cole at gmail.com (Nicholas Cole) Date: Thu, 21 Apr 2011 12:09:50 +0100 Subject: A better way to think about passwords In-Reply-To: <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> Message-ID: Isn't the real problem that *any* policy (suggested or enforced) reduces the complexity of guessing a password? The moment you start saying "pick three words separated by a space or dash" or "pick eight random letters" or the like you make it easier to attack a password. My employer insists on passwords that meet a defined and public set of criteria. I'm sure that in theory that actually makes them easier to crack, since many millions of possibilities can be discounted. In short: don't force a particular strategy on your users. Much better to explain to users the general problem, and then leave it up to them to pick a password. Nicholas From rjh at sixdemonbag.org Thu Apr 21 14:38:38 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 21 Apr 2011 08:38:38 -0400 Subject: A better way to think about passwords In-Reply-To: References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> Message-ID: <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> > In short: don't force a particular strategy on your users. Much > better to explain to users the general problem, and then leave it up > to them to pick a password. Historically speaking, this has shown not to work. I'll try to dig up the HCI references if people really want, but the gist of it is people don't want to have to learn and understand: they just want to get their work done. The instant you make compliance voluntary and education-based, the vast majority of users say "meh" and choose "password" as their login credential. The belief that security problems can be solved by educating users is a common one: it is also a deluded one. It handwaves the very serious problem of most users not wanting to be educated and being actively hostile to it. "Why do I have to learn all this propellerheaded geek stuff? I just want to get my work done!" From jeandavid8 at verizon.net Thu Apr 21 15:20:51 2011 From: jeandavid8 at verizon.net (Jean-David Beyer) Date: Thu, 21 Apr 2011 09:20:51 -0400 Subject: A better way to think about passwords In-Reply-To: <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> Message-ID: <4DB02F33.5010007@verizon.net> Robert J. Hansen wrote: >> In short: don't force a particular strategy on your users. Much >> better to explain to users the general problem, and then leave it >> up to them to pick a password. > > Historically speaking, this has shown not to work. I'll try to dig > up the HCI references if people really want, but the gist of it is > people don't want to have to learn and understand: they just want to > get their work done. The instant you make compliance voluntary and > education-based, the vast majority of users say "meh" and choose > "password" as their login credential. Way back when (1970s, I guess) we had a computer where I worked that was networked to another one many miles away that acted as a server. We used punched cards in those days. Passwords were up to 6 6-bit characters. To run a job, you put a job card ahead of the stuff you wanted to run. We had a whole box of those gang-punched and you took one and used it for your job. The password was PASSWD. Some security. 8-( Later I had to use multiple machines, and some I could log into with a Teletype or similar communication device. Each had a different rule for acceptable passwords. So there was no way I could use the same password on all the machines. Now I now know that it is not a good idea to do that in any case, but we were not supposed to write down our passwords. And some required changing the password every month, so there was no way to remember them all in any case. Even if I could remember them, I could not even remember what login to use on each machine, and which password went with which login so I did write them down and to hell with the management rules. > > The belief that security problems can be solved by educating users is > a common one: it is also a deluded one. It handwaves the very > serious problem of most users not wanting to be educated and being > actively hostile to it. "Why do I have to learn all this > propellerheaded geek stuff? I just want to get my work done!" > I do not think it is entirely not wanting to be educated. But if the education takes several hours a week to keep up with and to administer my own responsibilities in the process( generating new passwords, and different ones on a frequent basis, finding some way to remember them other than writing them on a post-it note on a monitor, keeping up with password rules (Must have letters in both cases, special characters, digits, at least some length, not to exceed some other length, not a simple permutation of the last few used on this system, etc. But some require some or all of these. Some allow only letters and digits, and so on. Who can keep up?), then management would have to budget the time so I could do it, and they will not. There has to be a better way, and I do not know what it is. -- .~. Jean-David Beyer Registered Linux User 85642. /V\ PGP-Key: 9A2FC99A Registered Machine 241939. /( )\ Shrewsbury, New Jersey http://counter.li.org ^^-^^ 09:10:01 up 5 days, 12:28, 3 users, load average: 5.32, 4.95, 4.88 From lists at meumonus.com Thu Apr 21 14:56:43 2011 From: lists at meumonus.com (Devin Fisher) Date: Thu, 21 Apr 2011 12:56:43 +0000 Subject: A better way to think about passwords Message-ID: <318748732-1303390604-cardhu_decombobulator_blackberry.rim.net-314105823-@bda2310.bisx.prod.on.blackberry> If you leave it up a user, they'll choose nothing, or the last four of the social. There should be criteria, but not public criteria. ------Original Message------ From: Nicholas Cole Sender: gnupg-users-bounces at gnupg.org To: gnupg-users at gnupg.org Subject: Re: A better way to think about passwords Sent: Apr 21, 2011 4:09 AM Isn't the real problem that *any* policy (suggested or enforced) reduces the complexity of guessing a password? The moment you start saying "pick three words separated by a space or dash" or "pick eight random letters" or the like you make it easier to attack a password. My employer insists on passwords that meet a defined and public set of criteria. I'm sure that in theory that actually makes them easier to crack, since many millions of possibilities can be discounted. In short: don't force a particular strategy on your users. Much better to explain to users the general problem, and then leave it up to them to pick a password. Nicholas _______________________________________________ Gnupg-users mailing list Gnupg-users at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users -Devin From renay.oshop at gmail.com Thu Apr 21 19:03:04 2011 From: renay.oshop at gmail.com (Renay Oshop) Date: Thu, 21 Apr 2011 11:03:04 -0600 Subject: backend found Message-ID: this may be know already, but I found this in today's Malware Bytes logfile Files Infected: c:\program files\GNU\GnuPG\gpgkeys_curl.exe (Backdoor.Bot) -> Quarantined and deleted successfully. c:\program files\GNU\GnuPG\gpgkeys_finger.exe (Backdoor.Bot) -> Quarantined and deleted successfully. c:\program files\GNU\GnuPG\gpgkeys_hkp.exe (Backdoor.Bot) -> Quarantined and deleted successfully. c:\program files\GNU\GnuPG\gpgkeys_ldap.exe (Backdoor.Bot) -> Quarantined and deleted successfully. c:\program files\GNU\GnuPG\gspawn-win32-helper-console.exe (Backdoor.Bot) -> Quarantined and deleted successfully. c:\program files\GNU\GnuPG\gspawn-win32-helper.exe (Backdoor.Bot) -> Quarantined and deleted successfully. c:\program files\GNU\GnuPG\pub\gpa.exe (Backdoor.Bot) -> Quarantined and deleted successfully. c:\program files\GNU\GnuPG\pub\gpg.exe (Backdoor.Bot) -> Quarantined and deleted successfully. c:\program files\GNU\GnuPG\pub\gpgsplit.exe (Backdoor.Bot) -> Quarantined and deleted successfully. c:\program files\GNU\GnuPG\pub\gpgv.exe (Backdoor.Bot) -> Quarantined and deleted successfully. -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Thu Apr 21 20:57:17 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 21 Apr 2011 14:57:17 -0400 Subject: backend found In-Reply-To: References: Message-ID: <4DB07E0D.5070101@sixdemonbag.org> On 4/21/11 1:03 PM, Renay Oshop wrote: > this may be know already, but I found this in today's Malware Bytes logfile Don't panic. :) This is not a defect in GnuPG, but rather an infection by a piece of malware. Hopefully you'll be able to deal with the malware quickly and effectively. Good luck! From expires2011 at ymail.com Fri Apr 22 00:37:13 2011 From: expires2011 at ymail.com (MFPA) Date: Thu, 21 Apr 2011 23:37:13 +0100 Subject: A better way to think about passwords In-Reply-To: <4DB02F33.5010007@verizon.net> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> <4DB02F33.5010007@verizon.net> Message-ID: <1578596373.20110421233713@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Thursday 21 April 2011 at 2:20:51 PM, in , Jean-David Beyer wrote: > I do not think it is entirely not wanting to be > educated. But if the education takes several hours a > week to keep up with and to administer my own > responsibilities in the process( generating new > passwords, and different ones on a frequent basis, > finding some way to remember them other than writing > them on a post-it note on a monitor, keeping up with > password rules (Must have letters in both cases, > special characters, digits, at least some length, not > to exceed some other length, not a simple permutation > of the last few used on this system, etc. But some > require some or all of these. Some allow only letters > and digits, and so on. Who can keep up?), then > management would have to budget the time so I could do > it, and they will not. There has to be a better way, > and I do not know what it is. Your employee ID card acting as a hardware ID token, a single passphrase to log onto your workstation, and the administrators of each app taking care of which staff are allowed to use their system. No further passwords/usernames are necessary, just a short timeout feature to lock the workstation if the employee is stupid enough to leave their ID card inserted when they leave their desk. - -- Best regards MFPA mailto:expires2011 at ymail.com Dreams come true on this side of the Rainbow too! -----BEGIN PGP SIGNATURE----- iQE7BAEBCgClBQJNsLGvnhSAAAAAAEAAVXNpZ25pbmdfa2V5X0lEIHNpZ25pbmdf a2V5X0ZpbmdlcnByaW50IEAgIE1hc3Rlcl9rZXlfRmluZ2VycHJpbnQgQThBOTBC OEVBRDBDNkU2OSBCQTIzOUI0NjgxRjFFRjk1MThFNkJENDY0NDdFQ0EwMyBAIEJB MjM5QjQ2ODFGMUVGOTUxOEU2QkQ0NjQ0N0VDQTAzAAoJEKipC46tDG5psk4EAL61 WdqY0z7IWz6uv9i1dWPGRt+DA2e1ViflzgYCarpF7ZaAVV2I1JTy+EfPelF/VVU/ 6KsmcuNe33WXIw7dX0mP+gx57v7WObUEeqQ0bRRClKvft7qzxfJpOcBhd8XDBtQB dQwPT+Mx9KDybGWMe+nF34QU4D8Hn9rcIVAoF+EJ =6k8b -----END PGP SIGNATURE----- From jeandavid8 at verizon.net Fri Apr 22 02:58:56 2011 From: jeandavid8 at verizon.net (Jean-David Beyer) Date: Thu, 21 Apr 2011 20:58:56 -0400 Subject: A better way to think about passwords In-Reply-To: <1578596373.20110421233713@my_localhost> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> <4DB02F33.5010007@verizon.net> <1578596373.20110421233713@my_localhost> Message-ID: <4DB0D2D0.8050109@verizon.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 MFPA wrote: > Hi > > > On Thursday 21 April 2011 at 2:20:51 PM, in > , Jean-David Beyer wrote: > > >> I do not think it is entirely not wanting to be >> educated. But if the education takes several hours a >> week to keep up with and to administer my own >> responsibilities in the process( generating new >> passwords, and different ones on a frequent basis, >> finding some way to remember them other than writing >> them on a post-it note on a monitor, keeping up with >> password rules (Must have letters in both cases, >> special characters, digits, at least some length, not >> to exceed some other length, not a simple permutation >> of the last few used on this system, etc. But some >> require some or all of these. Some allow only letters >> and digits, and so on. Who can keep up?), then >> management would have to budget the time so I could do >> it, and they will not. There has to be a better way, >> and I do not know what it is. > > > Your employee ID card acting as a hardware ID token, Our ID cards were good enough for military security in the late 1950s. They had no magnetic stripe, no machine readable bar codes, no nothing. Later they got Polaroid cards that had color pictures of us on them. Still nothing machine readable. > a single > passphrase to log onto your workstation, No workstations in those days. ASR-33 teletypes that you did not log into. Later some electronic junk remote terminals by Teletype Corp. Remember that we were still using punched cards in those days for most work. Only the far-out people got to use dumb terminals, such as ADM-3. It was the computer at the other end, typically a cobbled up version of System/360 TSS for some systems, UNIX for other systems, GECOS for the GE 635s, all different. Some times we had to log into what would now be called a LAN in the building where the server might be first, then dial the number of the server on that LAN, then log into that server. > and the administrators of > each app taking care of which staff are allowed to use their system. > No further passwords/usernames are necessary, just a short timeout > feature to lock the workstation if the employee is stupid enough to > leave their ID card inserted when they leave their desk. > Oh! Yes. Once I got stuck implementing security on a bunch of UNIX servers on a battery of PDP-11/70s and Vaxes. I made it necessary for each user to assign himself a password. I gave them 30 days and cut off those who had not done it. I almost got lynched. I also put slowdowns in the login program. If you got the password wrong, it waited a second before you could try again. If you failed a second time, I doubled it, etc. When it got up to a minute, I had it hang up on them. People then got to leaving their terminals logged in, so I put a timer in there and if they did no input for an hour, I logged them out. They hated that too. That was not enough. Some @$$holes would wander around and change passwords of people who deserted their terminals. I got so many people mad at me that I was relieved of my responsibility for that, thank goodness. - -- .