From post.carter at yahoo.com Fri Mar 2 01:44:00 2012 From: post.carter at yahoo.com (Post Carter) Date: Thu, 1 Mar 2012 16:44:00 -0800 (PST) Subject: small security glitches In-Reply-To: <4F4E6C12.70400@fifthhorseman.net> References: <1330529623.49266.YahooMailNeo@web44702.mail.sp1.yahoo.com> <4F4E6C12.70400@fifthhorseman.net> Message-ID: <1330649040.73059.YahooMailNeo@web44703.mail.sp1.yahoo.com> If Tom McCune simplified explanation isn't detailed enough, check out?Bruce Schneier's original paper describing the attack: http://www.schneier.com/paper-pgp.html ? The idea is that the decrypted?"gibberish" is the encrypted form of the?plaintext the attacker inserted.? If the naive user re-sends it to the original sender to ask, "Is this what you meant to?send me?" then the eavesdropping attacker?has a known ciphertext and plaintext.? (NOTE: The recipient need not send the sender the decrypted plaintext!? That would be no attack at all, just stupidity.)? From the known ciphertext and plaintext, the attacker can deduce the session key and then decrypt the original eavesdropped ciphertext. ? Based on this attack, the OpenPGP standard was apperently modified, I believe to add?a message integrity component. This attack?can also?be prevented by always signing messages, since then the tampering is detected in the signature validation.? ? Anyway, my motivation for posting is that there was a question on this in November 2011 and people responded that the reason you had to sign was to authenticate the message sender.? Although that is also true, it is not the point of the warning.? This attack and the "glitch" mentioned in the?FAQ are specifically an attack against the ENCRYPTION that results in potential full compromise of the message secrecy.? The defect in the?specification, per Schneier,?was the lack of any message integrity check when the message is not cryptographically signed, allowing even the most rudimentary tampering to be undetected. ? Ciao, Carter On 02/29/2012 10:33 AM, Post Carter wrote: > An individual intercepts an encrypted email.? He places a plaintext addition within the package, in such a manner that when the originally intended recipient decrypts the message, the symmetric session key also "decrypts" the addition > But since the plaintext addition was not encrypted (but probably looked encrypted), it is now encrypted to the symmetric session key. The above two steps are clear so far. >? If the originally intended recipient then sends this "gibberish" back to the original sender (to inquire about it), the interceptor again intercepts this, and now i'm assuming that the intended recipient sends the "gibberish" back to the original sender encrypted, right?? if they send it in the clear, it's hardly the fault of the cryptosystem that the cleartext was exposed. > has both his original plaintext addition, and the symmetric session key encryption of that plaintext. eh?? how does it follow that the attacker has both of these?? afaict, the attacker has: A) the original ciphertext B) the modified ciphertext (which they supplied arbitrary data for) C) a re-encrypted version of the modified cleartext (reencrypted ? ? against a different session key, presumably). >? From this, he is able to reverse the XOR processing of the original encryption to produce the plaintext of the originally intercepted encrypted message. I don't understand how this follows either.? where does XOR come in? Which part of OpenPGP is using XOR here? ? At any rate, this is indeed about message integrity; if you want encrypted integrity, you need your peer to supply an MDC (gpg does this by default). If you want verifiable message provenance with message integrity, you need your peer to sign their messages. If Alice does something like take an un-verified message, decrypt it, and then post the plaintext somewhere anyone can look at it, then the cryptosystem hasn't failed; but alice has stopped using the cryptosystem. --dkg ? -------------- Original Message: ? I too had seen and been perturbed by this unexplained statement on http://www.gnupg.org/faq/GnuPG-FAQ.html: "There is a small security glitch in the OpenPGP (and therefore GnuPG) system; to avoid this you should always sign and encrypt a message instead of only encrypting it." I use PGP for local file encryption and was concerned this applied to that as well, but I now think it seems to only apply to *messages*. I would appreciate anyone else's analysis of that. I believe I have found the actual information behind the "glitch," and it *absolutely* has to do with encryption/security and not just integrity/trust. http://www.mccune.cc/PGPpage2.htm#Chosen-Ciphertext http://www.schneier.com/paper-pgp.html Tom McCune's summary from link above: Chosen-Ciphertext Attack? The report Implementation of Chosen-Ciphertext Attacks against PGP and GnuPG discusses a potential PGP vulnerability. This is my understanding of the attack: An individual intercepts an encrypted email. He places a plaintext addition within the package, in such a manner that when the originally intended recipient decrypts the message, the symmetric session key also "decrypts" the addition. But since the plaintext addition was not encrypted (but probably looked encrypted), it is now encrypted to the symmetric session key. If the originally intended recipient then sends this "gibberish" back to the original sender (to inquire about it), the interceptor again intercepts this, and now has both his original plaintext addition, and the symmetric session key encryption of that plaintext. From this, he is able to reverse the XOR processing of the original encryption to produce the plaintext of the originally intercepted encrypted message. Although the Open PGP standard needed to be updated to prevent such an attack, this attack was unlikely to actually succeed against a PGP user ? PGP compresses before encrypting, in such a manner that this alteration would normally result in a corrupt package. If the original encrypted message was signed, this alteration will result in the intended recipient receiving a Bad signature verification. The attack would fail under any of the following conditions: - The recipient takes no action in regards to the received ?gibberish.? - The recipient does not include the ?gibberish? in any outgoing response. - The recipient encrypts his outgoing response to the original sender (as long as the recipient is not fooled into encrypting the "gibberish" to the interceptor's key). - The interceptor fails to intercept the plaintext response to the original sender. PGP Corp states that as of PGP 8.0.2 "special MDC support" includes additional protection against this kind of attack. -------------- Aaron Toponce aaron.toponce at gmail.com Tue Nov 1 13:35:11 CET 2011 : On Tue, Nov 01, 2011 at 02:04:31AM -0500, John A. Wallace wrote: > Hello.? I was reading this page, > http://www.gnupg.org/faq/GnuPG-FAQ.html#cant-we-have-a-gpg-library , and I > found this comment near the end of it in the section entitled "How does this > whole thing work?":? "There is a small security glitch in the OpenPGP (and > therefore GnuPG) system; to avoid this you should always sign and encrypt a > message instead of only encrypting it."? If this is still applicable, would > you explain what the small glitch is?? Are there any other small glitches > explained elsewhere, which I may not have noticed?? There is a lot of > documentation, and I am hoping to absorb it as much as I can. Thanks. The "glitch" is exactly as described: you should always sign and encrypt a message instead of only encrypting it. I could send you malicious encrypted content, and masquerade as someone else behind a different email address- maybe someone with a good reputation for security in the OpenPGP community. Without signing the message, and only encrypting it to your public key, you have no way to verify who really sent you the message. Now switch sides. Suppose you're sending an encrypted mail to a collegue. You're encrypting it for his eyes only. If you don't sign the message, he may or may not choose to decrypt it. If you sign the encrypted mail, then he can verify the signature, see if he trusts that key, and make a more meaningful decision. The "glitch" is that for security AND trust, messages must be both encrypted and signed. -------------- next part -------------- An HTML attachment was scrubbed... URL: From dkg at fifthhorseman.net Fri Mar 2 08:50:24 2012 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Fri, 02 Mar 2012 02:50:24 -0500 Subject: small security glitches In-Reply-To: <1330649040.73059.YahooMailNeo@web44703.mail.sp1.yahoo.com> References: <1330529623.49266.YahooMailNeo@web44702.mail.sp1.yahoo.com> <4F4E6C12.70400@fifthhorseman.net> <1330649040.73059.YahooMailNeo@web44703.mail.sp1.yahoo.com> Message-ID: <4F507BC0.9040607@fifthhorseman.net> On 03/01/2012 07:44 PM, Post Carter wrote: > If Tom McCune simplified explanation isn't detailed enough, check out Bruce Schneier's original paper describing the attack: > http://www.schneier.com/paper-pgp.html > > The idea is that the decrypted "gibberish" is the encrypted form of the plaintext the attacker inserted. > If the naive user re-sends it to the original sender to ask, "Is this what you meant to send me?" then the > eavesdropping attacker has a known ciphertext and plaintext. (NOTE: The recipient need not send the sender > the decrypted plaintext! That would be no attack at all, just stupidity.) Have you read the paper you reference above? If not, i recommend reading it. It's a good paper, and clever cryptanalysis. That said, the attack described does indeed rely on the victim decrypting arbitrary text sent by the attacker and sending it back in such a way that the attacker can read the cleartext. Quoting the paper: >>> and the user is presented with the corresponding message P'. To the >>> user, P' appears to be garbled; the user therefore replies to the >>> adversary with, for example, "What were you trying to send me?", but >>> also quotes the "garbled" message P'. Thus, the user himself >>> unwittingly acts as a decryption oracle for the adversary. Do you see how the above suggests that the victim must transfer the (apparently-garbled) cleartext to the attacker for the attack to proceed? > Based on this attack, the OpenPGP standard was apperently modified, I believe to add a message integrity component. Yes, the Modification Detection Code packet was formally introduced in RFC 4880 as a mechanism to defend against producing garbled decryption like that shown in the referenced paper: https://tools.ietf.org/html/rfc4880#section-5.14 I believe that GnuPG had its own implementation of such an integrity check before the standardization was settled. > This attack can also be prevented by always signing messages, since then the tampering is detected in the signature validation. This attack (or class of attacs) can only be fully prevented by the victim; A responsible crypto user should only quote from encrypted messages (when replying) if the original message was signed by the person to whom the sender is replying. So the fix isn't "always sign messages" (though that's nice and helpful), it's "don't quote when replying to unsigned encrypted messages". The clever move by Jallad, Katz, and Schneier was to show a way that a ciphertext could be modified such that its "cleartext" would look like gibberish to the victim, but could also provide a decryption oracle for the attacker. Since the "cleartext" looks like gibberish to the victim, they might be more willing to forward it to anyone (incluing the attacker). However, comparable attacks could still work in situations with significantly less cleverness than that shown by Jallad, Katz, and Schneier. For example, Alice could send Bob an unsigned, integrity-protected encrypted message which says: --------------- The password for our next meeting at the clubhouse is "Pajamas". --------------- If Eve were to intercept this message (preventing it from reaching Bob), and then simply replay it to Bob with her address in the "From:" field instead of Alice's, and Bob decides to respond to Eve with: --------------- Eve wrote: > The password for our next meeting at the clubhouse is "Pajamas". What are you talking about, Eve, we don't even go to the same clubhouse! --------------- Then Eve has taken advantage of Bob's credulousness to compromise the confidentiality of Alice's original message. Note that even the MDC does nothing to prevent the above attack. If Alice wants to help Bob avoid this kind of breach of confidentiality, she can (and probably should) do all of the following when sending encrypted mail: 0) use an MDC 1) sign her messages 2) make sure the encrypted content of her messages always clearly indicates that they are coming from her (e.g. concluding the message with something like "Regards, Alice") However, even if Alice always does all of those things, if Bob isn't paying attention (to the warnings from his OpenPGP implementation, to whatever warnings his MUA shows that highlight discrepancies between the message signer and message "From:" address, to the content of the message, to general common sense), he might well still leak the contents of the message. This is an unhappy state of affairs, but Bob might also be in the habit of reading his e-mail out loud to himself at the pub, in which case even the message interception and replay are unneeded. Eve just needs to show up at the right hour and drink a pint from a nearby stool :( For a message to remain confidential, both the sender and the recipient need to exercise care. > Anyway, my motivation for posting is that there was a question on this in November 2011 and people responded that the reason you had to sign was to authenticate the message sender. Although that is also true, it is not the point of the warning. This attack and the "glitch" mentioned in the FAQ are specifically an attack against the ENCRYPTION that results in potential full compromise of the message secrecy. The defect in the specification, per Schneier, was the lack of any message integrity check when the message is not cryptographically signed, allowing even the most rudimentary tampering to be undetected. I believe the original responses you're referring to were correct. I don't think that the paper you cite above suggests otherwise. Regards, --dkg From post.carter at yahoo.com Fri Mar 2 12:44:40 2012 From: post.carter at yahoo.com (Post Carter) Date: Fri, 2 Mar 2012 03:44:40 -0800 (PST) Subject: small security glitches In-Reply-To: <4F507BC0.9040607@fifthhorseman.net> References: <1330529623.49266.YahooMailNeo@web44702.mail.sp1.yahoo.com> <4F4E6C12.70400@fifthhorseman.net> <1330649040.73059.YahooMailNeo@web44703.mail.sp1.yahoo.com> <4F507BC0.9040607@fifthhorseman.net> Message-ID: <1330688680.10967.YahooMailNeo@web44707.mail.sp1.yahoo.com> Thanks for replying again. Yes, I read Schneier's paper, which is why I am confident that even the original attack scenario on a vulnerable implementation would not apply to the use case I was originally concerned about after seeing mention of a "security glitch," namely encrypted local file storage. After your message, it would seem to me we are in agreement on the state of the problem. However, regarding the disputed post below, we seem to be talking past each other somehow. The original post and response I was referring to are here: http://lists.gnupg.org/pipermail/gnupg-users/2011-November/043213.html The respondent says: "Without signing the message, and only encrypting it to your public key, you have no way to verify who really sent you the message." This is true of course, but it is not the security vulnerability ("glitch") referred to in the FAQ and that the original poster was inquiring about. Choosing not to use available functionality cannot be used as a basis to find a fault with that functionality. (If I don't brush my teeth, it can hardly be called the fault of Crest that I get cavities.) The originally mentioned "glitch," which we agree prompted changes in the the OpenPGP spec to create the MDC, was not a vulnerability related to authentication. Indeed, it is nonsensical to say that authentication could be compromised on an unsigned message since no authentication is even proffered or purported to exist?in that case! Instead, the "glitch" allowed a potential (and also feasible, per Schneier, since in practice not all crypto users are so well-versed as?to be as "responsible" as might be hoped) mechanism for an attacker to *modify the ciphertext message* and *manipulate the recipient* in such a way that *some or all of the encrypted message can be decrypted* *by the attacker.* To me that is clearly an encryption vulnerability and not an authentication vulnerability. No? Ciao, Carter >> Anyway, my motivation for posting is that there was a question on this in >> November 2011 and people responded that the reason you had to sign was >> to authenticate the message sender. Although that is also true, it is not the >> point of the warning. This attack and the "glitch" mentioned in the FAQ are >> specifically an attack against the ENCRYPTION that results in potential full >> compromise of the message secrecy. The defect in the specification, per >> Schneier, was the lack of any message integrity check when the message is >> not cryptographically signed, allowing even the most rudimentary tampering >> to be undetected. > > I believe the original responses you're referring to were correct. I > don't think that the paper you cite above suggests otherwise. > > Regards, > > --dkg? From Mustrum at mustrum.net Fri Mar 2 10:49:19 2012 From: Mustrum at mustrum.net (Mustrum) Date: Fri, 02 Mar 2012 10:49:19 +0100 Subject: Using Smartcards without it's public key Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi, Can I use my openPGP smartcard to decrypt a file with a empty keyring ? Assuming the card's public keys are lost or unreachable at the time. Regards. -----BEGIN PGP SIGNATURE----- Version: APG v1.0.8 iQIVAwUBT1CXn0y6/YZf1YOeAQpSDg//UuBx2Ydaj19wmGgkoQ9P0kYmqqFXG1pk fylKDeQ6Wy51/iNkepMc4ypXKoidSvpl/0xW6lzw9yMlr3VwJ2MLJzIyqwEmxeXN UzAgk+QML3PF4mYmgN9wLhjJIXIjfKiKrakaD/Cl0nW1pEjp3QKqXEeJa8KeGHVr oNzCiwgFWkhQ+LW6t/strTTTWQuTfWAFuRFJ0u4JQVpQJ6M8QQ2KElZbsJVGLf0K W3zaIvo0zVMOy5T+JoccQre7LmURzTfmxDdfcF5QsW3thNUEAiDe9B3lW+h4BUPn PskmkXFlu/iKZJ1FkxvdNcuSA2Bfrgwn0JS6Gv12OsEimL+Nf8/nGXMGTRosoPoa MFiA12D3Dn7zhfPXSCFtluiR3LG3/qd3nOoYPc8VEflD0GrvNN/JpY704Tj6bu3Q /RwiBTWirbAIyQJB1M0MLmnEdPU5/UUjI1NpnXO2Z+IRNtDuF3cvVqI9ofcZ+rQL ht5EcEBQf8AYP+qVkmWFXKeuk+9N5e5/mirJhc0TJ7NDemzKn71Fs9tmimXWfnA8 W4Ay1a541oy/siGRVA9nDFI98/NEUO45dSq75UkbNGmjLwu2BUgjBdb8H2+7sWpG TeYNuD+rvfapUH9a3zrJf4yJctr6M7vKf6q/nHlye4DPmzeTObo/IGV0fF8TrbSl 4MaLnt498wc= =wwMR -----END PGP SIGNATURE----- From post.carter at yahoo.com Fri Mar 2 13:55:23 2012 From: post.carter at yahoo.com (Post Carter) Date: Fri, 2 Mar 2012 04:55:23 -0800 (PST) Subject: small security glitches In-Reply-To: <4F507BC0.9040607@fifthhorseman.net> References: <1330529623.49266.YahooMailNeo@web44702.mail.sp1.yahoo.com> <4F4E6C12.70400@fifthhorseman.net> <1330649040.73059.YahooMailNeo@web44703.mail.sp1.yahoo.com> <4F507BC0.9040607@fifthhorseman.net> Message-ID: <1330692923.57275.YahooMailNeo@web44713.mail.sp1.yahoo.com> Also... I know we've both read and understand the paper, so I think we just have a terminology discrepancy here.? What is a bit confusing is using the words encrypted vs. decrypted and ciphertext vs. cleartext when we're talking about an attacker inserting contents into the message. ? What I was trying to say was like this... ? 1) Let's say the original sender encryptes a message.? It then looks like this where "C" represents some bits of encrypted ciphertext: ? CCCCC ? 2) Then, the attacker inserts some material of their own into the message, denoted here with "P" for plaintext since it has not been subjected to encryption.? The message now looks like this: ? CCCPPCC ? 3) Next, the recipient "decrypts" the message.? Since at its lowest level the encryption amounts to XOR'ing the message text against the secret key, it essentially results in the flipping of each class of text. "C" becomes "P" and "P" becomes "C": ? PPPCCPP ? 4) In the attack scenario, when the recipient sends the "gibberish" to the sender, they are sending the now "encrypted" part of the message above denoted by "CC":? PPP -->CC<-- PP ? 5) The attacker intercepts and XOR's the gibberish "CC" against their original insertion "PP" from #2 to deduce the key.? Then they can decrypt the original "CCCCC" contents from #1. ? I'm sure this is all subject to terminology debates, and I'm most likely not using the optimal words to describe the process, but my point was just that the recipient actually never themselves reveals to the attacker any of the decrypted contents of the original message that were sent by the original sender. ? Ciao, Carter ? >> ----- Original Message ----- >> From: Daniel Kahn Gillmor >> Sent: Friday, March 2, 2012 8:50 AM >> Subject: Re: small security glitches >> >> That said, the attack described does indeed rely on the victim >> decrypting arbitrary text sent by the attacker and sending it back in >> such a way that the attacker can read the cleartext.? Quoting the paper: >> >> >> and the user is presented with the corresponding message P'. To the >> >> user, P' appears to be garbled; the user therefore replies to the >> >> adversary with, for example, "What were you trying to send me?", but >> >> also quotes the "garbled" message P'. Thus, the user himself >> >> unwittingly acts as a decryption oracle for the adversary. >> >> Do you see how the above suggests that the victim must transfer the >> (apparently-garbled) cleartext to the attacker for the attack to proceed? From reynt0 at cs.albany.edu Fri Mar 2 21:56:04 2012 From: reynt0 at cs.albany.edu (reynt0) Date: Fri, 2 Mar 2012 15:56:04 -0500 (EST) Subject: small security glitches In-Reply-To: <1330692923.57275.YahooMailNeo@web44713.mail.sp1.yahoo.com> References: <1330529623.49266.YahooMailNeo@web44702.mail.sp1.yahoo.com> <4F4E6C12.70400@fifthhorseman.net> <1330649040.73059.YahooMailNeo@web44703.mail.sp1.yahoo.com> <4F507BC0.9040607@fifthhorseman.net> <1330692923.57275.YahooMailNeo@web44713.mail.sp1.yahoo.com> Message-ID: On Fri, 2 Mar 2012, Post Carter wrote: > . . . so I think we just have a terminology discrepancy > here. What is a bit confusing is using the words encrypted > vs. decrypted and ciphertext vs. cleartext when we're talking > about an attacker inserting contents into the message. I have been reading the exchanges wondering if someone would point out what looked like unclear reference of "encrypted" and "plaintext". (Amusing, actually. Almost like a famous, classic, American comedy joke involving baseball players' names.) [P]ost.carter's "CCCCC" etc below makes things clear, IMHO. And prompts me to ask a question. If the receiver of the tampered-with message sends to the presumed original sender the "CC" which began originally as inserted "PP", but sends it encrypted eg with the original sender's public key, that should not expose the now-"CC" to the evesdropping attacker, right? Ie, the attack would fail if the honest people involved diligently follow the implicit lead of the original sender's email, which used encryption, so the reply to that original encrypted message gets encrypted? > What I was trying to say was like this... > ? > 1) Let's say the original sender encryptes a message.? It then looks like > this where "C" represents some bits of encrypted ciphertext: > ? CCCCC > ? > 2) Then, the attacker inserts some material of their own into the message, > denoted here with "P" for plaintext since it has not been subjected to > encryption.? The message now looks like this: > ? CCCPPCC > ? > 3) Next, the recipient "decrypts" the message.? Since at its lowest level > the encryption amounts to XOR'ing the message text against the secret > key, it essentially results in the flipping of each class of text. "C" > becomes "P" and "P" becomes "C": > ? PPPCCPP > ? > 4) In the attack scenario, when the recipient sends the "gibberish" to > the sender, they are sending the now "encrypted" part of the message > above denoted by "CC":? PPP -->CC<-- PP > ? > 5) The attacker intercepts and XOR's the gibberish "CC" against their > original insertion "PP" from #2 to deduce the key.? Then they can decrypt > the original "CCCCC" contents from #1. . . . From sandals at crustytoothpaste.net Sat Mar 3 01:25:10 2012 From: sandals at crustytoothpaste.net (brian m. carlson) Date: Sat, 3 Mar 2012 00:25:10 +0000 Subject: small security glitches In-Reply-To: <1330692923.57275.YahooMailNeo@web44713.mail.sp1.yahoo.com> References: <1330529623.49266.YahooMailNeo@web44702.mail.sp1.yahoo.com> <4F4E6C12.70400@fifthhorseman.net> <1330649040.73059.YahooMailNeo@web44703.mail.sp1.yahoo.com> <4F507BC0.9040607@fifthhorseman.net> <1330692923.57275.YahooMailNeo@web44713.mail.sp1.yahoo.com> Message-ID: <20120303002509.GF131387@crustytoothpaste.ath.cx> On Fri, Mar 02, 2012 at 04:55:23AM -0800, Post Carter wrote: > 3) Next, the recipient "decrypts" the message.? Since at its lowest level > the encryption amounts to XOR'ing the message text against the secret > key, it essentially results in the flipping of each class of text. "C" > becomes "P" and "P" becomes "C": > ? PPPCCPP It is not true that encryption amounts to XORing the message text against the secret key. That type of encryption is not secure because it is trivial for someone to XOR two blocks (of the key size) of ciphertext together in order to get the XOR of the plaintexts. This allows trivial analysis of the plaintext. Stream ciphers usually create a key*stream* and XOR the plaintext against that. OpenPGP implementations do not use stream ciphers proper; instead, they use a block cipher in CFB mode. So by flipping bits what you get here is not only flipped bits in the data, but a corrupted next block. Also, CFB mode, what is XORed is the output of a block cipher encryption of the previous ciphertext. > 4) In the attack scenario, when the recipient sends the "gibberish" to > the sender, they are sending the now "encrypted" part of the message > above denoted by "CC":? PPP -->CC<-- PP > ? > 5) The attacker intercepts and XOR's the gibberish "CC" against their > original insertion "PP" from #2 to deduce the key.? Then they can decrypt > the original "CCCCC" contents from #1. This doesn't work, because all you get is the output of the block cipher. That doesn't tell you the key if the block cipher is secure. -- brian m. carlson / brian with sandals: Houston, Texas, US +1 832 623 2791 | http://www.crustytoothpaste.net/~bmc | My opinion only OpenPGP: RSA v4 4096b: 88AC E9B2 9196 305B A994 7552 F1BA 225C 0223 B187 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 836 bytes Desc: Digital signature URL: From peter at digitalbrains.com Sat Mar 3 10:59:00 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Sat, 03 Mar 2012 10:59:00 +0100 Subject: small security glitches In-Reply-To: <20120303002509.GF131387@crustytoothpaste.ath.cx> References: <1330529623.49266.YahooMailNeo@web44702.mail.sp1.yahoo.com> <4F4E6C12.70400@fifthhorseman.net> <1330649040.73059.YahooMailNeo@web44703.mail.sp1.yahoo.com> <4F507BC0.9040607@fifthhorseman.net> <1330692923.57275.YahooMailNeo@web44713.mail.sp1.yahoo.com> <20120303002509.GF131387@crustytoothpaste.ath.cx> Message-ID: <4F51EB64.5020208@digitalbrains.com> On 03/03/12 01:25, brian m. carlson wrote: > It is not true that encryption amounts to XORing the message text > against the secret key. > [snip] > Also, CFB mode, what is XORed is the output of a block cipher > encryption of the previous ciphertext. And the paper exploits exactly this fact by interleaving original ciphertext and chosen ciphertext so they can XOR to get the original keystream for a block of original ciphertext. The paper is only 12 pages, so if the summaries Post Cartner or Tom McCune give are unclear, it won't take forever to read the actual paper to clear it up. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From wk at gnupg.org Sat Mar 3 11:59:53 2012 From: wk at gnupg.org (Werner Koch) Date: Sat, 03 Mar 2012 11:59:53 +0100 Subject: small security glitches In-Reply-To: <4F507BC0.9040607@fifthhorseman.net> (Daniel Kahn Gillmor's message of "Fri, 02 Mar 2012 02:50:24 -0500") References: <1330529623.49266.YahooMailNeo@web44702.mail.sp1.yahoo.com> <4F4E6C12.70400@fifthhorseman.net> <1330649040.73059.YahooMailNeo@web44703.mail.sp1.yahoo.com> <4F507BC0.9040607@fifthhorseman.net> Message-ID: <87pqcuymom.fsf@gnupg.org> On Fri, 2 Mar 2012 08:50, dkg at fifthhorseman.net said: > I believe that GnuPG had its own implementation of such an integrity > check before the standardization was settled. Right, since version 1.0.2 (2000-07-12). With version 1.1,91 (2002-08-04) gpg even defaults to MDC packets if one of the modern algorithms is used (e.g. AES of Twofish). PGP is able to decrypt and check MDC packages since PGP 7. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Sat Mar 3 22:14:12 2012 From: wk at gnupg.org (Werner Koch) Date: Sat, 03 Mar 2012 22:14:12 +0100 Subject: Using Smartcards without it's public key In-Reply-To: (Mustrum@mustrum.net's message of "Fri, 02 Mar 2012 10:49:19 +0100") References: Message-ID: <87k431xu8r.fsf@gnupg.org> On Fri, 2 Mar 2012 10:49, Mustrum at mustrum.net said: > Can I use my openPGP smartcard to decrypt a file with a empty keyring ? No. Public OpenPGP keys are often pretty lare and would not fit on the card. Thus we decided not to do it at all. My usually advise is to put an URL to the public key into the URL field and then use the fetch sub command of the --card-edit menu to retrieve the key. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From codegnome.consulting+gnupg.org at gmail.com Sat Mar 3 22:16:14 2012 From: codegnome.consulting+gnupg.org at gmail.com (Todd A. Jacobs) Date: Sat, 3 Mar 2012 16:16:14 -0500 Subject: Problems loading an authentication key from a USB Crypto-Stick In-Reply-To: References: Message-ID: On Sun, Feb 26, 2012 at 11:50 AM, Todd A. Jacobs wrote: > > # Prompts twice for password to clearsign. > echo foo | gpg --clearsign; echo foo | gpg --clearsign > > So, the keychain problem seems to be resolved, in that gpg-agent is now > reading the SSH authentication key off the CryptoStick and handing it off > to ssh-agent, but gpg-agent is still not caching passphrases for signing > activities, which seems rather critical to its usefulness. :) > This problem was actually being caused by settings on the smartcard itself. The "Signature PIN" of a new CryptoStick (and the OpenPGP smartcards in general) seems to default to a forced PIN entry on signing, which prevents the gpg-agent from cached authentication of signature tasks. So, to fix this: gpg2 --card-edit -> admin -> forcesig and then make sure that: gpg2 --card-status | egrep '^Signature PIN.*not forced$' is true. Hope that helps someone else out, too! -------------- next part -------------- An HTML attachment was scrubbed... URL: From mailinglisten at hauke-laging.de Sat Mar 3 22:23:31 2012 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Sat, 3 Mar 2012 22:23:31 +0100 Subject: Using Smartcards without it's public key In-Reply-To: <87k431xu8r.fsf@gnupg.org> References: <87k431xu8r.fsf@gnupg.org> Message-ID: <201203032223.36888.mailinglisten@hauke-laging.de> Am Samstag, 3. M?rz 2012, 22:14:12 schrieb Werner Koch: > No. Public OpenPGP keys are often pretty lare and would not fit on the > card. Thus we decided not to do it at all. But it the public key technically necessary to decrypt data? I checked what happens if the public key is unavailable (but the secret key in its keyring). The secret key is listed but gpg aborts when decrypting, complaining about the missing public key. Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From codegnome.consulting+gnupg.org at gmail.com Sun Mar 4 00:20:11 2012 From: codegnome.consulting+gnupg.org at gmail.com (Todd A. Jacobs) Date: Sat, 3 Mar 2012 18:20:11 -0500 Subject: Using Smartcards without it's public key In-Reply-To: <201203032223.36888.mailinglisten@hauke-laging.de> References: <87k431xu8r.fsf@gnupg.org> <201203032223.36888.mailinglisten@hauke-laging.de> Message-ID: On Sat, Mar 3, 2012 at 4:23 PM, Hauke Laging wrote: > But it the public key technically necessary to decrypt data? I checked what > I *think* this is either because the key lookup is happening on the public key first, before checking for the matching secret key, or because the stubs aren't being created right in the keyrings. I am having a similar problem with signing, even though I've explicitly imported my public key into the public keyring (using --import, rather than --edit-card), and have the secret key on a cryptostick. If you figure out what's going on, it will probably help me, too. :) -------------- next part -------------- An HTML attachment was scrubbed... URL: From codegnome.consulting+gnupg.org at gmail.com Sun Mar 4 00:15:54 2012 From: codegnome.consulting+gnupg.org at gmail.com (Todd A. Jacobs) Date: Sat, 3 Mar 2012 18:15:54 -0500 Subject: Using Smartcards without it's public key In-Reply-To: <87k431xu8r.fsf@gnupg.org> References: <87k431xu8r.fsf@gnupg.org> Message-ID: On Sat, Mar 3, 2012 at 4:14 PM, Werner Koch wrote: > My usually advise is to put an URL to the public key into the URL field > and then use the fetch sub command of the --card-edit menu to retrieve > the key. > Should it be necessary to use the card-edit menu? I tried something similar, realized I needed the public key, but didn't get any success importing the public key from the command-line and then trying to use the card: I still get a kind of key not found error (I don't have the exact error in front of me at the moment). So, it seems like the key needs to be fetched from card-edit in order to create the right smartcard stubs. Is that right? -------------- next part -------------- An HTML attachment was scrubbed... URL: From mailinglisten at hauke-laging.de Sun Mar 4 01:20:56 2012 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Sun, 4 Mar 2012 01:20:56 +0100 Subject: Using Smartcards without it's public key In-Reply-To: References: <201203032223.36888.mailinglisten@hauke-laging.de> Message-ID: <201203040121.01314.mailinglisten@hauke-laging.de> Am Sonntag, 4. M?rz 2012, 00:20:11 schrieb Todd A. Jacobs: > into the public keyring (using --import, rather than --edit-card), IIRC you need both: First import the public key, then make the existence of the secret key on the card known by --card-status. Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From mustrum at mustrum.net Sun Mar 4 00:54:12 2012 From: mustrum at mustrum.net (Mustrum) Date: Sun, 04 Mar 2012 00:54:12 +0100 Subject: Using Smartcards without it's public key In-Reply-To: <87k431xu8r.fsf@gnupg.org> References: <87k431xu8r.fsf@gnupg.org> Message-ID: <4F52AF24.8010606@mustrum.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Le 03/03/2012 22:14, Werner Koch a ?crit : > No. Public OpenPGP keys are often pretty lare and would not fit on the card. Thus we decided not to do it at all. My usually advise is to put an URL to the public key into the URL field and then use the fetch sub command of the --card-edit menu to retrieve the key. Shalom-Salam, Werner Can't we recreate/guess the public part from the private part, at least from off-card keys ? I noticed that importing a private key from en export also create the public one. (Unless the public key is always embeded in the secret export) Regards -----BEGIN PGP SIGNATURE----- iQIcBAEBAgAGBQJPUq8jAAoJEEy6/YZf1YOeUgYP/jbMwA2gOE106Ty4dd/dgIwB wzT7k7bZN00GS+4akrBWxUsbnVqpSwr8Iv4faDIR++1uaj+daa1hH4yoI11Uv7gH Ue/LV8ZeB2+UrLbMeXgdrNLF2B5UVDFsSdf5plpml8apzR0riouvhVcno/S0tmSA WjgPzYiDIUhqLFsdLuBWFoDcTUkiu9UOwW0goJy47HhaxVaktnKqCFZqerxbo3Lb tO207hSsUB1Hkm0krLf6+tlDeOJCb1BmhBWxG9X7vMBF2ungUA2JnHbtmNW0QSI7 fFmjyJwD0VFBPtv6fpLEANl0OEjkf79V0WqJK91ffsvByx6RwJ+ghluBk2Q6n6Wj lKq9kjn6QVS2Jhb4ZHTCTvfS7KpWmzsAyF09MqFaO+ifzUi9aPmK2il1gkkuOEGP QYLY8j4T9ntgku/fjnyZ5VtofC0n4UzVpZbBC4KW7FSjsbasLyHz4VcWXWmWz6+A XHsDe/uOiKJU7IEbnKycnZrdPgFJ2QFufZqQ6XoQRHJt/UJjC1L2rDkbG5q72QWA myFaASZkhTQSYnr9o5Ex7NiQKq1mLG6WOrwgn82c2SegOh1j71sxHwrd3OhhCQZm dyR1H7+y5p0kYruZAqAC4uV/elXies0KMuo3o5x5YUGRpjkGdu0fRg/GR6OtH+U4 wTKjNNULopXqrybhBaL5 =4ORW -----END PGP SIGNATURE----- From mustrum at mustrum.net Sun Mar 4 01:01:39 2012 From: mustrum at mustrum.net (Mustrum) Date: Sun, 04 Mar 2012 01:01:39 +0100 Subject: Using Smartcards without it's public key In-Reply-To: References: <87k431xu8r.fsf@gnupg.org> <201203032223.36888.mailinglisten@hauke-laging.de> Message-ID: <4F52B0E3.7070208@mustrum.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Le 04/03/2012 00:20, Todd A. Jacobs a ?crit : > I *think* this is either because the key lookup is happening on the public key first, before checking for the matching secret key, or because the stubs aren't being created right in the keyrings. I am having a similar problem with signing, even though I've explicitly imported my public key into the public keyring (using --import, rather than --edit-card), and have the secret key on a cryptostick. To be able to use the private keys from a card, you have to get the "stub" on your key ring. First import the public keys (all of them if you use many subkey) Then use --card-status to get the private stubs, I don't know if --card-edit 'll do the trick. Always worked form my cryptostick. Regards -----BEGIN PGP SIGNATURE----- iQIcBAEBAgAGBQJPUrDjAAoJEEy6/YZf1YOeMwsP/1yBCD3pwnMHbTNSPnasQFSk vUiXTFRYPps2EEi8FThF0WrAEERqj+hDCeO5rKsezqMbKzlOatjApBFwbfAPV1nY +pv32Ft+Gzlmbw0MO/XCGJFrn3jgZ8tNZJTCverhRvl2q70UWpnZOB4tlaEqXReT 8mfISbiXIJhZ47ceH2VykBeFGZXGRG1bGhrZinQPdMQr7DbomkUJE0N93SqFsY7y fCqhmAAP8a9nnYStRUsnaZFuXHBe5YLs7bqEMzL+YzIRHWWLlOfKLtI5eaIYRI/b O/tZEJH3sELiUgLH47o7ZQ8k1oa1SAfB+hi8DBJu3vhjOvxpl87tQsIaHG/MgCQZ E8AJlqEIYhMloUoQ3Ggjt8/uyEfeBt0hKisZN/ZmO5aatzR6hY/8wSDy/SEHe3lz 1EUrLNzBES/iHB2wGwYorRW80CsHKbDiwlWzRfVwpytWoTYl9Z3Nr66Q2aROiw/P ODcYiPVLXZUNi/UlxBjZbjr02uue00bWBFR+pQ39fDoGvQB4AZ/Xhg0reEjQCJaa jX6P6aTFyqtJPUhyHex8qYhjJIDn0mpxPC9lyEfPezojgTZnhNP4QmE4kyE+6gta XeXXOCTxB5oy56TcSSvv1yTVSgDAkYqOvnn3X6e0jYx8MchQYOeC4GAJCjxR5rX1 oFzAR5bVB5QNBygLdex4 =e43s -----END PGP SIGNATURE----- From wk at gnupg.org Sun Mar 4 11:31:24 2012 From: wk at gnupg.org (Werner Koch) Date: Sun, 04 Mar 2012 11:31:24 +0100 Subject: Using Smartcards without it's public key In-Reply-To: <4F52AF24.8010606@mustrum.net> (mustrum@mustrum.net's message of "Sun, 04 Mar 2012 00:54:12 +0100") References: <87k431xu8r.fsf@gnupg.org> <4F52AF24.8010606@mustrum.net> Message-ID: <87zkbwwtc3.fsf@gnupg.org> On Sun, 4 Mar 2012 00:54, mustrum at mustrum.net said: > Can't we recreate/guess the public part from the private part, at least > from off-card keys ? There are three different things: 1. The RSA parameters (basically the secret primes P and Q). This is the only informaton stored on a card. Mathematically this is sufficient to decrypt something. 2. The OpenPGP secret key. This is the collection of the one or more of the above RSA parameters, the user ids, self-signature, and key binding signatures. GPG makes this OpenPGP secret key available with --export-secret-key and --import allows to import it. For technical reasons GnuPG versions < 2.1 store the OpenPGP secret key in the secring.gpg file. A variant of this secret key does not have the actual RSA parameters but a stub indicating that the actual parameters are offline (his is a GnuPG extension of the OpenPGP standard). This stub can be created on the fly from a public key ( see below). "gpg --card-status" does this if the public key is available. 3. The OpenPGP public key. This is what you find on the key servers. GPG can create it fromfrom an OpenPGP secret key. > I noticed that importing a private key from en export also create the > public one. Right, see point 3 above. It usually does not include any third party key signatures, Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From auto15963931 at hushmail.com Sun Mar 4 22:13:58 2012 From: auto15963931 at hushmail.com (auto15963931 at hushmail.com) Date: Sun, 04 Mar 2012 21:13:58 +0000 Subject: invalid gpg key revocation Message-ID: <20120304211358.A5AA4A6E3F@smtp.hushmail.com> Hello. Supposing I create a key with an arbitrary user ID, and it contains an email address that is not real but exists only for sake of having a key to use for signing and encrypting with a pseudonym, and supposing I make the public key available by putting a copy of it on an anonymous website so that others can import it and be able to identify things I have written and signed as valid and legitimately belonging to me, how is it then possible that someone else would be able to get the key revoked even while I had not published it to a key server at all? I mean, suppose someone wanted to "mess around" with me and have my key revoked. How could that have been done? Can it be prevented? Thank you. From mailinglisten at hauke-laging.de Sun Mar 4 23:29:30 2012 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Sun, 4 Mar 2012 23:29:30 +0100 Subject: invalid gpg key revocation In-Reply-To: <20120304211358.A5AA4A6E3F@smtp.hushmail.com> References: <20120304211358.A5AA4A6E3F@smtp.hushmail.com> Message-ID: <201203042329.53721.mailinglisten@hauke-laging.de> Am Sonntag, 4. M?rz 2012, 22:13:58 schrieb auto15963931 at hushmail.com: > how is it then possible that someone > else would be able to get the key revoked even while I had not > published it to a key server at all? I mean, suppose someone wanted > to "mess around" with me and have my key revoked. How could that > have been done? Can it be prevented? Thank you. The interesting question about that is not about you publishing the public key but about how the person could get access to your private key. It is not possible to revoke a key without the private key. That answers your question how to prevent that: Pay attention to it that nobody gets access to your private keys. Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From rjh at sixdemonbag.org Sun Mar 4 23:37:00 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 04 Mar 2012 17:37:00 -0500 Subject: invalid gpg key revocation In-Reply-To: <20120304211358.A5AA4A6E3F@smtp.hushmail.com> References: <20120304211358.A5AA4A6E3F@smtp.hushmail.com> Message-ID: <4F53EE8C.1060507@sixdemonbag.org> On 3/4/2012 4:13 PM, auto15963931 at hushmail.com wrote: > Hello. Supposing I create a key with an arbitrary user ID... This seems to me to be a simple question wrapped up in a lot of unnecessarily specific details: "How is it possible for a non-authorized person to revoke a user ID?" 1. Mathematical weakness in the underlying algorithms (unlikely but possible) 2. Critical bug in GnuPG (unlikely but possible) 3. Someone's swiped your private key (disturbingly possible) Those are the three major options that immediately present themselves. From faramir.cl at gmail.com Mon Mar 5 05:01:07 2012 From: faramir.cl at gmail.com (Faramir) Date: Mon, 05 Mar 2012 01:01:07 -0300 Subject: invalid gpg key revocation In-Reply-To: <201203042329.53721.mailinglisten@hauke-laging.de> References: <20120304211358.A5AA4A6E3F@smtp.hushmail.com> <201203042329.53721.mailinglisten@hauke-laging.de> Message-ID: <4F543A83.3080604@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 04-03-2012 19:29, Hauke Laging escribi?: ... > The interesting question about that is not about you publishing the > public key but about how the person could get access to your > private key. It is not possible to revoke a key without the private > key. That answers your question Or they need to have a revocation certificate previously generated... maybe a rev cert was stored in an unsecure place? Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJPVDqDAAoJEMV4f6PvczxAWg4H/0Khw4TmTSthbLHexlZQgt8J e3oIisCWdGtmdZYWodoZPPLLqoKV4ctWXzjXYP2D3xXpCXwoPueQ4Xar0ANm1Crp TIj/CsbOc027Q8QsekSS9teleCCzkxTfrXCnwmHBsQPWVHb1HS75QocF8JIjqH9n zNZZhtRwisieSJvjUp6Yv8eiqlO/m0V2YWa/GrbPpE70HZCI6CN3+1GvZUWBwjvI LDt7TcR8a2bK8JwzauByNercmkUYc6ljhIyRjrkgHiabuMuZ9JKTcIXcWkJqOoys EIQbp4kjA913Mvn+9B1qQ172/5/zkMta29E7nGp05GEScrwdQCu8pEwXn3dfut4= =IzRH -----END PGP SIGNATURE----- From rjmolesa at consoltec.net Mon Mar 5 08:21:26 2012 From: rjmolesa at consoltec.net (Jon Molesa) Date: Mon, 5 Mar 2012 02:21:26 -0500 Subject: Master signing key length Message-ID: <20120305072126.GA18644@paul.rjmolesa.homelinux.net> Does master signing key length have any effect on the length of sub-keys? I'm particularly interested to know if a 4096 sub-key is weakened in some way by belonging to a 1024 master signing key. I have a really old master signing key that I have used to sign several keys. Most of the blogs and tutorials explaining upgrading your key talk about signing your new key with your old key in order to transfer trust, but this does little to preserve the validation I've performed on some other keys. I'm thinking I could keep my current master signing key and just create a new sub-key with a longer length. But I'm curious what if anything I'm loosing by doing it this way. I was unable to find any information anywhere explaining the relationship of the master key length to the sub-key length and the security implications of them having differing lengths. -- Jon Molesa rjmolesa at consoltec.net -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: not available URL: From rjh at sixdemonbag.org Mon Mar 5 11:46:46 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 05 Mar 2012 05:46:46 -0500 Subject: Master signing key length In-Reply-To: <20120305072126.GA18644@paul.rjmolesa.homelinux.net> References: <20120305072126.GA18644@paul.rjmolesa.homelinux.net> Message-ID: <4F549996.4090907@sixdemonbag.org> On 3/5/2012 2:21 AM, Jon Molesa wrote: > Does master signing key length have any effect on the length of > sub-keys? Yes, no and maybe. Yes: if a 1024-bit master signing key can be compromised, there's nothing to prevent the attacker from revoking your 4k subkeys and adding new 4k subkeys the attacker controls. This is really just the tip of the iceberg, as far as attacks go. No: breaking a 1024-bit master signing key is not trivial. Nobody with two brain cells to rub together will try to break a 1024-bit key so long as any other reasonable option exists. I would be surprised if any 1024-bit key has ever been broken, and only slightly less surprised if one were to be broken in the next, say, five years. Maybe: like Yogi Berra said, "the difference between theory and practice? In theory there is no difference: in practice there is." From auto15963931 at hushmail.com Mon Mar 5 18:12:24 2012 From: auto15963931 at hushmail.com (auto15963931 at hushmail.com) Date: Mon, 05 Mar 2012 17:12:24 +0000 Subject: invalid gpg key revocation Message-ID: <20120305171224.E914214DBD8@smtp.hushmail.com> I am 99.9% sure no one has gotten access to my machine or my keys. If they had, I have to believe that there would have been more damage done than this, and that does not appear to have happened. I mention the details, which may seem irrelevant, only because sometimes the devil is in the details. This event has in fact occurred, and I need to figure out how to explain it and prevent it. There was no revocation certificate for the key in question. There has to be another explanation. If this was user error, then I want to find that as well. What can be looked at on the revoked key to see how or under what circumstances it was revoked? Thanks. On Sun, 04 Mar 2012 22:29:30 +0000 Hauke Laging wrote: >Am Sonntag, 4. M?rz 2012, 22:13:58 schrieb >auto15963931 at hushmail.com: > >> how is it then possible that someone >> else would be able to get the key revoked even while I had not >> published it to a key server at all? I mean, suppose someone >wanted >> to "mess around" with me and have my key revoked. How could >that >> have been done? Can it be prevented? Thank you. > >The interesting question about that is not about you publishing >the public key >but about how the person could get access to your private key. It >is not >possible to revoke a key without the private key. That answers >your question >how to prevent that: Pay attention to it that nobody gets access >to your >private keys. > > >Hauke >-- >PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 From rjh at sixdemonbag.org Mon Mar 5 18:26:59 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 05 Mar 2012 12:26:59 -0500 Subject: invalid gpg key revocation In-Reply-To: <20120305171224.E914214DBD8@smtp.hushmail.com> References: <20120305171224.E914214DBD8@smtp.hushmail.com> Message-ID: <4F54F763.8060302@sixdemonbag.org> On 3/5/12 12:12 PM, auto15963931 at hushmail.com wrote: > I am 99.9% sure no one has gotten access to my machine or my keys. Whenever anyone ascribes 99.9% certainty to a belief, my knee-jerk reaction is to think the only 99.9% certainty is they've got the wrong confidence interval. :) There are really only a few possibilities here: 1. User error. You did it yourself by accident and didn't realize it. 2. Someone has access to your private key and passphrase and revoked your user ID. 3. GnuPG has a critical, showstopper bug. 4. The algorithm you used has a critical cryptographic flaw that someone exploited. I can't tell you how likely #1 or #2 are, but #s 3 and 4 both seem like fairly low-probability events. I would begin by checking to see if either #1 or #2 are in fact the case. If you want me to believe #3 or #4 are the case, you're first going to have to convince me it could not have been #1 or #2. I'll let other people answer the question of what data can be pulled out of a revocation signature: this is a part of the spec I'm not entirely up on. It's possible someone's got some way to do interesting forensics on revocations that I don't know about. :) From dkg at fifthhorseman.net Mon Mar 5 19:12:06 2012 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Mon, 05 Mar 2012 13:12:06 -0500 Subject: invalid gpg key revocation In-Reply-To: <20120305171224.E914214DBD8@smtp.hushmail.com> References: <20120305171224.E914214DBD8@smtp.hushmail.com> Message-ID: <4F5501F6.7010208@fifthhorseman.net> On 03/05/2012 12:12 PM, auto15963931 at hushmail.com wrote: > I am 99.9% sure no one has gotten access to my machine or my keys. > If they had, I have to believe that there would have been more > damage done than this, and that does not appear to have happened. I > mention the details, which may seem irrelevant, only because > sometimes the devil is in the details. This event has in fact > occurred, and I need to figure out how to explain it and prevent > it. Without pointing to the key in question and the associated revocation certificate, there isn't much that folks on this list can do to help you. Can you post a link to the key, or attach it to e-mail here? or publish it to the public keyservers, and refer to it by keyID? If you aren't willing to share the key publicly for other folks to take a look at, you might want to review the revocation certificate to be learn a few things: * what key issued the revocation certificate? * when was the revocation issued (according to its internal timestamp)? * what cryptographic algorithms were used by the revocation certificate? * were the cryptographic bits correct? * what was the encoded reason for revocation? You might find some clues to the above by exporting the key from your public keyring and piping it to gpg --list-packets: gpg --export $keyid | gpg --list-packets FWIW, if someone did compromise your secret key material, creating a revocation certificate for your key is possibly the nicest thing they could do with it. --dkg From dshaw at jabberwocky.com Mon Mar 5 19:40:09 2012 From: dshaw at jabberwocky.com (David Shaw) Date: Mon, 5 Mar 2012 13:40:09 -0500 Subject: invalid gpg key revocation In-Reply-To: <20120305171224.E914214DBD8@smtp.hushmail.com> References: <20120305171224.E914214DBD8@smtp.hushmail.com> Message-ID: <55D12FC6-9D54-41FB-BF48-76A4F73E6043@jabberwocky.com> On Mar 5, 2012, at 12:12 PM, auto15963931 at hushmail.com wrote: > I am 99.9% sure no one has gotten access to my machine or my keys. > If they had, I have to believe that there would have been more > damage done than this, and that does not appear to have happened. I > mention the details, which may seem irrelevant, only because > sometimes the devil is in the details. This event has in fact > occurred, and I need to figure out how to explain it and prevent > it. There was no revocation certificate for the key in question. > There has to be another explanation. If this was user error, then I > want to find that as well. What can be looked at on the revoked key > to see how or under what circumstances it was revoked? Thanks. A revocation appears as a signature on the key. Anyone who has (write) access to the key can add such a signature (if it exists). However, only the holder of the secret key can generate such a signature. In other words, if you really never made a revocation (many howto documents recommend making one and saving it when you generate your key), and the revocation you found on your key is genuine (if gpg confirms it is revoked), then I recommend you check if someone has access to your secret key. You can examine the revocation certificate with: gpg --export (your key id) | gpg --list-packets The piece you are interested in will look like this. It's usually the second packet in an exported key: :signature packet: algo 1, keyid 7296AD3DA736CEC5 version 4, created 1330970459, md5len 0, sigclass 0x20 digest algo 2, begin of digest 74 51 hashed subpkt 2 len 4 (sig created 2012-03-05) hashed subpkt 29 len 10 (revocation reason 0x01 (foobar)) subpkt 16 len 8 (issuer key ID 7296AD3DA736CEC5) data: [2047 bits] Note the sigclass is "0x20", which is the revocation class. The keyid would be that of your key (or it's a revocation for someone else, and is not relevant to your key). "Created" is the epoch timestamp of when the revocation was supposedly generated, echoed in "sig created". The "revocation reason" is the reason given when generating the revocation: 0 == no reason given 1 == revoked because the key was compromised 2 == revoked because the key was superseded by another key 3 == revoked because the key is no longer used The string in parenthesis is a human readable note given by the revoker. Anyway, that's what can be looked at, but - and this is important - virtually all of those fields are settable to whatever the revoker wants to set them to, so you can't trust them. For example, they could set their clock to whatever date they wanted and make the revocation from that date. They could give any revocation reason they like, or no reason. They can put whatever they want to in the string. What they can't do (modulo serious crypto failure and/or bugs) is generate a revocation without access to the secret key. David From mailinglisten at hauke-laging.de Mon Mar 5 19:53:14 2012 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Mon, 5 Mar 2012 19:53:14 +0100 Subject: invalid gpg key revocation In-Reply-To: <20120305171224.E914214DBD8@smtp.hushmail.com> References: <20120305171224.E914214DBD8@smtp.hushmail.com> Message-ID: <201203051953.21627.mailinglisten@hauke-laging.de> Am Montag, 5. M?rz 2012, 18:12:24 schrieb auto15963931 at hushmail.com: > I am 99.9% sure no one has gotten access to my machine or my keys. IMHO that requires at least that 1) you have generated the key in a secure environment, i.e. a) booted from a safe medium b (really) validated the content of the medium 2) and either a) you have made sure that the key has never been written to a medium which has been accessible by an insecure environment afterwards b) the passphrase is secure (random, 80+ bit key space) and has never been used in an insecure environment 3) the key has been generated by a well known software about which no respective bugs (like the SSL key space disaster) are known Can you confirm that? > If they had, I have to believe that there would have been more > damage done than this, It is hard to make good assumptions about the motivation and aims of unknown people. You don't even know whether the one got access to your private key by planned action or rather incidentally. Even if it was planned the motivation may have been to show you your limits (or the other one's superiority), not to cause damage (=becoming really criminal). > What can be looked at on the revoked key > to see how or under what circumstances it was revoked? I do not know whether there is any data in such a revocation signature that differs from system to system. Even the timestamp can easily be faked. Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From kloecker at kde.org Mon Mar 5 22:36:42 2012 From: kloecker at kde.org (Ingo =?iso-8859-1?q?Kl=F6cker?=) Date: Mon, 05 Mar 2012 22:36:42 +0100 Subject: invalid gpg key revocation In-Reply-To: <4F53EE8C.1060507@sixdemonbag.org> References: <20120304211358.A5AA4A6E3F@smtp.hushmail.com> <4F53EE8C.1060507@sixdemonbag.org> Message-ID: <201203052236.43408@thufir.ingo-kloecker.de> On Sunday 04 March 2012, Robert J. Hansen wrote: > On 3/4/2012 4:13 PM, auto15963931 at hushmail.com wrote: > > Hello. Supposing I create a key with an arbitrary user ID... > > This seems to me to be a simple question wrapped up in a lot of > unnecessarily specific details: "How is it possible for a > non-authorized person to revoke a user ID?" > > 1. Mathematical weakness in the underlying > algorithms (unlikely but possible) > 2. Critical bug in GnuPG (unlikely but possible) > 3. Someone's swiped your private key (disturbingly > possible) 4. He has left his laptop unlocked and unattended for a very short period of time and he is using gpg-agent with a cache-ttl > 0. I have verified that one can generate a revocation certificate without entering a passphrase if one has previously signed something (e.g. an email). So, it was probably just a very nasty prank. Maybe gpg shouldn't use the cached signing passphrase (or any cached passphrase) for generating a revocation certificate. Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part. URL: From mailinglisten at hauke-laging.de Tue Mar 6 00:13:43 2012 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Tue, 6 Mar 2012 00:13:43 +0100 Subject: invalid gpg key revocation In-Reply-To: <201203052236.43408@thufir.ingo-kloecker.de> References: <20120304211358.A5AA4A6E3F@smtp.hushmail.com> <4F53EE8C.1060507@sixdemonbag.org> <201203052236.43408@thufir.ingo-kloecker.de> Message-ID: <201203060013.44343.mailinglisten@hauke-laging.de> Am Montag, 5. M?rz 2012, 22:36:42 schrieb Ingo Kl?cker: > I have verified that one can generate a revocation certificate without > entering a passphrase if one has previously signed something (e.g. an > email). So, it was probably just a very nasty prank. I assume that ist possible only if the main key has been required for the action during which the passphrase has been cached. So having subkeys for encryption and signing should protect from this "problem". Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From dkg at fifthhorseman.net Tue Mar 6 00:23:38 2012 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Mon, 05 Mar 2012 18:23:38 -0500 Subject: invalid gpg key revocation In-Reply-To: <201203052236.43408@thufir.ingo-kloecker.de> References: <20120304211358.A5AA4A6E3F@smtp.hushmail.com> <4F53EE8C.1060507@sixdemonbag.org> <201203052236.43408@thufir.ingo-kloecker.de> Message-ID: <4F554AFA.5010106@fifthhorseman.net> On 03/05/2012 04:36 PM, Ingo Kl?cker wrote: > 4. He has left his laptop unlocked and unattended for a very short > period of time and he is using gpg-agent with a cache-ttl > 0. > > I have verified that one can generate a revocation certificate without > entering a passphrase if one has previously signed something (e.g. an > email). So, it was probably just a very nasty prank. as pranks involving compromise of the secret key go, this is the least-nasty prank i can think of. > Maybe gpg shouldn't use the cached signing passphrase (or any cached > passphrase) for generating a revocation certificate. But it's ok to use the cached signing passphrase for making bogus identity certifications? For signing ersatz love letters? What's to stop the malefactor from just querying the passphrase directly out of gpg-agent and absconding with both it and the secret key material to do whatever they want later? I don't think making the proposed limitation is a helpful one. --dkg From auto15963931 at hushmail.com Tue Mar 6 18:55:32 2012 From: auto15963931 at hushmail.com (auto15963931 at hushmail.com) Date: Tue, 06 Mar 2012 17:55:32 +0000 Subject: invalid gpg key revocation Message-ID: <20120306175532.9D1AF6F443@smtp.hushmail.com> From auto15963931 at hushmail.com Tue Mar 6 19:36:07 2012 From: auto15963931 at hushmail.com (auto15963931 at hushmail.com) Date: Tue, 06 Mar 2012 18:36:07 +0000 Subject: invalid gpg key revocation Message-ID: <20120306183607.BF8976F446@smtp.hushmail.com> Okay, there are a lot of responses, and I need to get to the bottom of this as quickly as possible, but I also want to do so methodically. Let me respond to the points raised as best I can until this is resolved. > -----Original Message----- > From: gnupg-users-bounces at gnupg.org [mailto:gnupg-users- bounces at gnupg.org] > On Behalf Of Robert J. Hansen > Sent: Monday, March 05, 2012 11:27 AM > To: gnupg-users at gnupg.org > Subject: Re: invalid gpg key revocation > On 3/5/12 12:12 PM, auto15963931 at hushmail.com wrote: > > I am 99.9% sure no one has gotten access to my machine or my keys. > > Whenever anyone ascribes 99.9% certainty to a belief, my knee-jerk > reaction is to think the only 99.9% certainty is they've got the wrong > confidence interval. :) > > There are really only a few possibilities here: > > 1. User error. You did it yourself by accident and didn't realize > it. > 2. Someone has access to your private key and passphrase and > revoked your user ID. > 3. GnuPG has a critical, showstopper bug. > 4. The algorithm you used has a critical cryptographic flaw that > someone exploited. > > I can't tell you how likely #1 or #2 are, but #s 3 and 4 both seem like > fairly low-probability events. I would begin by checking to see if > either #1 or #2 are in fact the case. If you want me to believe #3 or > #4 are the case, you're first going to have to convince me it could not > have been #1 or #2. I agree that user error is a possibility, but I am not certain how to prove it. I can reproduce another public key just like the one that was revoked except using a different name. I can use the same program, same method and same machine, and I can post it to an email here just as I posted it to the other site I mentioned. This way you can see the result plainly. At least we can determine whether the key is getting made correctly. I have to reiterate, but not eliminate the posibility, that someone having access to this machine is extremely unlikely. This machine is not in a public place or workplace. It is at my home, and I do not have any guest accessing it. My family members would not, and could not do this anyway. It is fully encrypted and well protected. I have a good deal of anti-malware and firewall protection. Impossible, no; improbable, highly so. > -----Original Message----- > From: gnupg-users-bounces at gnupg.org [mailto:gnupg-users- bounces at gnupg.org] > On Behalf Of David Shaw > Sent: Monday, March 05, 2012 12:40 PM > To: auto15963931 at hushmail.com > Cc: gnupg-users at gnupg.org GnuPG > Subject: Re: invalid gpg key revocation > > > On Mar 5, 2012, at 12:12 PM, auto15963931 at hushmail.com wrote: > > > What can be looked at on the revoked key > > to see how or under what circumstances it was revoked? Thanks. > > A revocation appears as a signature on the key. Anyone who has (write) > access to the key can add such a signature (if it exists). However, only > the holder of the secret key can generate such a signature. In other > words, if you really never made a revocation (many howto documents > recommend making one and saving it when you generate your key), and the > revocation you found on your key is genuine (if gpg confirms it is > revoked), then I recommend you check if someone has access to your secret > key. > > You can examine the revocation certificate with: > > gpg --export (your key id) | gpg --list-packets Looking at this instruction, I think you assume that I have imported the revoked key onto my keyring. I have not done so. On my keyring is the valid key, which is not revoked. The revoked key appears to be on a keyserver. When I do a search and view the result online, I can see my key ID number and user ID plainly identifying this key as having now been revoked. I have not imported it. The really wierd part is that I never publicly put it on a server myself. I guess someone else did that as part of this malice after I put it on a website for importing. I am reluctant to import the bad one because it might mess up the good one. So, I am not sure how to look at the certificate with your command, which appears to require that I export it. Does it not? > > The piece you are interested in will look like this. It's usually the > second packet in an exported key: > > :signature packet: algo 1, keyid 7296AD3DA736CEC5 > version 4, created 1330970459, md5len 0, sigclass 0x20 > digest algo 2, begin of digest 74 51 > hashed subpkt 2 len 4 (sig created 2012-03-05) > hashed subpkt 29 len 10 (revocation reason 0x01 (foobar)) > subpkt 16 len 8 (issuer key ID 7296AD3DA736CEC5) > data: [2047 bits] > > Note the sigclass is "0x20", which is the revocation class. The keyid > would be that of your key (or it's a revocation for someone else, and is > not relevant to your key). "Created" is the epoch timestamp of when the > revocation was supposedly generated, echoed in "sig created". The > "revocation reason" is the reason given when generating the revocation: > > 0 == no reason given > 1 == revoked because the key was compromised > 2 == revoked because the key was superseded by another key > 3 == revoked because the key is no longer used > > The