From dirk.gottschalk1980 at googlemail.com Thu Nov 1 02:34:30 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Thu, 01 Nov 2018 02:34:30 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <20181031185907.2fae3e54@iria.my-fqdn.de> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> Message-ID: <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> Hello Stefan. Am Mittwoch, den 31.10.2018, 18:59 +0100 schrieb Stefan Claas: > On Wed, 31 Oct 2018 18:53:33 +0100, Stefan Claas wrote: > > Hi all, > > > > i hope this is not to much off-topic... > > > > I recently signed up for the new Service of Germany's > > Bundesdruckerei*, to obtain a *qualified* X.509 Certificate, > > which is complaint with the EU's eIDAS regulation. > > Oh... sorry i mean *compliant* of course! Compliant to... ^^ To answer your question, even if the answer is not what you expected: I don't think this would change anything on the reputation on your key. I even don't think there is any good reason for the EU-Regulation at all. There is much taste of "get the citizens money for everything" in it. ^^ The trust level for a key depends on the trust to the signature which are made for your key. There is no valid reason to trust "Governikus" or "D-Trust (Bundesdruckerei)" by default at all, especially for people in foreign countries. Even I don't do this. Best thing is to verify a key personally. I would create a file which describes how your key was verified before signing and the data FPR and UID of your gnupg key, sign this with your x.509 and create a detached signature with gnupg. Needles to say that you should use the key mentioned in the PDF. The wording should not be difficult itself. Something like: ---- The OpenPGP key key data is signed by Governikus..... ... signed by ... ---- And so on. Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From stefan.claas at posteo.de Thu Nov 1 11:19:52 2018 From: stefan.claas at posteo.de (stefan.claas at posteo.de) Date: Thu, 01 Nov 2018 11:19:52 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> Message-ID: <21fd3f4802c6b300f3623143c17ee95c@posteo.de> Hi Dirk, > To answer your question, even if the answer is not what you expected: I expected something like this... ;-) > I don't think this would change anything on the reputation on your key. > I even don't think there is any good reason for the EU-Regulation at > all. There is much taste of "get the citizens money for everything" in > it. ^^ I personally like that we have such EU regulation. And i understand that it costs money to build and maintain such infrastructure. > The trust level for a key depends on the trust to the signature which > are made for your key. There is no valid reason to trust "Governikus" > or "D-Trust (Bundesdruckerei)" by default at all, especially for people > in foreign countries. Even I don't do this. And this is the problem i have since 1994/95... For me signatures made with PGP / GnuPG have no weight, for several reasons, except those made from Governikus and maybe CT Magazine signed keys. Why? Can i, for example, trust fan signatures made by users on someones key which bears several hundred sigs and the key holder does not sign the signers keys? No, of course not. Call me stupid but even if Governikus would be run by the BND or NSA etc. i would trust the validity of such signed keys more than a signed key from "somebody" signed by other people i do not know. Due to the procedure Governikus uses i can be personally rest assured that the key belongs to the person which the key data states. The only thing GnuPG offers me with signatures, not made with Governikus signed keys, is that if someone has tampered with a document the "signature" would be then no longer valid. Here is a little example, of a .pdf i have signed with my qualified signature: https://keybase.pub/stefan_claas/docs/greetings.pdf Linux users can verify my qualified signature here: https://ec.europa.eu/cefdigital/DSS/webapp-demo macOS oder Windows users can use the free Adobe Reader DC to do he same. At list of TSP's (Trust Service Provider) can be seen here: https://helpx.adobe.com/document-cloud/kb/european-union-trust-lists.html I think PGP users should be more open to current available and accepted standards when it comes to digital signatures. > Best thing is to verify a key personally. Yes, in case of PGP / GnuPG when using the classical WoT procedure. > I would create a file which describes how your key was verified before > signing and the data FPR and UID of your gnupg key, sign this with your > x.509 and create a detached signature with gnupg. Needles to say that > you should use the key mentioned in the PDF. > > The wording should not be difficult itself. Something like: > ---- > The OpenPGP key > > key data > > is signed by Governikus..... > > > ... signed by ... > ---- Thanks, much appreciated! I really like to see some more examples from native English speakers living in the U.S. I would like to omit the creation procedure or how the signing procedure works, because imho people from the PGP ecosystem should accept in the future qualified X.509 signatures. Regards Stefan From dirk.gottschalk1980 at googlemail.com Thu Nov 1 16:09:56 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Thu, 01 Nov 2018 16:09:56 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <21fd3f4802c6b300f3623143c17ee95c@posteo.de> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> Message-ID: <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> hi Stefan. Am Donnerstag, den 01.11.2018, 11:19 +0100 schrieb stefan.claas at posteo.de: > Hi Dirk, > > To answer your question, even if the answer is not what you > > expected: > I expected something like this... ;-) > > > I don't think this would change anything on the reputation on your > > key. > > I even don't think there is any good reason for the EU-Regulation > > at > > all. There is much taste of "get the citizens money for everything" > > in > > it. ^^ > I personally like that we have such EU regulation. And i understand > that it costs money to