~. Jean-David Beyer Registered Linux User 85642. /V\ PGP-Key: 9A2FC99A Registered Machine 241939. /( )\ Shrewsbury, New Jersey http://counter.li.org ^^-^^ 20:45:01 up 6 days, 3 min, 4 users, load average: 5.48, 5.18, 5.01 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org/ iD8DBQFNsNLQPtu2XpovyZoRAl64AJ9rzq5xlXPIn1/8/XCL/WLh2+UcTQCeMUmd bRYiBGvBPYYG7IxdhW2R3XI= =pw5h -----END PGP SIGNATURE----- From nicholas.cole at gmail.com Fri Apr 22 16:04:33 2011 From: nicholas.cole at gmail.com (Nicholas Cole) Date: Fri, 22 Apr 2011 15:04:33 +0100 Subject: A better way to think about passwords In-Reply-To: <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> Message-ID: On Thu, Apr 21, 2011 at 1:38 PM, Robert J. Hansen wrote: >> In short: don't force a particular strategy on your users. ?Much >> better to explain to users the general problem, and then leave it up >> to them to pick a password. > > Historically speaking, this has shown not to work. ?I'll try to dig up the HCI references if people really want, but the gist of it is people don't want to have to learn and understand: they just want to get their work done. ?The instant you make compliance voluntary and education-based, the vast majority of users say "meh" and choose "password" as their login credential. > > The belief that security problems can be solved by educating users is a common one: it is also a deluded one. ?It handwaves the very serious problem of most users not wanting to be educated and being actively hostile to it. ?"Why do I have to learn all this propellerheaded geek stuff? ?I just want to get my work done!" You know, I worded the above poorly, and for that I have only myself to blame for the fact that you jumped on the obvious objection to a complete free-for-all. It probably is wise to have some sort of control in place to prevent very stupid passwords. Even in 1997 my university had a system in place that prevented the use of dictionary-words (including Latin and - IIRC - Greek words) or passwords that were merely dictionary words with a number added at the end. What I meant was rather this: there are several strategies that produce good passwords. Teaching them requires (at some employers) a 30 minute course or the reading of a web page. However, forcing any *particular* strategy onto users will dramatically reduce the time it takes to guess a password, since knowing the strategy reduces the number of possibilities dramatically. I thought we were talking about this particular proposal (the "use three dictionary words" one) and my point was that if everyone were to use this its security would be dramatically reduced. However, as one of several strategies available to those selecting passwords, it probably isn't a bad one in and of itself. Nicholas From rjh at sixdemonbag.org Fri Apr 22 20:17:45 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 22 Apr 2011 14:17:45 -0400 Subject: A better way to think about passwords In-Reply-To: References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> Message-ID: <4DB1C649.3080101@sixdemonbag.org> On 4/22/11 10:04 AM, Nicholas Cole wrote: > What I meant was rather this: there are several strategies that > produce good passwords. Teaching them requires (at some employers) a > 30 minute course or the reading of a web page. However, forcing any > *particular* strategy onto users will dramatically reduce the time it > takes to guess a password, since knowing the strategy reduces the > number of possibilities dramatically. Let's have a thought experiment: your particular situation is such that you want attackers to face at least a 9-bit keyspace, but you also want to disqualify easy, commonly-used keys. Answer: tell users their passwords must be any number between 0 and 999 inclusive, except that it can't be in the range 0-9, or be any two- or three-character repeating password (no 11, no 222, no 33, but 331 is fine). This is meant to keep people from choosing weak passwords. This has the net effect of striking 10 (0-9) + 9 (11+22+33... etc.: note that 00 is already struck under the "no 0-9" rule) + 9 (111+222+333... etc.) = 28 possibilities. You've reduced the original 9.97-bit keyspace to 9.92 bits, which still exceeds your requirements. At the same time, you're preventing users from choosing trivially weak and easily guessable passwords. Your observation is correct only if excluding certain passphrases causes the entropy of the keyspace to drop below your requirements. Otherwise, there's no problem with strategy enforcement. From faramir.cl at gmail.com Sun Apr 24 05:23:39 2011 From: faramir.cl at gmail.com (Faramir) Date: Sun, 24 Apr 2011 00:23:39 -0300 Subject: A better way to think about passwords In-Reply-To: <4DB02F33.5010007@verizon.net> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> <4DB02F33.5010007@verizon.net> Message-ID: <4DB397BB.5010309@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 21-04-2011 10:20, Jean-David Beyer escribi?: ... > to remember them all in any case. Even if I could remember them, I could > not even remember what login to use on each machine, and which password > went with which login so I did write them down and to hell with the > management rules. You can store them in a password manager, it's more secure than a txt file or a post-it on the screen. The only problem is you need a working computer in order to be able to open de passwords database, so you still need to remember your login for the computer... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNs5e7AAoJEMV4f6PvczxA2NYIAIJLyodZyIME9ylAa65e8Wc2 PjUIjzyDWwemM5xSOGUYJzGxBk5ejPZq5rH1HXjOcNZsXHG0CKS0GZoXBNhzLu0a XsSgTL3ksaS7u/GN7MzTldzRUdk/6yzldOhz6LCcVLeFjeus2LhMB4LjEPepmhwI cqCeIym1RoTcC9BgfWCt201w1sDCysi2XSMGjiMwN9yJ3Emf3z7lzFF2/GvNpeYM RKuan4gpDTnfeDxP+aBtGd4cv9nLWfyP9WwQD36Dqm/ADp1WE7uitz7X2m4KUdBP D6Ukn60vrN8IEjUpKKmQx8IK5Pf6ow3dNm0uCMHkog2jmXd0UbJcnTA4MSTfIEU= =66jY -----END PGP SIGNATURE----- From Quequanys at interia.pl Sat Apr 23 12:11:22 2011 From: Quequanys at interia.pl (Quequanys) Date: Sat, 23 Apr 2011 12:11:22 +0200 Subject: Question about details of key sigining Message-ID: Hi Signing documents means that the data is hashed, and then the hash is encrypted with private key of signer. (According to Handbook) Is this the same case when signing not a file, but someones key? When you sign someones keys, does it mean that their public key (with uids) is hashed and the hash is encrypted, or maybe there is no hashing and signing means only encryption of the public keys and uids? Could you point me to specific portions of documentation that cover this issue? Thanks for help. ---------------------------------------------------------------- Najwiekszy wybor samochodow nowych i uzywanych! Sprawdz >> http://linkint.pl/f2970 From expires2011 at ymail.com Sun Apr 24 11:16:15 2011 From: expires2011 at ymail.com (MFPA) Date: Sun, 24 Apr 2011 10:16:15 +0100 Subject: A better way to think about passwords In-Reply-To: <4DB397BB.5010309@gmail.com> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> Message-ID: <709890005.20110424101615@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Sunday 24 April 2011 at 4:23:39 AM, in , Faramir wrote: > You can store them in a password manager, it's more > secure than a txt file or a post-it on the screen. The > only problem is you need a working computer in order to > be able to open de passwords database, so you still > need to remember your login for the computer... That is not the only problem. It also requires that a password manager is among the software your employer makes available (or allows you to install). - -- Best regards MFPA mailto:expires2011 at ymail.com A closed door is an invitation to knock -----BEGIN PGP SIGNATURE----- iQE7BAEBCgClBQJNs+pnnhSAAAAAAEAAVXNpZ25pbmdfa2V5X0lEIHNpZ25pbmdf a2V5X0ZpbmdlcnByaW50IEAgIE1hc3Rlcl9rZXlfRmluZ2VycHJpbnQgQThBOTBC OEVBRDBDNkU2OSBCQTIzOUI0NjgxRjFFRjk1MThFNkJENDY0NDdFQ0EwMyBAIEJB MjM5QjQ2ODFGMUVGOTUxOEU2QkQ0NjQ0N0VDQTAzAAoJEKipC46tDG5p9yUEAImr Ep//Phr2sxPGOimctkVFgI305GTiSNZZWuHn5zC3YZU6E0lMuagYngEGWWLw0WCL Jk1F/YxvJilNJACzDKl0GwLT4x2pWfPtSjy/nqPWKinYFmaqGERiCgy4C1YBOAYn DKGgDgLWF0iEHnJZ37n3bod+CAlzhCyMAcNv3YI0 =ADz0 -----END PGP SIGNATURE----- From aaron.toponce at gmail.com Sun Apr 24 15:37:54 2011 From: aaron.toponce at gmail.com (Aaron Toponce) Date: Sun, 24 Apr 2011 07:37:54 -0600 Subject: A better way to think about passwords In-Reply-To: <4DAB6E96.1030403@dougbarton.us> References: <4DAB6E96.1030403@dougbarton.us> Message-ID: <20110424133754.GJ16692@poseidon.cocyt.us> On Sun, Apr 17, 2011 at 03:49:58PM -0700, Doug Barton wrote: > Summary: A 3-word password (e.g., "quick brown fox") is secure against > cracking attempts for 2,537 years. > > http://www.baekdal.com/tips/password-security-usability Yeah, I've read it. It sucks. If an author claims they know something about password security, but don't define entropy, or at least explain it, then the article is worth a grain of salt. The math is just bad. Very, very bad. If you really want password security, coupled with massive amounts of entropy, and 100% platform independence, then I would suggest https://passwordcard.org. My thoughts on the matter: * Entropy: http://pthree.org/?p=1761. * Password Card: http://pthree.org/?p=1564 -- . o . o . o . . o o . . . o . . . o . o o o . o . o o . . o o o o . o . . o o o o . o o o -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 527 bytes Desc: Digital signature URL: From kloecker at kde.org Sun Apr 24 18:47:40 2011 From: kloecker at kde.org (Ingo =?utf-8?q?Kl=C3=B6cker?=) Date: Sun, 24 Apr 2011 18:47:40 +0200 Subject: A better way to think about passwords In-Reply-To: <4DB397BB.5010309@gmail.com> References: <4DAB6E96.1030403@dougbarton.us> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> Message-ID: <201104241847.40710@thufir.ingo-kloecker.de> On Sunday 24 April 2011, Faramir wrote: > El 21-04-2011 10:20, Jean-David Beyer escribi?: > ... > > > to remember them all in any case. Even if I could remember them, I > > could not even remember what login to use on each machine, and > > which password went with which login so I did write them down and > > to hell with the management rules. > > You can store them in a password manager, it's more secure than a > txt file or a post-it on the screen. That's not true. A Post-It is much more secure if you do not have to keep the password secret from people who have physical access to your computer. For most home users this should be the case. Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part. URL: From dkg at fifthhorseman.net Mon Apr 25 05:10:54 2011 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Sun, 24 Apr 2011 23:10:54 -0400 Subject: Question about details of key sigining In-Reply-To: References: Message-ID: <4DB4E63E.3090603@fifthhorseman.net> On 04/23/2011 06:11 AM, Quequanys wrote: > When you sign someones keys, does it > mean that their public key (with uids) is hashed > and the hash is encrypted, or maybe there is no > hashing and signing means only encryption of the > public keys and uids? Could you point me to > specific portions of documentation that cover this > issue? Each User ID is signed separately. For a certification over a Key + UID, the public key, user ID, and any other subpackets (chosen by the certifier) are digested against a specially-chosen prefix (a different prefix than the prefix used for data signatures). I believe you're interested in this section of the OpenPGP specification: https://tools.ietf.org/html/rfc4880#section-5.2.4 hth, --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1030 bytes Desc: OpenPGP digital signature URL: From expires2011 at ymail.com Mon Apr 25 11:55:13 2011 From: expires2011 at ymail.com (MFPA) Date: Mon, 25 Apr 2011 10:55:13 +0100 Subject: A better way to think about passwords In-Reply-To: <201104241847.40710@thufir.ingo-kloecker.de> References: <4DAB6E96.1030403@dougbarton.us> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> <201104241847.40710@thufir.ingo-kloecker.de> Message-ID: <7110532346.20110425105513@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Sunday 24 April 2011 at 5:47:40 PM, in , Ingo Kl?cker wrote: > A Post-It is much more secure if you > do not have to keep the password secret from people > who have physical access to your computer. For most > home users this should be the case. That would be for home users who live alone and never have visitors that snoop around the place. (-; - -- Best regards MFPA mailto:expires2011 at ymail.com You can't build a reputation on what you are going to do -----BEGIN PGP SIGNATURE----- iQE7BAEBCgClBQJNtUUMnhSAAAAAAEAAVXNpZ25pbmdfa2V5X0lEIHNpZ25pbmdf a2V5X0ZpbmdlcnByaW50IEAgIE1hc3Rlcl9rZXlfRmluZ2VycHJpbnQgQThBOTBC OEVBRDBDNkU2OSBCQTIzOUI0NjgxRjFFRjk1MThFNkJENDY0NDdFQ0EwMyBAIEJB MjM5QjQ2ODFGMUVGOTUxOEU2QkQ0NjQ0N0VDQTAzAAoJEKipC46tDG5pA/4EAI0g REUCjZWlN+P7s3zq85b7RKkZUGF7XukPK1lMhFfp67tdfTfZGkQzJN8Qj++4omxg DtyGwKwR0s1JclLGNomc1T0LME44k8slA0UgVJUnqfwK8uy8ncwTO1xeI4iiqvnz 0JAgR9VNDfGpe5qIODhlpAARlZZmImHWGbb/Lavs =qyz2 -----END PGP SIGNATURE----- From kloecker at kde.org Mon Apr 25 20:04:31 2011 From: kloecker at kde.org (Ingo =?utf-8?q?Kl=C3=B6cker?=) Date: Mon, 25 Apr 2011 20:04:31 +0200 Subject: A better way to think about passwords In-Reply-To: <7110532346.20110425105513@my_localhost> References: <4DAB6E96.1030403@dougbarton.us> <201104241847.40710@thufir.ingo-kloecker.de> <7110532346.20110425105513@my_localhost> Message-ID: <201104252004.32351@thufir.ingo-kloecker.de> On Monday 25 April 2011, MFPA wrote: > Hi > > > On Sunday 24 April 2011 at 5:47:40 PM, in > > , Ingo Kl?cker wrote: > > A Post-It is much more secure if you > > do not have to keep the password secret from people > > who have physical access to your computer. For most > > home users this should be the case. > > That would be for home users who live alone and never have visitors > that snoop around the place. (-; You have watched too many films were students steal their teachers' passwords by looking under their keyboards. ;-) If you do not live alone but still have to keep your passwords secret from those living with you (i.e. you do not trust them) then you better make sure those other people are either computer-illiterate or never have unattended access to your computer. Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part. URL: From wk at gnupg.org Tue Apr 26 00:21:07 2011 From: wk at gnupg.org (Werner Koch) Date: Tue, 26 Apr 2011 00:21:07 +0200 Subject: A better way to think about passwords In-Reply-To: <201104252004.32351@thufir.ingo-kloecker.de> ("Ingo =?utf-8?Q?Kl=C3=B6cker=22's?= message of "Mon, 25 Apr 2011 20:04:31 +0200") References: <4DAB6E96.1030403@dougbarton.us> <201104241847.40710@thufir.ingo-kloecker.de> <7110532346.20110425105513@my_localhost> <201104252004.32351@thufir.ingo-kloecker.de> Message-ID: <87oc3uq8fg.fsf@vigenere.g10code.de> On Mon, 25 Apr 2011 20:04, kloecker at kde.org said: > from those living with you (i.e. you do not trust them) then you better > make sure those other people are either computer-illiterate or never > have unattended access to your computer. and you should also always check the cabling of your box. In particular the keyboard cable needs to be closely checked. It's just too easy to install a hardware sniffer. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From aaron.toponce at gmail.com Tue Apr 26 22:06:06 2011 From: aaron.toponce at gmail.com (Aaron Toponce) Date: Tue, 26 Apr 2011 14:06:06 -0600 Subject: Updating signature cert-level Message-ID: <20110426200606.GN13379@poseidon.cocyt.us> I signed a key, of which defaulted to cert-level 0 (I will not answer), which must be the default. When signing the key, GunPG didn't ask me about any checking. However, I would like to update the cert-level to 2 (I have done casual checking), but I'm unaware of how to do this. Do I need to revoke my signature, and re-sign, seeing as though GnuPG won't let my sign the key if I've already signed it? Thanks, -- . o . o . o . . o o . . . o . . . o . o o o . o . o o . . o o o o . o . . o o o o . o o o -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 527 bytes Desc: Digital signature URL: From dougb at dougbarton.us Tue Apr 26 22:12:00 2011 From: dougb at dougbarton.us (Doug Barton) Date: Tue, 26 Apr 2011 13:12:00 -0700 Subject: Updating signature cert-level In-Reply-To: <20110426200606.GN13379@poseidon.cocyt.us> References: <20110426200606.GN13379@poseidon.cocyt.us> Message-ID: <4DB72710.8080603@dougbarton.us> On 04/26/2011 13:06, Aaron Toponce wrote: > I signed a key, of which defaulted to cert-level 0 (I will not answer), > which must be the default. When signing the key, GunPG didn't ask me about > any checking. However, I would like to update the cert-level to 2 (I have > done casual checking), but I'm unaware of how to do this. Do I need to > revoke my signature, and re-sign, seeing as though GnuPG won't let my sign > the key if I've already signed it? I think you can delsig, then sign again. The keyservers would have both, but hopefully client software (like gpg) would be smart enough to use the more recent? I would imagine that revoking a signature and then signing again would make it worse instead of better? Meanwhile, add ask-cert-level to your gpg.conf. hth, Doug -- Nothin' ever doesn't change, but nothin' changes much. -- OK Go Breadth of IT experience, and depth of knowledge in the DNS. Yours for the right price. :) http://SupersetSolutions.com/ From dkg at fifthhorseman.net Tue Apr 26 22:19:24 2011 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Tue, 26 Apr 2011 16:19:24 -0400 Subject: Updating signature cert-level In-Reply-To: <20110426200606.GN13379@poseidon.cocyt.us> References: <20110426200606.GN13379@poseidon.cocyt.us> Message-ID: <4DB728CC.7070404@fifthhorseman.net> On 04/26/2011 04:06 PM, Aaron Toponce wrote: > I signed a key, of which defaulted to cert-level 0 (I will not answer), > which must be the default. When signing the key, GunPG didn't ask me about > any checking. However, I would like to update the cert-level to 2 (I have > done casual checking), but I'm unaware of how to do this. Do I need to > revoke my signature, and re-sign, seeing as though GnuPG won't let my sign > the key if I've already signed it? The OpenPGP spec says that only one certification of a given key+UserID from a particular primary key is valid -- it is the one with the most recent certification creation time. Each certification indicates what you're calling the "cert-level" in the signature type, which