string in parenthesis is a human readable note given by the revoker. > > Anyway, that's what can be looked at, but - and this is important - > virtually all of those fields are settable to whatever the revoker wants to > set them to, so you can't trust them. For example, they could set their > clock to whatever date they wanted and make the revocation from that date. > They could give any revocation reason they like, or no reason. They can > put whatever they want to in the string. What they can't do (modulo > serious crypto failure and/or bugs) is generate a revocation without access > to the secret key. > -----Original Message----- > From: gnupg-users-bounces at gnupg.org [mailto:gnupg-users- bounces at gnupg.org] > On Behalf Of Hauke Laging > Sent: Monday, March 05, 2012 12:53 PM > To: gnupg-users at gnupg.org > Subject: Re: invalid gpg key revocation > > Am Montag, 5. M?rz 2012, 18:12:24 schrieb auto15963931 at hushmail.com: > > I am 99.9% sure no one has gotten access to my machine or my keys. > > IMHO that requires at least that > > 1) you have generated the key in a secure environment, i.e. > a) booted from a safe medium > b (really) validated the content of the medium > 2) and either > a) you have made sure that the key has never been written to a medium > which has been accessible by an insecure environment afterwards > b) the passphrase is secure (random, 80+ bit key space) and has never > been used in an insecure environment > 3) the key has been generated by a well known software about which no > respective bugs (like the SSL key space disaster) are known > > Can you confirm that? I have generated the key on my main PC, which, as far as I know, and I am no slouch when it comes to security (and, no problem, :) I do not think you suggested I am). My machine is well protected with firewall and antimalware. It is always, separated from internet, no; as this email indicates. I do not make documents on one machine, save it to CD and move media to another machine for using on internet. Frankly, if I had to do that, I would consider moving. :) If my machine has been compromised in any way, I need to ascertain that much and fix it. Still, I find this possibility extremely unlikely in all honesty. This key has been generated by a well know software, whose name I will withhold at this point until I appear to have eliminated the issue of user error. If I am to blame, I do not want to brandish someone else's name unfairly. Nevertheless, I am perfectly willing to use a different software to try to reproduce another key, and I am perfectly willing and capable of using the CLI of gnupg if need be; in this way I can be sure that the program itself is not responsible. > > > > If they had, I have to believe that there would have been more damage > > done than this, > > It is hard to make good assumptions about the motivation and aims of > unknown people. You don't even know whether the one got access to your > private key by planned action or rather incidentally. > > Even if it was planned the motivation may have been to show you your limits > (or the other one's superiority), not to cause damage (=becoming really > criminal). > Granted that motivations are difficult to ascertain, but this is no small event. I have created a key in a manner that I believe is secure. If it can be revoked, what else can be done with it? I need to figure out what happened and prevent it. If I am to blame, I need to fix my mistake so that it does not happen again. This is borderline to identity theft. > > > What can be looked at on the revoked key to see how or under what > > circumstances it was revoked? > > I do not know whether there is any data in such a revocation signature that > differs from system to system. Even the timestamp can easily be faked. From auto15963931 at hushmail.com Tue Mar 6 19:59:48 2012 From: auto15963931 at hushmail.com (auto15963931 at hushmail.com) Date: Tue, 06 Mar 2012 18:59:48 +0000 Subject: invalid gpg key revocation Message-ID: <20120306185949.8E2366F443@smtp.hushmail.com> > -----Original Message----- > From: gnupg-users-bounces at gnupg.org [mailto:gnupg-users- bounces at gnupg.org] > On Behalf Of Ingo Kl?cker > Sent: Monday, March 05, 2012 3:37 PM > To: gnupg-users at gnupg.org > Subject: Re: invalid gpg key revocation > > On Sunday 04 March 2012, Robert J. Hansen wrote: > > On 3/4/2012 4:13 PM, auto15963931 at hushmail.com wrote: > > > Hello. Supposing I create a key with an arbitrary user ID... > > > > This seems to me to be a simple question wrapped up in a lot of > > unnecessarily specific details: "How is it possible for a > > non-authorized person to revoke a user ID?" > > > > 1. Mathematical weakness in the underlying > > algorithms (unlikely but possible) > > 2. Critical bug in GnuPG (unlikely but possible) > > 3. Someone's swiped your private key (disturbingly > > possible) > > 4. He has left his laptop unlocked and unattended for a very short period > of time and he is using gpg-agent with a cache-ttl > 0. I do in fact use gpg-agent and a cache >0, but this machine is not in a workplace or public location. It is in my home, in a place where visitors have no access, and my family would not have been able to do this. My machine has considerable security. I am not saying it would be 100% impossible to get access, but I am saying that if there is a possibility, I am not aware of it and I need to be so that I can prevent it recurrence. I do believe that there is another more plausible explanation. For instance, what procedure occurs at the server itself that allows the revocation to occur? Is it a fully automated event? Is there a way for a person without a key to issue a command to the server in any way to make this happen? > > I have verified that one can generate a revocation certificate without > entering a passphrase if one has previously signed something (e.g. an > email). So, it was probably just a very nasty prank. This is good information, but I personally would give it a stronger name than prank. > > Maybe gpg shouldn't use the cached signing passphrase (or any cached > passphrase) for generating a revocation certificate. This does sound like a reasonable consideration, in my opinion. At least, I would like to have that option configurable. > From peter at digitalbrains.com Tue Mar 6 20:58:50 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Tue, 06 Mar 2012 20:58:50 +0100 Subject: invalid gpg key revocation In-Reply-To: <20120306183607.BF8976F446@smtp.hushmail.com> References: <20120306183607.BF8976F446@smtp.hushmail.com> Message-ID: <4F566C7A.1020302@digitalbrains.com> On 06/03/12 19:36, auto15963931 at hushmail.com wrote: > The revoked key appears to be on a keyserver. When I do a search and view > the result online, I can see my key ID number and user ID plainly identifying > this key as having now been revoked. I have not imported it. The keyservers don't do any validation on revocation certificates; anyone who feels like it can add /invalid/ revocation certificates to your key to annoy you. But as soon as OpenPGP software imports the key from the keyserver, it will simply discard /invalid/ revocation certificates as noise. So I think the most likely thing is that someone who wants to annoy you has uploaded not only your key, but also a fake revocation certificate to the keyserver so the web interface will give you misleading information. My suggestion: - Back up your GnuPG home directory (the one with the keyrings and stuff) - Import the key from the keyserver and check the validity of the revocation - Perhaps restore the backup of the directory afterwards, or not If it is an invalid revocation: unfortunate. To answer your next question: no, it is not possible to remove your key or the false revocation from the keyserver. This stuff is just noise. Users of keyservers need to be aware that keyservers can contain noise, which does not harm the operation of the software, but can be misleading, or potentially insulting. It is out of *your* control, and therefore when looked at it sanely, also out of your responsibility. Good luck, Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From dkg at fifthhorseman.net Tue Mar 6 21:04:39 2012 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Tue, 06 Mar 2012 15:04:39 -0500 Subject: invalid gpg key revocation In-Reply-To: <20120306183607.BF8976F446@smtp.hushmail.com> References: <20120306183607.BF8976F446@smtp.hushmail.com> Message-ID: <4F566DD7.70808@fifthhorseman.net> On 03/06/2012 01:36 PM, auto15963931 at hushmail.com wrote: > Looking at this instruction, I think you assume that I have > imported the revoked key onto my keyring. I have not done so. On > my keyring is the valid key, which is not revoked. The revoked key > appears to be on a keyserver. When I do a search and view the > result online, I can see my key ID number and user ID plainly > identifying this key as having now been revoked. I have not > imported it. So much mystery involved here! You're making everyone guess at the situation by not identifying the key. I understand you might have reasons for this caginess, but please realize that your reluctance to spell out the details of the situation makes this process take much more of your time and of the time of other people on this list. You might not be aware that keyservers don't check the correctness of any of the cryptographic material placed on them. So it's possible to upload something that looks like a revocation certificate but would be rejected by any reasonable OpenPGP client implementation, since it would not validate. > The really wierd part is that I never publicly put it > on a server myself. Anyone with possession of an OpenPGP certificate can upload it to the public keyservers. > I am reluctant > to import the bad one because it might mess up the good one. I understand your hesitation to import the revocation certificate to your public keyring, though you can probably clean it up with some of the subcommands of gpg --edit-key . Alternately, you could create a new GNUPGHOME directory and work temporarily from that. e.g.: mkdir -m 0700 ~/tmpgpg GNUPGHOME=~/tmpgpg export GNUPGHOME ... do your work here, you'll start with an empty keyring ... rm -rf ~/tmpgpg unset GNUPGHOME > So, I > am not sure how to look at the certificate with your command, which > appears to require that I export it. Does it not? No, you could also just fetch the key from the keyserver via http, and feed it to gpg --list-packets directly. Here's me doing that with my own key (you'd need to replace the long keyid with the keyid you care about): wget -O- \ 'http://keys.gnupg.net/pks/lookup?op=get&search=0xCCD2ED94D21739E9'\ | gpg --list-packets \ | less however, importing it into a gpg keyring is probably a better idea, since it would let you verify whether the revocation certificate is valid. Regards, --dkg From mailinglisten at hauke-laging.de Tue Mar 6 21:14:56 2012 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Tue, 6 Mar 2012 21:14:56 +0100 Subject: invalid gpg key revocation In-Reply-To: <20120306183607.BF8976F446@smtp.hushmail.com> References: <20120306183607.BF8976F446@smtp.hushmail.com> Message-ID: <201203062115.01138.mailinglisten@hauke-laging.de> Am Dienstag, 6. M?rz 2012, 19:36:07 schrieb auto15963931 at hushmail.com: > I agree that user error is a possibility, but I am not certain how > to prove it. I can reproduce another public key just like the one > that was revoked except using a different name. I do not see any possible user error during key generation which might lead to this except for the generation of very short keys. AFAIK gpg offers a minimum of 1024 bit now and 512 bit has been possible earlier. 512 bit could have been cracked. > I have to reiterate, but not eliminate the posibility, that someone > having access to this machine is extremely unlikely. This is not primarily meant as physical access. > I have a good deal of anti-malware and firewall protection. > Impossible, no; improbable, highly so. Anti-malware software ist usually easy to circumvent. You create malware and play with its compilation parameters until none of the 10 most popular scanners can detect it any more. Chances are better to limit the access of hijacked software to critical data. And that doesn't help against kernel bugs. > Looking at this instruction, I think you assume that I have > imported the revoked key onto my keyring. I have not done so. You really should. > On my keyring is the valid key, which is not revoked. If there is a valid revocation signature out there it does not make any sense not to revoke the local copy of the key. > When I do a search and view the > result online, I can see my key ID number and user ID plainly > identifying this key as having now been revoked. How can a user ID identify a key as being revoked? I don't use key servers often. What I know from regular discussions here is that most key servers don't implement crypto functions. Thus they may show a key as revoked because they have not realized that the revocation signature is invalid. > I am reluctant > to import the bad one because it might mess up the good one. There are not "a good one" and "a bad one". There's an updated one and an outdated one (your local copy). You can always delete signatures locally. Besides you can make a backup of your key, import the revoked one, have a look at it and at worst delete the key and import your backup. > > Can you confirm that? > > I have generated the key on my main PC, which, as far as I know, > and I am no slouch when it comes to security (and, no problem, :) I > do not think you suggested I am). My machine is well protected with > firewall and antimalware. I am interested in software security (not an expert, though) but I would never consider the key I use to sign this email being safe. I mention that in my signature policy. I have different keys for different security levels. > I do not make documents on one > machine, save it to CD and move media to another machine for using > on internet. You probably don't even use a seperate user account for key handling. You don't have to be paranoid but you should accept the consequences of security compromises. > If my machine has been compromised in any way, I need > to ascertain that much and fix it. You cannot fix your machine in a way that you can be sure this will not happen again. You have to determine the risk and effort you are willing to take. Maybe a smartcard is an improvement for you (and no, using a smartcard does not guarantee that unwanted signatures cannot be created). > Still, I find this possibility extremely unlikely in all honesty. I guess you won't find many on this list who share that view. > Nevertheless, I am perfectly willing > to use a different software to try to reproduce another key, and I > am perfectly willing and capable of using the CLI of gnupg if need > be; in this way I can be sure that the program itself is not > responsible. How do you want to reproduce attackers' behaviour? If your next key does not get revoked by someone else then you are sure it is safe? You may create a new key (in a secure environment) with an offline main key with a secure and individual passphrase (hard task not to forget it). That would give you a lot of security that your key is not revoked by someone else. But it will not make your subkeys safer (and thus your signatures more trustworthy). > I have created a key in a manner that I believe is > secure. If it can be revoked, what else can be done with it? Most probable signatures can be faked and data encryped to this key can be decrypted. New subkeys and UIDs can be created. The preferred key server can be changed so that people "never" see the revocation. > I need to fix my mistake so that it does not happen again. Above you refused to do so because it was too much effort for you. Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From peter at digitalbrains.com Tue Mar 6 22:00:05 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Tue, 06 Mar 2012 22:00:05 +0100 Subject: Separate user account (was Re: invalid gpg key revocation) In-Reply-To: <201203062115.01138.mailinglisten@hauke-laging.de> References: <20120306183607.BF8976F446@smtp.hushmail.com> <201203062115.01138.mailinglisten@hauke-laging.de> Message-ID: <4F567AD5.6060806@digitalbrains.com> On 06/03/12 21:14, Hauke Laging wrote: > You probably don't even use a seperate user account for key handling. I don't even do that either. Sounds to me like mainly snake oil with an insignificantly reduced actual hacking risk. To clarify, an attacker is able to get into your personal user account on your desktop machine, but then unable to escalate his privileges to administrator level? That's an odd combination of skills and lack of skills at the same time. It only takes one vulnerable program which he can (install and?) run. Or he just needs to wait until you become superuser from your own user account and hitch the ride. And you also can't access that separate user account from your own, or you face the same problem: the attacker is effectively you on your personal account. Watches you access the separate user account, and bingo. These are just the most obvious ones. The subtle ones are probably much cooler. I'm not a hacker. >> I need to fix my mistake so that it does not happen again. > > Above you refused to do so because it was too much effort for you. I find this unnecessarily harshly formulated. He hasn't refused to do anything, even though he's not making it easy by being so secretive. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From mailinglisten at hauke-laging.de Tue Mar 6 22:31:35 2012 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Tue, 6 Mar 2012 22:31:35 +0100 Subject: Separate user account (was Re: invalid gpg key revocation) In-Reply-To: <4F567AD5.6060806@digitalbrains.com> References: <20120306183607.BF8976F446@smtp.hushmail.com> <201203062115.01138.mailinglisten@hauke-laging.de> <4F567AD5.6060806@digitalbrains.com> Message-ID: <201203062231.36063.mailinglisten@hauke-laging.de> Am Dienstag, 6. M?rz 2012, 22:00:05 schrieb Peter Lebbing: > On 06/03/12 21:14, Hauke Laging wrote: > > You probably don't even use a seperate user account for key handling. > > I don't even do that either. So don't I. > Sounds to me like mainly snake oil with an > insignificantly reduced actual hacking risk. That certainly depends on the way you use the system. > To clarify, an attacker is able to get into your personal user account on > your desktop machine, but then unable to escalate his privileges to > administrator level? That's an odd combination of skills and lack of > skills at the same time. AFAIK there is nearly no skill level required in order to get into an average user account. There is software which creates malware. You don't have to write it yourself. Just wait for the next exploit in a widely used (or known to be used) software. > Or he > just needs to wait until you become superuser from your own user account > and hitch the ride. That's obviously something one shouldn't do then. > And you also can't access that separate user account from your own, or you > face the same problem: the attacker is effectively you on your personal > account. Watches you access the separate user account, and bingo. Not being an expert I consider user switching safe both under Windows and Linux. > These are just the most obvious ones. The subtle ones are probably much > cooler. I'm not a hacker. Sure, but there's cool stuff on the other side, too. A user need not be capable of installing software. A processes capabilities can be limited (I run my Internet software under AppArmor profiles). The access to X can be limited. I see the biggest problem in hijacking a running process by feeding in data that exploits a bug and thus being able to read and write data locally and over the Internet with the biggest threat (on a well configured system) being a privilege escalation bug in the kernel which can be triggered from the hijacked process. Some time ago I suggested on this list to add an option to gpg-agent which would open a message box every time a cached passphrase is used. I don't like the idea that I don't know what gpg-agent is doing. This suggestion was denied with the argument that the overall security level was so low that there were many possibilities to deactivate (or even manipulate) such a feature and thus it would just give a false feeling of security... > >> I need to fix my mistake so that it does not happen again. > > > > Above you refused to do so because it was too much effort for you. > > I find this unnecessarily harshly formulated. He hasn't refused to do > anything, even though he's not making it easy by being so secretive. Then I misunderstood him. I remember that he objected to the idea of having completely seperate environments as a reliable key protection. What do you have to to to be "really" safe? 1) Boot the system from a read-only medium. 2) Read the data from the unsafe medium. 3) Create the signature. 4) Take the key and signature out of the current environment. 5) The fun part (for most data types): Check (on as many different systems as "seems" necessary) whether the data is correct (how do you search for unknown exploits?). 6) Make the signature available to the unsafe world. Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From peter at digitalbrains.com Tue Mar 6 22:51:51 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Tue, 06 Mar 2012 22:51:51 +0100 Subject: Separate user account (was Re: invalid gpg key revocation) In-Reply-To: <201203062231.36063.mailinglisten@hauke-laging.de> References: <20120306183607.BF8976F446@smtp.hushmail.com> <201203062115.01138.mailinglisten@hauke-laging.de> <4F567AD5.6060806@digitalbrains.com> <201203062231.36063.mailinglisten@hauke-laging.de> Message-ID: <4F5686F7.9020703@digitalbrains.com> On 06/03/12 22:31, Hauke Laging wrote: > AFAIK there is nearly no skill level required in order to get into an average > user account. There is software which creates malware. You don't have to > write it yourself. Just wait for the next exploit in a widely used (or known > to be used) software. I don't see the counterargument here: why is the situation different for becoming that other user account or the superuser? Just because they use less programs? Wait slightly longer, for an exploit in the programs that do expose those accounts. BTW, I do hope there is some skill level needed to get into the user account of, for example, seasoned computer users (remotely, not counting physical access). For a suitable definition of "seasoned". >> Or he just needs to wait until you become superuser from your own user >> account and hitch the ride. > > That's obviously something one shouldn't do then. Yes, I get that. Like I said, I only gave the obvious ones. Unfortunately the small-scale remedy to those is also obvious. However, you might plug a hole, but the sieve as a whole keeps going. > Sure, but there's cool stuff on the other side, too. A user need not be > capable of installing software. A processes capabilities can be limited (I > run my Internet software under AppArmor profiles). The access to X can be > limited. I'm not saying you should give up protecting yourself. I just don't see a significant role of the separate user account in those efforts. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From faramir.cl at gmail.com Wed Mar 7 01:31:11 2012 From: faramir.cl at gmail.com (Faramir) Date: Tue, 06 Mar 2012 21:31:11 -0300 Subject: invalid gpg key revocation In-Reply-To: <20120306185949.8E2366F443@smtp.hushmail.com> References: <20120306185949.8E2366F443@smtp.hushmail.com> Message-ID: <4F56AC4F.9080408@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 06-03-2012 15:59, auto15963931 at hushmail.com escribi?: ... > I do in fact use gpg-agent and a cache >0, but this machine is not > in a workplace or public location. It is in my home, in a place > where visitors have no access, and my family would not have been > able to do this. My machine has considerable security. I am not > saying it would be 100% impossible to get access, but I am saying > that if there is a possibility, I am not aware of it and I need to > be so that I can prevent it recurrence. I do believe that there > is another more plausible explanation. Same here, any attack (other than thief) on my machine would come from Internet. > For instance, what procedure occurs at the server itself that > allows the revocation to occur? Is it a fully automated event? Is > there a way for a person without a key to issue a command to the > server in any way to make this happen? Only your private key can generate the revocation certificate, Keyservers don't have your private key. After the revocation certificate is generated, anybody can import it to your public key and upload it to keyservers... remember rev certs must be capable of revoking a key in case the private key is no longer available. So we think probably somebody had access to your key, or to a backed up rev cert. You say there was not an already generated rev cert, so it is very likely your computer has a trojan on it. By the way, how long was your private key? 1024 bits? Or less? because if it was a 512 bits key, it MIGHT have been factorized. Just in case, I keep my master keys off-line, only the subkeys are at my computer. Best regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJPVqxPAAoJEMV4f6PvczxAQuYH/27tOPNayc478f25WNJZBYy1 T/LEbpGnp2iLysiXxVduD/2xRD47UtulV4eNyBUKBt05s8Yqm3q8IGJr/eo4ih4p uGSz0UBPUduSMXiqqoBIx3KuZ+mYBDKy3FypVT2Zhx28yMGqxkgEaAMThqqO75SW hASqe2RecpCPbAp53sjFPtJSnDaQRiZcjKuSNcwddwPAV+ML082JR1qzOcocqnm9 xQIbObrw9HTTcJ9leHE+KyRw3PxqLExt8fVJGYGLvyerp7URiZVn8nn0ujh1N8DP ulv+FKwvpwTlJuMQMxzVNvh5jOoSfHf6lq07kPSh5WMWc9pxvRrcGWsoc8cw810= =I9XD -----END PGP SIGNATURE----- From faramir.cl at gmail.com Wed Mar 7 01:34:33 2012 From: faramir.cl at gmail.com (Faramir) Date: Tue, 06 Mar 2012 21:34:33 -0300 Subject: invalid gpg key revocation In-Reply-To: <4F566C7A.1020302@digitalbrains.com> References: <20120306183607.BF8976F446@smtp.hushmail.com> <4F566C7A.1020302@digitalbrains.com> Message-ID: <4F56AD19.6040909@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 06-03-2012 16:58, Peter Lebbing escribi?: ... > The keyservers don't do any validation on revocation certificates; > anyone who feels like it can add /invalid/ revocation certificates > to your key to annoy you. But as soon as OpenPGP software imports > the key from the keyserver, it will simply discard /invalid/ > revocation certificates as noise. Ah... I was not aware of that... interesting... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJPVq0ZAAoJEMV4f6PvczxA5qgH/RlrHSO6dm+eVpXZirjVabh0 1or3HlvC88Aim48xlS3v2MOOm33Gd0EYBGGpP0RQPVuznJ9io+4UvxbKzX8cZgSX atJ+tK6JMOgtFDxy/o51LQKhD9yUlAXYKeHyIqlDSOLfrT/vzkWP9Sa7lfNKpcTD V4YQC7WGQwlSOkQAzRMdd5X985/si9+Sc8QlB1Vpm1OkYLJzRlccEKif/7QwiLHf Pj87e9ZYV4Un2OfJkyFBG3tNsvZ59+XxHDEcwnhz6oIGMJOTtl5N8wIVaPLH4s78 jF3V1IzwV7f04Oazk2qeqVAj8u9jTi9tqLKjZOZ/zdxFnZ+kqsxGU95o1/EBVl4= =CtxV -----END PGP SIGNATURE----- From sonofbelial at gmail.com Wed Mar 7 02:03:24 2012 From: sonofbelial at gmail.com (Alastair Langwell) Date: Wed, 07 Mar 2012 01:03:24 +0000 Subject: Please help! Message-ID: <4F56B3DC.7010006@gmail.com> Hi folks, I wonder if any of you can help with this problem (http://www.mozilla-enigmail.org/forum/viewtopic.php?f=3&t=838&p=3409) on Enigmail? I'd appreciate it and promise I'll post any solutions into that forum thread! Many thanks in advance, Alastair Langwell Key: E2F6 3C0F 21BB 5DEB 32BF AC52 CA72 33EC 302F 21A8 From rjh at sixdemonbag.org Wed Mar 7 04:37:26 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 06 Mar 2012 22:37:26 -0500 Subject: Please help! In-Reply-To: <4F56B3DC.7010006@gmail.com> References: <4F56B3DC.7010006@gmail.com> Message-ID: <4F56D7F6.8070005@sixdemonbag.org> On 3/6/12 8:03 PM, Alastair Langwell wrote: > I wonder if any of you can help with this problem on Enigmail? Contrary to your statement on the forum post, it is almost definitely *not* an Enigmail issue. This is a straightforward permissions issue. Somehow you managed to chown everything in $HOME/.gnupg to root instead of your normal user, and that's borking everything up. Fix the permissions and this will go away. From reid.thompson at ateb.com Wed Mar 7 04:47:29 2012 From: reid.thompson at ateb.com (Reid Thompson) Date: Tue, 06 Mar 2012 22:47:29 -0500 Subject: Please help! In-Reply-To: <4F56B3DC.7010006@gmail.com> References: <4F56B3DC.7010006@gmail.com> Message-ID: <4F56DA51.4030707@ateb.com> On 3/6/2012 8:03 PM, Alastair Langwell wrote: > Hi folks, > > I wonder if any of you can help with this problem > (http://www.mozilla-enigmail.org/forum/viewtopic.php?f=3&t=838&p=3409) > on Enigmail? I'd appreciate it and promise I'll post any solutions into > that forum thread! > > Many thanks in advance, > > Alastair Langwell > Key: E2F6 3C0F 21BB 5DEB 32BF AC52 CA72 33EC 302F 21A8 > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users |~/.gnupg/ and all the files it contains are owned by root -- they should be owned by you chown the directory and it's contents to be you and your primary group | -------------- next part -------------- An HTML attachment was scrubbed... URL: From wk at gnupg.org Wed Mar 7 09:52:25 2012 From: wk at gnupg.org (Werner Koch) Date: Wed, 07 Mar 2012 09:52:25 +0100 Subject: [admin] Re: Please help! In-Reply-To: <4F56B3DC.7010006@gmail.com> (Alastair Langwell's message of "Wed, 07 Mar 2012 01:03:24 +0000") References: <4F56B3DC.7010006@gmail.com> Message-ID: <87mx7s94ja.fsf@vigenere.g10code.de> Hi, if you post an URL which is the actual body of your question, please also copy and paste the relevant parts from that web page. This is important for some reasons: 1. Not everyone is online while reading mails. For example, I often go over mails while traveling by train. Establishing an online connection there is costly and slow. 2. Switching to a web browser while browsing mails is cumbersome. It is also a web bug which allows to check the time your mail has been read. 3. The lifetime of mailing list archives is usually different from that of a non-related web page. If the web page vanishes, the followups of the original posting are missing its context. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From sonofbelial at gmail.com Wed Mar 7 09:19:41 2012 From: sonofbelial at gmail.com (Alastair Langwell) Date: Wed, 07 Mar 2012 08:19:41 +0000 Subject: Please help! (Alastair Langwell) In-Reply-To: <4F56DA51.4030707@ateb.com> References: <4F56B3DC.7010006@gmail.com> <4F56DA51.4030707@ateb.com> Message-ID: <4F571A1D.9090906@gmail.com> Thanks to you and Robert for getting back to me. However this unfortunately didn't solve the problem. I ran: chown alastair:alastair ~/.gnupg/ and chown alastair:alastair ~/.gnupg/* Then I tried root:alastair and alastair:root but still no go. Any other ideas? In the meantime, I'll try and chown each file in ~/.gnupg individually and see if that changes anything. Incidentally, when I chown'ed everything in the folder, gnupg gave a warning when I ran it in the terminal: WARNING: unsafe ownership on configuration file `/home/alastair/.gnupg/gpg.conf' Thanks in advance for helping me solve this. Best, Alastair Key: E2F6 3C0F 21BB 5DEB 32BF AC52 CA72 33EC 302F 21A8 Reid Thompson wrote: > On 3/6/2012 8:03 PM, Alastair Langwell wrote: >> Hi folks, >> >> I wonder if any of you can help with this problem >> (http://www.mozilla-enigmail.org/forum/viewtopic.php?f=3&t=838&p=3409) >> on Enigmail? I'd appreciate it and promise I'll post any solutions into >> that forum thread! >> >> Many thanks in advance, >> >> Alastair Langwell >> Key: E2F6 3C0F 21BB 5DEB 32BF AC52 CA72 33EC 302F 21A8 >> >> _______________________________________________ >> Gnupg-users mailing list >> Gnupg-users at gnupg.org >> http://lists.gnupg.org/mailman/listinfo/gnupg-users > |~/.gnupg/ and all the files it contains are owned by root -- they > should be owned by you > > chown the directory and it's contents to be you and your primary group > | From kwadronaut at autistici.org Wed Mar 7 10:15:07 2012 From: kwadronaut at autistici.org (kwadronaut) Date: Wed, 7 Mar 2012 09:15:07 +0000 (UTC) Subject: Proper revocation (was: Re: invalid gpg key revocation) References: <20120305171224.E914214DBD8@smtp.hushmail.com> <55D12FC6-9D54-41FB-BF48-76A4F73E6043__34917.8857788958$1330972877$gmane$org@jabberwocky.com> Message-ID: On Mon, 05 Mar 2012 13:40:09 -0500, David Shaw wrote: > You can examine the revocation certificate with: > > gpg --export (your key id) | gpg --list-packets > The piece you are interested in will look like this. It's usually the > second packet in an exported key: > > :signature packet: algo 1, keyid 7296AD3DA736CEC5 > version 4, created 1330970459, md5len 0, sigclass 0x20 digest algo 2, > begin of digest 74 51 > hashed subpkt 2 len 4 (sig created 2012-03-05) hashed subpkt 29 len 10 > (revocation reason 0x01 (foobar)) subpkt 16 len 8 (issuer key ID > 7296AD3DA736CEC5) data: [2047 bits] > > Note the sigclass is "0x20", which is the revocation class. The keyid > would be that of your key (or it's a revocation for someone else, and is > not relevant to your key). "Created" is the epoch timestamp of when the > revocation was supposedly generated, echoed in "sig created". The > "revocation reason" is the reason given when generating the revocation: > > 0 == no reason given > 1 == revoked because the key was compromised 2 == revoked because the > key was superseded by another key 3 == revoked because the key is no > longer used > > The string in parenthesis is a human readable note given by the revoker. I noticed that some tools (i.e. Enigmail) don't give you the option to specify a revocation reason. I haven't uploaded my revoked key as of yet, so how should I edit it to specify a reason? From kwadronaut at aktivix.org Wed Mar 7 10:21:46 2012 From: kwadronaut at aktivix.org (kwadronaut) Date: Wed, 07 Mar 2012 10:21:46 +0100 Subject: invalid gpg key revocation In-Reply-To: <20120306185949.8E2366F443@smtp.hushmail.com> References: <20120306185949.8E2366F443@smtp.hushmail.com> Message-ID: <4F5728AA.8060300@aktivix.org> On 06/03/12 19:59, auto15963931 at hushmail.com wrote: >> 4. He has left his laptop unlocked and unattended for a very > short period >> of time and he is using gpg-agent with a cache-ttl > 0. > > I do in fact use gpg-agent and a cache >0, but this machine is not > in a workplace or public location. It is in my home, in a place > where visitors have no access, and my family would not have been > able to do this. My machine has considerable security. I am not > saying it would be 100% impossible to get access, but I am saying > that if there is a possibility, I am not aware of it and I need to > be so that I can prevent it recurrence. I do believe that there is > another more plausible explanation. Never underestimate family, friends, neighbors and above all: pets! I've witnessed the combination of toddler + cat writing and sending encrypted and signed garbage to an ex-partner. >> Maybe gpg shouldn't use the cached signing passphrase (or any > cached >> passphrase) for generating a revocation certificate. > > This does sound like a reasonable consideration, in my opinion. At > least, I would like to have that option configurable. That's like a pretty bad idea. A cached passphrase could be used for a thousand different things which are more nasty as a revocation. If you don't like that: don't let it be cached. That's already configurable. From sonofbelial at gmail.com Wed Mar 7 12:12:56 2012 From: sonofbelial at gmail.com (Alastair Langwell) Date: Wed, 07 Mar 2012 11:12:56 +0000 Subject: [admin] Re: Please help! (Alastair Langwell) In-Reply-To: <87mx7s94ja.fsf@vigenere.g10code.de> References: <4F56B3DC.7010006@gmail.com> <87mx7s94ja.fsf@vigenere.g10code.de> Message-ID: <4F5742B8.50208@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 As per Werner's email below, please find the issue pasted out below: Hi, I'm using Seamonkey on Lubuntu 11.10. Basically, any time I try to decrypt an email from Enigmail (Seamonkey 2.4.1/Enigmail 1.3.3/GnuPG 1.4.11) I get the following error: Error - secret key needed to decrypt message; click on 'Details' button for more information So I do this and get: OpenPGP Security Info Error - secret key needed to decrypt message gpg command line and output: /usr/bin/gpg gpg: failed to create temporary file `/home/alastair/.gnupg/.#lk0x81ebb50.localhost.4251': Permission denied gpg: keyblock resource `/home/alastair/.gnupg/secring.gpg': general error gpg: failed to create temporary file `/home/alastair/.gnupg/.#lk0x81eca60.localhost.4251': Permission denied gpg: keyblock resource `/home/alastair/.gnupg/pubring.gpg': general error gpg: encrypted with RSA key, ID 2260F69E gpg: encrypted with RSA key, ID B25CD7DF gpg: decryption failed: secret key not available The output of: ls -dl ~/.gnupg/* # ls -dl ~/.gnupg/* - -rw------- 1 root root 9398 2012-03-06 05:18 /home/alastair/.gnupg/gpg.conf - -rw------- 1 root root 470993 2012-03-06 19:59 /home/alastair/.gnupg/pubring.gpg - -rw------- 1 root root 470993 2012-03-06 19:20 /home/alastair/.gnupg/pubring.gpg~ - -rw------- 1 root root 10079 2012-03-06 19:00 /home/alastair/.gnupg/secring.gpg - -rw------- 1 root root 1760 2012-03-06 19:59 /home/alastair/.gnupg/trustdb.gpg Also: # ls -dl ~/.gnupg/ drw------- 2 root root 4096 2012-03-06 19:59 /home/alastair/.gnupg/ I have also tried: # chown alastair:alastair ~/.gnupg # chown alastair:alastair ~/.gnupg/* # chmod 700 ~/.gnupg/* None of those have worked. Enigmail debug tells me that things are working properly... Can anyone help? Oh, I'm running a torified system using Tor and Polipo. I'm not sure if that is significant - I doubt it. Anyway, I'd really appreciate some help, it's a big problem for me! Many thanks in advance or your attention, Alastair P.S. I know this is signed just fine - I'm on another PC ;) Werner Koch wrote: > Hi, > > if you post an URL which is the actual body of your question, > please also copy and paste the relevant parts from that web page. > This is important for some reasons: > > 1. Not everyone is online while reading mails. For example, I > often go over mails while traveling by train. Establishing an > online connection there is costly and slow. > > 2. Switching to a web browser while browsing mails is cumbersome. > It is also a web bug which allows to check the time your mail has > been read. > > 3. The lifetime of mailing list archives is usually different from > that of a non-related web page. If the web page vanishes, the > followups of the original posting are missing its context. > > > Shalom-Salam, > > Werner > -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBAgAGBQJPV0K4AAoJEMpyM+wwLyGom1cH/jedOSh7k1H1Mwu4GAKSHYw4 2KWlRKeaIlMs/pCwZhFw7UXnFE9ESlvp8iXK5WiLCMeL8BWfifXJGZU4VZtyy4bx wv/3n//1SfinmAnPfZIrxZtUUQy1W4UEY1b9xk3c6x85pdKwX1i8jtA8K75Dykxn gg7FaBijoD6E/rtwVBz2isfSYg/AT4QLF4TzLlRb4BWZnVCthlMiMZJwDrxh/A5B hiX/+I+7JDxUo8gxSmLf3Gyx9gIL4Lv2Hod+qq8+l0MwMsMlbIXL5xeQLwJTmNsa /8QAcP5+v1lgV0nCaNojokvE8XChgjRH/H3Rx/9Lo+r/+AUXh9BmagETtT8F2y0= =cNS8 -----END PGP SIGNATURE----- From kwadronaut at autistici.org Wed Mar 7 12:14:36 2012 From: kwadronaut at autistici.org (kwadronaut) Date: Wed, 7 Mar 2012 11:14:36 +0000 (UTC) Subject: STEED - Usable end-to-end encryption References: <87ty774hf2.fsf__21985.2206683301$1318878302$gmane$org@vigenere.g10code.de> Message-ID: On Mon, 17 Oct 2011 20:11:29 +0200, Werner Koch wrote: > of the whole system. We prepared a short paper; if you are interested Some suggestions and questions, some are applicable to the paper while others might be more suited for a FAQ section on the website: * More pictures. * You're suggesting to 'to allow easy integration with the MUA it may be better to move the contact database into GnuPG proper.' I first read that as duplicating functionality of, for example, existing Directory Servers. Is that correct? If it isn't, maybe that paragraph could be clarified. * Address the concerns some have about DNSSEC (see Micah Andersons' mail from Fri 28 Oct 2011). Those concerns are mostly valid for TUFC if you don't rely on more traditional mechanisms like the WOT. * Address the size-concerns some (many?) have about publishing key material in DNS. I know about EDNS0 and TCP, but there's a myriad of firewalls and DNS-servers not being able to properly deal with that. IPv6 deployment is luckily (bit by bit) making more DNS-servers accessible to answers that are >512 bytes, but it's still a challenge. * in the conventions section you're listing GPGME as 'GnuPG Made Easy An application library used to access the feature of GnuPG.' I'd write features, in plural, don't be too modest ;-) * When suggesting DNS, IPGP records seem to make most sense to me, given the problems a lot of DNS-servers have with size. PKA and IPGP both require some other place to actually store the key. How do you picture solving that? Anyone has other suggestions or feedback on this? Maybe this list has more ideas on incentives for e-mail providers for this? kwadronaut From peter at digitalbrains.com Wed Mar 7 12:26:21 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Wed, 07 Mar 2012 12:26:21 +0100 Subject: Please help! (Alastair Langwell) In-Reply-To: <4F571A1D.9090906@gmail.com> References: <4F56B3DC.7010006@gmail.com> <4F56DA51.4030707@ateb.com> <4F571A1D.9090906@gmail.com> Message-ID: <4F5745DD.9010902@digitalbrains.com> On 07/03/12 09:19, Alastair Langwell wrote: > Thanks to you and Robert for getting back to me. However this > unfortunately didn't solve the problem. I ran: > > chown alastair:alastair ~/.gnupg/ > > and > > chown alastair:alastair ~/.gnupg/* > > Then I tried root:alastair and alastair:root but still no go. Define "no go". What are the actual error messages when you chown? And also, do you use root to chown? Because you need to. Finally, you don't have execute set in the permissions for the directory. I can only imagine this is also by accident, and it should be set. "Execute" on a directory means the right to descend into that directory. Now only root can get into the directory (because root can do whatever he likes, not because of how the permissions are set). For reference, here's a redacted version of my directory: peter at tweek:~$ ll -a .gnupg total 7672 drwx------ 3 peter peter 4096 Mar 7 12:14 . drwxr-xr-x 121 peter peter 12288 Mar 7 11:15 .. -rw-r--r-- 1 peter peter 19 Nov 29 2009 gpg-agent.conf -rw------- 1 peter peter 183 Jan 31 14:13 gpg.conf drwx------ 2 peter peter 4096 Dec 8 2009 private-keys-v1.d -rw------- 1 peter peter 3870766 Feb 17 10:31 pubring.gpg -rw------- 1 peter peter 3870766 Feb 17 10:31 pubring.gpg~ -rw-r--r-- 1 peter peter 15 Dec 18 2009 scdaemon.conf -rw------- 1 peter peter 11282 Feb 7 13:03 secring.gpg -rw------- 1 peter peter 9840 Feb 17 10:31 trustdb.gpg Particularly note the drwx------ on the directory itself. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From sonofbelial at gmail.com Wed Mar 7 11:41:32 2012 From: sonofbelial at gmail.com (Alastair Langwell) Date: Wed, 7 Mar 2012 10:41:32 +0000 Subject: [admin] Re: Please help! (Alastair Langwell) In-Reply-To: <87mx7s94ja.fsf@vigenere.g10code.de> References: <4F56B3DC.7010006@gmail.com> <87mx7s94ja.fsf@vigenere.g10code.de> Message-ID: <00E347F9-7831-4421-A619-0A619D08DCFC@gmail.com> Oh I understand - my apologies, I'll put everything up into the thread when I get a chance. Sent from my iPhone On 7 Mar 2012, at 08:52, Werner Koch wrote: > Hi, > > if you post an URL which is the actual body of your question, please > also copy and paste the relevant parts from that web page. This is > important for some reasons: > > 1. Not everyone is online while reading mails. For example, I often go > over mails while traveling by train. Establishing an online > connection there is costly and slow. > > 2. Switching to a web browser while browsing mails is cumbersome. It is > also a web bug which allows to check the time your mail has been > read. > > 3. The lifetime of mailing list archives is usually different from that > of a non-related web page. If the web page vanishes, the followups > of the original posting are missing its context. > > > Shalom-Salam, > > Werner > > -- > Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. > From sonofbelial at gmail.com Wed Mar 7 14:56:21 2012 From: sonofbelial at gmail.com (Alastair Langwell) Date: Wed, 07 Mar 2012 13:56:21 +0000 Subject: [admin] Re: Please help! In-Reply-To: <87mx7s94ja.fsf@vigenere.g10code.de> References: <4F56B3DC.7010006@gmail.com> <87mx7s94ja.fsf@vigenere.g10code.de> Message-ID: <4F576905.3050208@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I fixed the issue with a little help from one of the IT gurus at work. I ran the following: sudo chmod -R 700 ~/ sudo chown -R alastair:alastair ~/ This fixed the issue although now any command I run from gpg spits out the following complaint before executing: gpg: WARNING: unsafe ownership on configuration file `/home/alastair/.gnupg/gpg.conf' Maybe not ideal however but given that everything else seems to work and my system is pretty darned secure as it is I'm not overly worried. Many thanks! Alastair Werner Koch wrote: > Hi, > > if you post an URL which is the actual body of your question, > please also copy and paste the relevant parts from that web page. > This is important for some reasons: > > 1. Not everyone is online while reading mails. For example, I > often go over mails while traveling by train. Establishing an > online connection there is costly and slow. > > 2. Switching to a web browser while browsing mails is cumbersome. > It is also a web bug which allows to check the time your mail has > been read. > > 3. The lifetime of mailing list archives is usually different from > that of a non-related web page. If the web page vanishes, the > followups of the original posting are missing its context. > > > Shalom-Salam, > > Werner > -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBAgAGBQJPV2kEAAoJEMpyM+wwLyGohgoH/Ay3Qld27AwaNALoa/tpDt8j 0RymIZlH9pLMaUmqVW/CS6MXIZD8SC6oJztUp+vgEVeqzEGfO3E25hIGk8RH86gm epo1ml844HaVV3nBygDwsd8BaoQUEOjChREfz6KiDSP+yAN2JYxUMRJCLpD9Bxdw 7Xh3xTBlPSqPohV70qJnhM0HAnzF4pdafEx5Hsycco06oYB89aTStgSL7sECQHMj DR1Kpun6JTxM4LAYBmibPFzsAfRkuPuFOQvBA9y6t4riO5Jwk8eKs9pP24mn6ysN EKbXqGNfd4CTuYuPJXGS6Vvvj7br9xFsguiN4989+BeVkTdxIZpT6BKApy+peUQ= =dzri -----END PGP SIGNATURE----- From kwadronaut at aktivix.org Wed Mar 7 14:59:47 2012 From: kwadronaut at aktivix.org (kwadronaut) Date: Wed, 07 Mar 2012 14:59:47 +0100 Subject: [admin] Re: Please help! In-Reply-To: <4F576905.3050208@gmail.com> References: <4F56B3DC.7010006@gmail.com> <87mx7s94ja.fsf@vigenere.g10code.de> <4F576905.3050208@gmail.com> Message-ID: <4F5769D3.7060004@aktivix.org> On 07/03/12 14:56, Alastair Langwell wrote: > gpg: WARNING: unsafe ownership on configuration file > `/home/alastair/.gnupg/gpg.conf' because you've made that file executable. chmod u-x /home/alastair/.gnupg/gpg.conf -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From alex at gpgtools.org Wed Mar 7 15:17:23 2012 From: alex at gpgtools.org (Alex (via GPGTools)) Date: Wed, 7 Mar 2012 15:17:23 +0100 Subject: [admin] Please help! In-Reply-To: <4F5769D3.7060004@aktivix.org> References: <4F56B3DC.7010006@gmail.com> <87mx7s94ja.fsf@vigenere.g10code.de> <4F576905.3050208@gmail.com> <4F5769D3.7060004@aktivix.org> Message-ID: Dear all, > because you've made that file executable. > chmod u-x /home/alastair/.gnupg/gpg.conf I assume this one here is the "best" solution (from [1]): > mkdir "$HOME/.gnupg" > chown -R "$USER" "$HOME/.gnupg" > chmod -R -N "$HOME/.gnupg" 2> /dev/null; # for OS X ACLs > chmod -R u+rwX,go= "$HOME/.gnupg" Best regards, Alex [1] https://github.com/GPGTools/GPGTools_Core/blob/master/scripts/gpgtools-autofix.sh#L147 On 07.03.2012, at 14:59, kwadronaut wrote: > On 07/03/12 14:56, Alastair Langwell wrote: >> gpg: WARNING: unsafe ownership on configuration file >> `/home/alastair/.gnupg/gpg.conf' > > > because you've made that file executable. > chmod u-x /home/alastair/.gnupg/gpg.conf > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 203 bytes Desc: Message signed with OpenPGP using GPGMail URL: From dkg at fifthhorseman.net Wed Mar 7 21:16:25 2012 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Wed, 07 Mar 2012 15:16:25 -0500 Subject: Proper revocation In-Reply-To: References: <20120305171224.E914214DBD8@smtp.hushmail.com> <55D12FC6-9D54-41FB-BF48-76A4F73E6043__34917.8857788958$1330972877$gmane$org@jabberwocky.com> Message-ID: <4F57C219.309@fifthhorseman.net> On 03/07/2012 04:15 AM, kwadronaut wrote: > I noticed that some tools (i.e. Enigmail) don't give you the option to > specify a revocation reason. I haven't uploaded my revoked key as of yet, > so how should I edit it to specify a reason? If your frontend doesn't give you a feature you want, you could use gpg from the command line to create a new revocation certificate with the features you're looking for. If gpg doesn't want to let you create a new revocation certificate (probably because you've already imported an old one), you could try deleting the old revocation certificate from your local keyring (delsig from --edit-key, i think), saving, and trying again. "editing" a revocation certificate doesn't make much sense, since if you modify the certificate, you'll invalidate the signature. Better to think of it as discarding an existing revocation certificate and creating a new one. --dkg From kloecker at kde.org Wed Mar 7 21:31:11 2012 From: kloecker at kde.org (Ingo =?utf-8?q?Kl=C3=B6cker?=) Date: Wed, 07 Mar 2012 21:31:11 +0100 Subject: invalid gpg key revocation In-Reply-To: <4F554AFA.5010106@fifthhorseman.net> References: <20120304211358.A5AA4A6E3F@smtp.hushmail.com> <201203052236.43408@thufir.ingo-kloecker.de> <4F554AFA.5010106@fifthhorseman.net> Message-ID: <201203072131.16722@thufir.ingo-kloecker.de> On Tuesday 06 March 2012, Daniel Kahn Gillmor wrote: > On 03/05/2012 04:36 PM, Ingo Kl?cker wrote: > > 4. He has left his laptop unlocked and unattended for a very short > > period of time and he is using gpg-agent with a cache-ttl > 0. > > > > I have verified that one can generate a revocation certificate > > without entering a passphrase if one has previously signed > > something (e.g. an email). So, it was probably just a very nasty > > prank. > > as pranks involving compromise of the secret key go, this is the > least-nasty prank i can think of. > > > Maybe gpg shouldn't use the cached signing passphrase (or any > > cached passphrase) for generating a revocation certificate. > > But it's ok to use the cached signing passphrase for making bogus > identity certifications? > > For signing ersatz love letters? > > What's to stop the malefactor from just querying the passphrase > directly out of gpg-agent and absconding with both it and the secret > key material to do whatever they want later? > > I don't think making the proposed limitation is a helpful one. Hmm. I guess you are right. Just a minor remark: To my knowledge it is not possible to get the passphrase out of gpg-agent. The whole point of gpg-agent is that it encapsulates all operations involving the secret key and the passphrase in order to minimize the risk of leaks of this information (see http://www.gnupg.org/aegypten/tech.en.html). Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part. URL: From dkg at fifthhorseman.net Wed Mar 7 21:45:05 2012 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Wed, 07 Mar 2012 15:45:05 -0500 Subject: invalid gpg key revocation In-Reply-To: <201203072131.16722@thufir.ingo-kloecker.de> References: <20120304211358.A5AA4A6E3F@smtp.hushmail.com> <201203052236.43408@thufir.ingo-kloecker.de> <4F554AFA.5010106@fifthhorseman.net> <201203072131.16722@thufir.ingo-kloecker.de> Message-ID: <4F57C8D1.5040600@fifthhorseman.net> On 03/07/2012 03:31 PM, Ingo Kl?cker wrote: > Hmm. I guess you are right. Just a minor remark: To my knowledge it is > not possible to get the passphrase out of gpg-agent. The whole point of > gpg-agent is that it encapsulates all operations involving the secret > key and the passphrase in order to minimize the risk of leaks of this > information (see http://www.gnupg.org/aegypten/tech.en.html). As i understand it, this is true for gpg-agent for gpgsm (S/MIME) in general, and for all operations (including OpenPGP) using the as-yet-unreleased gpg 2.1. But for those of us using gpg-agent for OpenPGP operations for gpg 1.x or 2.0.x, you can indeed extract the passphrase from the agent. :/ Looking forward to a transition to gpg 2.1, --dkg From expires2012 at rocketmail.com Wed Mar 7 22:24:32 2012 From: expires2012 at rocketmail.com (MFPA) Date: Wed, 7 Mar 2012 21:24:32 +0000 Subject: invalid gpg key revocation In-Reply-To: <4F56AC4F.9080408@gmail.com> References: <20120306185949.8E2366F443@smtp.hushmail.com> <4F56AC4F.9080408@gmail.com> Message-ID: <799639510.20120307212432@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Wednesday 7 March 2012 at 12:31:11 AM, in , Faramir wrote: > Only your private key can generate the revocation > certificate, Can't you add another key as a designated revoker, and then generate the revocation certificate with that other private key? - -- Best regards MFPA mailto:expires2012 at rocketmail.com The best way to destroy your enemy is to make him your friend. -----BEGIN PGP SIGNATURE----- iQCVAwUBT1fSGKipC46tDG5pAQrKowP/QP7tjkIA1sobWrUmu9gjf8VZI/ds84CJ sqLrghEY3bSU0LCZA3YTK7EFqnhB4wjujxRGhUdn5HUhlid9gx/aMw6fPTq3xivF CTXtNEOwY1DBdP2pbceUX7JchmiO/jppdcj2jDYzjPijrDfIO+8V6bmxm2Y5vKFp 8nEqmVrZDmM= =Urw1 -----END PGP SIGNATURE----- From faramir.cl at gmail.com Thu Mar 8 00:39:11 2012 From: faramir.cl at gmail.com (Faramir) Date: Wed, 07 Mar 2012 20:39:11 -0300 Subject: invalid gpg key revocation In-Reply-To: <799639510.20120307212432@my_localhost> References: <20120306185949.8E2366F443@smtp.hushmail.com> <4F56AC4F.9080408@gmail.com> <799639510.20120307212432@my_localhost> Message-ID: <4F57F19F.700@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 07-03-2012 18:24, MFPA escribi?: ... >> Only your private key can generate the revocation certificate, > > > Can't you add another key as a designated revoker, and then > generate the revocation certificate with that other private key? You are right, I forgot that because I don't really know how to do that (and I don't know who would I make my designated revoker). Lets ask if there was a designated revoker, that would explain it all. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJPV/GfAAoJEMV4f6PvczxA+bIH/jS3cikbp9pjw/XxZ4AAsn1j +kTbCxHEvQ667ZyqhMawSiDf33VDHMPurisQPh/OnZxXUdz8TtOW4d4pK09Ffxgr gjkQyt450e6xtqxHmZ6GZOc7ony4DsELXjrXtvrSZCqjAkE3PHJrmdr1qhhhXOKe 8AS1ZY5TqoJ/pKpYm8//GOrB+8lwlmuqW7AnIc5UaTxD7GCEh46yxdk4MI4FU9ML +IemCTVIyS+P2ah+bvivr3r7lVA5sKNSvcUv3wy+KkuIlpdxjpEmoIxODxMu4W9p ba2IRfWyODfU/OROqDhg+Hi+WGji5DObGolGInIhClbkvCPHSUKfwLKoPQOJl98= =Xxi5 -----END PGP SIGNATURE----- From mailinglisten at hauke-laging.de Thu Mar 8 00:52:39 2012 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Thu, 8 Mar 2012 00:52:39 +0100 Subject: invalid gpg key revocation In-Reply-To: <4F57F19F.700@gmail.com> References: <20120306185949.8E2366F443@smtp.hushmail.com> <799639510.20120307212432@my_localhost> <4F57F19F.700@gmail.com> Message-ID: <201203080052.44857.mailinglisten@hauke-laging.de> Am Donnerstag, 8. M?rz 2012, 00:39:11 schrieb Faramir: > El 07-03-2012 18:24, MFPA escribi?: > ... > > >> Only your private key can generate the revocation certificate, > > > > Can't you add another key as a designated revoker, and then > > generate the revocation certificate with that other private key? > > You are right, I forgot that because I don't really know how to do > that (and I don't know who would I make my designated revoker). Lets > ask if there was a designated revoker, that would explain it all. The statement "Only your private key can generate the revocation certificate" is not wrong, at least not in a useful understanding which is: "It is impossible to revoke a key without using the private key." As you need the private key to add a designated revoker just in the same way as you need the private key in order to add/revoke UIDs, subkeys and so on. You need the command --edit-key and in its menu the command addrevoker. Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From JPClizbe at tx.rr.com Thu Mar 8 03:41:35 2012 From: JPClizbe at tx.rr.com (John Clizbe) Date: Wed, 07 Mar 2012 20:41:35 -0600 Subject: invalid gpg key revocation In-Reply-To: <4F56AD19.6040909@gmail.com> References: <20120306183607.BF8976F446@smtp.hushmail.com> <4F566C7A.1020302@digitalbrains.com> <4F56AD19.6040909@gmail.com> Message-ID: <4F581C5F.9020205@tx.rr.com> Faramir wrote: > El 06-03-2012 16:58, Peter Lebbing escribi?: > ... >> The keyservers don't do any validation on revocation certificates; >> anyone who feels like it can add /invalid/ revocation certificates >> to your key to annoy you. But as soon as OpenPGP software imports >> the key from the keyserver, it will simply discard /invalid/ >> revocation certificates as noise. > > Ah... I was not aware of that... interesting... > This is due to two reasons: 1) It would add considerable processing overhead to the keyserver code (I speak for SKS) 2) None of us want to do the crypto coding. (See #1) -- John P. Clizbe Inet: John (a) Gingerbear DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Cowboy Haiku -- Reflections on Rodeo So many Cowboys. / Round Wrangler butts drive me nuts. / Never enough rope. From rjh at sixdemonbag.org Thu Mar 8 03:49:35 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 07 Mar 2012 21:49:35 -0500 Subject: invalid gpg key revocation In-Reply-To: <4F581C5F.9020205@tx.rr.com> References: <20120306183607.BF8976F446@smtp.hushmail.com> <4F566C7A.1020302@digitalbrains.com> <4F56AD19.6040909@gmail.com> <4F581C5F.9020205@tx.rr.com> Message-ID: <4F581E3F.9080105@sixdemonbag.org> On 3/7/12 9:41 PM, John Clizbe wrote: > This is due to two reasons: Let's not forget: 3) This would introduce legal headaches. So long as SKS has no crypto code, it doesn't need to conform to crypto export laws. From laith.aldeen at yahoo.de Sun Mar 11 17:31:41 2012 From: laith.aldeen at yahoo.de (Laith Al-Deen) Date: Sun, 11 Mar 2012 17:31:41 +0100 Subject: New GnuPT-Version In-Reply-To: <1329061771.9474.1.camel@debian01> References: <1329061771.9474.1.camel@debian01> Message-ID: <4F5CD36D.8000003@yahoo.de> Hello, a new version of GnuPT has been released. This version comes with an update of WinPT. Alternatively it is possible to install WinPT Version 1.4.3. Download: http://installer.gnupt.de/ Portable: http://portable.gnupt.de/ WinPT-Blog: http://winpt.gnupt.de/ WinPT and GnuPT are two independent projects. -- Laith From vedaal at nym.hush.com Mon Mar 12 18:24:06 2012 From: vedaal at nym.hush.com (vedaal at nym.hush.com) Date: Mon, 12 Mar 2012 13:24:06 -0400 Subject: compilation information ? Message-ID: <20120312172407.1495B6F448@smtp.hushmail.com> Is there any command that tells how the gnupg version was compiled? gpg --version doesn't list it. A simple way to find out is to do gpg --armor filename [or any other command resulting in gpg .asc file], and the information will be listed in the version line, i.e. Version: GnuPG v1.4.12 (Cygwin) Is there any way to find out without performing a gpg function on a file? TIA, vedaal From uzimac at da3m0n8t3r.com Tue Mar 13 08:57:06 2012 From: uzimac at da3m0n8t3r.com (Waitman Gobble) Date: Tue, 13 Mar 2012 00:57:06 -0700 (PDT) Subject: trouble compiling gnupg Message-ID: <1331625426.62722@da3m0n8t3r.com> Hi, I'm having trouble compiling gnupg v2.0.18. I'm compiling with cd /usr/opt/contrib/gnupg /usr/src/contrib/gnupg/configure --prefix=/usr make -j4 gcc 4.6.2 freebsd 10.0-CURRENT amd64 (umm, kinda, i've been replacing all the ancient gplv2 with latest gplv3 software, it's in a transitional state) anyhow, make is failing with 'libgpg-error.a function gpg_strerror "undefined reference to 'libintl_dgettext'"' I've rebuilt gettext 0.18.1.1 libgpg-error 1.10 and dependencies. I was concerned it was maybe linking to leftover stuff in /usr/local/ so I deleted /usr/local (and /usr/lib32) completely and still receive same error. :( Any help, suggestions or pointers much appreciated! Thank you, -- Waitman Gobble San Jose California USA From kwadronaut at aktivix.org Tue Mar 13 10:24:38 2012 From: kwadronaut at aktivix.org (kwadronaut) Date: Tue, 13 Mar 2012 10:24:38 +0100 Subject: Proper revocation In-Reply-To: <4F57C219.309@fifthhorseman.net> References: <20120305171224.E914214DBD8@smtp.hushmail.com> <55D12FC6-9D54-41FB-BF48-76A4F73E6043__34917.8857788958$1330972877$gmane$org@jabberwocky.com> <4F57C219.309@fifthhorseman.net> Message-ID: <4F5F1256.9060109@aktivix.org> Big thanks to Daniel who helped me once again by putting me on the right track. On 07/03/12 21:16, Daniel Kahn Gillmor wrote: > "editing" a revocation certificate doesn't make much sense, since if you > modify the certificate, you'll invalidate the signature. Better to > think of it as discarding an existing revocation certificate and > creating a new one. A solution, with some comments in between the commands, so people can't simply copy-paste but think about what they're doing. $ cd $(mktemp -d) Mind what you're doing, others might be able to read in that directory. $ gpg --export $KEYID | gpgsplit -v I think gpgsplit people deserve a big thank you. $ gpg --expert --delete-keys 0x3F6C6602 expert because it would usually be a silly thing to do; removing the pubkey when there's still a private key for it. gpg: there is a secret key for public key "$KEYID"! gpg: use option "--delete-secret-keys" to delete it first. $ rm 000002-002.sig Don't know what packet you need to remove, but you know what a backup is, right? $ cat * | gpg --import ciao, kwadronaut apologies to the list-maintainer for extra work -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From jpemail2001-321 at yahoo.com Tue Mar 13 10:01:27 2012 From: jpemail2001-321 at yahoo.com (jpemail2001-321 at yahoo.com) Date: Tue, 13 Mar 2012 09:01:27 +0000 (GMT) Subject: Symmetric encryption - options? Message-ID: <1331629287.47282.YahooMailNeo@web24711.mail.ird.yahoo.com> Hello, I?ve encrypted some text to try out the passphrase-only encryption. I?ve got this "error" after decryting the message although the message was decrypted correctly. ------------------------------------------------------------------------------------- C:\gnupg>gpg --decrypt doc.gpg gpg: CAST5 encrypted data gpg: encrypted with 1 passphrase Test message gpg: WARNING: message was not integrity protected ------------------------------------------------------------------------------------- What does mean CAST5 and is it a safe alghorithmus? Why not RSA? Can I set more than one passphrase? And why was the message not integrity protected and how to protect it? thanks -------------- next part -------------- An HTML attachment was scrubbed... URL: From eric at christensenplace.us Tue Mar 13 12:09:07 2012 From: eric at christensenplace.us (Eric Christensen) Date: Tue, 13 Mar 2012 07:09:07 -0400 Subject: Symmetric encryption - options? In-Reply-To: <1331629287.47282.YahooMailNeo@web24711.mail.ird.yahoo.com> References: <1331629287.47282.YahooMailNeo@web24711.mail.ird.yahoo.com> Message-ID: On Mar 13, 2012 6:23 AM, "jpemail2001-321 at yahoo.com" < jpemail2001-321 at yahoo.com> wrote: > gpg: CAST5 encrypted data > gpg: encrypted with 1 passphrase > Test message > gpg: WARNING: message was not integrity protected > ------------------------------------------------------------------------------------- > > What does mean CAST5 and is it a safe alghorithmus? Why not RSA? It isn't RSA because this is symmetric encryption. CAST5 is a 128-bit block cypher. > And why was the message not integrity protected and how to protect it? Because this is symmetric encryption. You would need to sign the data to get integrity protection. --Eric -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Tue Mar 13 13:14:35 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 13 Mar 2012 08:14:35 -0400 Subject: Symmetric encryption - options? In-Reply-To: <1331629287.47282.YahooMailNeo@web24711.mail.ird.yahoo.com> References: <1331629287.47282.YahooMailNeo@web24711.mail.ird.yahoo.com> Message-ID: <4F5F3A2B.5090008@sixdemonbag.org> On 3/13/2012 5:01 AM, jpemail2001-321 at yahoo.com wrote: > What does mean CAST5 and is it a safe alghorithmus? Why not RSA? CAST5 is the default symmetric algorithm for GnuPG and PGP. It is generally accepted to be secure against cryptanalysis. Broadly speaking, ciphers can be broken down into either "symmetric" or "asymmetric" algorithms. A symmetric algorithm uses the same key to encrypt and decrypt. If you choose to use a passphrase, for instance, the same passphrase is used to encrypt and decrypt, therefore a symmetric algorithm is used. If you choose to use someone's public certificate to encrypt a message, they use the private part of that certificate to decrypt it -- different things for encryption and decryption, thus a different kind of algorithm, an asymmetric one, is used. CAST5 is a symmetric algorithm. RSA is an asymmetric algorithm. Hope this helps. :) > Can I set more than one passphrase? Not really. > And why was the message not integrity protected and how to protect it? Integrity protection is only available when using newer symmetric algorithms. For instance, if you had selected Twofish or AES256 the integrity protection feature would be used. For almost all uses, though, this is not a big deal to lose sleep over. From rjh at sixdemonbag.org Tue Mar 13 13:15:26 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 13 Mar 2012 08:15:26 -0400 Subject: Symmetric encryption - options? In-Reply-To: References: <1331629287.47282.YahooMailNeo@web24711.mail.ird.yahoo.com> Message-ID: <4F5F3A5E.40903@sixdemonbag.org> On 3/13/2012 7:09 AM, Eric Christensen wrote: > Because this is symmetric encryption. You would need to sign the data > to get integrity protection. This isn't quite right. He's getting warned about the lack of an MDC, which is related to the symmetric algorithm choice. From eric at christensenplace.us Tue Mar 13 13:23:34 2012 From: eric at christensenplace.us (Eric Christensen) Date: Tue, 13 Mar 2012 08:23:34 -0400 Subject: Symmetric encryption - options? In-Reply-To: <4F5F3A5E.40903@sixdemonbag.org> References: <1331629287.47282.YahooMailNeo@web24711.mail.ird.yahoo.com> <4F5F3A5E.40903@sixdemonbag.org> Message-ID: On Mar 13, 2012 8:15 AM, "Robert J. Hansen" wrote: > > On 3/13/2012 7:09 AM, Eric Christensen wrote: > > Because this is symmetric encryption. You would need to sign the data > > to get integrity protection. > > This isn't quite right. He's getting warned about the lack of an MDC, > which is related to the symmetric algorithm choice. > Ahh, yes you are correct. I was responding without waking up fully... *yawn* --Eric -------------- next part -------------- An HTML attachment was scrubbed... URL: From mailinglisten at hauke-laging.de Tue Mar 13 13:36:18 2012 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Tue, 13 Mar 2012 13:36:18 +0100 Subject: Symmetric encryption - options? In-Reply-To: <4F5F3A5E.40903@sixdemonbag.org> References: <1331629287.47282.YahooMailNeo@web24711.mail.ird.yahoo.com> <4F5F3A5E.40903@sixdemonbag.org> Message-ID: <201203131336.18978.mailinglisten@hauke-laging.de> Am Dienstag, 13. M?rz 2012, 13:15:26 schrieb Robert J. Hansen: > On 3/13/2012 7:09 AM, Eric Christensen wrote: > > Because this is symmetric encryption. You would need to sign the data > > to get integrity protection. > > This isn't quite right. He's getting warned about the lack of an MDC, > which is related to the symmetric algorithm choice. Would you explain that? Do symmetric algorithms never have an MDC or does just CAST5 not (why is it the default then)? Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From rjh at sixdemonbag.org Tue Mar 13 14:50:48 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 13 Mar 2012 09:50:48 -0400 Subject: Symmetric encryption - options? In-Reply-To: <201203131336.18978.mailinglisten@hauke-laging.de> References: <1331629287.47282.YahooMailNeo@web24711.mail.ird.yahoo.com> <4F5F3A5E.40903@sixdemonbag.org> <201203131336.18978.mailinglisten@hauke-laging.de> Message-ID: <4F5F50B8.8000500@sixdemonbag.org> On 3/13/2012 8:36 AM, Hauke Laging wrote: > Would you explain that? Do symmetric algorithms never have an MDC or does just > CAST5 not (why is it the default then)? Back when PGP5 was first released, PRZ needed a symmetric cipher to replace the patent-encumbered IDEA. He could've used 3DES but didn't, apparently because there were still some (now-addressed) concerns about the NSA's involvement in DES. He could've chosen Blowfish but didn't, for reasons unknown to me. He fell in love with CAST5, an algorithm which is conceptually quite similar to Blowfish, and figured to use that instead. PGP 5+ all used CAST5 for symmetric encryption, although they could also read 3DES traffic. Twofish was introduced in PGP 7.0, and AES was introduced in 7.1, I think. When GnuPG came along, Werner decided to mimic PGP's behavior in the interests of interoperability. Many years later, the MDC was introduced. It was generally not possible to retrofit this to older versions of PGP and/or GnuPG; it required some changes in how messages were created and processed. As a result, GnuPG will only use the MDC if you're using Twofish, AES, or another one of the newer ciphers. At that point GnuPG essentially says, "ah, I see you're using Twofish. Clearly this message isn't meant for a PGP5 recipient, so I'll put an MDC on that, then...". For further details, see RFC4880, section 5.14. From jpemail2001-321 at yahoo.com Tue Mar 13 15:02:28 2012 From: jpemail2001-321 at yahoo.com (jpemail2001-321 at yahoo.com) Date: Tue, 13 Mar 2012 14:02:28 +0000 (GMT) Subject: Symmetric encryption - options? In-Reply-To: References: <1331629287.47282.YahooMailNeo@web24711.mail.ird.yahoo.com> Message-ID: <1331647348.88654.YahooMailNeo@web24701.mail.ird.yahoo.com> >It isn't RSA because this is symmetric encryption.? CAST5 is a 128-bit block cypher. So its not really safe, is it? @Robert >If you choose to use someone's public certificate to encrypt a message, >they use the private part of that certificate to decrypt it -- different >things for encryption and decryption, thus a different kind of >algorithm, an asymmetric one, is used.So you would suggest, to use RSA? I think so because it seems to be stronger encryption. The problem is I need to encrypt a message but I dont know the recipient yet. So I considered a passphrase method. Cause he dont need to send me his public key (if he has any). But.... OK I will try to encrypt the message with a new created private key (specially created for the recipient) which I will send later to him, so he will be able to decrypt the message. A bit complicated but possible, I think!? ^^ -------------- next part -------------- An HTML attachment was scrubbed... URL: From kloecker at kde.org Tue Mar 13 20:51:33 2012 From: kloecker at kde.org (Ingo =?iso-8859-15?q?Kl=F6cker?=) Date: Tue, 13 Mar 2012 20:51:33 +0100 Subject: Symmetric encryption - options? In-Reply-To: <1331647348.88654.YahooMailNeo@web24701.mail.ird.yahoo.com> References: <1331629287.47282.YahooMailNeo@web24711.mail.ird.yahoo.com> <1331647348.88654.YahooMailNeo@web24701.mail.ird.yahoo.com> Message-ID: <201203132051.40931@thufir.ingo-kloecker.de> On Tuesday 13 March 2012, jpemail2001-321 at yahoo.com wrote: > >It isn't RSA because this is symmetric encryption. CAST5 is a > >128-bit block cypher. > > So its not really safe, is it? Why do you think so? Define "really safe". > @Robert > > >If you choose to use someone's public certificate to encrypt a > >message, they use the private part of that certificate to decrypt > >it -- different things for encryption and decryption, thus a > >different kind of algorithm, an asymmetric one, is used.So you > >would suggest, to use RSA? I think so because it seems to be > >stronger encryption. > > The problem is I need to encrypt a message but I dont know the > recipient yet. So I considered a passphrase method. Cause he dont > need to send me his public key (if he has any). > > But.... OK I will try to encrypt the message with a new created > private key (specially created for the recipient) which I will send > later to him, so he will be able to decrypt the message. A bit > complicated but possible, I think!? ^^ That doesn't make any sense. If you use symmetric encryption then you have to tell the recipient the passphrase you used for encryption via a safe channel. If you use a private key then you have to tell the recipient the private key and the passphrase you used to protect the private key again via a safe channel. Of course, you could choose to leave the private key unprotected. In both cases you have to share a secret with the recipient via a safe channel. So, where do you see the advantage of using a private key? A possible reason would be re-use of the private key. But then you could as well re-use the passphrase. Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 198 bytes Desc: This is a digitally signed message part. URL: From rjh at sixdemonbag.org Tue Mar 13 21:15:03 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 13 Mar 2012 16:15:03 -0400 Subject: Symmetric encryption - options? In-Reply-To: <1331647348.88654.YahooMailNeo@web24701.mail.ird.yahoo.com> References: <1331629287.47282.YahooMailNeo@web24711.mail.ird.yahoo.com> <1331647348.88654.YahooMailNeo@web24701.mail.ird.yahoo.com> Message-ID: <4F5FAAC7.6030107@sixdemonbag.org> > So its not really safe, is it? I have answered this question so many times that I'm just going to refer you to what I wrote on it several years ago: http://sixdemonbag.org/cryptofaq.xhtml#entropy (You will need to use Firefox or Chrome; IE doesn't support XHTML. The math looks best in Firefox.) > So you would suggest, to use RSA? I think so because it seems to be > stronger encryption. I would suggest putting on the brakes, taking a deep breath, and explaining precisely you're trying to achieve. My guess is you're making this a *lot* harder than it has to be. Speed kills. Slow down, take a breath. There are people here who can help, but before we can help we need to know exactly what problem you face. :) From eric at christensenplace.us Tue Mar 13 21:22:21 2012 From: eric at christensenplace.us (Eric Christensen) Date: Tue, 13 Mar 2012 16:22:21 -0400 Subject: Symmetric encryption - options? In-Reply-To: <1331647348.88654.YahooMailNeo@web24701.mail.ird.yahoo.com> References: <1331629287.47282.YahooMailNeo@web24711.mail.ird.yahoo.com> <1331647348.88654.YahooMailNeo@web24701.mail.ird.yahoo.com> Message-ID: On Tue, Mar 13, 2012 at 10:02, jpemail2001-321 at yahoo.com < jpemail2001-321 at yahoo.com> wrote: > >If you choose to use someone's public certificate to encrypt a message, > >they use the private part of that certificate to decrypt it -- different > >things for encryption and decryption, thus a different kind of > >algorithm, an asymmetric one, is used. > > So you would suggest, to use RSA? I think so because it seems to be > stronger encryption. > RSA is not an encryption algorithm. RSA is a means of exchanging keys. --Eric -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Tue Mar 13 21:36:36 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 13 Mar 2012 16:36:36 -0400 Subject: Symmetric encryption - options? In-Reply-To: References: <1331629287.47282.YahooMailNeo@web24711.mail.ird.yahoo.com> <1331647348.88654.YahooMailNeo@web24701.mail.ird.yahoo.com> Message-ID: <4F5FAFD4.10600@sixdemonbag.org> > RSA is not an encryption algorithm. RSA is a means of exchanging > keys. You may be thinking of the Diffie-Hellman Key Exchange Algorithm (DHKEA). You're not thinking of RSA, though: RSA unquestionably is an encryption algorithm. From eric at christensenplace.us Tue Mar 13 22:40:17 2012 From: eric at christensenplace.us (Eric Christensen) Date: Tue, 13 Mar 2012 17:40:17 -0400 Subject: Symmetric encryption - options? In-Reply-To: <4F5FAFD4.10600@sixdemonbag.org> References: <1331629287.47282.YahooMailNeo@web24711.mail.ird.yahoo.com> <1331647348.88654.YahooMailNeo@web24701.mail.ird.yahoo.com> <4F5FAFD4.10600@sixdemonbag.org> Message-ID: On Mar 13, 2012 4:37 PM, "Robert J. Hansen" wrote: > > > RSA is not an encryption algorithm. RSA is a means of exchanging > > keys. > > You may be thinking of the Diffie-Hellman Key Exchange Algorithm > (DHKEA). You're not thinking of RSA, though: RSA unquestionably is an > encryption algorithm. Oops, yes you are correct. I was actually thinking of how TLS and SSL works with their key exchange. --Eric -------------- next part -------------- An HTML attachment was scrubbed... URL: From sandals at crustytoothpaste.net Wed Mar 14 05:44:39 2012 From: sandals at crustytoothpaste.net (brian m. carlson) Date: Wed, 14 Mar 2012 04:44:39 +0000 Subject: compilation information ? In-Reply-To: <20120312172407.1495B6F448@smtp.hushmail.com> References: <20120312172407.1495B6F448@smtp.hushmail.com> Message-ID: <20120314044439.GA4384@crustytoothpaste.ath.cx> On Mon, Mar 12, 2012 at 01:24:06PM -0400, vedaal at nym.hush.com wrote: > Is there any command that tells how the gnupg version was compiled? > > gpg --version > doesn't list it. > > A simple way to find out is to do > gpg --armor filename > [or any other command resulting in gpg .asc file], > and the information will be listed in the version line, > i.e. > Version: GnuPG v1.4.12 (Cygwin) > > Is there any way to find out without performing a gpg function on a > file? From looking at the source, I don't believe so. Note that the only case in which you have more than one option is Windows/DOS. For other platforms, the binary is always compiled in the ordinary way. I expect exposing this information was not considered to be terribly important since most platforms don't have this issue. -- brian m. carlson / brian with sandals: Houston, Texas, US +1 832 623 2791 | http://www.crustytoothpaste.net/~bmc | My opinion only OpenPGP: RSA v4 4096b: 88AC E9B2 9196 305B A994 7552 F1BA 225C 0223 B187 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 836 bytes Desc: Digital signature URL: From rjh at sixdemonbag.org Wed Mar 14 06:05:53 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 14 Mar 2012 01:05:53 -0400 Subject: compilation information ? In-Reply-To: <20120314044439.GA4384@crustytoothpaste.ath.cx> References: <20120312172407.1495B6F448@smtp.hushmail.com> <20120314044439.GA4384@crustytoothpaste.ath.cx> Message-ID: <4F602731.9090008@sixdemonbag.org> On 3/14/2012 12:44 AM, brian m. carlson wrote: > From looking at the source, I don't believe so. Note that the only case > in which you have more than one option is Windows/DOS. GnuPG compiles just fine under the Intel C/C++ compilers, under the GNU Compiler Collection, under Sun Studio, under AIX's own compiler and under Clang. Probably more, too, but these are the only ones I've checked. (What's the standard compiler for OpenVMS?) There are a *ton* of options for how to compile GnuPG on non-Windows platforms. Windows is one of the more limited platforms, since you're more or less limited to MinGW-GCC or Cygwin-GCC. The last time I used MS Visual C++ to try to compile GnuPG, the results were pretty awful... From wk at gnupg.org Wed Mar 14 09:58:50 2012 From: wk at gnupg.org (Werner Koch) Date: Wed, 14 Mar 2012 09:58:50 +0100 Subject: invalid gpg key revocation In-Reply-To: <4F57C8D1.5040600@fifthhorseman.net> (Daniel Kahn Gillmor's message of "Wed, 07 Mar 2012 15:45:05 -0500") References: <20120304211358.A5AA4A6E3F@smtp.hushmail.com> <201203052236.43408@thufir.ingo-kloecker.de> <4F554AFA.5010106@fifthhorseman.net> <201203072131.16722@thufir.ingo-kloecker.de> <4F57C8D1.5040600@fifthhorseman.net> Message-ID: <87pqcf5zjp.fsf@vigenere.g10code.de> On Wed, 7 Mar 2012 21:45, dkg at fifthhorseman.net said: > As i understand it, this is true for gpg-agent for gpgsm (S/MIME) in > general, and for all operations (including OpenPGP) using the > as-yet-unreleased gpg 2.1. But for those of us using gpg-agent for That is correct. > OpenPGP operations for gpg 1.x or 2.0.x, you can indeed extract the > passphrase from the agent. :/ Note that one feature of gpg-agent is a generic passphrase caching mechanism. This is what gpg < 2.1 uses and other applications are free to use this feature as well. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Wed Mar 14 10:07:31 2012 From: wk at gnupg.org (Werner Koch) Date: Wed, 14 Mar 2012 10:07:31 +0100 Subject: compilation information ? In-Reply-To: <20120314044439.GA4384@crustytoothpaste.ath.cx> (brian m. carlson's message of "Wed, 14 Mar 2012 04:44:39 +0000") References: <20120312172407.1495B6F448@smtp.hushmail.com> <20120314044439.GA4384@crustytoothpaste.ath.cx> Message-ID: <87lin35z58.fsf@vigenere.g10code.de> On Wed, 14 Mar 2012 05:44, sandals at crustytoothpaste.net said: > platforms, the binary is always compiled in the ordinary way. I expect > exposing this information was not considered to be terribly important > since most platforms don't have this issue. Actually we can't do that. A specific build of GnuPG may differ in many aspects and thus it would be hard to define a short info string for it. The information you needs is at the very least the content of config.h and config.status, as they give information about the speicific environment. However, you may not be able to see the version of the compiler or the linked to/in libraries. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From jpemail2001-321 at yahoo.com Tue Mar 13 21:01:00 2012 From: jpemail2001-321 at yahoo.com (jpemail2001-321 at yahoo.com) Date: Tue, 13 Mar 2012 20:01:00 +0000 (GMT) Subject: Symmetric encryption - options? Message-ID: <1331668860.38917.YahooMailNeo@web24710.mail.ird.yahoo.com> Ok, thanks. -------------- next part -------------- An HTML attachment was scrubbed... URL: From sandals at crustytoothpaste.net Thu Mar 15 00:54:13 2012 From: sandals at crustytoothpaste.net (brian m. carlson) Date: Wed, 14 Mar 2012 23:54:13 +0000 Subject: compilation information ? In-Reply-To: <4F602731.9090008@sixdemonbag.org> References: <20120312172407.1495B6F448@smtp.hushmail.com> <20120314044439.GA4384@crustytoothpaste.ath.cx> <4F602731.9090008@sixdemonbag.org> Message-ID: <20120314235413.GB4384@crustytoothpaste.ath.cx> On Wed, Mar 14, 2012 at 01:05:53AM -0400, Robert J. Hansen wrote: > On 3/14/2012 12:44 AM, brian m. carlson wrote: > > From looking at the source, I don't believe so. Note that the only case > > in which you have more than one option is Windows/DOS. > > GnuPG compiles just fine under the Intel C/C++ compilers, under the GNU > Compiler Collection, under Sun Studio, under AIX's own compiler and > under Clang. Probably more, too, but these are the only ones I've > checked. (What's the standard compiler for OpenVMS?) > > There are a *ton* of options for how to compile GnuPG on non-Windows > platforms. Windows is one of the more limited platforms, since you're > more or less limited to MinGW-GCC or Cygwin-GCC. The last time I used > MS Visual C++ to try to compile GnuPG, the results were pretty awful... I presumed from the original post that what the poster was looking for was Cygwin v. Mingw32, since he found the Version string in ASCII armor acceptable but not the --version output and they differ only in this aspect. Obviously there are many different ways one can compile a piece of software, but GnuPG has never exposed that information at all. In general, determining the build environment given only the executable is difficult and embedding that information requires a lot of work for little gain. Most people don't need that information because they know which compiler and options they (or their distributor) used. -- brian m. carlson / brian with sandals: Houston, Texas, US +1 832 623 2791 | http://www.crustytoothpaste.net/~bmc | My opinion only OpenPGP: RSA v4 4096b: 88AC E9B2 9196 305B A994 7552 F1BA 225C 0223 B187 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 836 bytes Desc: Digital signature URL: From freejack at is-not-my.name Thu Mar 15 18:54:28 2012 From: freejack at is-not-my.name (freejack at is-not-my.name) Date: Thu, 15 Mar 2012 17:54:28 -0000 Subject: comments on uid Message-ID: Is it possible to add or edit comments on a uid? I didn't see any obvious option in the help for edit. From mailinglisten at hauke-laging.de Thu Mar 15 20:26:36 2012 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Thu, 15 Mar 2012 20:26:36 +0100 Subject: comments on uid In-Reply-To: References: Message-ID: <201203152026.56818.mailinglisten@hauke-laging.de> Am Donnerstag, 15. M?rz 2012, 18:54:28 schrieb freejack at is-not-my.name: > Is it possible to add or edit comments on a uid? I didn't see any obvious > option in the help for edit. --cert-notation / --cert-policy-url may be what you're looking for. But you need --list-options show-notations / show-policy-urls to see them. And, being more precise, that is not a comment on a UID but on one of the signatures of the UID. Hauke -- PGP: D44C 6A5B 71B0 427C CED3 025C BD7D 6D27 ECCB 5814 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 555 bytes Desc: This is a digitally signed message part. URL: From expires2012 at rocketmail.com Thu Mar 15 21:09:37 2012 From: expires2012 at rocketmail.com (MFPA) Date: Thu, 15 Mar 2012 20:09:37 +0000 Subject: comments on uid In-Reply-To: <201203152026.56818.mailinglisten@hauke-laging.de> References: <201203152026.56818.mailinglisten@hauke-laging.de> Message-ID: <1492746958.20120315200937@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Thursday 15 March 2012 at 7:26:36 PM, in , Hauke Laging wrote: > But you need --list-options show-notations / > show-policy-urls to see them. And, being more precise, > that is not a comment on a UID but on one of the > signatures of the UID. The OP was maybe referring to the comment in UIDs of the form Name (Comment) . The comment can only be added when creating the UID. If you wish to add, remove or edit you can create a new UID and set it as primary. If the key has not been shared, you can delete the old UIDs, but if it is already on the keyservers the copies there cannot have bits removed. - -- Best regards MFPA mailto:expires2012 at rocketmail.com Don't cry because it is over - smile because it happened -----BEGIN PGP SIGNATURE----- iQCVAwUBT2JMjqipC46tDG5pAQr4EAQAkoTQtrYIkxouFgzvuiC8j4PyTgYf/PYz PB19MQRHuiSEZ6IxC0o2YnRan9B3YiQfjtHoXAo0DWG9mOJRPSmfY+vgzEaFMQEv qvRdq56CxsC05FtCgDEW2FpxRFZhdde+U/iHnrpOoNiDEOw2NHplgsj1l0+tVAhQ MBdrkSv1i0c= =fsrq -----END PGP SIGNATURE----- From JPClizbe at tx.rr.com Fri Mar 16 01:13:18 2012 From: JPClizbe at tx.rr.com (John Clizbe) Date: Thu, 15 Mar 2012 19:13:18 -0500 Subject: compilation information ? In-Reply-To: <4F602731.9090008@sixdemonbag.org> References: <20120312172407.1495B6F448@smtp.hushmail.com> <20120314044439.GA4384@crustytoothpaste.ath.cx> <4F602731.9090008@sixdemonbag.org> Message-ID: <4F62859E.6010002@tx.rr.com> Robert J. Hansen wrote: > On 3/14/2012 12:44 AM, brian m. carlson wrote: >> From looking at the source, I don't believe so. Note that the only case >> in which you have more than one option is Windows/DOS. > > GnuPG compiles just fine under the Intel C/C++ compilers, under the GNU > Compiler Collection, under Sun Studio, under AIX's own compiler and > under Clang. Probably more, too, but these are the only ones I've > checked. (What's the standard compiler for OpenVMS?) VMS? DEC C aka Compaq C aka HP C $ cc/version HP C V7.3-009 on OpenVMS Alpha V8.3 $ Steven Schweda did a LOT of work porting 1.4.x to VMS. > There are a *ton* of options for how to compile GnuPG on non-Windows > platforms. Windows is one of the more limited platforms, since you're > more or less limited to MinGW-GCC or Cygwin-GCC. The last time I used > MS Visual C++ to try to compile GnuPG, the results were pretty awful... The main difference is Cygwin will give you a more POSIXy feel along with the default location for $GNUPGHOME. The OS version string is set by configure as a #DEFINE in config.h. I worote a patch a while back that calls GetVersionEx and then determines the version of Windows that gpg is running on and prints that. Never did anything with it because I didn't think there'd be much interest in adding it to the code base. Back in the Dark Ages of 1.2.x, there were project files for MSVC as an individual project. There /may/ be some work done somewhere on the 1.4 branch, but I think it'd probably be more work than value added. -- John P. Clizbe Inet: John ( a ) Enigmail DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Cowboy Haiku -- Reflections on Rodeo So many Cowboys. / Round Wrangler butts drive me nuts. / Never enough rope. From freejack at is-not-my.name Sat Mar 17 01:11:39 2012 From: freejack at is-not-my.name (freejack at is-not-my.name) Date: Sat, 17 Mar 2012 00:11:39 -0000 Subject: comments on uid References: <1492746958.20120315200937__34994.6219394498$1331842272$gmane$org@my_localhost> Message-ID: > The OP was maybe referring to the comment in UIDs of the form > > Name (Comment) . Right that's what I meant. > The comment can only be added when creating the UID. If you wish to > add, remove or edit you can create a new UID and set it as primary. If > the key has not been shared, you can delete the old UIDs, but if it is > already on the keyservers the copies there cannot have bits removed. Thanks for the info. Is there some reason why we can't edit the UID? I realize it doesn't help if the key is on a server but this key is not. From jw72253 at verizon.net Sat Mar 17 09:29:02 2012 From: jw72253 at verizon.net (John A. Wallace) Date: Sat, 17 Mar 2012 03:29:02 -0500 Subject: this list Message-ID: <011901cd0418$0224e130$066ea390$@net> Hello. Is this list available from gmane or some similar way that allows it to be read from a newsreader? Thanks. -------------- next part -------------- An HTML attachment was scrubbed... URL: From peter at digitalbrains.com Sat Mar 17 17:25:30 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Sat, 17 Mar 2012 17:25:30 +0100 Subject: comments on uid In-Reply-To: References: <1492746958.20120315200937__34994.6219394498$1331842272$gmane$org@my_localhost> Message-ID: <4F64BAFA.6010809@digitalbrains.com> > Thanks for the info. Is there some reason why we can't edit the UID? I > realize it doesn't help if the key is on a server but this key is not. Well, the UID is what other people sign. Suppose by a wonderful coincidence my name is Barack Obama. To prevent confusion, I create this UID "Barack Obama (NOT the US president) " People sign this. They have seen my birth certificate... erm... I mean passport :), and the comment is quite helpful. Now I change the comment. I don't think by now I need to spell it out anymore, but here goes: "Barack Obama (US president) " People might not be so happy they signed this UID. But you can simply create a new UID (command adduid from --edit-key) and delete the old UID (command deluid). That, as you say, doesn't help when it's on a keyserver as you can't delete data from a key on a keyserver. Likewise, people who already have a copy of your key and import your "new" key will still have the old UID as well(!). When other people already have your key, revoking the UID (command revuid from --edit-key) is the standard way, if you think it's worth it for a changed comment. As people who sign your key sign an UID, you also "lose" all signatures when you revoke the signed UID. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From dkg at fifthhorseman.net Sat Mar 17 17:31:55 2012 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Sat, 17 Mar 2012 12:31:55 -0400 Subject: this list In-Reply-To: <011901cd0418$0224e130$066ea390$@net> References: <011901cd0418$0224e130$066ea390$@net> Message-ID: <4F64BC7B.8040100@fifthhorseman.net> On 03/17/2012 04:29 AM, John A. Wallace wrote: > Hello. Is this list available from gmane or some similar way that allows it to > be read from a newsreader? Thanks. From http://gmane.org, i searched for "gnupg-users", which yields one search result: http://gmane.org/find.php?list=gnupg-users This points to: http://dir.gmane.org/gmane.comp.encryption.gpg.user hth, --dkg From sandals at crustytoothpaste.net Sat Mar 17 19:51:37 2012 From: sandals at crustytoothpaste.net (brian m. carlson) Date: Sat, 17 Mar 2012 18:51:37 +0000 Subject: comments on uid In-Reply-To: References: <1492746958.20120315200937__34994.6219394498$1331842272$gmane$org@my_localhost> Message-ID: <20120317185137.GE4384@crustytoothpaste.ath.cx> On Sat, Mar 17, 2012 at 12:11:39AM -0000, freejack at is-not-my.name wrote: > > The comment can only be added when creating the UID. If you wish to > > add, remove or edit you can create a new UID and set it as primary. If > > the key has not been shared, you can delete the old UIDs, but if it is > > already on the keyservers the copies there cannot have bits removed. > > Thanks for the info. Is there some reason why we can't edit the UID? I > realize it doesn't help if the key is on a server but this key is not. When you compute a signature over a UID, part of the data you hash is the UID. If the UID is different, then any signatures aren't valid anymore because the hash result will be different. The facility isn't implemented since it breaks all existing signatures and is essentially equivalent to deleting an old UID (which really can't be done if the UID has been published) and adding a new UID. If you want to do those two steps, you have to do them manually. -- brian m. carlson / brian with sandals: Houston, Texas, US +1 832 623 2791 | http://www.crustytoothpaste.net/~bmc | My opinion only OpenPGP: RSA v4 4096b: 88AC E9B2 9196 305B A994 7552 F1BA 225C 0223 B187 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 836 bytes Desc: Digital signature URL: From freejack at is-not-my.name Sun Mar 18 09:13:15 2012 From: freejack at is-not-my.name (freejack at is-not-my.name) Date: Sun, 18 Mar 2012 08:13:15 -0000 Subject: comments on uid References: <4F64BAFA.6010809__12277.8583936908$1332001618$gmane$org@digitalbrains.com> Message-ID: > Well, the UID is what other people sign. Suppose by a wonderful > coincidence my name is Barack Obama. To prevent confusion, I create this > UID "Barack Obama (NOT the US president) > People sign this. They have seen my birth certificate... erm... I mean > passport :) Hahaha!!! Damn Hawaiins! > and the comment is quite helpful. Now I change the comment. I don't think > by now I need to spell it out anymore, but here goes: > > "Barack Obama (US president) > People might not be so happy they signed this UID. Alright that's a good answer but aren't people just confirming the email address belongs to a known signer when they sign a key? Does it really matter what the UID comment is? I think it may be going a bit too far to say the UID is guaranteed. > But you can simply create a new UID (command adduid from --edit-key) and > delete the old UID (command deluid). That, as you say, doesn't help when > it's on a keyserver as you can't delete data from a key on a > keyserver. Likewise, people who already have a copy of your key and import > your "new" key will still have the old UID as well(!). Do I have to do anything with the keys when adding a UID and deleting the old one? I don't remember. > When other people already have your key, revoking the UID (command revuid > from --edit-key) is the standard way, if you think it's worth it for a > changed comment. As people who sign your key sign an UID, you also "lose" > all signatures when you revoke the signed UID. My question is on a situation I didn't add the comment by mistake when I created the key and now I'd like to be able to add a comment. The key isn't signed etc. Thanks. From peter at digitalbrains.com Sun Mar 18 11:40:29 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Sun, 18 Mar 2012 11:40:29 +0100 Subject: comments on uid In-Reply-To: References: <4F64BAFA.6010809__12277.8583936908$1332001618$gmane$org@digitalbrains.com> Message-ID: <4F65BB9D.4070401@digitalbrains.com> On 18/03/12 09:13, freejack at is-not-my.name wrote: > Alright that's a good answer but aren't people just confirming the email > address belongs to a known signer when they sign a key? Does it really > matter what the UID comment is? I think it may be going a bit too far to say > the UID is guaranteed. Different people mean different things by signing an UID; they could express this by policy. By the way, an UID doesn't even need to be of the form "Full Name (Comment) " though it is certainly recommended and standard. So some people might not care about the comment part; others might. The example I gave is clearly a case where it might matter. I certainly would not sign the one with the comment "(US president)", but I haven't personally formulated a policy on what I think about comments. I think there are other mechanisms to add some comments to an UID, via signatures with notations. Other people might know more about this. If you want to add comments that you can freely change, this might be more what you're looking for, rather than changing the UID. I should note that many people actually *don't* check if the e-mail address belongs to the person whose UID they sign. If this were as "simple" to prove as it is to prove you have a certain name by showing a passport or something, it might be checked more often. But that's government regulated, unlike e-mail addresses. All you can easily prove is that you have access to an e-mail account, which is something completely different. Just to begin with: so does your e-mail provider. > Do I have to do anything with the keys when adding a UID and deleting the > old one? I don't remember. > > [snip] > My question is on a situation I didn't add the comment by mistake when I > created the key and now I'd like to be able to add a comment. The key isn't > signed etc. Thanks. If you haven't given the key to anyone (the copy in your own keyring is the only copy in existence), you can just add the new UID with adduid and then delete the old one with deluid. A key needs at least one UID, so you first need to add a new one before you delete the last and only UID. The only catch is that if there is a copy in existence with the old UID, and you import to that keyring the new version with the new UID, it will have both UIDs. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From faramir.cl at gmail.com Sun Mar 18 18:28:59 2012 From: faramir.cl at gmail.com (Faramir) Date: Sun, 18 Mar 2012 14:28:59 -0300 Subject: comments on uid In-Reply-To: References: <4F64BAFA.6010809__12277.8583936908$1332001618$gmane$org@digitalbrains.com> Message-ID: <4F661B5B.8090601@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 18-03-2012 5:13, freejack at is-not-my.name escribi?: ... > Alright that's a good answer but aren't people just confirming the > email address belongs to a known signer when they sign a key? Does > it really matter what the UID comment is? I think it may be going a > bit too far to say the UID is guaranteed. You define yout policy about what do you check when you sign a key (or an UID, after all, you sign UIDs on a key, not the key itself). So somebody might check email address and name of the key owner, and ignore the comment, unless it is false (like the comment sayind "USA President"). Others might don't care about the comments at all. > Do I have to do anything with the keys when adding a UID and > deleting the old one? I don't remember. I think you must make the new UID primary UID before being able to delete the old one, but not sure about it. The worst thing that could happen is to get a message saying "you can't delete your primary UID" or something like that. > My question is on a situation I didn't add the comment by mistake > when I created the key and now I'd like to be able to add a > comment. The key isn't signed etc. Thanks. If the key is not signed and it is not on keyservers, just make the new UID, set it as primary, and delete the old one. If the key is available at keyservers, then revoke the old one instead of deleting it. Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJPZhtbAAoJEMV4f6PvczxAAoQH/jWRJ/iUvkPw5njP3pGJhXoG FUUpdZmzkzJ3kuYTZwDpzBmn2W5v0pzV/fiZiXGjd3dPunIUg9V1sob0t24X+K34 FMS1T/9uISfZolURJMZav7lFJxW9xTP2CjfCzF76Nz8HVcgAWyAXLt3EvUzq3iQo jcM51jAEhzSCVSNHHnvWIvWUIzUMDDENgyPX90D/cifpjUErNAKEfy6Nytx66BcY HvYy4DNC53M54AXkPktT2UvFMjsDc53N9nedxM6n2PL9GWIJC9QXAd++7hcCFdld cX4mr00I+3t/zd72eo+N4OR0SN4Mq0EbSF9ncMNuzZpC/RJtXvwPXdwMn4Ql7ac= =rU/9 -----END PGP SIGNATURE----- From freejack at is-not-my.name Sun Mar 18 19:13:32 2012 From: freejack at is-not-my.name (freejack at is-not-my.name) Date: Sun, 18 Mar 2012 18:13:32 -0000 Subject: comments on uid References: <4F65BB9D.4070401__2838.36950916356$1332067305$gmane$org@digitalbrains.com> Message-ID: > I should note that many people actually *don't* check if the e-mail > address belongs to the person whose UID they sign. If this were as > "simple" to prove as it is to prove you have a certain name by showing a > passport or something, it might be checked more often. That doesn't sound right. If you can't verify the email shown on the key belongs to the user what have you accomplished? All you did was tie a key id to a person (maybe, not sure if you provably accomplished that) but not the email address. If the purpose of key signing is ultimately to relate something useful to a person then I think it's more useful to know a certain person owns a certain email adddress and what his key id is. YMMV. Passports and other documents are easily forged, just take 100 bucks and sit on the corner for 10 minutes. Practially, it's probably harder to spoof an email address. How do you know what his key id is? Couldn't he also forge a little printout with somebody else's key id, fingerprint, etc and give it to you along with his passport? I'm sure somebody has thought it all through but it seems to me the purpose of trusting a key is to bind somebody to an email address, not just a key ID...sort of like S/MIME that contains the email address, but without relying on a trusted third party. > But that's government regulated, unlike e-mail addresses. All you can > easily prove is that you have access to an e-mail account, which is > something completely different. Just to begin with: so does your e-mail > provider. Not necessarily but even if they did, how do they have access to the key? I'm just saying 2 pieces of binding information sound better than one. Wouldn't it be safer to ask the person who wants you to sign his key to mail you his key id and then you respond with some piece of information he has to bring when you sign his key, in additional to whatever else you do? > If you haven't given the key to anyone (the copy in your own keyring is > the only copy in existence), you can just add the new UID with adduid and > then delete the old one with deluid. A key needs at least one UID, > so you first need to add a new one before you delete the last and only UID. Thanks From dkg at fifthhorseman.net Sun Mar 18 19:23:32 2012 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Sun, 18 Mar 2012 14:23:32 -0400 Subject: comments on uid In-Reply-To: References: <4F64BAFA.6010809__12277.8583936908$1332001618$gmane$org@digitalbrains.com> Message-ID: <4F662824.5070703@fifthhorseman.net> On 03/18/2012 04:13 AM, freejack at is-not-my.name wrote: > My question is on a situation I didn't add the comment by mistake when I > created the key and now I'd like to be able to add a comment. The key isn't > signed etc. Thanks. I suggest that you probably actually don't want the comment at all. The overwhelming majority of the comments that i've seen on User IDs are at best unnecessary, and at worst an explicit distraction and a reason for other people to not want to certify your User ID. --dkg From faramir.cl at gmail.com Sun Mar 18 19:53:38 2012 From: faramir.cl at gmail.com (Faramir) Date: Sun, 18 Mar 2012 15:53:38 -0300 Subject: comments on uid In-Reply-To: References: <4F65BB9D.4070401__2838.36950916356$1332067305$gmane$org@digitalbrains.com> Message-ID: <4F662F32.7080506@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 El 18-03-2012 15:13, freejack at is-not-my.name escribi?: >> I should note that many people actually *don't* check if the >> e-mail address belongs to the person whose UID they sign. If this >> were as ... > That doesn't sound right. If you can't verify the email shown on > the key belongs to the user what have you accomplished? All you did > was tie a key id to a person (maybe, not sure if you provably > accomplished that) but not the email address. If the purpose of key > signing is ultimately to relate something useful to a person then I > think it's more useful to know a certain person owns a certain > email adddress and what his key id is. YMMV. Well, I can carry my photo-Id stuff with me to a keysigning party, but I don't have any document to show I own my email address. Some people solve that by sending the signed key, encrypted to the recipient's key, to the email address. If the person doesn't control the email address, the person won't get the signature. If the email owner doesn't have the key, then he can't open the signature. Some people even adds what it is called a Freeform UID, which carries Name, Comment, but no email address, that way, if they change their email provider, signatures collected on that UID won't be lost (you should revoke the UIDs that include an email address you no longer can use). > Passports and other documents are easily forged, just take 100 > bucks and sit Well, that depends on the technology used to make the passports. ... > you along with his passport? I'm sure somebody has thought it all > through but it seems to me the purpose of trusting a key is to bind > somebody to an email address, not just a key ID...sort of like > S/MIME that contains the email address, but without relying on a > trusted third party. That depends on what do you want to achieve. Some people wants to know which is the real key of a person (binding the key to a name), some others want to make sure they are sending stuff to the right person, but don't care about who is that person (they bind the key to an email address, or to a nickname). That is the good (and for some people, the bad) thing about OpenPGP, your signatures have the meaning you want them to have... Best Regards -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBCAAGBQJPZi8xAAoJEMV4f6PvczxAbr0H/3l00PKWhqzu7BCct+B18+0m g9ZfgjJvZTKqWYejquzBVA+oDE709Mltb/6h7b9GAgSIXOX4AwQ3+mVckD4vQQEA tC8nE5r/sTwiIJoYkwvLaEtTzO5ZSM34FX6InUs4AoHmR81kKAEN9iCm34hjOVry hbIFwkuLy21ImEVhBYH+HdkRJbxKGfueOAO+ijzu+3vxvHttILM/Mpo3ZGX6C9sV b2NeWs1qzaBCQxDh6yT8mm6S1+hBEmg/SKp+91Ql3OsX0vlmIQ70kucLDIlkjbR0 At9VH7aeim0VPUdLu67PEoHm3vxoDq9Cat6nSUH61fvxD2giy+DKx+XsPLoCh/o= =CESH -----END PGP SIGNATURE----- From unix.nima at gmail.com Sun Mar 18 19:15:33 2012 From: unix.nima at gmail.com (Nima Sahraneshin) Date: Sun, 18 Mar 2012 21:45:33 +0330 Subject: Installing Gnu PG on MacOS X Snow leopard 10.6.8 Message-ID: Dear all, I want to install Gnu PG on MacOS X Snow leopard 10.6.8 .After ./configure I started make and saw this errors; ccid-driver.c:92:17: error: usb.h: No such file or directory ccid-driver.c:237: error: expected specifier-qualifier-list before ?usb_dev_handle? ccid-driver.c: In function ?my_sleep?: ccid-driver.c:328: warning: implicit declaration of function ?sleep? ccid-driver.c: In function ?print_progress?: ccid-driver.c:347: error: ?struct ccid_driver_s? has no member named ?last_progress? ccid-driver.c:350: error: ?struct ccid_driver_s? has no member named ?progress_cb? ccid-driver.c:351: error: ?struct ccid_driver_s? has no member named ?progress_cb? ccid-driver.c:351: error: ?struct ccid_driver_s? has no member named ?progress_cb_arg? ccid-driver.c:353: error: ?struct ccid_driver_s? has no member named ?last_progress? ccid-driver.c: In function ?prepare_special_transport?: ccid-driver.c:721: error: ?struct ccid_driver_s? has no member named ?id_vendor? ccid-driver.c:723: error: ?struct ccid_driver_s? has no member named ?nonnull_nad? ccid-driver.c:724: error: ?struct ccid_driver_s? has no member named ?auto_ifsd? ccid-driver.c:725: error: ?struct ccid_driver_s? has no member named ?max_ifsd? ccid-driver.c:726: error: ?struct ccid_driver_s? has no member named ?ifsd? ccid-driver.c:727: error: ?struct ccid_driver_s? has no member named ?has_pinpad? ccid-driver.c:728: error: ?struct ccid_driver_s? has no member named ?apdu_level? ccid-driver.c:729: error: ?struct ccid_driver_s? has no member named ?id_product? ccid-driver.c:733: error: ?struct ccid_driver_s? has no member named ?apdu_level? ccid-driver.c: In function ?parse_ccid_descriptor?: ccid-driver.c:755: error: ?struct ccid_driver_s? has no member named ?nonnull_nad? ccid-driver.c:756: error: ?struct ccid_driver_s? has no member named ?auto_ifsd? ccid-driver.c:757: error: ?struct ccid_driver_s? has no member named ?max_ifsd? ccid-driver.c:758: error: ?struct ccid_driver_s? has no member named ?ifsd? ccid-driver.c:759: error: ?struct ccid_driver_s? has no member named ?has_pinpad? ccid-driver.c:760: error: ?struct ccid_driver_s? has no member named ?apdu_level? ccid-driver.c:761: error: ?struct ccid_driver_s? has no member named ?id_vendor? ccid-driver.c:761: error: ?struct ccid_driver_s? has no member named ?id_product? ccid-driver.c:761: error: ?struct ccid_driver_s? has no member named ?bcd_device? ccid-driver.c:808: error: ?struct ccid_driver_s? has no member named ?max_ifsd? ccid-driver.c:859: error: ?struct ccid_driver_s? has no member named ?nonnull_nad? ccid-driver.c:864: error: ?struct ccid_driver_s? has no member named ?auto_ifsd? ccid-driver.c:875: error: ?struct ccid_driver_s? has no member named ?apdu_level? ccid-driver.c:880: error: ?struct ccid_driver_s? has no member named ?apdu_level? ccid-driver.c:910: error: ?struct ccid_driver_s? has no member named ?has_pinpad? ccid-driver.c:915: error: ?struct ccid_driver_s? has no member named ?has_pinpad? ccid-driver.c:928: error: ?struct ccid_driver_s? has no member named ?apdu_level? ccid-driver.c:953: error: ?struct ccid_driver_s? has no member named ?id_vendor? ccid-driver.c:954: error: ?struct ccid_driver_s? has no member named ?max_ifsd? ccid-driver.c:955: error: ?struct ccid_driver_s? has no member named ?id_product? ccid-driver.c:955: error: ?struct ccid_driver_s? has no member named ?bcd_device? ccid-driver.c:956: error: ?struct ccid_driver_s? has no member named ?id_product? ccid-driver.c:956: error: ?struct ccid_driver_s? has no member named ?bcd_device? ccid-driver.c:957: error: ?struct ccid_driver_s? has no member named ?id_product? ccid-driver.c:957: error: ?struct ccid_driver_s? has no member named ?bcd_device? ccid-driver.c:958: error: ?struct ccid_driver_s? has no member named ?id_product? ccid-driver.c:958: error: ?struct ccid_driver_s? has no member named ?bcd_device? ccid-driver.c:959: error: ?struct ccid_driver_s? has no member named ?id_product? ccid-driver.c:959: error: ?struct ccid_driver_s? has no member named ?bcd_device? ccid-driver.c:963: error: ?struct ccid_driver_s? has no member named ?max_ifsd? ccid-driver.c: At top level: ccid-driver.c:972: error: expected ?)? before ?*? token ccid-driver.c:1046: error: expected ?)? before ?*? token ccid-driver.c:1069: warning: ?struct usb_interface_descriptor? declared inside parameter list ccid-driver.c:1069: warning: its scope is only this definition or declaration, which is probably not what you want ccid-driver.c: In function ?find_endpoint?: ccid-driver.c:1076: error: dereferencing pointer to incomplete type ccid-driver.c:1078: error: dereferencing pointer to incomplete type ccid-driver.c:1079: error: dereferencing pointer to incomplete type ccid-driver.c:1079: error: ?USB_DT_ENDPOINT? undeclared (first use in this function) ccid-driver.c:1079: error: (Each undeclared identifier is reported only once ccid-driver.c:1079: error: for each function it appears in.) ccid-driver.c:1082: error: dereferencing pointer to incomplete type ccid-driver.c:1082: error: ?USB_ENDPOINT_TYPE_MASK? undeclared (first use in this function) ccid-driver.c:1083: error: ?USB_ENDPOINT_TYPE_INTERRUPT? undeclared (first use in this function) ccid-driver.c:1084: error: dereferencing pointer to incomplete type ccid-driver.c:1085: error: dereferencing pointer to incomplete type ccid-driver.c:1086: error: dereferencing pointer to incomplete type ccid-driver.c:1087: error: ?USB_ENDPOINT_TYPE_BULK? undeclared (first use in this function) ccid-driver.c:1088: error: dereferencing pointer to incomplete type ccid-driver.c:1089: error: dereferencing pointer to incomplete type ccid-driver.c: At top level: ccid-driver.c:1106: error: expected declaration specifiers or ?...? before ?usb_dev_handle? ccid-driver.c:1110: warning: ?struct usb_device? declared inside parameter list ccid-driver.c: In function ?scan_or_find_usb_device?: ccid-driver.c:1119: error: ?usb_dev_handle? undeclared (first use in this function) ccid-driver.c:1119: error: ?idev? undeclared (first use in this function) ccid-driver.c:1121: error: ?r_idev? undeclared (first use in this function) ccid-driver.c:1123: error: dereferencing pointer to incomplete type ccid-driver.c:1125: error: dereferencing pointer to incomplete type ccid-driver.c:1129: error: dereferencing pointer to incomplete type ccid-driver.c:1131: error: dereferencing pointer to incomplete type ccid-driver.c:1135: error: dereferencing pointer to incomplete type ccid-driver.c:1137: error: dereferencing pointer to incomplete type ccid-driver.c:1142: error: dereferencing pointer to incomplete type ccid-driver.c:1143: error: dereferencing pointer to incomplete type ccid-driver.c:1144: error: dereferencing pointer to incomplete type ccid-driver.c:1145: error: dereferencing pointer to incomplete type ccid-driver.c:1146: error: dereferencing pointer to incomplete type ccid-driver.c:1147: error: dereferencing pointer to incomplete type ccid-driver.c:1148: error: dereferencing pointer to incomplete type ccid-driver.c:1150: warning: implicit declaration of function ?usb_open? ccid-driver.c:1158: warning: implicit declaration of function ?make_reader_id? ccid-driver.c:1159: error: dereferencing pointer to incomplete type ccid-driver.c:1160: error: dereferencing pointer to incomplete type ccid-driver.c:1161: error: dereferencing pointer to incomplete type ccid-driver.c:1161: warning: assignment makes pointer from integer without a cast ccid-driver.c:1202: error: dereferencing pointer to incomplete type ccid-driver.c:1205: warning: implicit declaration of function ?usb_close? ccid-driver.c:1209: error: dereferencing pointer to incomplete type ccid-driver.c:1209: error: dereferencing pointer to incomplete type ccid-driver.c:1209: error: dereferencing pointer to incomplete type ccid-driver.c:1209: error: dereferencing pointer to incomplete type ccid-driver.c:1211: error: dereferencing pointer to incomplete type ccid-driver.c:1215: error: dereferencing pointer to incomplete type ccid-driver.c:1218: warning: passing argument 1 of ?find_endpoint? from incompatible pointer type ccid-driver.c:1220: warning: passing argument 1 of ?find_endpoint? from incompatible pointer type ccid-driver.c:1222: warning: passing argument 1 of ?find_endpoint? from incompatible pointer type ccid-driver.c: At top level: ccid-driver.c:1304: error: expected declaration specifiers or ?...? before ?usb_dev_handle? ccid-driver.c:1305: warning: ?struct usb_device? declared inside parameter list ccid-driver.c: In function ?scan_or_find_devices?: ccid-driver.c:1311: error: ?usb_dev_handle? undeclared (first use in this function) ccid-driver.c:1311: error: ?idev? undeclared (first use in this function) ccid-driver.c:1326: error: ?r_idev? undeclared (first use in this function) ccid-driver.c:1337: warning: implicit declaration of function ?usb_find_busses? ccid-driver.c:1338: warning: implicit declaration of function ?usb_find_devices? ccid-driver.c:1343: error: ?usb_busses? undeclared (first use in this function) ccid-driver.c:1346: error: dereferencing pointer to incomplete type ccid-driver.c:1348: error: dereferencing pointer to incomplete type ccid-driver.c:1348: error: dereferencing pointer to incomplete type ccid-driver.c:1359: warning: passing argument 6 of ?scan_or_find_usb_device? from incompatible pointer type ccid-driver.c:1359: warning: passing argument 8 of ?scan_or_find_usb_device? from incompatible pointer type ccid-driver.c:1359: warning: passing argument 10 of ?scan_or_find_usb_device? from incompatible pointer type ccid-driver.c:1359: warning: passing argument 11 of ?scan_or_find_usb_device? from incompatible pointer type ccid-driver.c:1359: error: too many arguments to function ?scan_or_find_usb_device? ccid-driver.c:1397: warning: implicit declaration of function ?close? ccid-driver.c: In function ?ccid_get_reader_list?: ccid-driver.c:1484: warning: implicit declaration of function ?usb_init? ccid-driver.c:1489: error: too many arguments to function ?scan_or_find_devices? ccid-driver.c: In function ?ccid_open_reader?: ccid-driver.c:1502: error: ?usb_dev_handle? undeclared (first use in this function) ccid-driver.c:1502: error: ?idev? undeclared (first use in this function) ccid-driver.c:1539: warning: passing argument 4 of ?scan_or_find_devices? from incompatible pointer type ccid-driver.c:1539: error: too many arguments to function ?scan_or_find_devices? ccid-driver.c:1557: error: ?struct ccid_driver_s? has no member named ?rid? ccid-driver.c:1560: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:1561: error: ?struct ccid_driver_s? has no member named ?dev_fd? ccid-driver.c:1562: error: ?struct ccid_driver_s? has no member named ?id_vendor? ccid-driver.c:1562: error: dereferencing pointer to incomplete type ccid-driver.c:1563: error: ?struct ccid_driver_s? has no member named ?id_product? ccid-driver.c:1563: error: dereferencing pointer to incomplete type ccid-driver.c:1564: error: ?struct ccid_driver_s? has no member named ?bcd_device? ccid-driver.c:1564: error: dereferencing pointer to incomplete type ccid-driver.c:1565: error: ?struct ccid_driver_s? has no member named ?ifc_no? ccid-driver.c:1566: error: ?struct ccid_driver_s? has no member named ?ep_bulk_out? ccid-driver.c:1567: error: ?struct ccid_driver_s? has no member named ?ep_bulk_in? ccid-driver.c:1568: error: ?struct ccid_driver_s? has no member named ?ep_intr? ccid-driver.c:1572: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:1573: error: ?struct ccid_driver_s? has no member named ?dev_fd? ccid-driver.c:1574: error: ?struct ccid_driver_s? has no member named ?id_vendor? ccid-driver.c:1575: error: ?struct ccid_driver_s? has no member named ?id_product? ccid-driver.c:1594: warning: implicit declaration of function ?usb_claim_interface? ccid-driver.c: In function ?do_close_reader?: ccid-driver.c:1628: error: ?struct ccid_driver_s? has no member named ?powered_off? ccid-driver.c:1632: error: ?struct ccid_driver_s? has no member named ?seqno? ccid-driver.c:1643: error: ?struct ccid_driver_s? has no member named ?powered_off? ccid-driver.c:1645: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:1647: warning: implicit declaration of function ?usb_release_interface? ccid-driver.c:1647: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:1647: error: ?struct ccid_driver_s? has no member named ?ifc_no? ccid-driver.c:1648: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:1649: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:1651: error: ?struct ccid_driver_s? has no member named ?dev_fd? ccid-driver.c:1653: error: ?struct ccid_driver_s? has no member named ?dev_fd? ccid-driver.c:1654: error: ?struct ccid_driver_s? has no member named ?dev_fd? ccid-driver.c: In function ?ccid_shutdown_reader?: ccid-driver.c:1672: error: ?usb_dev_handle? undeclared (first use in this function) ccid-driver.c:1672: error: ?idev? undeclared (first use in this function) ccid-driver.c:1677: error: ?struct ccid_driver_s? has no member named ?rid? ccid-driver.c:1682: error: ?struct ccid_driver_s? has no member named ?rid? ccid-driver.c:1685: warning: passing argument 4 of ?scan_or_find_devices? from incompatible pointer type ccid-driver.c:1685: error: too many arguments to function ?scan_or_find_devices? ccid-driver.c:1687: error: ?struct ccid_driver_s? has no member named ?rid? ccid-driver.c:1693: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:1694: error: ?struct ccid_driver_s? has no member named ?ifc_no? ccid-driver.c:1695: error: ?struct ccid_driver_s? has no member named ?ep_bulk_out? ccid-driver.c:1696: error: ?struct ccid_driver_s? has no member named ?ep_bulk_in? ccid-driver.c:1697: error: ?struct ccid_driver_s? has no member named ?ep_intr? ccid-driver.c:1719: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:1720: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:1721: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:1722: error: ?struct ccid_driver_s? has no member named ?dev_fd? ccid-driver.c:1723: error: ?struct ccid_driver_s? has no member named ?dev_fd? ccid-driver.c:1724: error: ?struct ccid_driver_s? has no member named ?dev_fd? ccid-driver.c: In function ?ccid_set_progress_cb?: ccid-driver.c:1737: error: ?struct ccid_driver_s? has no member named ?rid? ccid-driver.c:1740: error: ?struct ccid_driver_s? has no member named ?progress_cb? ccid-driver.c:1741: error: ?struct ccid_driver_s? has no member named ?progress_cb_arg? ccid-driver.c: In function ?ccid_close_reader?: ccid-driver.c:1750: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:1750: error: ?struct ccid_driver_s? has no member named ?dev_fd? ccid-driver.c:1754: error: ?struct ccid_driver_s? has no member named ?rid? ccid-driver.c: In function ?writen?: ccid-driver.c:1778: warning: implicit declaration of function ?write? ccid-driver.c: In function ?bulk_out?: ccid-driver.c:1804: error: ?struct ccid_driver_s? has no member named ?enodev_seen? ccid-driver.c:1859: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:1861: warning: implicit declaration of function ?usb_bulk_write? ccid-driver.c:1861: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:1862: error: ?struct ccid_driver_s? has no member named ?ep_bulk_out? ccid-driver.c:1883: error: ?struct ccid_driver_s? has no member named ?enodev_seen? ccid-driver.c:1893: error: ?struct ccid_driver_s? has no member named ?dev_fd? ccid-driver.c:1896: error: ?struct ccid_driver_s? has no member named ?dev_fd? ccid-driver.c: In function ?bulk_in?: ccid-driver.c:1924: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:1926: warning: implicit declaration of function ?usb_bulk_read? ccid-driver.c:1926: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:1927: error: ?struct ccid_driver_s? has no member named ?ep_bulk_in? ccid-driver.c:1945: warning: implicit declaration of function ?read? ccid-driver.c:1945: error: ?struct ccid_driver_s? has no member named ?dev_fd? ccid-driver.c:1949: error: ?struct ccid_driver_s? has no member named ?dev_fd? ccid-driver.c: In function ?abort_cmd?: ccid-driver.c:2051: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:2062: warning: implicit declaration of function ?usb_control_msg? ccid-driver.c:2062: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:2067: error: ?struct ccid_driver_s? has no member named ?ifc_no? ccid-driver.c:2092: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:2093: error: ?struct ccid_driver_s? has no member named ?ep_bulk_out? ccid-driver.c:2107: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:2108: error: ?struct ccid_driver_s? has no member named ?ep_bulk_in? ccid-driver.c:2138: error: ?struct ccid_driver_s? has no member named ?seqno? ccid-driver.c: In function ?send_escape_cmd?: ccid-driver.c:2168: error: ?struct ccid_driver_s? has no member named ?seqno? ccid-driver.c: In function ?ccid_poll?: ccid-driver.c:2226: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:2228: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:2229: error: ?struct ccid_driver_s? has no member named ?ep_intr? ccid-driver.c: In function ?ccid_slot_status?: ccid-driver.c:2291: error: ?struct ccid_driver_s? has no member named ?seqno? ccid-driver.c:2310: warning: implicit declaration of function ?usb_clear_halt? ccid-driver.c:2310: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:2310: error: ?struct ccid_driver_s? has no member named ?ep_bulk_in? ccid-driver.c:2311: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:2311: error: ?struct ccid_driver_s? has no member named ?ep_bulk_out? ccid-driver.c: In function ?ccid_get_atr?: ccid-driver.c:2356: error: ?struct ccid_driver_s? has no member named ?seqno? ccid-driver.c:2371: error: ?struct ccid_driver_s? has no member named ?id_vendor? ccid-driver.c:2372: error: ?struct ccid_driver_s? has no member named ?id_product? ccid-driver.c:2373: error: ?struct ccid_driver_s? has no member named ?id_vendor? ccid-driver.c:2374: error: ?struct ccid_driver_s? has no member named ?id_product? ccid-driver.c:2387: error: ?struct ccid_driver_s? has no member named ?powered_off? ccid-driver.c:2402: error: ?struct ccid_driver_s? has no member named ?seqno? ccid-driver.c:2420: error: ?struct ccid_driver_s? has no member named ?seqno? ccid-driver.c:2448: error: ?struct ccid_driver_s? has no member named ?ifsc? ccid-driver.c:2450: error: ?struct ccid_driver_s? has no member named ?ifsc? ccid-driver.c:2452: error: ?struct ccid_driver_s? has no member named ?t1_ns? ccid-driver.c:2453: error: ?struct ccid_driver_s? has no member named ?t1_nr? ccid-driver.c:2456: error: ?struct ccid_driver_s? has no member named ?apdu_level? ccid-driver.c:2456: error: ?struct ccid_driver_s? has no member named ?auto_ifsd? ccid-driver.c:2460: error: ?struct ccid_driver_s? has no member named ?nonnull_nad? ccid-driver.c:2463: error: ?struct ccid_driver_s? has no member named ?max_ifsd? ccid-driver.c:2463: error: ?struct ccid_driver_s? has no member named ?max_ifsd? ccid-driver.c:2472: error: ?struct ccid_driver_s? has no member named ?seqno? ccid-driver.c: In function ?ccid_transceive_apdu_level?: ccid-driver.c:2584: error: ?struct ccid_driver_s? has no member named ?seqno? ccid-driver.c: In function ?ccid_transceive?: ccid-driver.c:2706: error: ?struct ccid_driver_s? has no member named ?apdu_level? ccid-driver.c:2716: error: ?struct ccid_driver_s? has no member named ?id_vendor? ccid-driver.c:2717: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:2717: error: ?struct ccid_driver_s? has no member named ?id_product? ccid-driver.c:2718: error: ?struct ccid_driver_s? has no member named ?apdu_level? ccid-driver.c:2733: error: ?struct ccid_driver_s? has no member named ?nonnull_nad? ccid-driver.c:2751: error: ?struct ccid_driver_s? has no member named ?t1_ns? ccid-driver.c:2752: error: ?struct ccid_driver_s? has no member named ?ifsc? ccid-driver.c:2754: error: ?struct ccid_driver_s? has no member named ?ifsc? ccid-driver.c:2755: error: ?struct ccid_driver_s? has no member named ?ifsc? ccid-driver.c:2756: error: ?struct ccid_driver_s? has no member named ?ifsc? ccid-driver.c:2772: error: ?struct ccid_driver_s? has no member named ?seqno? ccid-driver.c:2783: error: ?struct ccid_driver_s? has no member named ?seqno? ccid-driver.c:2820: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:2820: error: ?struct ccid_driver_s? has no member named ?ep_bulk_in? ccid-driver.c:2839: error: ?struct ccid_driver_s? has no member named ?t1_ns? ccid-driver.c:2843: error: ?struct ccid_driver_s? has no member named ?t1_nr? ccid-driver.c:2848: error: ?struct ccid_driver_s? has no member named ?t1_nr? ccid-driver.c:2859: error: ?struct ccid_driver_s? has no member named ?t1_nr? ccid-driver.c:2886: error: ?struct ccid_driver_s? has no member named ?t1_nr? ccid-driver.c:2929: error: ?struct ccid_driver_s? has no member named ?t1_ns? ccid-driver.c:2939: error: ?struct ccid_driver_s? has no member named ?t1_ns? ccid-driver.c: In function ?ccid_transceive_secure?: ccid-driver.c:3044: error: ?struct ccid_driver_s? has no member named ?has_pinpad? ccid-driver.c:3046: error: ?struct ccid_driver_s? has no member named ?has_pinpad? ccid-driver.c:3070: error: ?struct ccid_driver_s? has no member named ?id_vendor? ccid-driver.c:3093: error: ?struct ccid_driver_s? has no member named ?id_vendor? ccid-driver.c:3104: error: ?struct ccid_driver_s? has no member named ?seqno? ccid-driver.c:3111: error: ?struct ccid_driver_s? has no member named ?id_vendor? ccid-driver.c:3140: error: ?struct ccid_driver_s? has no member named ?nonnull_nad? ccid-driver.c:3141: error: ?struct ccid_driver_s? has no member named ?t1_ns? ccid-driver.c:3167: error: ?struct ccid_driver_s? has no member named ?apdu_level? ccid-driver.c:3187: error: ?struct ccid_driver_s? has no member named ?idev? ccid-driver.c:3187: error: ?struct ccid_driver_s? has no member named ?ep_bulk_in? ccid-driver.c:3201: error: ?struct ccid_driver_s? has no member named ?t1_ns? ccid-driver.c:3203: error: ?struct ccid_driver_s? has no member named ?t1_nr? ccid-driver.c:3209: error: ?struct ccid_driver_s? has no member named ?t1_nr? ccid-driver.c:3243: error: ?struct ccid_driver_s? has no member named ?t1_ns? make[2]: *** [ccid-driver.o] Error 1 make[1]: *** [all-recursive] Error 1 make: *** [all] Error 2 Regards, Nima From eric at christensenplace.us Sun Mar 18 19:40:43 2012 From: eric at christensenplace.us (Eric H. Christensen) Date: Sun, 18 Mar 2012 14:40:43 -0400 Subject: comments on uid In-Reply-To: References: <4F65BB9D.4070401__2838.36950916356$1332067305$gmane$org@digitalbrains.com> Message-ID: <20120318184043.GA1337@localhost.localdomain> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sun, Mar 18, 2012 at 06:13:32PM -0000, freejack at is-not-my.name wrote: > > I should note that many people actually *don't* check if the e-mail > > address belongs to the person whose UID they sign. If this were as > > "simple" to prove as it is to prove you have a certain name by showing a > > passport or something, it might be checked more often. > > That doesn't sound right. If you can't verify the email shown on the key > belongs to the user what have you accomplished? All you did was tie a key id > to a person (maybe, not sure if you provably accomplished that) but not the > email address. If the purpose of key signing is ultimately to relate > something useful to a person then I think it's more useful to know a certain > person owns a certain email adddress and what his key id is. YMMV. Just to play devil's advocate there could be a single email address being used for a group of people. You'd know the message was for you because you have the correct key to open the message while everyone else would be left with a random mess of characters. Not sure why one would setup such a system, since email addresses are cheap now days, but none the less you could setup something similar. Although this does make one wonder about hijacking someone's account which means that you'd always want to make sure that you change the authentication to your email accounts regularly lest someone do this to you. It would, more than likely, be a very targetted attack. > > But that's government regulated, unlike e-mail addresses. All you can > > easily prove is that you have access to an e-mail account, which is > > something completely different. Just to begin with: so does your e-mail > > provider. > > Not necessarily but even if they did, how do they have access to the key? > I'm just saying 2 pieces of binding information sound better than one. > > Wouldn't it be safer to ask the person who wants you to sign his key to mail > you his key id and then you respond with some piece of information he has to > bring when you sign his key, in additional to whatever else you do? > > > If you haven't given the key to anyone (the copy in your own keyring is > > the only copy in existence), you can just add the new UID with adduid and > > then delete the old one with deluid. A key needs at least one UID, > > so you first need to add a new one before you delete the last and only UID. > So CAFF[0] does make key signing a bit more secure although it does not solve the problem completely. When signing keys with CAFF, the program will create the signatures per UID and then email the specific UID signature to the address on that UID. The message is encrypted which requires that the receiving party not only have access to the email address but also the key so they can import the signature. Once they have imported the signature they can upload the updated key to a key server. That means that if they are only attacking the email from a sending point of view then they wouldn't have access to the key signature. [0] http://pgp-tools.alioth.debian.org/ - -- Eric - -------------------------------------------------- Eric H Christensen eric at christensenplace.us "Sparks" sparks at fedoraproject.org .... . .