build and maintain such infrastructure. The Problem is the implication of trust in governmental organizations per se in this case. But, far from this, there are other signature providers who are trusted per default. AFAIK, Governikus is not listed in the standard CA packs, yet. > > The trust level for a key depends on the trust to the signature > > which > > are made for your key. There is no valid reason to trust > > "Governikus" > > or "D-Trust (Bundesdruckerei)" by default at all, especially for > > people > > in foreign countries. Even I don't do this. > And this is the problem i have since 1994/95... For me signatures > made with PGP / GnuPG have no weight, for several reasons, except > those made from Governikus and maybe CT Magazine signed keys. Okay, that's yout thing. BUT, you may habe verified some of the signers keys at your own, this would be the same as checking against Governikus ,for example. > Why? Can i, for example, trust fan signatures made by users on > someones key which bears several hundred sigs and the key holder > does not sign the signers keys? No, of course not. Call me stupid > but even if Governikus would be run by the BND or NSA etc. i would > trust the validity of such signed keys more than a signed key from > "somebody" signed by other people i do not know. Due to the procedure > Governikus uses i can be personally rest assured that the key belongs > to the person which the key data states. The only thing GnuPG offers > me with signatures, not made with Governikus signed keys, is that if > someone has tampered with a document the "signature" would be then no > longer valid. This is also the case with the PGP standard. > Here is a little example, of a .pdf i have signed with my qualified > signature: > > https://keybase.pub/stefan_claas/docs/greetings.pdf > Linux users can verify my qualified signature here: > https://ec.europa.eu/cefdigital/DSS/webapp-demo > macOS oder Windows users can use the free Adobe Reader DC > to do he same. Libreoffice can verify the signature also and some other tools. > At list of TSP's (Trust Service Provider) can be seen here: > https://helpx.adobe.com/document-cloud/kb/european-union-trust-lists.html This is the real problem I have with the EU regulations. There are regulations out there which are much better and have not such expensive certification costs to become "qualified". I would consider a x.509 cert as valid and trustworthy which is signed by one of the well known CAs whith "extended verification". But that's another discussion. > I think PGP users should be more open to current available and > accepted standards when it comes to digital signatures. This isn't the Problem at al?l. X.509 is a really good standard. I use it mysqld really often for signing PDFs or some other things. > > Best thing is to verify a key personally. > Yes, in case of PGP / GnuPG when using the classical WoT procedure. That's what i meant. [...] > Thanks, much appreciated! I really like to see some more examples > from native English speakers living in the U.S. Godd idea. I found some Policies regarding PGP, but nothing like you want to do. But I only did a quick search. > I would like to omit the creation procedure or how the signing > procedure works, because imho people from the PGP ecosystem > should accept in the future qualified X.509 signatures. Not the whole procedure. But you should explain that this ist a trustworthy signature provider sind Governikus is not yet listed as a standard root CA. To state it clear. x.509 is a good standard and a good procedure. I only think the "qualified" overrated in some situations. The "qualified" is only really relevant in juristic context in Germany or in EU. And even then there are some exclamations where other rules override this. I had a lawsuit one year ago that showed this clearly. The combination of OpenPGP-Card and x.509 is, that should be said, really a goof thing. I'm running my a CA for my customers and me, for internal purposes, which means for data exchange between different software and so on, and the keys are derived from PGP keys on Card. GPGSM is a really nice solutions for such CSRs.I t only lacks the ability of creating CRLs, otherwise it could be used as a CA too. Okay, now I drifted completely off of your topic. I'm Sorry. Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From stefan.claas at posteo.de Thu Nov 1 17:42:41 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Thu, 1 Nov 2018 17:42:41 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> Message-ID: <20181101174241.5124413f@iria.my-fqdn.de> On Thu, 01 Nov 2018 16:09:56 +0100, Dirk Gottschalk wrote: Hi Dirk, > Am Donnerstag, den 01.11.2018, 11:19 +0100 schrieb > stefan.claas at posteo.de: > > Hi Dirk, > > I personally like that we have such EU regulation. And i understand > > that it costs money to build and maintain such infrastructure. > > The Problem is the implication of trust in governmental organizations > per se in this case. But, far from this, there are other signature > providers who are trusted per default. AFAIK, Governikus is not listed > in the standard CA packs, yet. How could Governikus be listed, they are a PGP CA and not X.509, run on behalf by Germany's BSI ? > > And this is the problem i have since 1994/95... For me signatures > > made with PGP / GnuPG have no weight, for several reasons, except > > those made from Governikus and maybe CT Magazine signed keys. > > Okay, that's yout thing. BUT, you may habe verified some of the > signers keys at your own, this would be the same as checking against > Governikus ,for example. No, i don't think it is the same, or do you personally verify a X.509 Root CA? I can only trust macOS or Windows with it's build in key store and the fingerprints on web sites from the CA's. Regarding Governikus in can check for the PGP fingerprint on one of their pages and must rely on proper operation of my BSI certified card reader, AusweisApp2 and of course of my nPA. > > Here is a little example, of a .pdf i have signed with my qualified > > signature: > > > > https://keybase.pub/stefan_claas/docs/greetings.pdf > > > Linux users can verify my qualified signature here: > > > https://ec.europa.eu/cefdigital/DSS/webapp-demo > > > macOS oder Windows users can use the free Adobe Reader DC > > to do he same. > > Libreoffice can verify the signature also and some other tools. I am not able to verify a qualified eIDAS conform X.509 sig, which i can create now, with LibreOffice, nor with other tools, except Adobe Reader DC or with the mentioned web site link. Have you or someone else actually tried to verify my greetings.pdf on my keybase page? If so i am really interested in the results from various tools! > > At list of TSP's (Trust Service Provider) can be seen here: > > https://helpx.adobe.com/document-cloud/kb/european-union-trust-lists.html > > This is the real problem I have with the EU regulations. There are > regulations out there which are much better and have not such > expensive certification costs to become "qualified". The sign-me service is currently free of charge and i expect once commercially available the costs for signing (frequently) a document there would be much lower than obtaining a qualified eIDAS conform certificate on a signature card, plus software and card reader costs. > [...] > > > Thanks, much appreciated! I really like to see some more examples > > from native English speakers living in the U.S. > > Godd idea. I found some Policies regarding PGP, but nothing like you > want to do. But I only did a quick search. Same for me... and that is the reason why i started the discussion, to let people think about it. > > I would like to omit the creation procedure or how the signing > > procedure works, because imho people from the PGP ecosystem > > should accept in the future qualified X.509 signatures. > > Not the whole procedure. But you should explain that this ist a > trustworthy signature provider sind Governikus is not yet listed as a > standard root CA. That is the reason why i like to sign the .pdf, containing my key data, with a qualified eIDAS conform signature. The detached GnuPG sig should be an additional info, that matches the key data in the document. > To state it clear. x.509 is a good standard and a good procedure. I > only think the "qualified" overrated in some situations. The > "qualified" is only really relevant in juristic context in Germany or > in EU. And even then there are some exclamations where other rules > override this. I had a lawsuit one year ago that showed this clearly. I only came up with this, hopefully good, idea because a qualified and eIDAS conform signature will be, i strongly assume, the highest level in trustworthy signatures available, in the future. At least in Europe. Regards Stefan -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From dirk.gottschalk1980 at googlemail.com Thu Nov 1 18:32:58 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Thu, 01 Nov 2018 18:32:58 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <20181101174241.5124413f@iria.my-fqdn.de> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> Message-ID: Am Donnerstag, den 01.11.2018, 17:42 +0100 schrieb Stefan Claas: > On Thu, 01 Nov 2018 16:09:56 +0100, Dirk Gottschalk wrote: > > Hi Dirk, > > > Am Donnerstag, den 01.11.2018, 11:19 +0100 schrieb > > The Problem is the implication of trust in governmental > > organizations > > per se in this case. But, far from this, there are other signature > > providers who are trusted per default. AFAIK, Governikus is not > > listed > > in the standard CA packs, yet. > How could Governikus be listed, they are a PGP CA and not X.509, run > on behalf by Germany's BSI ? Sorry, I messed uo Governikus with D-Trust (Bundesdruckerei). > > > And this is the problem i have since 1994/95... For me signatures > > > made with PGP / GnuPG have no weight, for several reasons, except > > > those made from Governikus and maybe CT Magazine signed keys. > > > > Okay, that's yout thing. BUT, you may habe verified some of the > > signers keys at your own, this would be the same as checking > > against Governikus ,for example. > No, i don't think it is the same, or do you personally verify a X.509 > Root CA? I can only trust macOS or Windows with it's build in key > store and the fingerprints on web sites from the CA's. Regarding > Governikus in can check for the PGP fingerprint on one of their pages > and must rely on proper operation of my BSI certified card reader, > AusweisApp2 and of course of my nPA. I verify certificates against their root. That's what happens automatically. Surely I import the CA's if i need to. > > > Here is a little example, of a .pdf i have signed with my > > > qualified > > > signature: > > > > > > https://keybase.pub/stefan_claas/docs/greetings.pdf > > > > > Linux users can verify my qualified signature here: > > > > > https://ec.europa.eu/cefdigital/DSS/webapp-demo > > > > > macOS oder Windows users can use the free Adobe Reader DC > > > to do he same. > > > > Libreoffice can verify the signature also and some other tools. > I am not able to verify a qualified eIDAS conform X.509 sig, which > i can create now, with LibreOffice, nor with other tools, except > Adobe Reader DC or with the mentioned web site link. Have you or > someone else actually tried to verify my greetings.pdf on my keybase > page? > If so i am really interested in the results from various tools! Oh, you have also this issue? IO read about it in a Facebook group. Libreoffice is complaining about a bad signature with Zertificates from D-Trust even after importing the root. When you have the same problem, they seem to be doing something that's not compliant to the standard. Another Argument against using this cert, IMHO. All other certificates work well in Libreoffice in my case. I don't have a D-Trust signed file to check the problem. But I am interested in doing so, if I could get such file. PDFSign is another tool that could be tried. > > > At list of TSP's (Trust Service Provider) can be seen here: > > > https://helpx.adobe.com/document-cloud/kb/european-union-trust-lists.html > > > > This is the real problem I have with the EU regulations. There are > > regulations out there which are much better and have not such > > expensive certification costs to become "qualified". > The sign-me service is currently free of charge and i expect once > commercially available the costs for signing (frequently) a document > there would be much lower than obtaining a qualified eIDAS conform > certificate on a signature card, plus software and card reader costs. I meant the cost for becoming a "qualified" CA. > > [...] > > > > > Thanks, much appreciated! I really like to see some more examples > > > from native English speakers living in the U.S. > > > > Godd idea. I found some Policies regarding PGP, but nothing like > > you > > want to do. But I only did a quick search. > Same for me... and that is the reason why i started the discussion, > to let people think about it. I created a few policies in the past since my English is not bad. I'll think about this and try to create something that could be a template for a statement like you want it. > > > I would like to omit the creation procedure or how the signing > > > procedure works, because imho people from the PGP ecosystem > > > should accept in the future qualified X.509 signatures. > > > > Not the whole procedure. But you should explain that this ist a > > trustworthy signature provider sind Governikus is not yet listed as > > a standard root CA. > That is the reason why i like to sign the .pdf, containing my key > data, with a qualified eIDAS conform signature. The detached GnuPG > sig should be an additional info, that matches the key data in the > document. > > To state it clear. x.509 is a good standard and a good procedure. I > > only think the "qualified" overrated in some situations. The > > "qualified" is only really relevant in juristic context in Germany > > or > > in EU. And even then there are some exclamations where other rules > > override this. I had a lawsuit one year ago that showed this > > clearly. > I only came up with this, hopefully good, idea because a qualified > and eIDAS conform signature will be, i strongly assume, the highest > level in trustworthy signatures available, in the future. At least in > Europe. For x.509, where needed, I think this assumption is correct, at least for communications with governmental or juristic institutions. Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From stefan.claas at posteo.de Thu Nov 1 18:49:18 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Thu, 1 Nov 2018 18:49:18 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <20181101174241.5124413f@iria.my-fqdn.de> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> Message-ID: <20181101184918.1f400871@iria.my-fqdn.de> On Thu, 1 Nov 2018 17:42:41 +0100, Stefan Claas wrote: > > > Here is a little example, of a .pdf i have signed with my > > > qualified signature: > > > > > > https://keybase.pub/stefan_claas/docs/greetings.pdf > > > > > Linux users can verify my qualified signature here: > > > > > https://ec.europa.eu/cefdigital/DSS/webapp-demo > > > > > macOS oder Windows users can use the free Adobe Reader DC > > > to do he same. > > > > Libreoffice can verify the signature also and some other tools. > > I am not able to verify a qualified eIDAS conform X.509 sig, which > i can create now, with LibreOffice, nor with other tools, except Adobe > Reader DC or with the mentioned web site link. Have you or someone > else actually tried to verify my greetings.pdf on my keybase page? > > If so i am really interested in the results from various tools! I am also *very much* interested what infos users in the U.S., Canada, U.K. and Ireland, for example, see (is the certificate Info displayed in English?) when verifying my document with Adobe Reader DC! An image link from a screenshot would be very much appreciated! Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From stefan.claas at posteo.de Thu Nov 1 19:00:47 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Thu, 1 Nov 2018 19:00:47 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> Message-ID: <20181101190047.0fc3dae1@iria.my-fqdn.de> On Thu, 01 Nov 2018 18:32:58 +0100, Dirk Gottschalk wrote: > Am Donnerstag, den 01.11.2018, 17:42 +0100 schrieb Stefan Claas: > > I am not able to verify a qualified eIDAS conform X.509 sig, which > > i can create now, with LibreOffice, nor with other tools, except > > Adobe Reader DC or with the mentioned web site link. Have you or > > someone else actually tried to verify my greetings.pdf on my keybase > > page? > > > If so i am really interested in the results from various tools! > > Oh, you have also this issue? IO read about it in a Facebook group. > Libreoffice is complaining about a bad signature with Zertificates > from D-Trust even after importing the root. When you have the same > problem, they seem to be doing something that's not compliant to the > standard. Another Argument against using this cert, IMHO. All other > certificates work well in Libreoffice in my case. I don't have a > D-Trust signed file to check the problem. But I am interested in > doing so, if I could get such file. > > PDFSign is another tool that could be tried. Hi Dirk, i am no expert (yet) with this whole new stuff, but i am pretty sure that D-Trust certs are 100 percent compliant, or otherwise Adobe Reader DC or the mentioned web site in my previous links would not work. A Usenet friend of mine was able to verify the signature under Linux with openssl and a Hex Editor, for example... Here again the link to my document: https://keybase.pub/stefan_claas/docs/greetings.pdf and here the link for people who don't use Adobe DC Reader: https://ec.europa.eu/cefdigital/DSS/webapp-demo Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From dirk.gottschalk1980 at googlemail.com Thu Nov 1 19:23:04 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Thu, 01 Nov 2018 19:23:04 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <20181101184918.1f400871@iria.my-fqdn.de> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> Message-ID: <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> Hi Stefan. Am Donnerstag, den 01.11.2018, 18:49 +0100 schrieb Stefan Claas: > On Thu, 1 Nov 2018 17:42:41 +0100, Stefan Claas wrote: > I am also *very much* interested what infos users in the U.S., > Canada, > U.K. and Ireland, for example, see (is the certificate Info displayed > in > English?) when verifying my document with Adobe Reader DC! It depends on their locale. The object descriptors would be shown in the set language for the locale. The values are shown as they are set in the certificate. Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From stefan.claas at posteo.de Thu Nov 1 19:34:23 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Thu, 1 Nov 2018 19:34:23 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> Message-ID: <20181101193423.4120e5e1@iria.my-fqdn.de> On Thu, 01 Nov 2018 19:23:04 +0100, Dirk Gottschalk via Gnupg-users wrote: Hi Dirk, > Am Donnerstag, den 01.11.2018, 18:49 +0100 schrieb Stefan Claas: > > On Thu, 1 Nov 2018 17:42:41 +0100, Stefan Claas wrote: > > > I am also *very much* interested what infos users in the U.S., > > Canada, > > U.K. and Ireland, for example, see (is the certificate Info > > displayed in > > English?) when verifying my document with Adobe Reader DC! > > It depends on their locale. The object descriptors would be shown in > the set language for the locale. The values are shown as they are set > in the certificate. Thanks for the info! Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From dirkx at webweaving.org Thu Nov 1 18:42:43 2018 From: dirkx at webweaving.org (Dirk-Willem van Gulik) Date: Thu, 1 Nov 2018 18:42:43 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> Message-ID: <3494CE55-E500-43CB-A44A-602B2D89450C@webweaving.org> On 1 Nov 2018, at 18:32, Dirk Gottschalk via Gnupg-users wrote: > > Oh, you have also this issue? IO read about it in a Facebook group. > Libreoffice is complaining about a bad signature with Zertificates from > D-Trust even after importing the root. When you have the same problem, > they seem to be doing something that's not compliant to the standard May just be stumbling over a specific extension. We had to do https://github.com/dirkx/openssl-AdmissionSyntax a few years ago for a few edgecases at D-Trust. Dw From wiktor at metacode.biz Thu Nov 1 20:14:19 2018 From: wiktor at metacode.biz (Wiktor Kwapisiewicz) Date: Thu, 1 Nov 2018 20:14:19 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <21fd3f4802c6b300f3623143c17ee95c@posteo.de> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> Message-ID: <1d57dab1-5f7f-9722-d154-4910bca76fb1@metacode.biz> On 01.11.2018 11:19, stefan.claas at posteo.de wrote: > And this is the problem i have since 1994/95... For me signatures > made with PGP / GnuPG have no weight, for several reasons, except > those made from Governikus and maybe CT Magazine signed keys. I, for one, like the OpenPGP's approach of "choose your own trust model". Someone will trust Governikus, someone will trust random internet people, someone will marginally trust them or a selected set of people they think are trustworthy. (By the way too bad that Governikus doesn't add Policy URLs to their signatures [0], it would be easier to read about their procedures for people that don't know them). Of course, this comes at the expense of user friendliness but there are already easier trust alternatives in GnuPG (e.g. TOFU). On 01.11.2018 16:09, Dirk Gottschalk via Gnupg-users wrote:> This isn't the Problem at al?l. X.509 is a really good standard. I use > it mysqld really often for signing PDFs or some other things. Do you mean X.509 is technically good or just more widely supported in software than OpenPGP? For me there are only few cases where X.509 infrastructure has something that OpenPGP lacks (e.g. timestamping). Kind regards, Wiktor [0]: https://keyserver.ubuntu.com/pks/lookup?op=vindex&search=0xAFCDE102C7FAAD6E -- https://metacode.biz/@wiktor From stefan.claas at posteo.de Thu Nov 1 20:45:17 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Thu, 1 Nov 2018 20:45:17 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <1d57dab1-5f7f-9722-d154-4910bca76fb1@metacode.biz> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <1d57dab1-5f7f-9722-d154-4910bca76fb1@metacode.biz> Message-ID: <20181101204517.06b4808b@iria.my-fqdn.de> On Thu, 1 Nov 2018 20:14:19 +0100, Wiktor Kwapisiewicz wrote: > On 01.11.2018 11:19, stefan.claas at posteo.de wrote: > > And this is the problem i have since 1994/95... For me signatures > > made with PGP / GnuPG have no weight, for several reasons, except > > those made from Governikus and maybe CT Magazine signed keys. > > I, for one, like the OpenPGP's approach of "choose your own trust > model". Someone will trust Governikus, someone will trust random > internet people, someone will marginally trust them or a selected set > of people they think are trustworthy. (By the way too bad that > Governikus doesn't add Policy URLs to their signatures [0], it would > be easier to read about their procedures for people that don't know > them). Well, i like GnuPG too because you can use and run it on an off-line computer for example. But, like i said the signatures, in all the years i have used GnuPG, have no weight for me except for cryptographically securing documents content or files from tampering, from people which i personally don't know, when it comes to the classical WoT. I think it is also very sad, that after all the years, afaik only Governikus offers such a service. I am not aware of any other CA in in the world which work the same. > Of course, this comes at the expense of user friendliness but there > are already easier trust alternatives in GnuPG (e.g. TOFU). Yes, in CLI mode, when using not a MUA, i use TOFU too and think it is a very nice addition. Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas From vedaal at nym.hush.com Thu Nov 1 20:20:33 2018 From: vedaal at nym.hush.com (vedaal at nym.hush.com) Date: Thu, 01 Nov 2018 15:20:33 -0400 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> Message-ID: <20181101192034.4119CE0741@smtp.hushmail.com> Am Donnerstag, den 01.11.2018, 17:42 +0100 schrieb Stefan Claas: > On Thu, 01 Nov 2018 16:09:56 +0100, Dirk Gottschalk wrote: .... > That is the reason why i like to sign the .pdf, containing my key > data, with a qualified eIDAS conform signature. The detached GnuPG > sig should be an additional info, that matches the key data in the > document. ===== This will work well in that if the signature verifies, then the information in the .pdf can be considered reliable. It is, however, very easy for a MITM attack to 'break' the signature by very subtly altering the pdf. Try this: [1] Take your finished pdf and select all the text and copy it into a new Libre Office document. [2] At the end of your text, just add a period. [3] Use Libre Office's font coloring to change the color of the added period to white. [4] Export this new document as a pdf with the same file name as your original pdf, and the same metadata. [5] The pdf looks exactly the same, but the signature will no longer verify. I don't trust a detached, signed pdf (Again, I do, if it verifies, but am not sure if it doesn't verify). A simple, but slightly tedious workaround, would be to GnuPG Armor Sign the .pdf The elDAS signature will still work, but the Armored Signed message is much harder to alter, and such alteration is detectable as malicious rather than a 'mistake. Also, If you are planning to post your public keyblock in this pdf, please be aware that pdf treats a line return as empty whitespace, so when trying to import the key, GnuPG does not recognize the empty whitespace, and reads the version line as continuous with the keyblock, and it won't import. vedaal From stefan.claas at posteo.de Thu Nov 1 23:50:48 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Thu, 1 Nov 2018 23:50:48 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <20181101192034.4119CE0741@smtp.hushmail.com> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> <20181101192034.4119CE0741@smtp.hushmail.com> Message-ID: <20181101235048.4c94b717@iria.my-fqdn.de> Hi veedal, On Thu, 01 Nov 2018 15:20:33 -0400, vedaal via Gnupg-users wrote: > Am Donnerstag, den 01.11.2018, 17:42 +0100 schrieb Stefan Claas: > > On Thu, 01 Nov 2018 16:09:56 +0100, Dirk Gottschalk wrote: > > .... > > > That is the reason why i like to sign the .pdf, containing my key > > data, with a qualified eIDAS conform signature. The detached GnuPG > > sig should be an additional info, that matches the key data in the > > document. > > ===== > > This will work well in that if the signature verifies, then the > information in the .pdf can be considered reliable. > > It is, however, very easy for a MITM attack to 'break' the signature > by very subtly altering the pdf. > > > Try this: > > [1] Take your finished pdf and select all the text and copy it into a > new Libre Office document. > > [2] At the end of your text, just add a period. > > [3] Use Libre Office's font coloring to change the color of the added > period to white. > > [4] Export this new document as a pdf with the same file name as your > original pdf, and the same metadata. > > [5] The pdf looks exactly the same, but the signature will no longer > verify. > > > I don't trust a detached, signed pdf > (Again, I do, if it verifies, but am not sure if it doesn't verify). > > A simple, but slightly tedious workaround, would be to GnuPG Armor > Sign the .pdf > > The elDAS signature will still work, but the Armored Signed message > is much harder to alter, and such alteration is detectable as > malicious rather than a 'mistake. Thank you very much for this valuable information, much appreciated! It is now a bit late, but i will try this out tomorrow. > Also, > If you are planning to post your public keyblock in this pdf, please > be aware that pdf treats a line return as empty whitespace, so when > trying to import the key, GnuPG does not recognize the empty > whitespace, and reads the version line as continuous with the > keyblock, and it won't import. The idea was to only publish the key data from an output like gpg --check-sigs, which should give a user enough data. Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From stefan.claas at posteo.de Fri Nov 2 10:53:06 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Fri, 2 Nov 2018 10:53:06 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <20181101235048.4c94b717@iria.my-fqdn.de> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> <20181101192034.4119CE0741@smtp.hushmail.com> <20181101235048.4c94b717@iria.my-fqdn.de> Message-ID: <20181102105306.22d34693@iria.my-fqdn.de> On Thu, 1 Nov 2018 23:50:48 +0100, Stefan Claas wrote: Hi veedal, > > A simple, but slightly tedious workaround, would be to GnuPG Armor > > Sign the .pdf > > > > The elDAS signature will still work, but the Armored Signed message > > is much harder to alter, and such alteration is detectable as > > malicious rather than a 'mistake. > > Thank you very much for this valuable information, much appreciated! > > It is now a bit late, but i will try this out tomorrow. O.k. i played a bit with it, but as you said "slightly tedious workaround"... I will use another method, which does not allow an attack imho. I did this in the past with detached signatures, when i posted files, and it should be used more widely, imho! Simply one can use a time stamping service, based on blockchain technology. I can then time stamp the .pdf. and put also a statement in the .pdf that the file is timestamped and don't must worry in the future if one MITM would try (and why?) to alter my documents. https://opentimestamps.org Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From wiktor at metacode.biz Fri Nov 2 12:20:43 2018 From: wiktor at metacode.biz (Wiktor Kwapisiewicz) Date: Fri, 2 Nov 2018 12:20:43 