is of course part of the message that is cryptographically signed. So you'll be issuing a new certification instead of "updating" an old one. Consequently, there is also no need to revoke an old certification before issuing a new one, since the new one supercedes it. Before you start doing --ask-cert-level generally: ask yourself what you expect to gain from it. Ask also what you expect your peers/correspondents to gain from it. Does the extra complexity give you anything concretely worth more than the hassle/confusion it introduces? --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1030 bytes Desc: OpenPGP digital signature URL: From dshaw at jabberwocky.com Tue Apr 26 22:49:43 2011 From: dshaw at jabberwocky.com (David Shaw) Date: Tue, 26 Apr 2011 16:49:43 -0400 Subject: Updating signature cert-level In-Reply-To: <4DB72710.8080603@dougbarton.us> References: <20110426200606.GN13379@poseidon.cocyt.us> <4DB72710.8080603@dougbarton.us> Message-ID: <2EDF0717-726B-47A6-A3CB-6CCEA0F428D4@jabberwocky.com> On Apr 26, 2011, at 4:12 PM, Doug Barton wrote: > On 04/26/2011 13:06, Aaron Toponce wrote: >> I signed a key, of which defaulted to cert-level 0 (I will not answer), >> which must be the default. When signing the key, GunPG didn't ask me about >> any checking. However, I would like to update the cert-level to 2 (I have >> done casual checking), but I'm unaware of how to do this. Do I need to >> revoke my signature, and re-sign, seeing as though GnuPG won't let my sign >> the key if I've already signed it? > > I think you can delsig, then sign again. The keyservers would have both, but hopefully client software (like gpg) would be smart enough to use the more recent? Yes. > I would imagine that revoking a signature and then signing again would make it worse instead of better? Not really worse or better in practice. The semantics are slightly different for the two cases, but the end result is the same. In the revocation case, you have sig1+revoke1+sig2, so the end result is to use sig2. In the superseding case, you have sig1+sig2, and the end result is also to use sig2. David From andre at amorim.me Tue Apr 26 22:14:22 2011 From: andre at amorim.me (Andre Amorim) Date: Tue, 26 Apr 2011 21:14:22 +0100 Subject: Updating signature cert-level In-Reply-To: <20110426200606.GN13379@poseidon.cocyt.us> References: <20110426200606.GN13379@poseidon.cocyt.us> Message-ID: next time sing with a pencil, because Im, the painting now ... btw, Need a SAFE to my art, values ... On 26 April 2011 21:06, Aaron Toponce wrote: > I signed a key, of which defaulted to cert-level 0 (I will not answer), > which must be the default. When signing the key, GunPG didn't ask me about > any checking. However, I would like to update the cert-level to 2 (I have > done casual checking), but I'm unaware of how to do this. Do I need to > revoke my signature, and re-sign, seeing as though GnuPG won't let my sign > the key if I've already signed it? > > Thanks, > > -- > . o . ? o . o ? . . o ? o . . ? . o . > . . o ? . o o ? o . o ? . o o ? . . o > o o o ? . o . ? . o o ? o o . ? o o o > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > > -- Gnupg key: 02375205 Fingerprint: F7CD D181 943B 0453 8668 ?AF16 84E9 7565 0237 5205 From faramir.cl at gmail.com Wed Apr 27 00:47:55 2011 From: faramir.cl at gmail.com (Faramir) Date: Tue, 26 Apr 2011 19:47:55 -0300 Subject: A better way to think about passwords In-Reply-To: <201104241847.40710@thufir.ingo-kloecker.de> References: <4DAB6E96.1030403@dougbarton.us> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> <201104241847.40710@thufir.ingo-kloecker.de> Message-ID: <4DB74B9B.2070809@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 24-04-2011 13:47, Ingo Kl?cker escribi?: > On Sunday 24 April 2011, Faramir wrote: ... >> You can store them in a password manager, it's more secure than a >> txt file or a post-it on the screen. > > That's not true. A Post-It is much more secure if you do not have to > keep the password secret from people who have physical access to your > computer. For most home users this should be the case. Indeed. In fact, I keep some passwords on paper, just in case I can't use my password manager (like the password to access the site where I stored the password manager database backup. It doesn't include the passphrase to open the backup, just in case). By the way, I just found something interesting: an extension for Firefox, to make different passwords for each site, but all of them based on a single "master password", so people just need to remember 1 password, and yet knowing the password for 1 site won't grant the attacker access to the other sites. Here is the link: http://trac.arantius.com/wiki/Extensions/MagicPasswordGenerator I'm not saying that addon or that practice is safe, I'm just saying the concept is interesting. I'm not saying it is unsafe, either. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNt0ubAAoJEMV4f6PvczxAS88H/iRHOhktDKveJRtjwoMw3NBo Z0hSKNRBHFf25cJ0G+jA09XP5+MP3ldTU4inWu5mm3jmSafCyRFPdf6Q0UB7hIO3 pYPd7x2GoqjiUfdAnZPhK648myd/m4/XaYlGQsjspmj9S/Omcx/okW0OgGCe1jn6 JZ7lCzaLoyI7Rxj+wTLVNaVwrPMBvcikYvN5HLnCgco6g5LXzgxBDT2LntI2LkWE +QTe+rSwYLEu2bAQkqkj9W90Jgkh+loCBWXkI/xoROAwtAxEPNB3nhxoxljETWxx SHMBcfqwHlDh6vo5Vh//yqGbPaqqcQ3ESURSBS19Gwa0KJ2HwDver0cr49XAxEk= =vpMd -----END PGP SIGNATURE----- From service at shdawson.com Wed Apr 27 00:38:11 2011 From: service at shdawson.com (Stephen H. Dawson) Date: Tue, 26 Apr 2011 18:38:11 -0400 Subject: Passphrase Message-ID: Hi, Dire need, hoping for help. I have my private and public keys, but you have neither the passphrase nor a revocation certificate. I need to revoke my published key. Can they recommend a bash script to discover the passphrase using brute force on the private key? Please advise. Thank You, Stephen H. Dawson -------------- next part -------------- An HTML attachment was scrubbed... URL: From faramir.cl at gmail.com Wed Apr 27 01:42:29 2011 From: faramir.cl at gmail.com (Faramir) Date: Tue, 26 Apr 2011 20:42:29 -0300 Subject: A better way to think about passwords In-Reply-To: <4DB3F22E.7080900@charter.net> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> <4DB3F22E.7080900@charter.net> Message-ID: <4DB75865.9000400@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 24-04-2011 6:49, Mike Acker escribi?: > On 14:59, Faramir wrote: >> You can store them in a password manager, it's more secure than a txt ... > how long have we been asking the industry for Single Logon? a password > manager could help to finally get that... > > and at least now we have a valid purpose for a "web cam": when you move > away from your workstation that is when it locks none of this half hour > time out stuff That would be interesting... but also annoying, if you are working at your home, alone. > you password manager should of course execute before your keyboard > logger starts and take care to remove its tracks If there are key loggers involved, then you are toasted, even if the passwords are kept inside your mind instead of a password database. At the moment you type them, they would be captured. Of course, we might say it is better to lose one password at a time, and not the whole database, but... well, I guess it's a personal decision (unless you have to follow some policy). Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJNt1hkAAoJEMV4f6PvczxAgrIH/ip9rQ7GvCVoHI1tmMSIzUvr LMK6ygJQ4d2/Fd5H9epfVxnz75IR6HCc7d/yCnks+Z6SJSioeoXxeZZyyBDj2c8r ti49oh7zkJsDh/QojZzEuYytjXFmntNnLDhvMK1VQSF+VrnSnc2CSwcljJLxNDg7 QXhrSmt4mc2iXcxbCLzPRQ1eKFBPepwKlSkXytyEDCkvRcgz/O+CfRULAu7qZ7HL UwNK8Iob2LK1ARAVmIqobpyaCvlZHnskUjHuNpBbTqTREsYvb00Shn5sNELJxg8E zYX8CJVhz0Qg5S+3KCIlfKv80RGDP1uz2BgCWsm++qj4tnZ5/Iv1oPJ5lcg0VTw= =UoMe -----END PGP SIGNATURE----- From dougb at dougbarton.us Wed Apr 27 01:50:16 2011 From: dougb at dougbarton.us (Doug Barton) Date: Tue, 26 Apr 2011 16:50:16 -0700 Subject: Updating signature cert-level In-Reply-To: <2EDF0717-726B-47A6-A3CB-6CCEA0F428D4@jabberwocky.com> References: <20110426200606.GN13379@poseidon.cocyt.us> <4DB72710.8080603@dougbarton.us> <2EDF0717-726B-47A6-A3CB-6CCEA0F428D4@jabberwocky.com> Message-ID: <4DB75A38.2090205@dougbarton.us> On 04/26/2011 13:49, David Shaw wrote: > On Apr 26, 2011, at 4:12 PM, Doug Barton wrote: > >> On 04/26/2011 13:06, Aaron Toponce wrote: >>> I signed a key, of which defaulted to cert-level 0 (I will not answer), >>> which must be the default. When signing the key, GunPG didn't ask me about >>> any checking. However, I would like to update the cert-level to 2 (I have >>> done casual checking), but I'm unaware of how to do this. Do I need to >>> revoke my signature, and re-sign, seeing as though GnuPG won't let my sign >>> the key if I've already signed it? >> >> I think you can delsig, then sign again. The keyservers would have both, but hopefully client software (like gpg) would be smart enough to use the more recent? > > Yes. > >> I would imagine that revoking a signature and then signing again would make it worse instead of better? > > Not really worse or better in practice. The semantics are slightly different for the two cases, but the end result is the same. In the revocation case, you have sig1+revoke1+sig2, so the end result is to use sig2. In the superseding case, you have sig1+sig2, and the end result is also to use sig2. Ok, thanks for confirming that I'm not a complete loonie. :) -- Nothin' ever doesn't change, but nothin' changes much. -- OK Go Breadth of IT experience, and depth of knowledge in the DNS. Yours for the right price. :) http://SupersetSolutions.com/ From expires2011 at ymail.com Wed Apr 27 02:12:06 2011 From: expires2011 at ymail.com (MFPA) Date: Wed, 27 Apr 2011 01:12:06 +0100 Subject: Updating signature cert-level In-Reply-To: <4DB72710.8080603@dougbarton.us> References: <20110426200606.GN13379@poseidon.cocyt.us> <4DB72710.8080603@dougbarton.us> Message-ID: <649692712.20110427011206@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Tuesday 26 April 2011 at 9:12:00 PM, in , Doug Barton wrote: > I would imagine that revoking a signature and then > signing again would make it worse instead of better? At best, the revocation is unnecessary noise. - -- Best regards MFPA mailto:expires2011 at ymail.com COMMITTEE: A body that keeps minutes and wastes hours. -----BEGIN PGP SIGNATURE----- iQE7BAEBCgClBQJNt19dnhSAAAAAAEAAVXNpZ25pbmdfa2V5X0lEIHNpZ25pbmdf a2V5X0ZpbmdlcnByaW50IEAgIE1hc3Rlcl9rZXlfRmluZ2VycHJpbnQgQThBOTBC OEVBRDBDNkU2OSBCQTIzOUI0NjgxRjFFRjk1MThFNkJENDY0NDdFQ0EwMyBAIEJB MjM5QjQ2ODFGMUVGOTUxOEU2QkQ0NjQ0N0VDQTAzAAoJEKipC46tDG5pxq0D/jH0 H3gy2Nsg0mvL7VDVdkVLUhlieLKgfGdMrdGTlWP7s/7UTazrAnQiwZt1J+9bLELb pzVhQVAKXi72AwHuyvgWHrZblX/QINAI4iCflWrFAEduhIe+EMWw21qlBaBahsdf BGxLZWJN/XMxoLHGCnc7CtyiaiiRixkoXFFqfC4V =25GQ -----END PGP SIGNATURE----- From holtzm at cox.net Wed Apr 27 06:37:57 2011 From: holtzm at cox.net (Robert Holtzman) Date: Tue, 26 Apr 2011 21:37:57 -0700 Subject: Passphrase In-Reply-To: References: Message-ID: <20110427043757.GA3511@cox.net> On Tue, Apr 26, 2011 at 06:38:11PM -0400, Stephen H. Dawson wrote: > Hi, > > > Dire need, hoping for help. > > I have my private and public keys, but you have neither the passphrase nor a > revocation certificate. I need to revoke my published key. Can they recommend > a bash script to discover the passphrase using brute force on the private key? That would render encryption useless. -- Bob Holtzman Key ID: 8D549279 "If you think you're getting free lunch, check the price of the beer" -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: Digital signature URL: From kgo at grant-olson.net Wed Apr 27 08:29:51 2011 From: kgo at grant-olson.net (Grant Olson) Date: Wed, 27 Apr 2011 02:29:51 -0400 Subject: Passphrase In-Reply-To: References: Message-ID: <4DB7B7DF.6040903@grant-olson.net> On 04/26/2011 06:38 PM, Stephen H. Dawson wrote: > Hi, > > > Dire need, hoping for help. > > I have my private and public keys, but you have neither the passphrase > nor a revocation certificate. I need to revoke my published key. Can > they recommend a bash script to discover the passphrase using brute > force on the private key? > If you're only worried about the revocation certificate, and not recovering encrypted documents, then not being able to revoke the key isn't the end of the world. There are plenty of dead keys floating around the keyservers. Issuing a revocation would be more critical if you thought the key had been compromised. But if the private key inaccessible to everyone, including you, I don't think there are any exploits you need to worry about. Just create a new key and let your contacts know about it. If someone sends something to your old key, just reply letting them know you don't have the key, and they need to encrypt to your new one in the future. (And of course take a little more care with your backups and revocation certificates this time around.) -- -Grant "Look around! Can you construct some sort of rudimentary lathe?" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 565 bytes Desc: OpenPGP digital signature URL: From aaron.toponce at gmail.com Wed Apr 27 11:04:34 2011 From: aaron.toponce at gmail.com (Aaron Toponce) Date: Wed, 27 Apr 2011 03:04:34 -0600 Subject: A better way to think about passwords In-Reply-To: <4DAB6E96.1030403@dougbarton.us> References: <4DAB6E96.1030403@dougbarton.us> Message-ID: <20110427090434.GU13379@poseidon.cocyt.us> On Sun, Apr 17, 2011 at 03:49:58PM -0700, Doug Barton wrote: > Summary: A 3-word password (e.g., "quick brown fox") is secure against > cracking attempts for 2,537 years. > > http://www.baekdal.com/tips/password-security-usability I'm just going to drop this here: http://www.troyhunt.com/2011/04/bad-passwords-are-not-fun-and-good.html -- . o . o . o . . o o . . . o . . . o . o o o . o . o o . . o o o o . o . . o o o o . o o o -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 527 bytes Desc: Digital signature URL: From aaron.toponce at gmail.com Wed Apr 27 11:11:13 2011 From: aaron.toponce at gmail.com (Aaron Toponce) Date: Wed, 27 Apr 2011 03:11:13 -0600 Subject: Updating signature cert-level In-Reply-To: <4DB72710.8080603@dougbarton.us> References: <20110426200606.GN13379@poseidon.cocyt.us> <4DB72710.8080603@dougbarton.us> Message-ID: <20110427091113.GV13379@poseidon.cocyt.us> On Tue, Apr 26, 2011 at 01:12:00PM -0700, Doug Barton wrote: > I think you can delsig, then sign again. The keyservers would have > both, but hopefully client software (like gpg) would be smart enough > to use the more recent? I would imagine that revoking a signature > and then signing again would make it worse instead of better? > > Meanwhile, add ask-cert-level to your gpg.conf. This is what I ended up doing. I deleted the signature, and resigned. Further, I've added 'ask-cert-level' to my gpg.conf, for future signings. And, out of curiosity, I checked the signatures on my own key, and found them all to be cert level '0', which I was a bit bummed about. Oh well. Thanks for the help! -- . o . o . o . . o o . . . o . . . o . o o o . o . o o . . o o o o . o . . o o o o . o o o -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 527 bytes Desc: Digital signature URL: From aaron.toponce at gmail.com Wed Apr 27 11:12:46 2011 From: aaron.toponce at gmail.com (Aaron Toponce) Date: Wed, 27 Apr 2011 03:12:46 -0600 Subject: A better way to think about passwords In-Reply-To: <4DB74B9B.2070809@gmail.com> References: <4DAB6E96.1030403@dougbarton.us> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> <201104241847.40710@thufir.ingo-kloecker.de> <4DB74B9B.2070809@gmail.com> Message-ID: <20110427091246.GW13379@poseidon.cocyt.us> On Tue, Apr 26, 2011 at 07:47:55PM -0300, Faramir wrote: > Indeed. In fact, I keep some passwords on paper, just in case I can't > use my password manager (like the password to access the site where I > stored the password manager database backup. It doesn't include the > passphrase to open the backup, just in case). https://passwordcard.org -- . o . o . o . . o o . . . o . . . o . o o o . o . o o . . o o o o . o . . o o o o . o o o -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 527 bytes Desc: Digital signature URL: From dshaw at jabberwocky.com Wed Apr 27 14:59:49 2011 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 27 Apr 2011 08:59:49 -0400 Subject: Updating signature cert-level In-Reply-To: <20110427091113.GV13379@poseidon.cocyt.us> References: <20110426200606.GN13379@poseidon.cocyt.us> <4DB72710.8080603@dougbarton.us> <20110427091113.GV13379@poseidon.cocyt.us> Message-ID: On Apr 27, 2011, at 5:11 AM, Aaron Toponce wrote: > On Tue, Apr 26, 2011 at 01:12:00PM -0700, Doug Barton wrote: >> I think you can delsig, then sign again. The keyservers would have >> both, but hopefully client software (like gpg) would be smart enough >> to use the more recent? I would imagine that revoking a signature >> and then signing again would make it worse instead of better? >> >> Meanwhile, add ask-cert-level to your gpg.conf. > > This is what I ended up doing. I deleted the signature, and resigned. > Further, I've added 'ask-cert-level' to my gpg.conf, for future signings. > And, out of curiosity, I checked the signatures on my own key, and found > them all to be cert level '0', which I was a bit bummed about. Oh well. Given the people involved in a key signing (the signer, the signee, and a third party who sees the signature later), more than anything else, it's an informational (only) message from the signer to the third party. Since by default it doesn't really change how the key signature is interpreted (that is, level 2 == level 3 == level 0), most people don't bother to set one. Incidentally, it is possible to tweak the trust calculations to take signature level into account. GnuPG supports reading a trust "map" generated by an external process that can use whatever trust rules it likes. I don't know of anyone using this ability offhand. David From Mike_Acker at charter.net Wed Apr 27 15:02:49 2011 From: Mike_Acker at charter.net (Mike Acker) Date: Wed, 27 Apr 2011 09:02:49 -0400 Subject: Keylogers In-Reply-To: <4DB75865.9000400@gmail.com> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> <4DB3F22E.7080900@charter.net> <4DB75865.9000400@gmail.com> Message-ID: <4DB813F9.7050707@charter.net> On 14:59, Faramir wrote: > If there are key loggers involved, then you are toasted, even if the > passwords are kept inside your mind instead of a password database. At > the moment you type them, they would be captured. Of course, we might > say it is better to lose one password at a time, and not the whole > database, but... well, I guess it's a personal decision (unless you have > to follow some policy). yep. Phil Zimmerman noted that in his original essay on PGP. If you have a malware infection you can no longer speak to what your computer is or is not doing. which is why we need that software inventory tool. -- /MIKE From rjh at sixdemonbag.org Wed Apr 27 15:10:22 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 27 Apr 2011 09:10:22 -0400 Subject: Keylogers In-Reply-To: <4DB813F9.7050707@charter.net> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> <4DB3F22E.7080900@charter.net> <4DB75865.9000400@gmail.com> <4DB813F9.7050707@charter.net> Message-ID: > yep. Phil Zimmerman noted that in his original essay on PGP. If you > have a malware infection you can no longer speak to what your computer > is or is not doing. In fact, it's quite a bit worse than that. Your traffic is secure only so long as both endpoints are secure. Depending on who does the numbers, 15%-30% of all desktops are pwn3d. Even if your desktop is safe, the odds aren't good the other end will be, too. There are many reasons why I feel OpenPGP is more or less irrelevant in the world today, outside of some very special case scenarios. This is one of the big ones: OpenPGP's necessary precondition -- that our endpoints are both securable and secured -- is not met. From rjh at sixdemonbag.org Wed Apr 27 15:48:00 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 27 Apr 2011 09:48:00 -0400 Subject: Is the OpenPGP model still useful? Message-ID: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> (The subject line may be provocative, but please don't think I'm arguing that it's not useful. I don't know. I just had an idea a couple of days ago, and I figure it might be worth some discussion.) OpenPGP takes its origins from ClassicPGP, which in turn comes out of a military threat model of the sort that was more or less standard policy everywhere from WW2 forwards: Attackers can apply significant resources to interception, and they already know who they want to intercept Communication technicians are trained, skilled and motivated Communication channels are centrally defined and structured Communiqu?s must be secure for decades or more There are other elements, but these four are what interest me right now. OpenPGP defends quite neatly against point one, point two explains why it's okay for OpenPGP to have a learning curve like the Matterhorn, the Web of Trust (which is to say, a loose confederation of CAs) follows from point three, and long-term security is point four. Now, while there are still environments in which those four criteria hold, the modern day seems to mostly be governed by four different principles: Attackers need distinguishment more than interception Defenders are unskilled and perhaps incompetent Communication channels are ephemeral, media-hopping and ad hoc Most people don't care if an individual email ? or even a series of them ? gets compromised "Distinguishment versus interception" may need some explanation. Intercepting communications is not very hard: finding what communications need to be intercepted is a labor of Hercules. We are, figuratively speaking, drowning in a sea of irrelevant and useless data. The major task is not being able to read the information, but being able to pick signal out from noise. Distinguishment ? differentiating signal from noise ? is more important than interception ? picking up the signal once you know what it is. With respect to communication channels being ephemeral, media-hopping and ad hoc: today it's not unusual for a conversation to begin in SMS, hop to Facebook, migrate to email, and finish on IM. Whatever tool we use to secure our messages needs to be as media-agile as our conversations. And finally, most people simply don't care if their emails get read. Open a stand outside a McDonald's offering "FREE BIG MAC AND FRIES FOR YOUR EMAIL SERVER PASSWORD" and see how many coupons you give away. Odds are good that the loudest voices of outrage would come from Burger King and Wendy's, and they'd shut up once you set up booths outside their restaurants, too.[*] ... So, finally, here's my Modest Proposal. Encrypt each communication (Facebook post, SMS, whatever) with a random 40-bit key. Throw the key away. Send it. The only way for your recipient to recover the key is to brute-force the message. By our existing standards this would be absolutely crazy: and yet, it would foil large-scale Hoovering of email messages (adding that work factor to each email message would make large-scale analysis difficult), would address point 2 by getting rid of the learning factor ("install this plugin and that's all you have to do"), would address point 3 by being broadly applicable over a large swath of the problem domain, and if someone recovers a particular message anyway... well, as point 4 shows us, "meh." (Note: if the phrase "Modest Proposal" wasn't enough of a giveaway, this is not a serious proposal. It's a thought experiment, just something I found to be interesting enough to spend a few minutes contemplating.) [*] Some years ago while teaching a computer literacy class, I had the undergrads reading David Brin's "The Transparent Society." In it, Brin suggests offering a free Big Mac with a mouth swab and driver's license, and plugging these DNA samples into a database of unsolved crimes. He cheerfully argues there are no privacy concerns since it is so obviously a bad idea, and yet people will voluntarily choose to do it anyway despite knowing it's stupid. The class had a good talk about this. The next Monday a couple of students talked to me after class. "After class last week, we went down to the Pita Pit. We were sitting around talking about how stupid Brin's idea was and how he was wrong and nobody would be that stupid ... and then we realized we were saying this while we were filling out credit-card applications in order to get a free pita." When I asked them what they did next, they shrugged. "We felt kind of stupid. But we filled them out, got our free pita, and started talking about something else." You can lead a horse to water, and you can even give the horse a straw, but... -------------- next part -------------- An HTML attachment was scrubbed... URL: From ben at adversary.org Wed Apr 27 15:00:49 2011 From: ben at adversary.org (Ben McGinnes) Date: Wed, 27 Apr 2011 23:00:49 +1000 Subject: A better way to think about passwords In-Reply-To: <20110427090434.GU13379@poseidon.cocyt.us> References: <4DAB6E96.1030403@dougbarton.us> <20110427090434.GU13379@poseidon.cocyt.us> Message-ID: <4DB81381.9010202@adversary.org> On 27/04/11 7:04 PM, Aaron Toponce wrote: > On Sun, Apr 17, 2011 at 03:49:58PM -0700, Doug Barton wrote: >> Summary: A 3-word password (e.g., "quick brown fox") is secure against >> cracking attempts for 2,537 years. >> >> http://www.baekdal.com/tips/password-security-usability > > I'm just going to drop this here: > > http://www.troyhunt.com/2011/04/bad-passwords-are-not-fun-and-good.html Nice. I noticed the author of the first article commented on the second one too. Regards, Ben -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: OpenPGP digital signature URL: From mwood at IUPUI.Edu Wed Apr 27 16:25:38 2011 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Wed, 27 Apr 2011 10:25:38 -0400 Subject: Passphrase In-Reply-To: <20110427043757.GA3511@cox.net> References: <20110427043757.GA3511@cox.net> Message-ID: <20110427142538.GD20756@IUPUI.Edu> On Tue, Apr 26, 2011 at 09:37:57PM -0700, Robert Holtzman wrote: > On Tue, Apr 26, 2011 at 06:38:11PM -0400, Stephen H. Dawson wrote: > > Hi, > > > > > > Dire need, hoping for help. > > > > I have my private and public keys, but you have neither the passphrase nor a > > revocation certificate. I need to revoke my published key. Can they recommend > > a bash script to discover the passphrase using brute force on the private key? > > That would render encryption useless. Then it's useless. Because brute force will *always* succeed. It may not succeed in your lifetime, however. :-/ To the OP: someone probably could suggest a brute-force tool, but if your passphrase is strong enough to have been worth using then the tool would likely run far longer than you care to spend. That's the point of having a passphrase. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Asking whether markets are efficient is like asking whether people are smart. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: not available URL: From mwood at IUPUI.Edu Wed Apr 27 16:31:38 2011 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Wed, 27 Apr 2011 10:31:38 -0400 Subject: Passphrase In-Reply-To: <4DB7B7DF.6040903@grant-olson.net> References: <4DB7B7DF.6040903@grant-olson.net> Message-ID: <20110427143138.GE20756@IUPUI.Edu> On Wed, Apr 27, 2011 at 02:29:51AM -0400, Grant Olson wrote: > Issuing a revocation would be more critical if you thought the key had > been compromised. But if the private key inaccessible to everyone, > including you, I don't think there are any exploits you need to worry about. Maybe he thinks that the key might be compromised in the future. It's still out there. There is a lot of future left. He has lost control of the key. (I know: I'm arguing both sides. I don't have a key guesser to share, and we don't know enough about the problem as the OP sees it.) -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Asking whether markets are efficient is like asking whether people are smart. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: not available URL: From furrbear at gmail.com Wed Apr 27 06:50:51 2011 From: furrbear at gmail.com (John Clizbe) Date: Tue, 26 Apr 2011 23:50:51 -0500 Subject: Passphrase In-Reply-To: References: Message-ID: <4DB7A0AB.8070303@enigmail.net> Stephen H. Dawson wrote: > Dire need, hoping for help. > > I have my private and public keys, but you have neither the passphrase > nor a revocation certificate. I need to revoke my published key. Can > they recommend a bash script to discover the passphrase using brute > force on the private key? > > Please advise. Bad news. Sorry. Game over. Unfortunately you're S-o-L. If it was as easy as a bash script to brute force a passphrase, do you think people would even consider using PGP? The passphrase is /intentionally/ designed to resist brute force attacks. I'm sure programs exist that purport to brute force passphrases. I think that their success rate, r, is probably somewhere between epsilon and zero. -- John P. Clizbe Inet: John (a) Enigmail DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 886 bytes Desc: OpenPGP digital signature URL: From email at sven-radde.de Wed Apr 27 17:05:13 2011 From: email at sven-radde.de (Sven Radde) Date: Wed, 27 Apr 2011 17:05:13 +0200 Subject: Passphrase In-Reply-To: <20110427142538.GD20756@IUPUI.Edu> References: <20110427043757.GA3511@cox.net> <20110427142538.GD20756@IUPUI.Edu> Message-ID: <4DB830A9.8030103@sven-radde.de> Hi! Am 20:59, schrieb Mark H. Wood: > someone probably could suggest a brute-force tool I tried to respond to this thread already, but somehow mixed up email settings and my relies appear to be lost, so let's try again: There's a tool called "nasty" that does 'pure' brute forcing: It is described as a proof of concept and if your passphrase is worth its salt (pun intended ;-) it probably won't help you... However, if you still know some parts of your passphrase, you'd probably be better off with "rephrase": (I did not yet have to actually try one of these myself, I simply looked through Ubuntu's repos for relevant packages.) HTH, Sven From mwood at IUPUI.Edu Wed Apr 27 17:09:00 2011 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Wed, 27 Apr 2011 11:09:00 -0400 Subject: Is the OpenPGP model still useful? In-Reply-To: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> Message-ID: <20110427150900.GF20756@IUPUI.Edu> Some thoughts: o Agreed: OpenPGP is difficult. o Media-hopping: each segment can be treated separately. The users know there is a thread of conversation but the technologies do not. So, is this point relevant? o Who is the attacker? A government with sufficient motivation and money should have little trouble getting carriers to inform them of who is involved in a given flow in near realtime (say, by forwarding the log streams out of their RADIUS servers), and matching that to a watch list is trivial. These are exactly the people who would be doing large-scale collection. A personal rival probably couldn't afford it. (This is directed at the "distinguishment" factor.) Today the chief difficulty for a state really isn't technical or financial, but legal. o "Encrypt each communication (Facebook post, SMS, whatever) with a random 40-bit key. Throw the key away. Send it." Isn't that what we do now? Or do you mean: encrypt *everything*; don't ask, just make encryption the default for all communication. I could get behind that. (I've argued for some time that we ought to do away with HTTP-not-S, not-S-SMTP, etc. and this just extends the argument to another layer.) o Agreed: most people don't care about most of their messaging. o Just so long as those who *do* care can plug in or wrap on something stronger and more manageable if they wish. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Asking whether markets are efficient is like asking whether people are smart. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: not available URL: From shavital at mac.com Wed Apr 27 16:11:51 2011 From: shavital at mac.com (Charly Avital) Date: Wed, 27 Apr 2011 10:11:51 -0400 Subject: Is the OpenPGP model still useful? In-Reply-To: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> Message-ID: <4DB82427.1050601@mac.com> Robert J. Hansen wrote the following on 4/27/11 9:48 AM: > (The subject line may be provocative, but please don't think I'm arguing > that it's not useful. I don't know. I just had an idea a couple of > days ago, and I figure it might be worth some discussion.) > > > > OpenPGP takes its origins from ClassicPGP, I'm buying. May I cross-post and quote, with attribution (CC3 maybe)? Thanks. Charly From wk at gnupg.org Wed Apr 27 17:49:45 2011 From: wk at gnupg.org (Werner Koch) Date: Wed, 27 Apr 2011 17:49:45 +0200 Subject: Is the OpenPGP model still useful? In-Reply-To: <20110427150900.GF20756@IUPUI.Edu> (Mark H. Wood's message of "Wed, 27 Apr 2011 11:09:00 -0400") References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <20110427150900.GF20756@IUPUI.Edu> Message-ID: <87zknbpucm.fsf@vigenere.g10code.de> On Wed, 27 Apr 2011 17:09, mwood at IUPUI.Edu said: > o Agreed: OpenPGP is difficult. Nope. It is not difficult. The trust model most of us are using is difficult to explain and to use properly. However this model (Web of Trust) has nothing to do with OpenPGP; it is not even specified in RFC4880 [1]. You can use OpenPGP with all kind of other trust models; in fact only some MUAs recently switched to enforce key validation (i.e. dropping the --always-trust option). BTW, the discussion is not OpenPGP specific but applies also to S/MIME. A better subject would have been: "Is desktop to desktop encryption still useful?". Shalom-Salam, Werner [1] In contrast, S/MIME is difficult to use because the specs require the use of an external PKI and a certain trust model - something a user can't setup simply. (Unless he uses self-signed certificates, which most email implementations won't grok.) -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From rjh at sixdemonbag.org Wed Apr 27 18:41:26 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 27 Apr 2011 09:41:26 -0700 Subject: Is the OpenPGP model still =?UTF-8?Q?useful=3F?= In-Reply-To: <20110427150900.GF20756@IUPUI.Edu> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <20110427150900.GF20756@IUPUI.Edu> Message-ID: On Wed, 27 Apr 2011 11:09:00 -0400, "Mark H. Wood" wrote: > o Media-hopping: each segment can be treated separately. The users > know there is a thread of conversation but the technologies do > not. So, is this point relevant? Yes. E.g., OpenPGP messages cannot be reduced to fit in an SMS message: you'd need to break them apart multiple SMS messages. Different media have different technical requirements. > Today the chief difficulty for a state really isn't technical or > financial, but legal. Strongly disagree. Figuring out the difference between signal and noise seems to be highly nontrivial. > o "Encrypt each communication (Facebook post, SMS, whatever) with a > random 40-bit key. Throw the key away. Send it." Isn't that what > we do now? No. Encryption -- even weak encryption -- is not pervasive. It's my position that pervasive weak encryption would make large-scale data analysis difficult (further hammering the differentiation issue and making a hard problem harder), while impacting regular users only slightly. > Or do you mean: encrypt *everything*; don't ask, just > make encryption the default for all communication. I could get > behind that. (I've argued for some time that we ought to do away > with HTTP-not-S, not-S-SMTP, etc. and this just extends the > argument to another layer.) My problem with HTTPS, SMTPS, etc., is they typically have scalability problems. Asymmetric crypto is CPU intensive. I'd like to see, e.g., HTTPS for commerce, but if I visit Slashdot go to a weaker system that's not CPU-intensive but would still make mass surveillance problematic. > o Just so long as those who *do* care can plug in or wrap on something > stronger and more manageable if they wish. Yes, absolutely. From rjh at sixdemonbag.org Wed Apr 27 18:43:43 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 27 Apr 2011 09:43:43 -0700 Subject: Is the OpenPGP model still =?UTF-8?Q?useful=3F?= In-Reply-To: <4DB82427.1050601@mac.com> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <4DB82427.1050601@mac.com> Message-ID: <3c84571e90e13032da72dbfbeafcdf16@localhost> On Wed, 27 Apr 2011 10:11:51 -0400, Charly Avital wrote: > I'm buying. > > May I cross-post and quote, with attribution (CC3 maybe)? Sure. Consider it CC BY-ND. Repost how you like, commercial use OK. :) From simonakehler at gmail.com Wed Apr 27 17:57:48 2011 From: simonakehler at gmail.com (Simona Kehler) Date: Wed, 27 Apr 2011 21:57:48 +0600 Subject: =?KOI8-R?B?6c3RIMvPzdDBzsnJ?= Message-ID: ???? ??????! ???????? ????????? ???????? ??? ?????, ????? ?????????? ?????????? ???? ? ??????! ??????? ????????? ???????? ??? http://sovetuem.in/main/18-kak-pridumat-nazvanie-firmy.html ?? ??? ?? ???????! -------------- next part -------------- An HTML attachment was scrubbed... URL: From Mike_Acker at charter.net Wed Apr 27 18:56:19 2011 From: Mike_Acker at charter.net (Mike Acker) Date: Wed, 27 Apr 2011 12:56:19 -0400 Subject: Keylogers In-Reply-To: References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> <4DB3F22E.7080900@charter.net> <4DB75865.9000400@gmail.com> <4DB813F9.7050707@charter.net> Message-ID: <4DB84AB3.6040206@charter.net> On 04/27/2011 09:10, Robert J. Hansen wrote: >> yep. Phil Zimmerman noted that in his original essay on PGP. If you >> > have a malware infection you can no longer speak to what your computer >> > is or is not doing. > In fact, it's quite a bit worse than that. Your traffic is secure only so long as both endpoints are secure. Depending on who does the numbers, 15%-30% of all desktops are pwn3d. Even if your desktop is safe, the odds aren't good the other end will be, too. > > There are many reasons why I feel OpenPGP is more or less irrelevant in the world today, outside of some very special case scenarios. This is one of the big ones: OpenPGP's necessary precondition -- that our endpoints are both securable and secured -- is not met. > > *That would be 100% correct.* This is why we need the Software Audit Tool I've discussed at times on various boards. The Software Audit Tool will need to be on a separate, read-only, bootable media such as a DVD. On boot-up it would mount the C: drive of the target system and then pull a software inventory. When complete this inventory would be audited, checking the data-time stamp and CRC of every executable software in the inventory. This would be checked against OEM specifications and system owner's noted. System Owners Notes should specify: what packages are supposed to be on this system. this is the only way to certify a system: a running system cannot be used to certify itself. for those who don't understand this an old and common malware trick is to replace the directory list program. when the system owner types dir c:\windows\*.* the modified dir list program simply fails to report the presence of the malware programs, instead adding the space taken by the malware back into the reported free-space. the original dir program is hidden someplace on the c: drive and then reported on the dir list with its orignal directory info. if you dump the program out you get this back-up copy; but when you run it -- the bad copy runs. the system-- has had a bug purposely installed,-- one with produces INCOROUT (incorrect output) ,-- it has been "pwn3d". Wolfgang Stiller (Stiller Research ) did an inventory program as I've described -- for DOS. We need one for Win/7. when we get it we can begin certifying systems and once that is underway we can begin identifying failure points which still need corrections. -- /MIKE -------------- next part -------------- An HTML attachment was scrubbed... URL: From Mike_Acker at charter.net Wed Apr 27 18:58:42 2011 From: Mike_Acker at charter.net (Mike Acker) Date: Wed, 27 Apr 2011 12:58:42 -0400 Subject: HTTPS as well In-Reply-To: References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> <4DB3F22E.7080900@charter.net> <4DB75865.9000400@gmail.com> <4DB813F9.7050707@charter.net> Message-ID: <4DB84B42.6030509@charter.net> On 14:59, Robert J. Hansen wrote: >> yep. Phil Zimmerman noted that in his original essay on PGP. If you >> > have a malware infection you can no longer speak to what your computer >> > is or is not doing. > In fact, it's quite a bit worse than that. Your traffic is secure only so long as both endpoints are secure. Depending on who does the numbers, 15%-30% of all desktops are pwn3d. Even if your desktop is safe, the odds aren't good the other end will be, too. > > There are many reasons why I feel OpenPGP is more or less irrelevant in the world today, outside of some very special case scenarios. This is one of the big ones: OpenPGP's necessary precondition -- that our endpoints are both securable and secured -- is not met. > > > > you are 100% correct. and this applies to HTTPS as well. also S/FTP -- /MIKE From Lists.gnupg at mephisto.fastmail.net Wed Apr 27 19:25:55 2011 From: Lists.gnupg at mephisto.fastmail.net (Kevin Kammer) Date: Wed, 27 Apr 2011 13:25:55 -0400 Subject: Updating signature cert-level In-Reply-To: References: <20110426200606.GN13379@poseidon.cocyt.us> <4DB72710.8080603@dougbarton.us> <20110427091113.GV13379@poseidon.cocyt.us> Message-ID: <20110427172555.GA282@imac-6g2p.mgh.harvard.edu> On Wed, Apr 27, 2011 at 08:59:49AM -0400 Also sprach David Shaw: > Incidentally, it is possible to tweak the trust calculations to take > signature level into account. GnuPG supports reading a trust "map" > generated by an external process that can use whatever trust rules it > likes. I don't know of anyone using this ability offhand. This is the first I have heard of any implementation of the cert level, whatsoever. Until now, I have never heard of any software using the cert level in any practical way. That's why, as a previous reply mentioned, you may want to ask yourself if it's worth the bother. -- "Le hasard favorise l'esprit pr?par?." --Louis Pasteur From dshaw at jabberwocky.com Wed Apr 27 19:48:33 2011 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 27 Apr 2011 13:48:33 -0400 Subject: Updating signature cert-level In-Reply-To: <20110427172555.GA282@imac-6g2p.mgh.harvard.edu> References: <20110426200606.GN13379@poseidon.cocyt.us> <4DB72710.8080603@dougbarton.us> <20110427091113.GV13379@poseidon.cocyt.us> <20110427172555.GA282@imac-6g2p.mgh.harvard.edu> Message-ID: On Apr 27, 2011, at 1:25 PM, Kevin Kammer wrote: > On Wed, Apr 27, 2011 at 08:59:49AM -0400 Also sprach David Shaw: > >> Incidentally, it is possible to tweak the trust calculations to take >> signature level into account. GnuPG supports reading a trust "map" >> generated by an external process that can use whatever trust rules it >> likes. I don't know of anyone using this ability offhand. > > This is the first I have heard of any implementation of the cert level, > whatsoever. Until now, I have never heard of any software using the cert > level in any practical way. That's why, as a previous reply mentioned, > you may want to ask yourself if it's worth the bother. Yes, as I said in the part of the email you didn't quote :) David From rjh at sixdemonbag.org Wed Apr 27 19:55:16 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 27 Apr 2011 10:55:16 -0700 Subject: Keylogers In-Reply-To: <4DB84AB3.6040206@charter.net> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> <4DB3F22E.7080900@charter.net> <4DB75865.9000400@gmail.com> <4DB813F9.7050707@charter.net> <4DB84AB3.6040206@charter.net> Message-ID: <815b6239a38e53e6d9ac7506a6a5d4f5@localhost> On Wed, 27 Apr 2011 12:56:19 -0400, Mike Acker wrote: > This is why we need the Software Audit Tool I've discussed at times on > various boards. The Software Audit Tool will need to be on a separate, > read-only, bootable media such as a DVD. On boot-up it would mount the > C: drive of the target system and then pull a software inventory. When > complete this inventory would be audited, checking the data-time stamp > and CRC of every executable software in the inventory. This would be > checked against OEM specifications and system owner's noted. System > Owners Notes should specify: what packages are supposed to be on this > system. Already exists: a copy of md5deep and the forensics signature database will do it for you. Unfortunately, as people have learned, this technique doesn't actually work -- at least, not reliably. False positives abound all over the place. The problem is the signature db: it simply cannot work the way people think it should. Some system patches use data from the host system as part of the patch. (As an example, your processor ID might be used as a unique identifier somewhere within the code.) This means the updated executables will not have a reproducible hash: each machine will report a slightly different one. You can get around this somewhat with fuzzy hashing, but in the main this is an unresolved problem in computer forensics. You can easily tell when a file is known-good, but just because a file isn't on the known-good list doesn't mean it's bad -- and telling the bad apart from the good is a Herculean task. My next door neighbor (okay, so he lives a block away) is pretty big in the digital forensics community: if you like, I'd be happy to ask him about the latest research in this the next time we go out for beers (probably Monday, to celebrate his Sunday marathon). From dshaw at jabberwocky.com Wed Apr 27 20:03:22 2011 From: dshaw at jabberwocky.com (David Shaw) Date: Wed, 27 Apr 2011 14:03:22 -0400 Subject: Passphrase In-Reply-To: References: Message-ID: On Apr 26, 2011, at 6:38 PM, Stephen H. Dawson wrote: > Hi, > > > Dire need, hoping for help. > > I have my private and public keys, but you have neither the passphrase nor a revocation certificate. I need to revoke my published key. Can they recommend a bash script to discover the passphrase using brute force on the private key? It depends. If you have a strong passphrase, you're pretty much out of luck. After all, if it was easy to brute force a strong passphrase, it would defeat a lot of the point of the crypto here. That said, frequently when someone forgets their passphrase, they half remember it. They know it starts with such-and-such characters, or that it ends with a number, or has a hyphen in there... that sort of recollection. For those cases, there are tools that might be useful to you, since your half memory of the passphrase reduces the search space that will need to be brute-force. If you can manage to remember enough of the passphrase, you might be able to use a tool like http://www.roguedaemon.net/rephrase/ to brute force the missing parts. There is also a commercial product from Elcomsoft that claims very fast distributed brute forcing. I haven't tried it myself. http://www.elcomsoft.com/edpr.html David From makrober at gmail.com Wed Apr 27 22:19:45 2011 From: makrober at gmail.com (M.R.) Date: Wed, 27 Apr 2011 20:19:45 +0000 Subject: No, it is not. In-Reply-To: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> Message-ID: <4DB87A61.2010602@gmail.com> For most individuals who really *need* (as opposed to those that do it as a matter of ideology or principle) to protect their communication, the need to keep confidential who is communicating with whom is as important as is the protection of the content. Current "secure computer communication systems" do nothing for them. WoT is actually a complete antithesis of their requirements. This is probably why, after all these years, the fraction of encrypted e-mails remains so minuscule. Encrypted e-mail between private individuals is today the province of the enthusiasts instead of those who are in the need of it. Mark R. From harningt at gmail.com Thu Apr 28 05:12:28 2011 From: harningt at gmail.com (Thomas Harning Jr.) Date: Wed, 27 Apr 2011 23:12:28 -0400 Subject: No, it is not. In-Reply-To: <4DB87A61.2010602@gmail.com> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <4DB87A61.2010602@gmail.com> Message-ID: On Wed, Apr 27, 2011 at 4:19 PM, M.R. wrote: > For most individuals who really *need* (as opposed to those > that do it as a matter of ideology or principle) to protect > their communication, the need to keep confidential who is > communicating with whom is as important as is the protection > of the content. ... GnuPG has a mode to handle this sort of encryption without identification... While the default is to provide a reference for the key that is usable to decrypt the message, you can opt to not include this information at the cost of making the other party take a little more time to decrypt (it has to scan all of its available keys). If you want authentication in there as well, you'd just need to wrap the signature inside the encrypted-body rather than around it. An example use of this would be to send a message to a bulk mailing list or post it on the web at a known "drop" point (preventing the intermediate servers from knowing both parties directly) wrapped as follows: GPG(encrypt-to-X but dont mention X, GPG(sign-with-Y(msg)) -- Thomas