-.. .-.. --- .-- --- .-. .-.. -.. 097C 82C3 52DF C64A 50C2 E3A3 8076 ABDE 024B B3D1 - -------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.14 (GNU/Linux) iQIcBAEBAgAGBQJPZiwrAAoJEIB2q94CS7PR7qUP/2jeeDEgaWOfH2tarJhPhQVu UymrpLX1Jl/+PIS4KnUipV/0hsrc7m1TsuWzoOyVp88TSoVIwarQYdpuf9c1XNS5 JLhknEQK2vy9MZeCxPFil53TRMF/KUFD3L4oV8avITyaN5a38QMdrZ8Tx+hH8KAp cBOdkfA0HmCYXTue+IuPrmGHk6AWXzCT7pXjr1yrcdToHr1d+ir3VQoE0TuMFrct 4k055+lCK+98MF/hDZgNpWlkJGcoefvIweywc1kt8gQViBiiBXSfiDwc4nLBrgCz Ir8n2Qu4Ikw5r/kDmh0bi1Eykc3A+pRHTgAKSahP3jXPhbEAgKtVFW7+mID5qVJH 26u2Xh2qLidXh6g9lV8qrquuUa+z19NjYXm4xCBu9QcFVhJsuOUba3tMPGQZRzVA gpqXxlPW1hvnzB5iSsXM917heh8QBeebCpmQoLcddXR4U5C7vj+2+KaoSdt9rWCj +xx1BZnwyaHJ8TOKfkjF3uxJDvWeCvZjQYoS13R1a9oN0ARmxjAvmlxy5Y2wGrQd tJU/q6bnMHddx4EPIZiHIUvbL3Wbp2/Beg3R6b4/oPVwt4DIMuw73g77UW/qkJGx LwGDhcbgRA+WmQ00ml1Y5KUIsD8N/oKjZkK84G9KMlzLMQGVL6jK+kNs9jSh+hZn bJDBZQqDrhoYsYpImUKy =ol6+ -----END PGP SIGNATURE----- From peter at digitalbrains.com Sun Mar 18 21:43:23 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Sun, 18 Mar 2012 21:43:23 +0100 Subject: comments on uid In-Reply-To: References: <4F65BB9D.4070401__2838.36950916356$1332067305$gmane$org@digitalbrains.com> Message-ID: <4F6648EB.1050901@digitalbrains.com> On 18/03/12 19:13, freejack at is-not-my.name wrote: > Not necessarily but even if they did, how do they have access to the key? The attacker is doing you a real service getting /your/ key signed then :) Wasn't the purpose of the attacker to get his /own/ key falsely signed? The key he does have access to? BTW, your e-mail service provider does, necessarily, have access to mails sent to your e-mail account. SSL/TLS might encrypt the connection to the SMTP server serving your e-mail address, but the provider has the certificate for that server, or more generally, has full access to their own server. So the administrators of that SMTP server have full access to any mails sent to your account, if they want to. Obviously using GnuPG solves that problem, but not before identity is established, and here we are talking about establishing that. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From peter at digitalbrains.com Sun Mar 18 22:39:25 2012 From: peter at digitalbrains.com (Peter Lebbing) Date: Sun, 18 Mar 2012 22:39:25 +0100 Subject: comments on uid In-Reply-To: References: <4F65BB9D.4070401__2838.36950916356$1332067305$gmane$org@digitalbrains.com> Message-ID: <4F66560D.2060307@digitalbrains.com> On 18/03/12 19:13, freejack at is-not-my.name wrote: >> I should note that many people actually *don't* check if the e-mail >> address belongs to the person whose UID they sign. > > That doesn't sound right. We could have a simple misunderstanding here: I do think many people check if the person whose UID they sign have /access/ to the e-mail address in the UID. But I'm making a distinction between access and "belonging". Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From khagler at orange-road.com Sun Mar 18 22:40:19 2012 From: khagler at orange-road.com (Ken Hagler) Date: Sun, 18 Mar 2012 14:40:19 -0700 Subject: Installing Gnu PG on MacOS X Snow leopard 10.6.8 In-Reply-To: References: Message-ID: On Mar 18, 2012, at 11:15 AM, Nima Sahraneshin wrote: > I want to install Gnu PG on MacOS X Snow leopard 10.6.8 .After > ./configure I started make and saw this errors; I recommend using the GPGTools installer: . They've already dealt with all the misery for you. -- Ken Hagler | http://www.orange-road.com/ | | And tho' we are not now that strength which in old days | | Moved earth and heaven, that which we are, we are --Tennyson | -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 841 bytes Desc: Message signed with OpenPGP using GPGMail URL: From papillion at gmail.com Sun Mar 18 22:57:43 2012 From: papillion at gmail.com (Anthony Papillion) Date: Sun, 18 Mar 2012 16:57:43 -0500 Subject: GnuPG on Mac OS Message-ID: <4F665A57.8000503@gmail.com> So I've installed GnuPG on a friends Mac and, for the most part, it's working fine. She can encrypt/decrypt/sign with no problems at all. But, for some reason, every time she does one of those functions, she has to re-enter her passphrase. She's using the Enigmail plugin for Thunderbird and we set the 'remember passphrase for' option to 500 minutes but it's ignoring it. Am I missing something crucial here? How can I get it to remember her password for a longer period. I know this sounds like an Enigmail question but I'm asking here because I think it has to do with GPG-Agent or some other component of the tools. Can anyone help? Thanks1 Anthony From expires2012 at rocketmail.com Sun Mar 18 23:51:13 2012 From: expires2012 at rocketmail.com (MFPA) Date: Sun, 18 Mar 2012 22:51:13 +0000 Subject: invalid gpg key revocation In-Reply-To: <201203080052.44857.mailinglisten@hauke-laging.de> References: <20120306185949.8E2366F443@smtp.hushmail.com> <799639510.20120307212432@my_localhost> <4F57F19F.700@gmail.com> <201203080052.44857.mailinglisten@hauke-laging.de> Message-ID: <1765277425.20120318225113@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Wednesday 7 March 2012 at 11:52:39 PM, in , Hauke Laging wrote: > The statement "Only your private key can generate the > revocation certificate" is not wrong, at least not in a > useful understanding which is: "It is impossible to > revoke a key without using the private key." As you > need the private key to add a designated revoker Yes. But once you have added OxDECAFBAD as a designated revoker, any person with access to the private key of OxDECAFBAD needs no further input from you or your private key to generate a revocation certificate for your key. - -- Best regards MFPA mailto:expires2012 at rocketmail.com If you save the world too often, it begins to expect it -----BEGIN PGP SIGNATURE----- iQCVAwUBT2Zm7aipC46tDG5pAQrAsQQAuOr3xcFPDywFHiwmd9AcPdkbuD1XnIBk uKC18JMQvQf1yh4IqmXDuGBQm3uvYcdAmkn7R9PZ0z+jdjF/ZD3OmOSwwdxEFx/9 Oc0Upyeg/TTokTp3Mz9FUs43EJh2CUmkFeXI19MmJzvtCBmSXMLJQlyTzz3/qDG8 6uhvHugZPFQ= =MoP2 -----END PGP SIGNATURE----- From Karthik.P3 at SutherlandGlobal.COM Wed Mar 21 07:58:55 2012 From: Karthik.P3 at SutherlandGlobal.COM (Karthik P) Date: Wed, 21 Mar 2012 12:28:55 +0530 Subject: Faulting application gpg2 Message-ID: Team, The below command is working fine while using in Windows Command Prompt. D:\GnuPG\pub>gpg -help But we got the error while executing through SQL Command shell. exec master.dbo.xp_cmdshell 'D:\GnuPG\pub\gpg.exe --help' The output of the above is NULL and found the below details in Event Viewer of Windows Server Enterprise OS(32 bit). Faulting application gpg2.exe, version 0.0.0.0, time stamp 0x4d6e6194, faulting module unknown, version 0.0.0.0, time stamp 0x00000000, exception code 0xc0000005, fault offset 0x00000000, process id 0x3038, application start time 0x01cd068e1a246c4c. Any suggestion to fix the above issue? Regards, Karthik P ---------------------------------------------------------------------- This email message is for the sole use of the intended recipient(s) and may contain information that is confidential, privileged, proprietary and protected from disclosure by applicable law. Any unauthorized review, use, duplication, disclosure or distribution is strictly prohibited. If you are not the intended recipient, please contact the sender by reply email and immediately destroy all copies of this message, including electronic and hard copies. Thank you for your cooperation. -------------- next part -------------- An HTML attachment was scrubbed... URL: From david at gbenet.com Wed Mar 21 14:26:51 2012 From: david at gbenet.com (david at gbenet.com) Date: Wed, 21 Mar 2012 13:26:51 +0000 Subject: help Message-ID: <4F69D71B.5090508@gbenet.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi All, I have 64 bit Mint Linux I ran a programme called "encryption and keyrings" and when I clicked on PGP Passphrases it says "a supported PGP passphrase caching agent is not installed." The question is how to I go about installing a passphrase caching agent? David - -- ?See the sanity of the man! No gods, no angels, no demons, no body. Nothing of the kind. Stern, sane,every brain-cell perfect and complete even at the moment of death. No delusion.? -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQEcBAEBAgAGBQJPadcNAAoJEOJpqm7flRExUpgIAKmBfPWml0wzEPfEBdZRUzpG 90gSgmh0WIS4llxLwToZvnkWD2WyQvBUxKi/3nvI93L/zarUQII+oDHBEEdkd9Eg 7sl/C7kPF52Ehe54zmc3v1koka0U7eERBZCkcP7Ds8YnoNCR2lkTf7PisWAUrcDX EgsvsEkQaHFJm8YBplFuJlvCy7gn51/FMJ/teTuSfqr1p03I3eqS39c7s9BIGo5s MawvYwdUKCgcdCaRBqgFjXbNDgob+/ZXSIvjfng7Cxv+wNNH7rrAplSUVMtlVpry arCXCcFua4nAVidmjoyChbEWNO+ejPWWlVLOrPOyjhL0n7r98lIMBdseFLTdRK8= =GVVi -----END PGP SIGNATURE----- -------------- next part -------------- A non-text attachment was scrubbed... Name: 0xDF951131.asc Type: application/pgp-keys Size: 2186 bytes Desc: not available URL: From eric at kierconstructioncorp.com Thu Mar 22 16:24:06 2012 From: eric at kierconstructioncorp.com (Eric) Date: Thu, 22 Mar 2012 09:24:06 -0600 Subject: gnupg and excel sending email. Message-ID: <000b01cd083f$d2836240$b400a8c0@KierConstruction.local> After installing gpg4win-2.1.0 the email button from excel (2003) will not send out mail. It will put the mail in my Outlook inbox instead of sending it. Can't forward the email because it hammers the formatting. Is there a fix or do I need to force my user to send the excel sheet as attachment direct from outlook. Note:After uninstalling gpg4win the excel function works again so it's something with the gnupg Thanks EN From aaron.toponce at gmail.com Thu Mar 22 21:18:18 2012 From: aaron.toponce at gmail.com (Aaron Toponce) Date: Thu, 22 Mar 2012 14:18:18 -0600 Subject: gnupg and excel sending email. In-Reply-To: <000b01cd083f$d2836240$b400a8c0@KierConstruction.local> References: <000b01cd083f$d2836240$b400a8c0@KierConstruction.local> Message-ID: <20120322201816.GE5293@poseidon.cocyt.us> On Thu, Mar 22, 2012 at 09:24:06AM -0600, Eric wrote: > After installing gpg4win-2.1.0 the email button from excel (2003) > will not send out mail. It will put the mail in my Outlook inbox > instead of sending it. > Can't forward the email because it hammers the formatting. Is there > a fix or do I need to force my user to send the excel sheet as > attachment direct from outlook. > > Note:After uninstalling gpg4win the excel function works again so > it's something with the gnupg Nope. Not GnuPG, Gpg4win is the culprit. According to: http://www.gpg4win.org/about.html, the Gpg4win components are: * GnuPG- the core * Kleopatra- Cert manager for OpenPGP asd x.509 * GPA- Alt. cert manager * GpgOL- A plugin for MS Outlook 2003 and 2007 * GpgEX- A plugin for MS Explorer 32bit * Claws Mail- An MTA * Gpg4win Compendium- Docs So, it would appear to me that the culprit from what you have described is the GpgOL plugin, and NOT GnuPG. -- . o . o . o . . o o . . . o . . . o . o o o . o . o o . . o o o o . o . . o o o o . o o o -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 519 bytes Desc: not available URL: From chencg.hn at gmail.com Sat Mar 24 17:07:22 2012 From: chencg.hn at gmail.com (Peter Chen) Date: Sun, 25 Mar 2012 00:07:22 +0800 Subject: Do I have to install gpg before using gpgme library? Message-ID: Dear All, I am making development on an encryption tool based on the GPGME library. As the gpgme manual describes, it uses GnuPG as one of its backends. Then my question arises, if I want to encrypt/sign some messages with OpenGPG protocol through GPGME , do I have to install gpg on my computer as well? Hope someone can help me:) And if you answer my question, please cc me back, because I don't subscribe as a member of gnupg-users. Thank you -------------- next part -------------- An HTML attachment was scrubbed... URL: From dkg at fifthhorseman.net Sat Mar 24 21:30:49 2012 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Sat, 24 Mar 2012 16:30:49 -0400 Subject: Do I have to install gpg before using gpgme library? In-Reply-To: References: Message-ID: <4F6E2EF9.1060409@fifthhorseman.net> On 03/24/2012 12:07 PM, Peter Chen wrote: > I am making development on an encryption tool based on the GPGME library. > As the gpgme manual describes, it uses GnuPG as one of its backends. > Then my question arises, if I want to encrypt/sign some messages with > OpenGPG protocol through GPGME , do I have to install gpg on my computer as > well? Yes, i believe you do need to have gpg installed on the computer which you expect to use libgpgme on. This is because libgpgme forks a background process to invoke gpg directly to do most of its work. Regards, --dkg From auto15963931 at hushmail.com Sun Mar 25 08:33:37 2012 From: auto15963931 at hushmail.com (auto15963931 at hushmail.com) Date: Sun, 25 Mar 2012 06:33:37 +0000 Subject: signature verification data Message-ID: <20120325063337.4E5F6A6E3F@smtp.hushmail.com> When an encrypted file sent to me is both encrypted and signed, when I use a command like this: gpg -o file-out -d file-in I can see the signature verification data appear as standard output, in the terminal, while the file-out contents are separated from it. Is there a way to have the signature verification data appended to the file-out text message itself or possibly some other way of preserving this verification data and keeping them together? I am referring to the command line interface, but I noticed that GPA also keeps them separated. Thanks. From chencg.hn at gmail.com Sun Mar 25 07:19:46 2012 From: chencg.hn at gmail.com (Peter Chen) Date: Sun, 25 Mar 2012 13:19:46 +0800 Subject: Errors when running the relative executables after compiling gnupg-2.0.18 on MinGW Message-ID: Dear All, I have managed to compile gnupg-2.0.18 on MinGW which is installed on my Windows 7 PC. My steps to compile it are as below: 1. tar -jxvf gnupg-2.0.18.tar.bz2, then cd to the directory gnupg-2.0.18 2. run command './configure' to make configurations. 3. change the Makefile under the directory 'gnupg-2.0.18/g10' and 'gnupg-2.0.18/tools' to enable gcc to link the zlib library correctly, by modified the flag 'ZLIBS' to 'ZLIBS = -lz -L/usr/local/lib -I/usr/local/include' in the Makefile. 4. run command 'make' 5. run command 'make install' That's all. And all goes well - the relative gnupg executables (gpg2.exe, gpgsm.exe, gpgconf.exe, etc) are generated and copied to the /usr/local/bin. But when I cd to the directory /usr/local/bin and run command 'gpg2 --version' in the MingGW shell, then a window of appcrash is prompted, showing that gpg2.exe is already stopped. Results of running other executables are the same. I don't know why this happen. Can anyone help me to go though it? If you answer my question, please cc me back as I don't subscribe as a member of gnupg-users. Thank you -------------- next part -------------- An HTML attachment was scrubbed... URL: From dkg at fifthhorseman.net Sun Mar 25 15:18:37 2012 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Sun, 25 Mar 2012 09:18:37 -0400 Subject: signature verification data In-Reply-To: <20120325063337.4E5F6A6E3F@smtp.hushmail.com> References: <20120325063337.4E5F6A6E3F@smtp.hushmail.com> Message-ID: <4F6F1B2D.5060001@fifthhorseman.net> On 03/25/2012 02:33 AM, auto15963931 at hushmail.com wrote: > When an encrypted file sent to me is both encrypted and signed, > when I use a command like this: > > gpg -o file-out -d file-in > > > I can see the signature verification data appear as standard > output, in the terminal, while the file-out contents are separated > from it. Is there a way to have the signature verification data > appended to the file-out text message itself or possibly some other > way of preserving this verification data and keeping them together? > I am referring to the command line interface, but I noticed that > GPA also keeps them separated. Thanks. you can use the --status-fd or --status-file arguments to direct machine-readable signature verification messages wherever you like. But sending it to the same file as the text is a bad idea. Don't do it. For example, here's me dumping the decryption to stdout so that it flows around the message: 0 dkg at pip:~$ gpg --status-fd 1 -d x.2 gpg: Signature made Sun 25 Mar 2012 09:01:48 AM EDT gpg: using RSA key 0xCCD2ED94D21739E9 gpg: please do a --check-trustdb gpg: Good signature from "Daniel Kahn Gillmor " gpg: aka "Daniel Kahn Gillmor " gpg: aka "[jpeg image of size 3515]" gpg: aka "Daniel Kahn Gillmor " 0 dkg at pip:~$ cat x.2 [GNUPG:] PLAINTEXT 74 0 test [GNUPG:] SIG_ID chNvlYWvyBS3mjoLtZ3oEC2SQho 2012-03-25 1332680508 [GNUPG:] GOODSIG CCD2ED94D21739E9 Daniel Kahn Gillmor [GNUPG:] NOTATION_NAME issuer-fpr at notations.openpgp.fifthhorseman.net [GNUPG:] NOTATION_DATA 0EE5BE979282D80B9F7540F1CCD2ED94D21739E9 [GNUPG:] VALIDSIG 0EE5BE979282D80B9F7540F1CCD2ED94D21739E9 2012-03-25 1332680508 0 4 0 1 10 01 0EE5BE979282D80B9F7540F1CCD2ED94D21739E9 [GNUPG:] TRUST_ULTIMATE 0 dkg at pip:~$ Here's why this is a bad idea: Once you've stuck the verification data into the same file as the message, how do you tell which parts are message body ends and which are verification data? You might assume that all the lines prefixed with [GNUPG:] are from the gnupg signature verification process; but what if the original message contained such lines (e.g. what if you were piping this message through the signature verification process)? By combining the data you're trying to verify with the results of the verification, you open yourself to pretty easy exploitation from anyone who chooses to craft their message in a certain way. For example, i could just insert lines in my message that imply a good signature from you, and place a well-formed (but bogus) cleartext signature around them. Your verification process would emit my data into the file, including my fake claims of verification. Someone scanning that file later will believe that you signed it. So yes, there's a way to do what you're asking. But you shouldn't do it. --dkg From wk at gnupg.org Tue Mar 27 06:49:13 2012 From: wk at gnupg.org (Werner Koch) Date: Tue, 27 Mar 2012 06:49:13 +0200 Subject: Errors when running the relative executables after compiling gnupg-2.0.18 on MinGW In-Reply-To: (Peter Chen's message of "Sun, 25 Mar 2012 13:19:46 +0800") References: Message-ID: <87haxaveba.fsf@vigenere.g10code.de> On Sun, 25 Mar 2012 07:19, chencg.hn at gmail.com said: > I have managed to compile gnupg-2.0.18 on MinGW which is installed on my > Windows 7 PC. My steps to compile it are as below: Building GnuPG on Windows native is not supported. You need to cross-build it using a Unix platform. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Tue Mar 27 07:01:49 2012 From: wk at gnupg.org (Werner Koch) Date: Tue, 27 Mar 2012 07:01:49 +0200 Subject: trouble compiling gnupg In-Reply-To: <1331625426.62722@da3m0n8t3r.com> (Waitman Gobble's message of "Tue, 13 Mar 2012 00:57:06 -0700 (PDT)") References: <1331625426.62722@da3m0n8t3r.com> Message-ID: <87d37yvdqa.fsf@vigenere.g10code.de> On Tue, 13 Mar 2012 08:57, uzimac at da3m0n8t3r.com said: > cd /usr/opt/contrib/gnupg > /usr/src/contrib/gnupg/configure --prefix=/usr > make -j4 You are doing a VPATH build (src and obj dir are different). That is fine and actually the way I prepare the releases. However, if you have problems you should try two things first: Run with -j4 and if this still fails build in the source directory. Always run "make distclean" before another try. > make is failing with 'libgpg-error.a function gpg_strerror "undefined reference to 'libintl_dgettext'"' Are you statically linking to libgpg-error? A final -lintl might be missing. In any case you better use a shared library version of libgpg-error. Please show us the log of the linking stage. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From auto15963931 at hushmail.com Tue Mar 27 08:33:15 2012 From: auto15963931 at hushmail.com (auto15963931 at hushmail.com) Date: Tue, 27 Mar 2012 06:33:15 +0000 Subject: signature verification data Message-ID: <20120327063315.9DB4A6F448@smtp.hushmail.com> On Sun, 25 Mar 2012 13:18:37 +0000 Daniel Kahn Gillmor wrote: >On 03/25/2012 02:33 AM, auto15963931 at hushmail.com wrote: >> When an encrypted file sent to me is both encrypted and signed, >> when I use a command like this: >> >> gpg -o file-out -d file-in >> >> >> I can see the signature verification data appear as standard >> output, in the terminal, while the file-out contents are >separated >> from it. Is there a way to have the signature verification data >> appended to the file-out text message itself or possibly some >other >> way of preserving this verification data and keeping them >together? >> I am referring to the command line interface, but I noticed that >> GPA also keeps them separated. Thanks. > >you can use the --status-fd or --status-file arguments to direct >machine-readable signature verification messages wherever you >like. > >But sending it to the same file as the text is a bad idea. Don't >do it. > >For example, here's me dumping the decryption to stdout so that it >flows >around the message: > >0 dkg at pip:~$ gpg --status-fd 1 -d x.2 >gpg: Signature made Sun 25 Mar 2012 09:01:48 AM EDT >gpg: using RSA key 0xCCD2ED94D21739E9 >gpg: please do a --check-trustdb >gpg: Good signature from "Daniel Kahn Gillmor >" >gpg: aka "Daniel Kahn Gillmor " >gpg: aka "[jpeg image of size 3515]" >gpg: aka "Daniel Kahn Gillmor " >0 dkg at pip:~$ cat x.2 >[GNUPG:] PLAINTEXT 74 0 >test >[GNUPG:] SIG_ID chNvlYWvyBS3mjoLtZ3oEC2SQho 2012-03-25 1332680508 >[GNUPG:] GOODSIG CCD2ED94D21739E9 Daniel Kahn Gillmor > >[GNUPG:] NOTATION_NAME issuer- >fpr at notations.openpgp.fifthhorseman.net >[GNUPG:] NOTATION_DATA 0EE5BE979282D80B9F7540F1CCD2ED94D21739E9 >[GNUPG:] VALIDSIG 0EE5BE979282D80B9F7540F1CCD2ED94D21739E9 2012-03- >25 >1332680508 0 4 0 1 10 01 0EE5BE979282D80B9F7540F1CCD2ED94D21739E9 >[GNUPG:] TRUST_ULTIMATE >0 dkg at pip:~$ > >Here's why this is a bad idea: > >Once you've stuck the verification data into the same file as the >message, how do you tell which parts are message body ends and >which are >verification data? > >You might assume that all the lines prefixed with [GNUPG:] are >from the >gnupg signature verification process; but what if the original >message >contained such lines (e.g. what if you were piping this message >through >the signature verification process)? > >By combining the data you're trying to verify with the results of >the >verification, you open yourself to pretty easy exploitation from >anyone >who chooses to craft their message in a certain way. For example, >i >could just insert lines in my message that imply a good signature >from >you, and place a well-formed (but bogus) cleartext signature >around >them. Your verification process would emit my data into the file, > >including my fake claims of verification. Someone scanning that >file >later will believe that you signed it. > >So yes, there's a way to do what you're asking. But you shouldn't >do it. Daniel, hello. Okay, I can accept that. But I have a couple of questions still. First, in response to your scenario for the deception. It sounds like a prudent recommendation if the intention was to deceive someone else; however, if the goal was to have a record only for myself so that I could later review it to see whether I had gotten a message that was legitimately signed, then my combining them does not seem capable of misleading me since the message, if it had been falsified with bogus signature information, would also contain accurate information from the real process, showing me whether the signature was valid or not. Would it not? I mean, if there had been no signature in the first place, then the validation process I put the message through would indicate as much. Nevertheless, I do prefer your suggestion and I intend to adopt it in all cases, if possible. Secondly, I am having a little difficulty getting the signature validation information that I need. I can get the information when I am decrypting in a single file mode, but not when decrypting in batch mode. I need this to work in batch mode. I am working with it in a Windows OS. Here is the command I used in decryption of a single file: (dir /b file-in >> status.log) & echo:|gpg --verbose -- status-fd 1 file-in >> status.log 2>&1 Using that command my file is decrypted, and, along with the name of the file itself, the signature validation information and decryption information is put into the file named status.log. Specifically, the information that comes from using "--status-fd" as an option does indeed present the signature information needed. The reason I use the first part of the command (i.e., dir /b file- in >> status.log) is so that the name of the file is also put into the status.log file, since the information coming from "--status- fd", so far as I can tell, includes everything I need except for the name of the file it is pertaining to. However, since I need this to work in a batch decryption process, I pretty much need to use a command like this (as far as I know anyway) within a For loop: (dir /b %%G>>statuses.log) & gpg --batch --passphrase -- verbose --status-fd 1 %%G >> statuses.log 2>&1 This works fine except that the informationcoming from "--status- fd" omits the part about the signature. In other words, this option "--status-fd" produces different output in batch mode from what it does in single-file mode. It would great if I could get the name of the file being processed without having to use the first half of this two-part command, but I cannot see the file name without it, neither in batch mode or in single-file mode. What I need, ideally, is the information provided by "--status-fd" option as it appears in single-file mode but while doing the process in batch mode, as well as the name of the file itself so that I can know which file the information pertains to when I later go back to review it. Any ideas about that would be appreciated. Thanks. From auto15963931 at hushmail.com Tue Mar 27 08:46:42 2012 From: auto15963931 at hushmail.com (auto15963931 at hushmail.com) Date: Tue, 27 Mar 2012 06:46:42 +0000 Subject: using this list Message-ID: <20120327064642.C99F16F448@smtp.hushmail.com> I noticed that this list is also available on gmane as "gmane.comp.encryption.gpg.user", which allows retrieving the messages in a newsreader in lieu of in email. I prefer the newsreader format. Is there any reason I cannot remain subscribed with this same email address as the user ID but stop having the emails sent to me, while instead start getting the messages with a newsreader and use the newsreader for continuing my correspondence so long as it is done with the same user ID? Does that work? On the other hand, can anyone send a message to the list from gmane while using any arbitrary ID? Thanks. From aaron.toponce at gmail.com Tue Mar 27 10:07:14 2012 From: aaron.toponce at gmail.com (Aaron Toponce) Date: Tue, 27 Mar 2012 02:07:14 -0600 Subject: using this list In-Reply-To: <20120327064642.C99F16F448@smtp.hushmail.com> References: <20120327064642.C99F16F448@smtp.hushmail.com> Message-ID: <20120327080713.GS24741@poseidon.cocyt.us> On Tue, Mar 27, 2012 at 06:46:42AM +0000, auto15963931 at hushmail.com wrote: > I noticed that this list is also available on gmane as > "gmane.comp.encryption.gpg.user", which allows retrieving the > messages in a newsreader in lieu of in email. I prefer the > newsreader format. Is there any reason I cannot remain subscribed > with this same email address as the user ID but stop having the > emails sent to me, while instead start getting the messages with a > newsreader and use the newsreader for continuing my correspondence > so long as it is done with the same user ID? Does that work? On the > other hand, can anyone send a message to the list from gmane while > using any arbitrary ID? Thanks. This is standard in Mailman. Login to the web interface with your credentials, and turn off mail delivery. This will allow you to post, without receiving. Then, you can use your favorite RSS/NNTP reader or browser to subscribe to the posts on Gmane. -- . o . o . o . . o o . . . o . . . o . o o o . o . o o . . o o o o . o . . o o o o . o o o -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 519 bytes Desc: not available URL: From wk at gnupg.org Tue Mar 27 11:20:14 2012 From: wk at gnupg.org (Werner Koch) Date: Tue, 27 Mar 2012 11:20:14 +0200 Subject: [Announce] GnuPG 2.0.19 released Message-ID: <871uoev1rl.fsf@vigenere.g10code.de> Hello! We are pleased to announce the availability of a new stable GnuPG-2 release: Version 2.0.19. The GNU Privacy Guard (GnuPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data, create digital signatures, help authenticating using Secure Shell and to provide a framework for public key cryptography. It includes an advanced key management facility and is compliant with the OpenPGP and S/MIME standards. GnuPG-2 has a different architecture than GnuPG-1 (e.g. 1.4.12) in that it splits up functionality into several modules. However, both versions may be installed alongside without any conflict. In fact, the gpg version from GnuPG-1 is able to make use of the gpg-agent as included in GnuPG-2 and allows for seamless passphrase caching. The advantage of GnuPG-1 is its smaller size and the lack of dependency on other modules at run and build time. We will keep maintaining GnuPG-1 versions because they are very useful for small systems and for server based applications requiring only OpenPGP support. GnuPG is distributed under the terms of the GNU General Public License (GPLv3+). GnuPG-2 works best on GNU/Linux and *BSD systems but is also available for other Unices, Microsoft Windows and Mac OS X. What's New in 2.0.19 ==================== * GPG now accepts a space separated fingerprint as a user ID. This allows to copy and paste the fingerprint from the key listing. * GPG now uses the longest key ID available. Removed support for the original HKP keyserver which is not anymore used by any site. * Rebuild the trustdb after changing the option --min-cert-level. * Ukrainian translation. * Honor option --cert-digest-algo when creating a cert. * Emit a DECRYPTION_INFO status line. * Improved detection of JPEG files. Getting the Software ==================== Please follow the instructions found at http://www.gnupg.org/download/ or read on: GnuPG 2.0.19 may be downloaded from one of the GnuPG mirror sites or direct from ftp://ftp.gnupg.org/gcrypt/gnupg/ . The list of mirrors can be found at http://www.gnupg.org/mirrors.html . Note, that GnuPG is not available at ftp.gnu.org. On the FTP server and its mirrors you should find the following files in the gnupg/ directory: gnupg-2.0.19.tar.bz2 (4089k) gnupg-2.0.19.tar.bz2.sig GnuPG source compressed using BZIP2 and OpenPGP signature. gnupg-2.0.18-2.0.19.diff.bz2 (305k) A patch file to upgrade a 2.0.18 GnuPG source tree. This patch does not include updates of the language files. Note, that we don't distribute gzip compressed tarballs for GnuPG-2. Checking the Integrity ====================== In order to check that the version of GnuPG which you are going to install is an original and unmodified one, you can do it in one of the following ways: * If you already have a trusted version of GnuPG installed, you can simply check the supplied signature. For example to check the signature of the file gnupg-2.0.19.tar.bz2 you would use this command: gpg --verify gnupg-2.0.19.tar.bz2.sig This checks whether the signature file matches the source file. You should see a message indicating that the signature is good and made by that signing key. Make sure that you have the right key, either by checking the fingerprint of that key with other sources or by checking that the key has been signed by a trustworthy other key. Note, that you can retrieve the signing key using the command finger wk ,at' g10code.com or using a keyserver like gpg --keyserver keys.gnupg.net --recv-key 4F25E3B6 The distribution key 4F25E3B6 is signed by the well known key 1E42B367. NEVER USE A GNUPG VERSION YOU JUST DOWNLOADED TO CHECK THE INTEGRITY OF THE SOURCE - USE AN EXISTING GNUPG INSTALLATION! * If you are not able to use an old version of GnuPG, you have to verify the SHA-1 checksum. Assuming you downloaded the file gnupg-2.0.19.tar.bz2, you would