Harning Jr. Support my wife, Jenn, as she runs her first 10k, donations appreciated... every dollar helps! http://www.akidagain.org/site/TR/Cincinnati5k10k2011/General?px=1127201&pg=personal&fr_id=1140 From rjh at sixdemonbag.org Thu Apr 28 14:49:30 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 28 Apr 2011 08:49:30 -0400 Subject: No, it is not. In-Reply-To: <4DB87A61.2010602@gmail.com> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <4DB87A61.2010602@gmail.com> Message-ID: <4DB9625A.8050107@sixdemonbag.org> On 4/27/11 4:19 PM, M.R. wrote: > For most individuals who really *need* (as opposed to those > that do it as a matter of ideology or principle) to protect > their communication, the need to keep confidential who is > communicating with whom is as important as is the protection > of the content. I doubt this. For instance, my communications with my priest, stockbroker, doctor and lawyer all require the communications to be secret, but our identities and relationships are public. Likewise, if I were married I would have a serious need for privacy in my communications with my wife: but my wife's identity would be part of the public record. Likewise, when I place an order from Amazon I only want my credit card number to be secured. I really don't care if someone knows that I'm buying from them: they could discover that just from getting access to my credit card purchase history anyway. The list goes on and on. I doubt that most people who need confidentiality in their communications also need confidentiality in with whom they are communicating. From mailinglisten at hauke-laging.de Thu Apr 28 15:11:37 2011 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Thu, 28 Apr 2011 15:11:37 +0200 Subject: No, it is not. In-Reply-To: <4DB9625A.8050107@sixdemonbag.org> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <4DB87A61.2010602@gmail.com> <4DB9625A.8050107@sixdemonbag.org> Message-ID: <201104281511.38114.mailinglisten@hauke-laging.de> Am Donnerstag, 28. April 2011, 14:49:30 schrieb Robert J. Hansen: > On 4/27/11 4:19 PM, M.R. wrote: > > For most individuals who really *need* (as opposed to those > > that do it as a matter of ideology or principle) to protect > > their communication, the need to keep confidential who is > > communicating with whom is as important as is the protection > > of the content. > I doubt that most people who need > confidentiality in their communications also need confidentiality in > with whom they are communicating. That's not what he wrote. My understanding of his argument is that with increasing need of reliability of encryption the need for hiding the communication partners increases. I would add that above a certain level of encryption security or connection hiding it probably becomes important to hide that you use this technology at all (at least if you don't do it just for fun). Unpleasant people might have wrong thoughts otherwise. Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From rjh at sixdemonbag.org Thu Apr 28 15:23:32 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 28 Apr 2011 09:23:32 -0400 Subject: No, it is not. In-Reply-To: <201104281511.38114.mailinglisten@hauke-laging.de> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <4DB87A61.2010602@gmail.com> <4DB9625A.8050107@sixdemonbag.org> <201104281511.38114.mailinglisten@hauke-laging.de> Message-ID: <4DB96A54.1030102@sixdemonbag.org> On 4/28/11 9:11 AM, Hauke Laging wrote: > Am Donnerstag, 28. April 2011, 14:49:30 schrieb Robert J. Hansen: >> On 4/27/11 4:19 PM, M.R. wrote: >>> For most individuals who really *need* (as opposed to those >>> that do it as a matter of ideology or principle) to protect >>> their communication, the need to keep confidential who is >>> communicating with whom is as important as is the protection >>> of the content. > >> I doubt that most people who need >> confidentiality in their communications also need confidentiality in >> with whom they are communicating. > > That's not what he wrote. It's not? (My apologies to him if it's not.) I understood what he said as, "for most individuals who need to protect their communication, keeping secret the identities of correspondents is as important as keeping secret the correspondence itself." I understand that point of view. I just think it's bogus. From jeandavid8 at verizon.net Thu Apr 28 15:35:49 2011 From: jeandavid8 at verizon.net (Jean-David Beyer) Date: Thu, 28 Apr 2011 09:35:49 -0400 Subject: Keylogers In-Reply-To: <4DB84AB3.6040206@charter.net> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> <4DB3F22E.7080900@charter.net> <4DB75865.9000400@gmail.com> <4DB813F9.7050707@charter.net> <4DB84AB3.6040206@charter.net> Message-ID: <4DB96D35.8070205@verizon.net> Mike Acker wrote (in part): > this is the only way to certify a system: a running system cannot be > used to certify itself. for those who don't understand this an old and > common malware trick is to replace the directory list program. when the > system owner types dir c:\windows\*.* the modified dir list program > simply fails to report the presence of the malware programs, instead > adding the space taken by the malware back into the reported > free-space. the original dir program is hidden someplace on the c: > drive and then reported on the dir list with its orignal directory > info. if you dump the program out you get this back-up copy; but when > you run it -- the bad copy runs. the system-- has had a bug purposely > installed,-- one with produces INCOROUT (incorrect output) ,-- it has > been "pwn3d". > I run Linux and I used to run the tripwire program to certify what ran on it. What it actually did was assume at some point that all your programs were valid, and compute some checksums of each one. Whenever you ran the test, it would make sure the checksums were still valid. http://sourceforge.net/projects/tripwire/ There were some serious problems, it seemed to me, with this. First of all, I would have to install everything from the distribution disks onto a blank machine, and trust the vendor to supply safe software. I thought Red Hat pretty good in this respect, but could not prove it. Trouble is that tripwire did not come with the distributions at that time, so I had to go on line to get it, and that would run the risk of getting my machine infected while I was on line. The second problem is that there are a lot of updates that come down as the system ages, and they all fail the tripwire testing. And how do I know that the downloaded updates are correct? These days, the updates come with checksums and sometimes have digital signatures, so they may be OK. But for every update, I have to reset the signature database, and that got to be so much trouble that I have not used tripwire in several years. There is SELINUX on my machine, but I have never enabled it. -- .~. Jean-David Beyer Registered Linux User 85642. /V\ PGP-Key: 9A2FC99A Registered Machine 241939. /( )\ Shrewsbury, New Jersey http://counter.li.org ^^-^^ 09:20:01 up 12 days, 12:38, 3 users, load average: 5.00, 4.67, 4.68 From johanw at vulcan.xs4all.nl Thu Apr 28 15:40:54 2011 From: johanw at vulcan.xs4all.nl (Johan Wevers) Date: Thu, 28 Apr 2011 15:40:54 +0200 Subject: No, it is not. In-Reply-To: <4DB9625A.8050107@sixdemonbag.org> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <4DB87A61.2010602@gmail.com> <4DB9625A.8050107@sixdemonbag.org> Message-ID: <4DB96E66.2050700@vulcan.xs4all.nl> On 28-04-2011 14:49, Robert J. Hansen wrote: > Likewise, if I were married I would have a serious need for privacy in > my communications with my wife: but my wife's identity would be part of > the public record. Not when you're having an affair. > Likewise, when I place an order from Amazon I only want my credit card > number to be secured. I really don't care if someone knows that I'm > buying from them: they could discover that just from getting access to > my credit card purchase history anyway. However, I remember here a cese when a chemistry teacher got problems with the police because he ordered some books about explosives. You might be carefull who gets to see what you read. > The list goes on and on. I doubt that most people who need > confidentiality in their communications also need confidentiality in > with whom they are communicating. I'm not so sure. Especially for human rights activists in, say, Syrie or Tibet, might not want the government to know when they are mailing with foreign journalists. -- Met vriendelijke groet, Johan Wevers From rjh at sixdemonbag.org Thu Apr 28 16:22:09 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 28 Apr 2011 10:22:09 -0400 Subject: No, it is not. In-Reply-To: <4DB96E66.2050700@vulcan.xs4all.nl> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <4DB87A61.2010602@gmail.com> <4DB9625A.8050107@sixdemonbag.org> <4DB96E66.2050700@vulcan.xs4all.nl> Message-ID: <4DB97811.3040805@sixdemonbag.org> On 4/28/11 9:40 AM, Johan Wevers wrote: >> Likewise, if I were married I would have a serious need for privacy in >> my communications with my wife: but my wife's identity would be part of >> the public record. > > Not when you're having an affair. Err -- yes. Even if I'm having an affair, my wife's identity is part of the public record. Even if I'm having an affair I need confidentiality of communications with my wife, but not confidentiality of my wife's identity. (ObReminder: the preceding is a hypothetical. I am neither married nor having an affair.) The point being discussed is whether most people who need confidentiality in their messages also need confidentiality in the identities of their correspondents. I believe the evidence is lacking for this claim. There are certainly instances in which confidentiality of identity is important, but I never claimed otherwise: only that it seems dubious to me that *most* people who need confidentiality of messages also need confidentiality of identity. From Mike_Acker at charter.net Thu Apr 28 16:49:13 2011 From: Mike_Acker at charter.net (Mike Acker) Date: Thu, 28 Apr 2011 10:49:13 -0400 Subject: Keylogers In-Reply-To: <815b6239a38e53e6d9ac7506a6a5d4f5@localhost> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> <4DB3F22E.7080900@charter.net> <4DB75865.9000400@gmail.com> <4DB813F9.7050707@charter.net> <4DB84AB3.6040206@charter.net> <815b6239a38e53e6d9ac7506a6a5d4f5@localhost> Message-ID: <4DB97E69.8060301@charter.net> On 14:59, Robert J. Hansen wrote: > On Wed, 27 Apr 2011 12:56:19 -0400, Mike Acker > wrote: > >> > This is why we need the Software Audit Tool I've discussed at times on >> > various boards. The Software Audit Tool will need to be on a separate, >> > read-only, bootable media such as a DVD. On boot-up it would mount the >> > C: drive of the target system and then pull a software inventory. When >> > complete this inventory would be audited, checking the data-time stamp >> > and CRC of every executable software in the inventory. This would be >> > checked against OEM specifications and system owner's noted. System >> > Owners Notes should specify: what packages are supposed to be on this >> > system. > Already exists: a copy of md5deep and the forensics signature database > will do it for you. > > Unfortunately, as people have learned, this technique doesn't actually > work -- at least, not reliably. False positives abound all over the place. > The problem is the signature db: it simply cannot work the way people > think it should. Some system patches use data from the host system as part > of the patch. (As an example, your processor ID might be used as a unique > identifier somewhere within the code.) This means the updated executables > will not have a reproducible hash: each machine will report a slightly > different one. > > You can get around this somewhat with fuzzy hashing, but in the main this > is an unresolved problem in computer forensics. You can easily tell when a > file is known-good, but just because a file isn't on the known-good list > doesn't mean it's bad -- and telling the bad apart from the good is a > Herculean task. > > My next door neighbor (okay, so he lives a block away) is pretty big in > the digital forensics community: if you like, I'd be happy to ask him about > the latest research in this the next time we go out for beers (probably > Monday, to celebrate his Sunday marathon). > > > I had worked with Wolfgang Stiller's program on DOS systems earlier. and yes: it did create false positives. and it is easy to see how some practices in software distribution and maintenance will tend to create these false positives. in view of the need however it is and has been my feeling that this is a topic that needs to be pursued although I do not see is successful solution as probable without direct vendor support. particularly in the software inventory listings. we shoud recognize that this inventory process is most critical for the operating software itself: the software that is allowed to run in RING0. In a properly secured O/S an application program can't do any damage to its host O/S. with this in view we can take a limited approach to the project at the start and expand it to cover application software where vendors agree to sign on. at all times it will be important to keep the objective in mind: we want to certify the operating software on a selected computer system so that we can be assured that our Encryption Software -- PGP, HTTPS, S/FTP &c -- will be successful. With that in mind, one element that will be needed it the System Owners Notes. e.g. VERIFY SYSTEM C:\ as Windows7, x64, Home Premium, SP1. Given cooperation from the OEM has provided a list of what we ought to find, and where, we should be able to certify the system. I would like to see MSFT convert their MSRT to perform this function. The OEM Inventory could be obtained safely from a download using an S/FTP connection. So this is what I see -- as the start. Notes (1) modifying a load module after compilation is considered extremely bad practice. if anyomne gets caught doing this during an install process they need to go to the shed. -- /MIKE -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 292 bytes Desc: OpenPGP digital signature URL: From Mike_Acker at charter.net Thu Apr 28 17:29:44 2011 From: Mike_Acker at charter.net (Mike Acker) Date: Thu, 28 Apr 2011 11:29:44 -0400 Subject: OFF LIST - Your signed posts. In-Reply-To: <4DB983F1.5030005@mac.com> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> <4DB3F22E.7080900@charter.net> <4DB75865.9000400@gmail.com> <4DB813F9.7050707@charter.net> <4DB84AB3.6040206@charter.net> <815b6239a38e53e6d9ac7506a6a5d4f5@localhost> <4DB97E69.8060301@charter.net> <4DB983F1.5030005@mac.com> Message-ID: <4DB987E8.90209@charter.net> On 04/28/2011 11:12, Charly Avital wrote: > Hi, > > signature verifies in all your signed posts composed in plain text. > > Signature does not verify in all your signed posts composed (apparently, > as shown in the raw source) in HTML. > > Best regards, > Charly > > MacOS 10.6.7-MacBook Intel C2Duo 2GHz-GnuPG 1.4.11-MacGPG 2.0.17 > Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10.6; en-US; rv:1.9.2.15) > Gecko/20110303 Thunderbird/3.1.9 Enigmail 1.2a1pre (20110426-1757) thanks for the note i have PGP/MIME set ON so this should not happen (and HTML has to be MIMEd ) from your note it sounds like Thunderbird is sending BOTH .txt and .html formats. I would expect your e/mail client to selecvt one of these -- and either should verify -- which would mean the message has to carry two signatures we might see if anyone on the list has any info on this... -- /MIKE -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 292 bytes Desc: OpenPGP digital signature URL: From jeandavid8 at verizon.net Thu Apr 28 17:55:06 2011 From: jeandavid8 at verizon.net (Jean-David Beyer) Date: Thu, 28 Apr 2011 11:55:06 -0400 Subject: OFF LIST - Your signed posts. In-Reply-To: <4DB987E8.90209@charter.net> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> <4DB3F22E.7080900@charter.net> <4DB75865.9000400@gmail.com> <4DB813F9.7050707@charter.net> <4DB84AB3.6040206@charter.net> <815b6239a38e53e6d9ac7506a6a5d4f5@localhost> <4DB97E69.8060301@charter.net> <4DB983F1.5030005@mac.com> <4DB987E8.90209@charter.net> Message-ID: <4DB98DDA.7050002@verizon.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Mike Acker wrote: > thanks for the note > > i have PGP/MIME set ON so this should not happen (and HTML has to be MIMEd ) > > from your note it sounds like Thunderbird is sending BOTH .txt and .html > formats. I would expect your e/mail client to selecvt one of these -- > and either should verify -- which would mean the message has to carry > two signatures > > we might see if anyone on the list has any info on this... > > -- > /MIKE > > > ------------------------------------------------------------------------ > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users The only info I have, is this: Error - signature verification failed; click on 'Details' button for more information I am running Thunderbird 2.0.0.24 on Linux. It did come with this attachment that looks like a signature. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iF4EAREIAAYFAk25h+8ACgkQS/NNXDZDAccnJAD/Qeck95CG/1feZrnEILzWIMRt kbHn0zSl6mP5lyxW1ZoBAI8/ptcE0jXNH7lRCpnAmLoBXhKj4K0PnNdmBmbYpFqg =TcLe -----END PGP SIGNATURE----- - -- .~. Jean-David Beyer Registered Linux User 85642. /V\ PGP-Key: 9A2FC99A Registered Machine 241939. /( )\ Shrewsbury, New Jersey http://counter.li.org ^^-^^ 11:50:01 up 12 days, 15:08, 3 users, load average: 4.66, 4.94, 4.84 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org/ iD8DBQFNuY3aPtu2XpovyZoRAmSBAKDBWkzI/54lgqBfKqIw/5QcipJhUgCeOER3 v3qKKYENi9B0EbC4REJaeQQ= =8HS6 -----END PGP SIGNATURE----- From makrober at gmail.com Thu Apr 28 18:03:02 2011 From: makrober at gmail.com (M.R.) Date: Thu, 28 Apr 2011 16:03:02 +0000 Subject: nothing so dramatic In-Reply-To: <4DB96E66.2050700@vulcan.xs4all.nl> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <4DB87A61.2010602@gmail.com> <4DB9625A.8050107@sixdemonbag.org> <4DB96E66.2050700@vulcan.xs4all.nl> Message-ID: <4DB98FB6.8010408@gmail.com> On 28/04/11 13:40, Johan Wevers wrote: > I'm not so sure. Especially for human rights activists in, say, Syrie or > Tibet, might not want the government to know when they are mailing with > foreign journalists. Quite probably, but I do not consider myself qualified to comment on trials and tribulations of human rights activists in faraway lands, or, for that matter, on this continent. My concern is the result of a much more mundane set of circumstances. When legal "pressure to decrypt" is discussed, almost universally the issue becomes that of the right not to self-incriminate. Implicitly, it is assumed that the proceedings are part of some segment of the criminal law. However, it is not in the criminal but in the civil litigation that the courts can (and nowadays increasingly do) issue Subpoena Duces Tecum ("production of evidence") for plain-text of one of the litigant's communications. No right not to self-incriminate applies in such case. Where the record exists (just for an-instance) in a monetary hefty divorce litigation that there was encrypted communication with a third party, reasonably suspected of interfering in the marriage, the request from the opposing side for such duces tecum would not be hard to obtain. But there has to be a "reasonable expectation of relevance"; i.e., encrypted communication with a specific and relevant individual. Without it, request would likely be treated as nothing but a fishing expedition and rejected. I can easily imagine similar cases where the other communicating party is not Alice (36-29-38) but Bob, your accountant or stockbroker. Mark R. From JPClizbe at tx.rr.com Thu Apr 28 19:12:02 2011 From: JPClizbe at tx.rr.com (John Clizbe) Date: Thu, 28 Apr 2011 12:12:02 -0500 Subject: OFF LIST - Your signed posts. In-Reply-To: <4DB987E8.90209@charter.net> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> <4DB3F22E.7080900@charter.net> <4DB75865.9000400@gmail.com> <4DB813F9.7050707@charter.net> <4DB84AB3.6040206@charter.net> <815b6239a38e53e6d9ac7506a6a5d4f5@localhost> <4DB97E69.8060301@charter.net> <4DB983F1.5030005@mac.com> <4DB987E8.90209@charter.net> Message-ID: <4DB99FE2.8080300@tx.rr.com> Mike Acker wrote: > thanks for the note > > i have PGP/MIME set ON so this should not happen (and HTML has to be MIMEd ) > > from your note it sounds like Thunderbird is sending BOTH .txt and .html > formats. I would expect your e/mail client to selecvt one of these -- > and either should verify -- which would mean the message has to carry > two signatures > > we might see if anyone on the list has any info on this... Compose window: Options --> Format --> Plain and Rich (HTML) text Default behavior: main Window: Tools --> Options --> Composition --> Send Options --> Text Format -- John P. Clizbe Inet: John (a) Enigmail DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 886 bytes Desc: OpenPGP digital signature URL: From rjh at sixdemonbag.org Thu Apr 28 19:29:28 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 28 Apr 2011 13:29:28 -0400 Subject: nothing so dramatic In-Reply-To: <4DB98FB6.8010408@gmail.com> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <4DB87A61.2010602@gmail.com> <4DB9625A.8050107@sixdemonbag.org> <4DB96E66.2050700@vulcan.xs4all.nl> <4DB98FB6.8010408@gmail.com> Message-ID: <4DB9A3F8.7060706@sixdemonbag.org> On 4/28/11 12:03 PM, M.R. wrote: > However, it is not in the criminal but in the civil litigation that > the courts can (and nowadays increasingly do) issue Subpoena Duces > Tecum ("production of evidence") for plain-text of one of the > litigant's communications. This is at odds with my understanding of the Rules of Civil Procedure and the Constitution. Could I please get a cite to a case which establishes this as being correct? To my understanding of United States law, a subpoena can always be refused on Fifth Amendment grounds. If you have a reasonable fear that divulging a document in a civil suit will expose you to criminal charges, you *always* have the right to refuse on the grounds of self-incrimination, and that refusal may not be used against you in any way. IANAL: my only credential here is growing up around a federal judge who heard an awful lot of subpoenas and challenges to them. From shavital at mac.com Thu Apr 28 19:55:06 2011 From: shavital at mac.com (Charly Avital) Date: Thu, 28 Apr 2011 13:55:06 -0400 Subject: (was: OFF LIST) Your signed posts. In-Reply-To: <4DB987E8.90209@charter.net> References: <4DAB6E96.1030403@dougbarton.us> <20110420004146.GC81034@bacardi.wooloowin.frase.id.au> <5234C820-288D-4F79-87DC-541015E8FFE0@sixdemonbag.org> <9DCCF3BE-8F3C-4312-AF96-A28A5B99EDEF@sixdemonbag.org> <4DB02F33.5010007@verizon.net> <4DB397BB.5010309@gmail.com> <4DB3F22E.7080900@charter.net> <4DB75865.9000400@gmail.com> <4DB813F9.7050707@charter.net> <4DB84AB3.6040206@charter.net> <815b6239a38e53e6d9ac7506a6a5d4f5@localhost> <4DB97E69.8060301@charter.net> <4DB983F1.5030005@mac.com> <4DB987E8.90209@charter.net> Message-ID: <4DB9A9FA.8020800@mac.com> Mike Acker wrote the following on 4/28/11 11:29 AM: > i have PGP/MIME set ON so this should not happen (and HTML has to be MIMEd ) > > from your note it sounds like Thunderbird is sending BOTH .txt and .html > formats. I would expect your e/mail client to selecvt one of these -- > and either should verify -- which would mean the message has to carry > two signatures When I set manually Thunderbird to *display* in plain text, your signature verifies. I have set Thunderbird to *send* in plain text (converts to plain text if html is present). I always compose in plain text, but I guess that when quoting html formatted text, both formats are present. Charly From MichaelQuigley at TheWay.Org Thu Apr 28 20:28:49 2011 From: MichaelQuigley at TheWay.Org (MichaelQuigley at TheWay.Org) Date: Thu, 28 Apr 2011 14:28:49 -0400 Subject: Keylogers In-Reply-To: Message-ID: > ----- Message from Mike Acker on Thu, 28 > Apr 2011 10:49:13 -0400 ----- > > To: > > "Robert J. Hansen" > > cc: > > gnupg-users at gnupg.org, Faramir > > Subject: > > Re: Re: Keylogers > > On 14:59, Robert J. Hansen wrote: > On Wed, 27 Apr 2011 12:56:19 -0400, Mike Acker > wrote: > > we shoud recognize that this inventory process is most critical for > the operating software itself: the software that is allowed to run in RING0. > > In a properly secured O/S an application program can't do any damage > to its host O/S. "In a properly secured O/S an application program can't do any damage" No damage, yes. But additional alterations can happen. Software installations alter the base O/S--especially the Windows registry. Keep in mind things such as Anti-virus software need to put in hooks to intercept normal/original processing to test files/programs. I've wondered how this same subject works with application whitelisting. Also, I believe device drivers still run in RING0 on Windows. Although I haven't heard/checked whether that's still true in Windows 7. -------------- next part -------------- An HTML attachment was scrubbed... URL: From lists at michel-messerschmidt.de Thu Apr 28 17:05:06 2011 From: lists at michel-messerschmidt.de (Michel Messerschmidt) Date: Thu, 28 Apr 2011 17:05:06 +0200 Subject: Is the OpenPGP model still useful? In-Reply-To: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> Message-ID: <20110428150505.GB4219@rio.matrix> Sounds very much like Off-the-Record messaging for every kind of communication. Or is there a difference I have missed? From aaron.toponce at gmail.com Fri Apr 29 14:14:35 2011 From: aaron.toponce at gmail.com (Aaron Toponce) Date: Fri, 29 Apr 2011 06:14:35 -0600 Subject: Is the OpenPGP model still useful? In-Reply-To: <20110428150505.GB4219@rio.matrix> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <20110428150505.GB4219@rio.matrix> Message-ID: <20110429121435.GA19307@poseidon.cocyt.us> On Thu, Apr 28, 2011 at 05:05:06PM +0200, Michel Messerschmidt wrote: > Sounds very much like Off-the-Record messaging for every kind of > communication. Or is there a difference I have missed? The OTR protocol still uses proper authentication, it's just that the messages aren't signed, thus allowing the user to deny creating the message if needed. However, for an OTR session to begin, you must authenticate that the person you are speaking is with, is the one you wish to communicate. This is handled through the socialist millionaires protocol, and every OTR client should have SMP properly developed. -- . o . o . o . . o o . . . o . . . o . o o o . o . o o . . o o o o . o . . o o o o . o o o -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 527 bytes Desc: Digital signature URL: From Mike_Acker at charter.net Fri Apr 29 15:08:50 2011 From: Mike_Acker at charter.net (Mike Acker) Date: Fri, 29 Apr 2011 09:08:50 -0400 Subject: Keylogers In-Reply-To: References: Message-ID: <4DBAB862.4020802@charter.net> On 14:59, MichaelQuigley at TheWay.Org wrote: > "In a properly secured O/S an application program can't do any damage" > > No damage, yes. *But additional alterations can happen*. Software > installations alter the base O/S--especially the Windows registry. > Keep in mind things such as Anti-virus software need to put in hooks > to intercept normal/original processing to test files/programs. > > I've wondered how this same subject works with application whitelisting. > > Also, I believe device drivers still run in RING0 on Windows. > Although I haven't heard/checked whether that's still true in Windows 7. yep. when i was working OS/MVT I used to hate people who wanted to install an SVC. and so it is with Win7: if your app needs to modify the O/S then your app has to be vetted just as though it was the O/S. because when it "hooks in" -- it has to be treated that way. obviously you would not want to allow any and every app program to do that... if you did you'd have a mess on your hands. Don't we? I have always felt the registry should be for the O/S use only. App Programs should use their own .ini files. one of the things we have failed to recognize is that the computers for hobbyists, experimenters et al are different from the computers for commercial/network/business applications. -- /MIKE -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 292 bytes Desc: OpenPGP digital signature URL: From rjh at sixdemonbag.org Fri Apr 29 15:12:43 2011 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Fri, 29 Apr 2011 09:12:43 -0400 Subject: Is the OpenPGP model still useful? In-Reply-To: <20110428150505.GB4219@rio.matrix> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <20110428150505.GB4219@rio.matrix> Message-ID: <4DBAB94B.9000600@sixdemonbag.org> On 4/28/11 11:05 AM, Michel Messerschmidt wrote: > Sounds very much like Off-the-Record messaging for every kind of > communication. Or is there a difference I have missed? The barrier to usage is still high with OTR: users still have to authenticate, and you can get horrible sync issues. Plus, let's not forget the wacky hijinks that occur if you're logged into IM from two places at once -- although this is explicitly supported by some IM protocols (Jabber), with OTR it causes no end of troubles. The thought experiment here -- it's not a real proposal -- is, "what would happen if we discarded authentication entirely, and went purely for a require-brute-force approach to discover the random session key?" From jyard at ais.ucla.edu Fri Apr 29 20:04:40 2011 From: jyard at ais.ucla.edu (Yard, John) Date: Fri, 29 Apr 2011 11:04:40 -0700 Subject: signing non default key In-Reply-To: <4DBAB94B.9000600@sixdemonbag.org> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <20110428150505.GB4219@rio.matrix> <4DBAB94B.9000600@sixdemonbag.org> Message-ID: Forgive the newbie question: I want to sign a key , I use /opt/freeware/gnupg1.4.10/bin/gpg --edit-key Yard2004_UCLA I enter Commnad > sign Yard2004_UCLA Are you sure that you want to sign this key with your key "John Yard (aix admin) " (78B3C4BA) Really sign? (y/N) This issue is , I need to sign this key with another key , How can this be done / what is the syntax for this ? JYard UCLA From dougb at dougbarton.us Fri Apr 29 20:09:12 2011 From: dougb at dougbarton.us (Doug Barton) Date: Fri, 29 Apr 2011 11:09:12 -0700 Subject: signing non default key In-Reply-To: References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <20110428150505.GB4219@rio.matrix> <4DBAB94B.9000600@sixdemonbag.org> Message-ID: <4DBAFEC8.6070608@dougbarton.us> Please don't try to start a new thread by replying to an old message and changing the subject line. This causes your message to appear "under" the old thread for those of us who use threaded mail clients. The better solution is to save the list e-mail address to your address book, then start a whole new message. hope this helps, Doug -- Nothin' ever doesn't change, but nothin' changes much. -- OK Go Breadth of IT experience, and depth of knowledge in the DNS. Yours for the right price. :) http://SupersetSolutions.com/ From mailinglisten at hauke-laging.de Fri Apr 29 20:41:56 2011 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Fri, 29 Apr 2011 20:41:56 +0200 Subject: signing non default key In-Reply-To: References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <4DBAB94B.9000600@sixdemonbag.org> Message-ID: <201104292042.01424.mailinglisten@hauke-laging.de> Am Freitag, 29. April 2011, 20:04:40 schrieb Yard, John: > This issue is , I need to sign this key with another key , > How can this be done / what is the syntax for this ? --local-user 0x12345678 Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From tzatopek at orix.com Fri Apr 29 20:56:49 2011 From: tzatopek at orix.com (Ted Zatopek) Date: Fri, 29 Apr 2011 11:56:49 -0700 (PDT) Subject: Centralizing Private and Public Keys From Multiple Boxes with "-user" Switch Message-ID: <31491793.post@talk.nabble.com> Is it possible to have multiple private keys in use on the same keyring? We have a GPG installation on two different boxes (with one private key in use on each) and both boxes have reached end of life and need to be decomissioned. We use GPG to encrypt files that we put to the seperate customer FTP sites. They decrypt the files and process them. We created a different private\public key combination for each box. Each box also has a customer specific public key that we've imported into the keyring. We are centralizing our FTP transmissions to one new box. It looks to me that it's possible to have two private keys in use on the same keyring and that you can specify which key to use when you are encrypting by using the "-user" switch in your encryption command. Is that the way it works or am I barking up the wrong tree here? Maybe I'm missing something fundamental? Any advice is appreciated. -- View this message in context: http://old.nabble.com/Centralizing-Private-and-Public-Keys-From-Multiple-Boxes-with-%22-user%22-Switch-tp31491793p31491793.html Sent from the GnuPG - User mailing list archive at Nabble.com. From dshaw at jabberwocky.com Fri Apr 29 21:07:00 2011 From: dshaw at jabberwocky.com (David Shaw) Date: Fri, 29 Apr 2011 15:07:00 -0400 Subject: Centralizing Private and Public Keys From Multiple Boxes with "-user" Switch In-Reply-To: <31491793.post@talk.nabble.com> References: <31491793.post@talk.nabble.com> Message-ID: On Apr 29, 2011, at 2:56 PM, Ted Zatopek wrote: > > Is it possible to have multiple private keys in use on the same keyring? > > We have a GPG installation on two different boxes (with one private key in > use on each) and both boxes have reached end of life and need to be > decomissioned. > > We use GPG to encrypt files that we put to the seperate customer FTP sites. > They decrypt the files and process them. > > We created a different private\public key combination for each box. Each > box also has a customer specific public key that we've imported into the > keyring. > > We are centralizing our FTP transmissions to one new box. > > It looks to me that it's possible to have two private keys in use on the > same keyring and that you can specify which key to use when you are > encrypting by using the "-user" switch in your encryption command. > > Is that the way it works or am I barking up the wrong tree here? Maybe I'm > missing something fundamental? Nope, that's exactly how it works. Note that the option is "--local-user" (or "-u"), and not "--user" though. David From simon at bleah.co.uk Fri Apr 29 20:41:42 2011 From: simon at bleah.co.uk (Simon Ward) Date: Fri, 29 Apr 2011 19:41:42 +0100 Subject: signing non default key In-Reply-To: References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <20110428150505.GB4219@rio.matrix> <4DBAB94B.9000600@sixdemonbag.org> Message-ID: <20110429184141.GA7467@squawkencluck.cosgrove.lan> On Fri, Apr 29, 2011 at 11:04:40AM -0700, Yard, John wrote: > Forgive the newbie question: > > I want to sign a key , I use > > /opt/freeware/gnupg1.4.10/bin/gpg --edit-key Yard2004_UCLA ? > This issue is , I need to sign this key with another key , > How can this be done / what is the syntax for this ? Use the -u option to specify a key other than the default. This is in the gpg(1) man page[1]: --edit-key name Present a menu which enables you to do all key related tasks: sign Make a signature on key of user name If the key is not yet signed by the default user (or the users given with -u), the program displays the information of the key again, together with its fingerprint and asks whether it should be signed. This question is repeated for all users specified with -u. ? -u, --local-user name Use name as the user ID to sign. This option is silently ignored for the list commands, so that it can be used in an options file. [1]: http://www.gnupg.org/documentation/manpage.en.html -- A complex system that works is invariably found to have evolved from a simple system that works.?John Gall -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 490 bytes Desc: Digital signature URL: From mailinglisten at hauke-laging.de Fri Apr 29 21:23:36 2011 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Fri, 29 Apr 2011 21:23:36 +0200 Subject: Centralizing Private and Public Keys From Multiple Boxes with "-user" Switch In-Reply-To: <31491793.post@talk.nabble.com> References: <31491793.post@talk.nabble.com> Message-ID: <201104292123.36702.mailinglisten@hauke-laging.de> Am Freitag, 29. April 2011, 20:56:49 schrieb Ted Zatopek: > It looks to me that it's possible to have two private keys in use on the > same keyring and that you can specify which key to use when you are > encrypting by using the "-user" switch in your encryption command. That is correct except for the detail that the option is --local-user or -u. In order to prevent writing nonsense I checked what "-user" produces. I used this command: gpg --detach-sign -user eccb5814 index.html I was surprised by the result. gpg created a signature using a key with no obvious relation to the command. Additionally I got an error message that "eccb5814" was not found (meaning: as a file). I finally understood by myself that "-user" is interpreted as "--local-user ser". Many keys have "ser" in their UIDs. Does it make sense to accept a parameter for --local-user which is not unambiguous? Of course, it says what it is going to do but aborting with a clear error message would be user protection IMHO. Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From BruderB at cation.de Fri Apr 29 21:05:35 2011 From: BruderB at cation.de (B) Date: Fri, 29 Apr 2011 21:05:35 +0200 Subject: Is the OpenPGP model still useful? In-Reply-To: <20110428150505.GB4219@rio.matrix> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <20110428150505.GB4219@rio.matrix> Message-ID: <4DBB0BFF.1060107@cation.de> Am 28.04.2011 17:05, schrieb Michel Messerschmidt: > Sounds very much like Off-the-Record messaging for every kind of > communication. Or is there a difference I have missed? > Hej list members, whatever you ar talking about with this topic: I like using OpenPGP VERY MUCH and find it VERY useful and useable with enigmail in Thunderbird (Icedove) on Debian Squeeze. Thanks for every hand and mind developing this fine peace of software! By the way: Using OpenPGP with enigmail in Thunderbird, I miss a feature: Usually the recipient rules work but if they fail (perhaps due to background update of Thunderbird and not working plugin), I would like to have a chance to see that the written message is going to be send unencrypted BEFORE sending. Or vice vera: I want to see that a instantly written message is going to be encrypted.... Thanks in advance, Boris From simon at bleah.co.uk Sat Apr 30 02:33:48 2011 From: simon at bleah.co.uk (Simon Ward) Date: Sat, 30 Apr 2011 01:33:48 +0100 Subject: Is the OpenPGP model still useful? In-Reply-To: <4DBB0BFF.1060107@cation.de> References: <9B6DEDE3-309A-437E-A373-2166A3EE2951@sixdemonbag.org> <20110428150505.GB4219@rio.matrix> <4DBB0BFF.1060107@cation.de> Message-ID: <20110430003348.GA29359@squawkencluck.cosgrove.lan> On Fri, Apr 29, 2011 at 09:05:35PM +0200, B wrote: > By the way: Using OpenPGP with enigmail in Thunderbird, I miss a feature: > Usually the recipient rules work but if they fail (perhaps due to > background update of Thunderbird and not working plugin), I would like > to have a chance to see that the written message is going to be send > unencrypted BEFORE sending. Or vice vera: I want to see that a instantly > written message is going to be encrypted.... There is an option in Enigmail?s expert settings to always confirm. Simon -- A complex system that works is invariably found to have evolved from a simple system that works.?John Gall -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 490 bytes Desc: Digital signature URL: From julioesori at gmail.com Sat Apr 30 04:17:56 2011 From: julioesori at gmail.com (insightfulmac) Date: Fri, 29 Apr 2011 19:17:56 -0700 (PDT) Subject: How to open Windows GPG encrypted files on Mac OS X Message-ID: <31510136.post@talk.nabble.com> Hi, I have been using GPG for Windows for some years. Recently I've bought a Mac. I've installed the GPG for Mac OSX, but the problem is that I am not able to open the old GPG for Windows encrypted files. I have installed the GPGServices, so what I do is: open the Windows encrypted files on Mac using the TextWrangler text editor, selecting the encrypted text and choosing Services->OpenPGP Decrypt. However, I always receive the following error: "Decryption failed. No decryptable text was found within the selection". Does anyone know how can I decrypt Windows-GPG encrypted files on Mac OS X? Thanks!!!! -- View this message in context: http://old.nabble.com/How-to-open-Windows-GPG-encrypted-files-on-Mac-OS-X-tp31510136p31510136.html Sent from the GnuPG - User mailing list archive at Nabble.com. From alex at gpgtools.org Sat Apr 30 11:49:16 2011 From: alex at gpgtools.org (Alexander Willner) Date: Sat, 30 Apr 2011 11:49:16 +0200 Subject: How to open Windows GPG encrypted files on Mac OS X In-Reply-To: <31510136.post@talk.nabble.com> References: <31510136.post@talk.nabble.com> Message-ID: <03A7F6FF-C7F9-4D6A-872F-94B63712D780@gpgtools.org> Hi, Please test the latest GPGServices beta version from gpgtools.org and send further requests to their mailing list. Hope we'll figure out how to solve your issue. Br, Alex -- sent from my mobile phone, please excuse my brevity On 30.04.2011, at 04:17, insightfulmac wrote: > > Hi, > > I have been using GPG for Windows for some years. Recently I've bought a > Mac. I've installed the GPG for Mac OSX, but the problem is that I am not > able to open the old GPG for Windows encrypted files. > > I have installed the GPGServices, so what I do is: open the Windows > encrypted files on Mac using the TextWrangler text editor, selecting the > encrypted text and choosing Services->OpenPGP Decrypt. > > However, I always receive the following error: "Decryption failed. No > decryptable text was found within the selection". > > Does anyone know how can I decrypt Windows-GPG encrypted files on Mac OS X? > > Thanks!!!! > -- > View this message in context: http://old.nabble.com/How-to-open-Windows-GPG-encrypted-files-on-Mac-OS-X-tp31510136p31510136.html > Sent from the GnuPG - User mailing list archive at Nabble.com. > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From alex at gpgtools.org Sat Apr 30 14:17:02 2011 From: alex at gpgtools.org (Alexander Willner) Date: Sat, 30 Apr 2011 14:17:02 +0200 Subject: How to open Windows GPG encrypted files on Mac OS X In-Reply-To: <33AADA7C14CE4B9D8D1F30AA6FEAFB02@googlemail.com> References: <31510136.post@talk.nabble.com> <03A7F6FF-C7F9-4D6A-872F-94B63712D780@gpgtools.org> <33AADA7C14CE4B9D8D1F30AA6FEAFB02@googlemail.com> Message-ID: <7EA8AA9E-ABCC-47E8-858E-9C0E9B8E5276@gpgtools.org> Hi, On 30.04.2011, at 13:28, Moritz Ulrich wrote: > we recently had some problems with TextWrangler and GPGServices in this context - the ticket: http://gpgtools.lighthouseapp.com/projects/67607/tickets/48 Best regards, Alex On 30.04.2011, at 13:28, Moritz Ulrich wrote: > Hi, > > we recently had some problems with TextWrangler and GPGServices (most likely a problem with the handling of different line-endings in TextWrangler and/or GPGServices). > Please try to decrypt the encrypted text using the standard TextEdit.app of OS X. > > If that fails too and if you still have access to the windows system, could you try to send an encrypted text. My public key has the keyID 59B34B61 and the key of the GPGTools team has the ID 00D026C4. > > Kind regards, > Moritz Ulrich > > On Samstag, 30. April 2011 at 11:49, Alexander Willner wrote: >> Hi, >> >> Please test the latest GPGServices beta version from gpgtools.org and send further requests to their mailing list. >> Hope we'll figure out how to solve your issue. >> >> Br, Alex >> >> On 30.04.2011, at 04:17, insightfulmac wrote: >> >>> >>> Hi, >>> >>> I have been using GPG for Windows for some years. Recently I've bought a >>> Mac. I've installed the GPG for Mac OSX, but the problem is that I am not >>> able to open the old GPG for Windows encrypted files. >>> >>> I have installed the GPGServices, so what I do is: open the Windows >>> encrypted files on Mac using the TextWrangler text editor, selecting the >>> encrypted text and choosing Services->OpenPGP Decrypt. >>> >>> However, I always receive the following error: "Decryption failed. No >>> decryptable text was found within the selection". >>> >>> Does anyone know how can I decrypt Windows-GPG encrypted files on Mac OS X? >>> >>> Thanks!!!! From shavital at mac.com Sat Apr 30 14:18:29 2011 From: shavital at mac.com (Charly Avital) Date: Sat, 30 Apr 2011 08:18:29 -0400 Subject: How to open Windows GPG encrypted files on Mac OS X In-Reply-To: <31510136.post@talk.nabble.com> References: <31510136.post@talk.nabble.com> Message-ID: <4DBBFE15.9070306@mac.com> insightfulmac wrote the following on 4/29/11 10:17 PM: > I have been using GPG for Windows for some years. Recently I've bought a > Mac. I've installed the GPG for Mac OSX, What gpg (or gpg2) version have you installed? > but the problem is that I am not > able to open the old GPG for Windows encrypted files. Do you mean stand-alone encrypted files, or encrypted e-mails (or both)? > I have installed the GPGServices, so what I do is: open the Windows > encrypted files on Mac using the TextWrangler text editor, selecting the > encrypted text and choosing Services->OpenPGP Decrypt. > > However, I always receive the following error: "Decryption failed. No > decryptable text was found within the selection". As far as I know, Windows uses line-ends that are different from the ones used by MacOSX. When you use TextWrangler to open Windows encrypted files, have you tried to save them using the option Mac line-ends, and then decrypt them with MacOSX? I am not referring to the use of GPGServices. > Does anyone know how can I decrypt Windows-GPG encrypted files on Mac OS X? Without using GPGServices, have you been able to decrypt MacOSX encrypted files, or e-mails, or both? Just to check that your MacOSX installation of gpg or gpg2 is working as it should? Charly MacOS 10.6.7-MacBook Intel C2Duo 2GHz-GnuPG 1.4.11-MacGPG 2.0.17 Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.6; en-US; rv:1.9.2.17) Gecko/20110414 Thunderbird/3.1.10 Enigmail 1.2a1pre (20110426-1757) GPGMail 1.3.3 From shavital at mac.com Sat Apr 30 14:25:40 2011 From: shavital at mac.com (Charly Avital) Date: Sat, 30 Apr 2011 08:25:40 -0400 Subject: How to open Windows GPG encrypted files on Mac OS X - Redux In-Reply-To: <31510136.post@talk.nabble.com> References: <31510136.post@talk.nabble.com> Message-ID: <4DBBFFC4.4030507@mac.com> insightfulmac wrote the following on 4/29/11 10:17 PM: > I have been using GPG for Windows for some years. Recently I've bought a > Mac. I've installed the GPG for Mac OSX, When I wrote "Mac line-ends" I mean Unix line-ends that are used by GnuPG. Charly From ulrich.moritz at googlemail.com Sat Apr 30 13:28:51 2011 From: ulrich.moritz at googlemail.com (Moritz Ulrich) Date: Sat, 30 Apr 2011 13:28:51 +0200 Subject: How to open Windows GPG encrypted files on Mac OS X In-Reply-To: <03A7F6FF-C7F9-4D6A-872F-94B63712D780@gpgtools.org> References: <31510136.post@talk.nabble.com> <03A7F6FF-C7F9-4D6A-872F-94B63712D780@gpgtools.org> Message-ID: <33AADA7C14CE4B9D8D1F30AA6FEAFB02@googlemail.com> Hi, we recently had some problems with TextWrangler and GPGServices (most likely a problem with the handling of different line-endings in TextWrangler and/or GPGServices). Please try to decrypt the encrypted text using the standard TextEdit.app of OS X. If that fails too and if you still have access to the windows system, could you try to send an encrypted text. My public key has the keyID 59B34B61 and the key of the GPGTools team has the ID 00D026C4. Kind regards, Moritz Ulrich -- Moritz Ulrich On Samstag, 30. April 2011 at 11:49, Alexander Willner wrote: > Hi, > > Please test the latest GPGServices beta version from gpgtools.org and send further requests to their mailing list. > Hope we'll figure out how to solve your issue. > > Br, Alex > > -- > sent from my mobile phone, > please excuse my brevity > > On 30.04.2011, at 04:17, insightfulmac wrote: > > > > > Hi, > > > > I have been using GPG for Windows for some years. Recently I've bought a > > Mac. I've installed the GPG for Mac OSX, but the problem is that I am not > > able to open the old GPG for Windows encrypted files. > > > > I have installed the GPGServices, so what I do is: open the Windows > > encrypted files on Mac using the TextWrangler text editor, selecting the > > encrypted text and choosing Services->OpenPGP Decrypt. > > > > However, I always receive the following error: "Decryption failed. No > > decryptable text was found within the selection". > > > > Does anyone know how can I decrypt Windows-GPG encrypted files on Mac OS X? > > > > Thanks!!!! > > -- > > View this message in context: http://old.nabble.com/How-to-open-Windows-GPG-encrypted-files-on-Mac-OS-X-tp31510136p31510136.html > > Sent from the GnuPG - User mailing list archive at Nabble.com. > > > > > > _______________________________________________ > > Gnupg-users mailing list > > Gnupg-users at gnupg.org > > http://lists.gnupg.org/mailman/listinfo/gnupg-users