run the sha1sum command like this: sha1sum gnupg-2.0.19.tar.bz2 and check that the output matches the first line from the following list: 190c09e6688f688fb0a5cf884d01e240d957ac1f gnupg-2.0.19.tar.bz2 d5e5643dc5ecb4e5296f1a9500f850cfbfd0f8ff gnupg-2.0.18-2.0.19.diff.bz2 Documentation ============= The file gnupg.info has the complete user manual of the system. Separate man pages are included as well; however they have not all the details available in the manual. It is also possible to read the complete manual online in HTML format at http://www.gnupg.org/documentation/manuals/gnupg/ or in Portable Document Format at http://www.gnupg.org/documentation/manuals/gnupg.pdf . The chapters on gpg-agent, gpg and gpgsm include information on how to set up the whole thing. You may also want search the GnuPG mailing list archives or ask on the gnupg-users mailing lists for advise on how to solve problems. Many of the new features are around for several years and thus enough public knowledge is already available. Almost all mail clients support GnuPG-2. Mutt users may want to use the configure option "--enable-gpgme" during build time and put a "set use_crypt_gpgme" in ~/.muttrc to enable S/MIME support along with the reworked OpenPGP support. Support ======= Please consult the archive of the gnupg-users mailing list before reporting a bug . We suggest to send bug reports for a new release to this list in favor of filing a bug at . We also have a dedicated service directory at: http://www.gnupg.org/service.html Maintaining and improving GnuPG is costly. For more than 10 years now, g10 Code, a German company owned and headed by GnuPG's principal author Werner Koch, is bearing the majority of these costs. To help them carry on this work, they need your support. Please consider to visit the GnuPG donation page at: http://g10code.com/gnupg-donation.html Thanks ====== We have to thank all the people who helped with this release, be it testing, coding, translating, suggesting, auditing, administering the servers, spreading the word or answering questions on the mailing lists. Happy Hacking, The GnuPG Team -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 207 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Gnupg-announce mailing list Gnupg-announce at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-announce From jw72253 at verizon.net Tue Mar 27 19:18:29 2012 From: jw72253 at verizon.net (John A. Wallace) Date: Tue, 27 Mar 2012 12:18:29 -0500 Subject: [Announce] GnuPG 2.0.19 released In-Reply-To: <871uoev1rl.fsf@vigenere.g10code.de> References: <871uoev1rl.fsf@vigenere.g10code.de> Message-ID: <00ae01cd0c3d$a14f9ca0$e3eed5e0$@net> Outstanding! Hopefully the GPG4Win port for Windows will follow suit before long. Thanks for an awesome product and support. > -----Original Message----- > From: gnupg-users-bounces at gnupg.org [mailto:gnupg-users-bounces at gnupg.org] On > Behalf Of Werner Koch > Sent: Tuesday, March 27, 2012 4:20 AM > To: gnupg-announce at gnupg.org; info-gnu at gnu.org > Subject: [Announce] GnuPG 2.0.19 released > > --=InfoSec-9705-Samford-Road-Delta-Force-pipeline-SSL-embassy-e-bomb=AN > Content-Transfer-Encoding: quoted-printable > > Hello! > > We are pleased to announce the availability of a new stable GnuPG-2 > release: Version 2.0.19. > > The GNU Privacy Guard (GnuPG) is GNU's tool for secure communication and data > storage. It can be used to encrypt data, create digital signatures, help > authenticating using Secure Shell and to provide a framework for public key > cryptography. It includes an advanced key management facility and is compliant > with the OpenPGP and S/MIME standards. > > GnuPG-2 has a different architecture than GnuPG-1 (e.g. 1.4.12) in that it > splits up functionality into several modules. However, both versions may be > installed alongside without any conflict. In fact, the gpg version from GnuPG-1 > is able to make use of the gpg-agent as included in GnuPG-2 and allows for > seamless passphrase caching. The advantage of GnuPG-1 is its smaller size and > the lack of dependency on other modules at run and build time. We will keep > maintaining GnuPG-1 versions because they are very useful for small systems and > for server based applications requiring only OpenPGP support. > > GnuPG is distributed under the terms of the GNU General Public License (GPLv3+). > GnuPG-2 works best on GNU/Linux and *BSD systems but is also available for other > Unices, Microsoft Windows and Mac OS X. > > > What's New in 2.0.19 > =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D > > * GPG now accepts a space separated fingerprint as a user ID. This > allows to copy and paste the fingerprint from the key listing. > > * GPG now uses the longest key ID available. Removed support for the > original HKP keyserver which is not anymore used by any site. > > * Rebuild the trustdb after changing the option --min-cert-level. > > * Ukrainian translation. > > * Honor option --cert-digest-algo when creating a cert. > > * Emit a DECRYPTION_INFO status line. > > * Improved detection of JPEG files. > > > Getting the Software > =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D > > Please follow the instructions found at http://www.gnupg.org/download/ or read > on: > > GnuPG 2.0.19 may be downloaded from one of the GnuPG mirror sites or direct from > ftp://ftp.gnupg.org/gcrypt/gnupg/ . The list of mirrors can be found at > http://www.gnupg.org/mirrors.html . Note, that GnuPG is not available at > ftp.gnu.org. > > On the FTP server and its mirrors you should find the following files in the > gnupg/ directory: > > gnupg-2.0.19.tar.bz2 (4089k) > gnupg-2.0.19.tar.bz2.sig > > GnuPG source compressed using BZIP2 and OpenPGP signature. > > gnupg-2.0.18-2.0.19.diff.bz2 (305k) > > A patch file to upgrade a 2.0.18 GnuPG source tree. This patch > does not include updates of the language files. > > Note, that we don't distribute gzip compressed tarballs for GnuPG-2. > > > Checking the Integrity > =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D > > In order to check that the version of GnuPG which you are going to install is an > original and unmodified one, you can do it in one of the following ways: > > * If you already have a trusted version of GnuPG installed, you > can simply check the supplied signature. For example to check the > signature of the file gnupg-2.0.19.tar.bz2 you would use this command: > > gpg --verify gnupg-2.0.19.tar.bz2.sig > > This checks whether the signature file matches the source file. > You should see a message indicating that the signature is good and > made by that signing key. Make sure that you have the right key, > either by checking the fingerprint of that key with other sources > or by checking that the key has been signed by a trustworthy other > key. Note, that you can retrieve the signing key using the command > > finger wk ,at' g10code.com > > or using a keyserver like > > gpg --keyserver keys.gnupg.net --recv-key 4F25E3B6 > > The distribution key 4F25E3B6 is signed by the well known key > 1E42B367. > > NEVER USE A GNUPG VERSION YOU JUST DOWNLOADED TO CHECK THE > INTEGRITY OF THE SOURCE - USE AN EXISTING GNUPG INSTALLATION! > > * If you are not able to use an old version of GnuPG, you have to verify > the SHA-1 checksum. Assuming you downloaded the file > gnupg-2.0.19.tar.bz2, you would run the sha1sum command like this: > > sha1sum gnupg-2.0.19.tar.bz2 > > and check that the output matches the first line from the > following list: > > 190c09e6688f688fb0a5cf884d01e240d957ac1f gnupg-2.0.19.tar.bz2 > d5e5643dc5ecb4e5296f1a9500f850cfbfd0f8ff gnupg-2.0.18-2.0.19.diff.bz2 > > > Documentation > =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D > > The file gnupg.info has the complete user manual of the system. > Separate man pages are included as well; however they have not all the details > available in the manual. It is also possible to read the complete manual online > in HTML format at > > http://www.gnupg.org/documentation/manuals/gnupg/ > > or in Portable Document Format at > > http://www.gnupg.org/documentation/manuals/gnupg.pdf . > > The chapters on gpg-agent, gpg and gpgsm include information on how to set up > the whole thing. You may also want search the GnuPG mailing list archives or > ask on the gnupg-users mailing lists for advise on how to solve problems. Many > of the new features are around for several years and thus enough public > knowledge is already available. > > Almost all mail clients support GnuPG-2. Mutt users may want to use the > configure option "--enable-gpgme" during build time and put a "set > use_crypt_gpgme" in ~/.muttrc to enable S/MIME support along with the reworked > OpenPGP support. > > > Support > =3D=3D=3D=3D=3D=3D=3D > > Please consult the archive of the gnupg-users mailing list before reporting a > bug . > We suggest to send bug reports for a new release to this list in favor of filing > a bug at . We also have a dedicated service directory > at: > > http://www.gnupg.org/service.html > > Maintaining and improving GnuPG is costly. For more than 10 years now, g10 > Code, a German company owned and headed by GnuPG's principal author Werner Koch, > is bearing the majority of these costs. To help them carry on this work, they > need your support. Please consider to visit the GnuPG donation page at: > > http://g10code.com/gnupg-donation.html > > > Thanks > =3D=3D=3D=3D=3D=3D > > We have to thank all the people who helped with this release, be it testing, > coding, translating, suggesting, auditing, administering the servers, spreading > the word or answering questions on the mailing lists. > > > Happy Hacking, > > The GnuPG Team > > > =2D-=20 > Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. > > --=InfoSec-9705-Samford-Road-Delta-Force-pipeline-SSL-embassy-e-bomb=AN > Content-Type: application/pgp-signature > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v2.1.0-git0013520 (GNU/Linux) > > iEYEARECAAYFAk9xhk4ACgkQTwVA1Xf5X5VY6gCfQQJTJnmwhdJSJWcNoxepeFNC > qawAn2kAmVS6xTpLvpHlqFCp55HARETv > =7Ypy > -----END PGP SIGNATURE----- > --=InfoSec-9705-Samford-Road-Delta-Force-pipeline-SSL-embassy-e-bomb=AN-- > > > > --Boundary_(ID_7Ur+nEovmc96187kWDny6A) > MIME-version: 1.0 > Content-type: text/plain; CHARSET=US-ASCII > Content-transfer-encoding: 7BIT > Content-disposition: inline > > _______________________________________________ > Gnupg-announce mailing list > Gnupg-announce at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-announce > > --Boundary_(ID_7Ur+nEovmc96187kWDny6A) > MIME-version: 1.0 > Content-type: text/plain; CHARSET=US-ASCII > Content-transfer-encoding: 7BIT > Content-disposition: inline > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > > --Boundary_(ID_7Ur+nEovmc96187kWDny6A)-- From wk at gnupg.org Tue Mar 27 19:53:13 2012 From: wk at gnupg.org (Werner Koch) Date: Tue, 27 Mar 2012 19:53:13 +0200 Subject: [Announce] GnuPG 2.0.19 released In-Reply-To: <00ae01cd0c3d$a14f9ca0$e3eed5e0$@net> (John A. Wallace's message of "Tue, 27 Mar 2012 12:18:29 -0500") References: <871uoev1rl.fsf@vigenere.g10code.de> <00ae01cd0c3d$a14f9ca0$e3eed5e0$@net> Message-ID: <87y5qmrkvq.fsf@vigenere.g10code.de> On Tue, 27 Mar 2012 19:18, jw72253 at verizon.net said: > Outstanding! Hopefully the GPG4Win port for Windows will follow suit before > long. Thanks for an awesome product and support. I am working on a maintenance release. I also plan to provide an ultralight installer, for those who need only GnuPG and nothing else. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Tue Mar 27 19:55:43 2012 From: wk at gnupg.org (Werner Koch) Date: Tue, 27 Mar 2012 19:55:43 +0200 Subject: [admin] Re: signature verification data In-Reply-To: <20120327063315.9DB4A6F448@smtp.hushmail.com> (auto's message of "Tue, 27 Mar 2012 06:33:15 +0000") References: <20120327063315.9DB4A6F448@smtp.hushmail.com> Message-ID: <87ty1arkrk.fsf@vigenere.g10code.de> Hi, please remember to strip your quotes down to a reasonable size. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From JPClizbe at tx.rr.com Tue Mar 27 21:56:03 2012 From: JPClizbe at tx.rr.com (John Clizbe) Date: Tue, 27 Mar 2012 14:56:03 -0500 Subject: [Announce] GnuPG 2.0.19 released In-Reply-To: <87y5qmrkvq.fsf@vigenere.g10code.de> References: <871uoev1rl.fsf@vigenere.g10code.de> <00ae01cd0c3d$a14f9ca0$e3eed5e0$@net> <87y5qmrkvq.fsf@vigenere.g10code.de> Message-ID: <4F721B53.2070609@tx.rr.com> Werner Koch wrote: > On Tue, 27 Mar 2012 19:18, jw72253 at verizon.net said: >> Outstanding! Hopefully the GPG4Win port for Windows will follow suit before >> long. Thanks for an awesome product and support. > > I am working on a maintenance release. I also plan to provide an > ultralight installer, for those who need only GnuPG and nothing else. Werner, Would it also be possible to package the GPG4Win source distribution in something else in addition to a Win32 executable, say tar.xz or tar.bz2? A windows executable is not very handy if one is wanting to cross-compile on a *nix system. Thanks, -John From chencg.hn at gmail.com Tue Mar 27 13:42:27 2012 From: chencg.hn at gmail.com (Peter Chen) Date: Tue, 27 Mar 2012 19:42:27 +0800 Subject: Errors when running the relative executables after compiling gnupg-2.0.18 on MinGW In-Reply-To: <87haxaveba.fsf@vigenere.g10code.de> References: <87haxaveba.fsf@vigenere.g10code.de> Message-ID: Yes, you're right![?] I am able to cross-build it on my Ubuntu OS using command './autogen.sh --build-w32' instead of './configure' at the first step. Then run command 'make' to build the executables(gpg2.exe, gpgv2.exe, gpgsm.exe, etc) for Microsoft Windows. Now all the exes do work well on my Windows 7 PC. Thank you. 2012/3/27 Werner Koch > On Sun, 25 Mar 2012 07:19, chencg.hn at gmail.com said: > > > I have managed to compile gnupg-2.0.18 on MinGW which is installed on my > > Windows 7 PC. My steps to compile it are as below: > > Building GnuPG on Windows native is not supported. You need to > cross-build it using a Unix platform. > > > Salam-Shalom, > > Werner > > -- > Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. > > -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: image/gif Size: 96 bytes Desc: not available URL: From wk at gnupg.org Wed Mar 28 14:48:56 2012 From: wk at gnupg.org (Werner Koch) Date: Wed, 28 Mar 2012 14:48:56 +0200 Subject: [Announce] GnuPG 2.0.19 released In-Reply-To: <4F721B53.2070609@tx.rr.com> (John Clizbe's message of "Tue, 27 Mar 2012 14:56:03 -0500") References: <871uoev1rl.fsf@vigenere.g10code.de> <00ae01cd0c3d$a14f9ca0$e3eed5e0$@net> <87y5qmrkvq.fsf@vigenere.g10code.de> <4F721B53.2070609@tx.rr.com> Message-ID: <877gy4sxfr.fsf@vigenere.g10code.de> On Tue, 27 Mar 2012 21:56, JPClizbe at tx.rr.com said: > Would it also be possible to package the GPG4Win source distribution in > something else in addition to a Win32 executable, say tar.xz or tar.bz2? A > windows executable is not very handy if one is wanting to cross-compile on a > *nix system. You are not expected to use the source installer do do anything. It is better to use the gpg4win tarball and its included download script to build a new installer. We distribute the source installer merely to satisfy the terms of the GPL. The source installer is build using the same NSIS scripts as used for the real installer. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From dmrober at iastate.edu Wed Mar 28 20:09:20 2012 From: dmrober at iastate.edu (Roberts, David M [ITSYS]) Date: Wed, 28 Mar 2012 18:09:20 +0000 Subject: sign and encrypt from batch script Message-ID: <5AA8D15FB421EB49A331B8D0FBFC921CFD710F@ITSDAG4A.its.iastate.edu> I've got a batch script that signs and encrypts files using GnuPG1.2.6 running on a REHL4 system. We are upgrading the system to RHEL6 which comes with Gnupg2.0.14 and the scripts no longer run correctly. gpg -u "signing-key" -r "receiving_pub-key" -sea -o /output.pgp --batch --passphrase-fd 0 < /phrase.txt /plaintext.txt When I run this command on the new system I get a message like this You need a passphrase to unlock the secret key for user: "signing-key" 2048-bit RSA key, ID EAA21D37, created 2012-03-26 can't connect to `/root/.gnupg/S.gpg-agent': No such file or directory I've tried to invoke the gpg-agent gpg-agent -daemon -batch gpg -u "signing-key" -r "receiving_pub-key" -sea -o /output.pgp --batch --passphrase-fd 0 < /phrase.txt /plaintext.txt You need a passphrase to unlock the secret key for user: "signing-key" 2048-bit RSA key, ID EAA21D37, created 2012-03-26 gpg: problem with the agent: Bad passphrase gpg: skipped "signing-key": General error We don't need S/MIME or Mail on this system, just GPG in batch mode. Any help or insight is appreciated. Thanks, Dave David M. Roberts Iowa State University Information Technology Services dmrober at iastate.edu 515-294-0288 -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Wed Mar 28 20:14:05 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 28 Mar 2012 14:14:05 -0400 Subject: sign and encrypt from batch script In-Reply-To: <5AA8D15FB421EB49A331B8D0FBFC921CFD710F@ITSDAG4A.its.iastate.edu> References: <5AA8D15FB421EB49A331B8D0FBFC921CFD710F@ITSDAG4A.its.iastate.edu> Message-ID: <4F7354ED.1070509@sixdemonbag.org> On 3/28/12 2:09 PM, Roberts, David M [ITSYS] wrote: > Any help or insight is appreciated. Switch to GnuPG 1.4.12. This is not a downgrade; both GnuPG 1.4 and GnuPG 2 are fully-supported, stable code. Your script will (likely!) work just fine with GnuPG 1.4.12. From simon at josefsson.org Wed Mar 28 20:19:16 2012 From: simon at josefsson.org (Simon Josefsson) Date: Wed, 28 Mar 2012 20:19:16 +0200 Subject: sign and encrypt from batch script In-Reply-To: <5AA8D15FB421EB49A331B8D0FBFC921CFD710F__34857.1478542455$1332958252$gmane$org@ITSDAG4A.its.iastate.edu> (David M. Roberts's message of "Wed, 28 Mar 2012 18:09:20 +0000") References: <5AA8D15FB421EB49A331B8D0FBFC921CFD710F__34857.1478542455$1332958252$gmane$org@ITSDAG4A.its.iastate.edu> Message-ID: <87y5qk7fmj.fsf@latte.josefsson.org> "Roberts, David M [ITSYS]" writes: > I've got a batch script that signs and encrypts files using GnuPG1.2.6 > running on a REHL4 system. We are upgrading the system to RHEL6 which > comes with Gnupg2.0.14 and the scripts no longer run correctly. > > gpg -u "signing-key" -r "receiving_pub-key" -sea -o /output.pgp > --batch --passphrase-fd 0 < /phrase.txt /plaintext.txt > > When I run this command on the new system I get a message like this > > You need a passphrase to unlock the secret key for > user: "signing-key" > 2048-bit RSA key, ID EAA21D37, created 2012-03-26 > can't connect to `/root/.gnupg/S.gpg-agent': No such file or directory GnuPG 2 uses the agent. It may not be entirely relevant, but I managed to run ssh with the gpg-agent unattended on a server: http://blog.josefsson.org/2011/10/11/unattended-ssh-with-smartcard/ I have not tested whether it works with private keys stored encrypted on disk, but I see no fundamental reason why it wouldn't work. You can ignore the SSH aspect of it, which should make it simpler. /Simon From dmrober at iastate.edu Wed Mar 28 18:00:37 2012 From: dmrober at iastate.edu (Roberts, David M [ITSYS]) Date: Wed, 28 Mar 2012 16:00:37 +0000 Subject: sign and encrypt file from batch script Message-ID: <5AA8D15FB421EB49A331B8D0FBFC921CFD6F2F@ITSDAG4A.its.iastate.edu> I've got a batch script that signs and encrypts files using GnuPG1.2.6 running on a REHL4 system. We are upgrading the system to RHEL6 which comes with Gnupg2.0.14 and the scripts no longer run correctly. gpg -u "signing-key" -r "receiving_pub-key" -sea -o /output.pgp --batch --passphrase-fd 0 < /phrase.txt /plaintext.txt When I run this command on the new system I get a message like this You need a passphrase to unlock the secret key for user: "signing-key" 2048-bit RSA key, ID EAA21D37, created 2012-03-26 can't connect to `/root/.gnupg/S.gpg-agent': No such file or directory I've tried to invoke the gpg-agent gpg-agent -daemon -batch gpg -u "signing-key" -r "receiving_pub-key" -sea -o /output.pgp --batch --passphrase-fd 0 < /phrase.txt /plaintext.txt You need a passphrase to unlock the secret key for user: "signing-key" 2048-bit RSA key, ID EAA21D37, created 2012-03-26 gpg: problem with the agent: Bad passphrase gpg: skipped "signing-key": General error We don't need S/MIME or Mail on this system, just GPG in batch mode. Any help or insight is appreciated. Thanks, Dave David M. Roberts Iowa State University Information Technology Services dmrober at iastate.edu 515-294-0288 -------------- next part -------------- An HTML attachment was scrubbed... URL: From jw72253 at verizon.net Wed Mar 28 23:05:32 2012 From: jw72253 at verizon.net (John A. Wallace) Date: Wed, 28 Mar 2012 16:05:32 -0500 Subject: sign and encrypt from batch script In-Reply-To: <5AA8D15FB421EB49A331B8D0FBFC921CFD710F@ITSDAG4A.its.iastate.edu> References: <5AA8D15FB421EB49A331B8D0FBFC921CFD710F@ITSDAG4A.its.iastate.edu> Message-ID: <00e901cd0d26$837343a0$8a59cae0$@net> Would it not help to try the option for the passphrase directly, like this: --passphrase-file filename From: gnupg-users-bounces at gnupg.org [mailto:gnupg-users-bounces at gnupg.org] On Behalf Of Roberts, David M [ITSYS] Sent: Wednesday, March 28, 2012 1:09 PM To: gnupg-users at gnupg.org Subject: sign and encrypt from batch script I've got a batch script that signs and encrypts files using GnuPG1.2.6 running on a REHL4 system. We are upgrading the system to RHEL6 which comes with Gnupg2.0.14 and the scripts no longer run correctly. gpg -u "signing-key" -r "receiving_pub-key" -sea -o /output.pgp --batch --passphrase-fd 0 < /phrase.txt /plaintext.txt When I run this command on the new system I get a message like this You need a passphrase to unlock the secret key for user: "signing-key" 2048-bit RSA key, ID EAA21D37, created 2012-03-26 can't connect to `/root/.gnupg/S.gpg-agent': No such file or directory I've tried to invoke the gpg-agent gpg-agent -daemon -batch gpg -u "signing-key" -r "receiving_pub-key" -sea -o /output.pgp --batch --passphrase-fd 0 < /phrase.txt /plaintext.txt You need a passphrase to unlock the secret key for user: "signing-key" 2048-bit RSA key, ID EAA21D37, created 2012-03-26 gpg: problem with the agent: Bad passphrase gpg: skipped "signing-key": General error We don't need S/MIME or Mail on this system, just GPG in batch mode. Any help or insight is appreciated. Thanks, Dave David M. Roberts Iowa State University Information Technology Services dmrober at iastate.edu 515-294-0288 -------------- next part -------------- An HTML attachment was scrubbed... URL: From dmrober at iastate.edu Thu Mar 29 15:45:21 2012 From: dmrober at iastate.edu (Roberts, David M [ITSYS]) Date: Thu, 29 Mar 2012 13:45:21 +0000 Subject: sign and encrypt from batch script In-Reply-To: <4F7354ED.1070509@sixdemonbag.org> References: <5AA8D15FB421EB49A331B8D0FBFC921CFD710F@ITSDAG4A.its.iastate.edu> <4F7354ED.1070509@sixdemonbag.org> Message-ID: <5AA8D15FB421EB49A331B8D0FBFC921CFD73FC@ITSDAG4A.its.iastate.edu> Thanks. I've installed version 1.4.12, deleted and recreated the sym-link /usr/bin/gpg to point to the new executable instead of gpg2. I also had to set the trust level on all the public keys in our key-ring, version 1.2.6 apparently didn't care if the trust level wasn't set. Now the scripts are working on the new system. And gpg2 is still installed for all the dependencies linked to it under RHEL6. David M. Roberts Iowa State University Information Technology Services dmrober at iastate.edu 515-294-0288 -----Original Message----- From: gnupg-users-bounces at gnupg.org [mailto:gnupg-users-bounces at gnupg.org] On Behalf Of Robert J. Hansen Sent: Wednesday, March 28, 2012 1:14 PM To: gnupg-users at gnupg.org Subject: Re: sign and encrypt from batch script On 3/28/12 2:09 PM, Roberts, David M [ITSYS] wrote: > Any help or insight is appreciated. Switch to GnuPG 1.4.12. This is not a downgrade; both GnuPG 1.4 and GnuPG 2 are fully-supported, stable code. Your script will (likely!) work just fine with GnuPG 1.4.12. _______________________________________________ Gnupg-users mailing list Gnupg-users at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users From rjh at sixdemonbag.org Thu Mar 29 15:53:18 2012 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 29 Mar 2012 09:53:18 -0400 Subject: sign and encrypt from batch script In-Reply-To: <5AA8D15FB421EB49A331B8D0FBFC921CFD73FC@ITSDAG4A.its.iastate.edu> References: <5AA8D15FB421EB49A331B8D0FBFC921CFD710F@ITSDAG4A.its.iastate.edu> <4F7354ED.1070509@sixdemonbag.org> <5AA8D15FB421EB49A331B8D0FBFC921CFD73FC@ITSDAG4A.its.iastate.edu> Message-ID: <4F74694E.2090003@sixdemonbag.org> On 3/29/2012 9:45 AM, Roberts, David M [ITSYS] wrote: > Thanks. Sure thing. Just remember that it was a Hawkeye who had to come to y'all's rescue. ;) (For the non-Iowans: I'm a graduate of the University of Iowa, whereas Mr. Roberts is an employee of Iowa State University. Describing the two institutions as having a good-natured rivalry is probably understating things.) > I also had to set the trust level on all the public keys in our > key-ring, version 1.2.6 apparently didn't care if the trust level > wasn't set. You can add "trust-model always" to the end of your ~/.gnupg/gpg.conf file and avoid this step. > Now the scripts are working on the new system. Wonderful! From jw72253 at verizon.net Thu Mar 29 19:23:44 2012 From: jw72253 at verizon.net (John A. Wallace) Date: Thu, 29 Mar 2012 12:23:44 -0500 Subject: gnupg.conf In-Reply-To: <5AA8D15FB421EB49A331B8D0FBFC921CFD73FC@ITSDAG4A.its.iastate.edu> References: <5AA8D15FB421EB49A331B8D0FBFC921CFD710F@ITSDAG4A.its.iastate.edu> <4F7354ED.1070509@sixdemonbag.org> <5AA8D15FB421EB49A331B8D0FBFC921CFD73FC@ITSDAG4A.its.iastate.edu> Message-ID: <009801cd0dd0$b16f6a40$144e3ec0$@net> Hello. I am using gpg 2.0.17 on Windows OS. I also have the GPA and GPGshell front ends installed. I see these config files: Gpa.conf, gpg.conf, gpg-agent.conf, gpgsm.conf, all within gnupg folder. Are there other config files installed for this program, aside from what might be in one of the front-end programs? Also, I see this in a number of places within its (several?) config files, various settings like these: ###+++--- GPGConf ---+++### utf8-strings auto-key-locate local #verbose keyserver hkp://keys.gnupg.net ###+++--- GPGConf ---+++### 03/24/12 23:52:04 Central Daylight Time # GPGConf edited this configuration file. # It will disable options before this marked block, but it will # never change anything below these lines. Even so, I can see that configuration settings do in fact exist above and below this block, and they do not appear to be disabled from what I can tell. Is this a functionality of gpg itself or of one of the front-ends? Thanks. John From jw72253 at verizon.net Thu Mar 29 23:16:58 2012 From: jw72253 at verizon.net (John) Date: Thu, 29 Mar 2012 16:16:58 -0500 Subject: gnupg.conf Message-ID: Hello. I am using gpg 2.0.17 on Windows OS. I also have the GPA and GPGshell front ends installed. I see these config files: Gpa.conf, gpg.conf, gpg-agent.conf, gpgsm.conf, all within gnupg folder. Are there other config files installed for this program, aside from what might be in one of the front-end programs? Also, I see this in a number of places within its (several?) config files, various settings like these: ###+++--- GPGConf ---+++### utf8-strings auto-key-locate local #verbose keyserver hkp://keys.gnupg.net ###+++--- GPGConf ---+++### 03/24/12 23:52:04 Central Daylight Time # GPGConf edited this configuration file. # It will disable options before this marked block, but it will # never change anything below these lines. Even so, I can see that configuration settings do in fact exist above and below this block, and they do not appear to be disabled from what I can tell. Is this a functionality of gpg itself or of one of the front-ends? Thanks. John From bd9439 at att.com Fri Mar 30 19:00:52 2012 From: bd9439 at att.com (DUELL, BOB) Date: Fri, 30 Mar 2012 17:00:52 +0000 Subject: New Gpg4win version? Message-ID: Hi, Quick question: I remember seeing a comment that a new version of Gpg4win was coming. Does anyone have an estimated delivery date? I'm just curious, Bob -------------- next part -------------- An HTML attachment was scrubbed... URL: From wk at gnupg.org Sat Mar 31 11:23:26 2012 From: wk at gnupg.org (Werner Koch) Date: Sat, 31 Mar 2012 11:23:26 +0200 Subject: New Gpg4win version? In-Reply-To: (BOB DUELL's message of "Fri, 30 Mar 2012 17:00:52 +0000") References: Message-ID: <87ehs9p1ip.fsf@vigenere.g10code.de> On Fri, 30 Mar 2012 19:00, bd9439 at att.com said: > Quick question: I remember seeing a comment that a new version of Gpg4win was coming. Does anyone have an estimated delivery date? Maybe next week but for sure within the next two weeks. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Sat Mar 31 11:22:29 2012 From: wk at gnupg.org (Werner Koch) Date: Sat, 31 Mar 2012 11:22:29 +0200 Subject: gnupg.conf In-Reply-To: <009801cd0dd0$b16f6a40$144e3ec0$@net> (John A. Wallace's message of "Thu, 29 Mar 2012 12:23:44 -0500") References: <5AA8D15FB421EB49A331B8D0FBFC921CFD710F@ITSDAG4A.its.iastate.edu> <4F7354ED.1070509@sixdemonbag.org> <5AA8D15FB421EB49A331B8D0FBFC921CFD73FC@ITSDAG4A.its.iastate.edu> <009801cd0dd0$b16f6a40$144e3ec0$@net> Message-ID: <87iphlp1ka.fsf@vigenere.g10code.de> On Thu, 29 Mar 2012 19:23, jw72253 at verizon.net said: > Even so, I can see that configuration settings do in fact exist above > and below this block, and they do not appear to be disabled from what > I can tell. Is this a functionality of gpg itself or of one of the gpgconf is a part of GnuPG-2. It is a helper program to edit configuration files. Frontends should use gpgconf to change the configuration. Gpgconf takes care that the options are syntactically valid and for certain option changes it sends a HUP to the respective GnuPG process. However, gpgconf does not know about all options. If there are unknown options in a conf file, gpgconf won't change them and thus you may see them above the gpgconf markers. $ man gpgconf It is also described in the manual http://gnupg.org/documentation/manuals/gnupg/gpgconf.html Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From jerry at seibercom.net Sat Mar 31 16:25:43 2012 From: jerry at seibercom.net (Jerry) Date: Sat, 31 Mar 2012 10:25:43 -0400 Subject: gpgconf on FreeBSD-8.2 Message-ID: <20120331102543.410224e1@scorpio> I am not sure if there is even a problem here, so please bear with me. First, I have gpg2 installed on my system: gpg (GnuPG) 2.0.18 libgcrypt 1.5.0 Home: ~/.gnupg Now, when I run gpgconf, I receive this error: $ gpgconf --check-config gpgconf: can not open global config file `/usr/local/etc/gnupg/gpgconf.conf': No such file or directory There is no gpgconf.conf file on a FreeBSD system. Therefore, I give the command the address to my gpg.conf file: gpgconf --check-config ~/.gnupg/gpg.conf which produces this output: gpgconf: missing component at `/home/gerard/.gnupg/gpg.conf', line 59 gpgconf: unknown component at `/home/gerard/.gnupg/gpg.conf', line 69 gpgconf: missing option at `/home/gerard/.gnupg/gpg.conf', line 69 gpgconf: unknown component at `/home/gerard/.gnupg/gpg.conf', line 166 gpgconf: missing option at `/home/gerard/.gnupg/gpg.conf', line 166 gpgconf: unknown component at `/home/gerard/.gnupg/gpg.conf', line 205 gpgconf: missing option at `/home/gerard/.gnupg/gpg.conf', line 205 gpgconf: missing component at `/home/gerard/.gnupg/gpg.conf', line 206 gpgconf: missing component at `/home/gerard/.gnupg/gpg.conf', line 209 gpgconf: unknown component at `/home/gerard/.gnupg/gpg.conf', line 210 gpgconf: missing option at `/home/gerard/.gnupg/gpg.conf', line 210 gpgconf: unknown component at `/home/gerard/.gnupg/gpg.conf', line 211 gpgconf: missing option at `/home/gerard/.gnupg/gpg.conf', line 211 gpgconf: unknown component at `/home/gerard/.gnupg/gpg.conf', line 213 gpgconf: missing option at `/home/gerard/.gnupg/gpg.conf', line 213 gpgconf: missing component at `/home/gerard/.gnupg/gpg.conf', line 214 I am not sure exactly what is wrong with the lines indicated. The following is the file truncated as much as possible. Line 59: require-cross-certification Line 69: charset utf-8 Line 166: keyserver-options auto-key-retrieve Line 205: default-key A14359AB219555DDC70CC277C0B4548708208E42 Line 206: use-agent ###+++--- GPGConf ---+++### Line 209: utf8-strings Line 210: auto-key-locate local Line 211: auto-key-locate keyserver Line 213: keyserver hkp://wwwkeys.us.pgp.net Line 214: verbose ###+++--- GPGConf ---+++### Wed Oct 19 09:56:39 2011 EDT # GPGConf edited this configuration file. # It will disable options before this marked block, but it will # never change anything below these lines. Everything seems to be working correctly so I am not sure why I am receiving these error messages when I run gpgconf. -- Jerry ? Disclaimer: off-list followups get on-list replies or get ignored. Please do not ignore the Reply-To header. __________________________________________________________________