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <20181102105306.22d34693@iria.my-fqdn.de> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> <20181101192034.4119CE0741@smtp.hushmail.com> <20181101235048.4c94b717@iria.my-fqdn.de> <20181102105306.22d34693@iria.my-fqdn.de> Message-ID: On 02.11.2018 10:53, Stefan Claas wrote: > Simply one can use a time stamping service, based on blockchain > technology. I can then time stamp the .pdf. and put also a > statement in the .pdf that the file is timestamped and don't must > worry in the future if one MITM would try (and why?) to alter my > documents. PDFs can be also timestamped when signing with standard RFC 3161 [0] timestamping service. Here's one example: https://support.globalsign.com/customer/en/portal/articles/2361790-add-timestamp-server---adobe-acrobat But there are numerous free RFC 3161 timestamping services. Of course that's not the same as blockchain, but it's already supported by numerous tools (like Adobe Acrobat). Kind regards, Wiktor [0]: https://tools.ietf.org/html/rfc3161 -- https://metacode.biz/@wiktor From stefan.claas at posteo.de Fri Nov 2 12:53:31 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Fri, 2 Nov 2018 12:53:31 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> <20181101192034.4119CE0741@smtp.hushmail.com> <20181101235048.4c94b717@iria.my-fqdn.de> <20181102105306.22d34693@iria.my-fqdn.de> Message-ID: <20181102125331.5a597078@iria.my-fqdn.de> On Fri, 2 Nov 2018 12:20:43 +0100, Wiktor Kwapisiewicz wrote: > On 02.11.2018 10:53, Stefan Claas wrote: > > Simply one can use a time stamping service, based on blockchain > > technology. I can then time stamp the .pdf. and put also a > > statement in the .pdf that the file is timestamped and don't must > > worry in the future if one MITM would try (and why?) to alter my > > documents. > > PDFs can be also timestamped when signing with standard RFC 3161 [0] > timestamping service. > > Here's one example: > > https://support.globalsign.com/customer/en/portal/articles/2361790-add-timestamp-server---adobe-acrobat > > But there are numerous free RFC 3161 timestamping services. > > Of course that's not the same as blockchain, but it's already > supported by numerous tools (like Adobe Acrobat). > [0]: https://tools.ietf.org/html/rfc3161 Hi Wiktor, thanks a lot! Now this is awesome... i just timestamped my already signed .pdf with Adobe Reader DC and this does not invalidate my qualified signature, when saving the document again! :-) I must admit i did not know this. Regards stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas From dirk.gottschalk1980 at googlemail.com Fri Nov 2 15:12:35 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Fri, 02 Nov 2018 15:12:35 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <20181102125331.5a597078@iria.my-fqdn.de> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> <20181101192034.4119CE0741@smtp.hushmail.com> <20181101235048.4c94b717@iria.my-fqdn.de> <20181102105306.22d34693@iria.my-fqdn.de> <20181102125331.5a597078@iria.my-fqdn.de> Message-ID: <7b850ee33149f5fdcca6e4b5e19978b5ce1ddb08.camel@googlemail.com> Hi guys. Am Freitag, den 02.11.2018, 12:53 +0100 schrieb Stefan Claas: > On Fri, 2 Nov 2018 12:20:43 +0100, Wiktor Kwapisiewicz wrote: > > On 02.11.2018 10:53, Stefan Claas wrote: > > > Simply one can use a time stamping service, based on blockchain > > > technology. I can then time stamp the .pdf. and put also a > > > statement in the .pdf that the file is timestamped and don't must > > > worry in the future if one MITM would try (and why?) to alter my > > > documents. > > > > PDFs can be also timestamped when signing with standard RFC 3161 > > [0] > > timestamping service. > > > > Here's one example: > > > > https://support.globalsign.com/customer/en/portal/articles/2361790-add-timestamp-server---adobe-acrobat > > > > But there are numerous free RFC 3161 timestamping services. > > > > Of course that's not the same as blockchain, but it's already > > supported by numerous tools (like Adobe Acrobat). > > [0]: https://tools.ietf.org/html/rfc3161 > > Hi Wiktor, > > thanks a lot! Now this is awesome... i just timestamped my already > signed .pdf with Adobe Reader DC and this does not invalidate my > qualified signature, when saving the document again! :-) I must admit > i did not know this. freetsa offers a free timestamping service based on blockchain technology, AFAIK. I use it myself to stamp PDFs. The free service offers 10 timestamps per day what should be enough for normal usage. Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From dirk.gottschalk1980 at googlemail.com Fri Nov 2 15:20:43 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Fri, 02 Nov 2018 15:20:43 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <20181102125331.5a597078@iria.my-fqdn.de> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> <20181101192034.4119CE0741@smtp.hushmail.com> <20181101235048.4c94b717@iria.my-fqdn.de> <20181102105306.22d34693@iria.my-fqdn.de> <20181102125331.5a597078@iria.my-fqdn.de> Message-ID: <8c513998eceda6d4d8e526b1f9da10d9bf3b2b7a.camel@googlemail.com> Hello Stefan. Am Freitag, den 02.11.2018, 12:53 +0100 schrieb Stefan Claas: > > Hi Wiktor, > > thanks a lot! Now this is awesome... i just timestamped my already > signed .pdf with Adobe Reader DC and this does not invalidate my > qualified signature, when saving the document again! :-) I must admit > i did not know this. You mean, you "tampered" with the file and the signature is still valid? Are you sure? Then Adome does sometging really bad, IMHO. Such a signature should ensure that the file is unmodified completely. otherwise somebody can modify it in a way that could be used as a backdoor to the signature, at least in theory. Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From dirk.gottschalk1980 at googlemail.com Fri Nov 2 15:35:53 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Fri, 02 Nov 2018 15:35:53 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <1d57dab1-5f7f-9722-d154-4910bca76fb1@metacode.biz> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <1d57dab1-5f7f-9722-d154-4910bca76fb1@metacode.biz> Message-ID: Hello Wiktor. Am Donnerstag, den 01.11.2018, 20:14 +0100 schrieb Wiktor Kwapisiewicz: > On 01.11.2018 11:19, stefan.claas at posteo.de wrote: > Do you mean X.509 is technically good or just more widely supported > in software than OpenPGP? For me there are only few cases where X.509 > infrastructure has something that OpenPGP lacks (e.g. timestamping). I prefer GPG. And no, GPG does not lack timestamping, a timestamp is included in every signature. X.509 is more widely spread. I think this is the only reason that it is preferred by some users. I would like to see GPG to be more widely used. For me, x.509 is not more trustworthy than GPG, I trust this system and the signed certificate less in many cases. The signature regulations in the EU are not the best. In the US, I read, ebven PGP is approved in some states. They use it even vor notary approvals. We had a thread describing this a few months ago. The only thing is, that GPG can not do inline signing of PDFs. This would be a nice feature, but, AFAIK the standard for PDF doesn't leave us this option. Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From stefan.claas at posteo.de Fri Nov 2 15:42:40 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Fri, 2 Nov 2018 15:42:40 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <8c513998eceda6d4d8e526b1f9da10d9bf3b2b7a.camel@googlemail.com> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> <20181101192034.4119CE0741@smtp.hushmail.com> <20181101235048.4c94b717@iria.my-fqdn.de> <20181102105306.22d34693@iria.my-fqdn.de> <20181102125331.5a597078@iria.my-fqdn.de> <8c513998eceda6d4d8e526b1f9da10d9bf3b2b7a.camel@googlemail.com> Message-ID: Am 02.11.18 um 15:20 schrieb Dirk Gottschalk: > Hello Stefan. > > Am Freitag, den 02.11.2018, 12:53 +0100 schrieb Stefan Claas: >> Hi Wiktor, >> >> thanks a lot! Now this is awesome... i just timestamped my already >> signed .pdf with Adobe Reader DC and this does not invalidate my >> qualified signature, when saving the document again! :-) I must admit >> i did not know this. > You mean, you "tampered" with the file and the signature is still > valid? Are you sure? Then Adome does sometging really bad, IMHO. > > Such a signature should ensure that the file is unmodified completely. > otherwise somebody can modify it in a way that could be used as a > backdoor to the signature, at least in theory. Hi Dirk, i did not tampered with the file, i simply used the function in Adobe Reader DC to let it *add* a time stamp to my document and then saved it again. I strongly assume that it is also possible that someone else can sign my .pdf too with a qualified signature and this will also not invalidate my qualified signature, unless of course someone would *edit* my document. This would then mean in reality, that for example a "boss", team-leader or whoever prepares a contract signs it and then lets other parties sign this document too and all involved parties have then a multiple signed and valid document. You can check two added (one from freetsa and another commercial one which is in the EU list) timestamps i added to my greetings.pdf on keybase. Regards Stefan > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3852 bytes Desc: S/MIME Cryptographic Signature URL: From wiktor at metacode.biz Fri Nov 2 17:17:59 2018 From: wiktor at metacode.biz (Wiktor Kwapisiewicz) Date: Fri, 2 Nov 2018 17:17:59 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <1d57dab1-5f7f-9722-d154-4910bca76fb1@metacode.biz> Message-ID: <09fbe812-7769-3028-0f9a-61c37b9908e3@metacode.biz> On 02.11.2018 15:35, Dirk Gottschalk wrote: > I prefer GPG. And no, GPG does not lack timestamping, a timestamp is > included in every signature. Signature creation date is not the same as timestamping. As for why you may consider the problem of validating signatures made by revoked keys. Without timestamping this kind of signature is inherently insecure (as the compromised key could be used by the attacker to created a backdated signature). For example Authenticode uses timestamping [0] so that old signatures can still be considered valid even when the key expires or is revoked later. Adding something comparable to OpenPGP was discussed [1] on OpenPGP ML recently and previously [2]. Kind regards, Wiktor [0]: https://docs.microsoft.com/en-US/windows/desktop/SecCrypto/time-stamping-authenticode-signatures [1]: https://www.ietf.org/mail-archive/web/openpgp/current/msg09092.html [2]: https://www.ietf.org/mail-archive/web/openpgp/current/msg07136.html -- https://metacode.biz/@wiktor From juergen at bruckner.tk Fri Nov 2 18:27:49 2018 From: juergen at bruckner.tk (Juergen BRUCKNER) Date: Fri, 2 Nov 2018 18:27:49 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <8c513998eceda6d4d8e526b1f9da10d9bf3b2b7a.camel@googlemail.com> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> <20181101192034.4119CE0741@smtp.hushmail.com> <20181101235048.4c94b717@iria.my-fqdn.de> <20181102105306.22d34693@iria.my-fqdn.de> <20181102125331.5a597078@iria.my-fqdn.de> <8c513998eceda6d4d8e526b1f9da10d9bf3b2b7a.camel@googlemail.com> Message-ID: Hello Dirk, Am 02.11.18 um 15:20 schrieb Dirk Gottschalk via Gnupg-users: > You mean, you "tampered" with the file and the signature is still > valid? Are you sure? Then Adome does sometging really bad, IMHO. > > Such a signature should ensure that the file is unmodified completely. > otherwise somebody can modify it in a way that could be used as a > backdoor to the signature, at least in theory. That is correct, that a signature is valid if there is added a timestamp AFTER sign the document. Very simplified it uses the same method for timestamping as for signing, and it is a kind of 2nd signature on the same document. the document is NOT altered or manipulated. regards Juergen -- Juergen M. Bruckner juergen at bruckner.tk -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3894 bytes Desc: S/MIME Cryptographic Signature URL: From nick.papadonis.ml at gmail.com Fri Nov 2 19:29:17 2018 From: nick.papadonis.ml at gmail.com (Nicholas Papadonis) Date: Fri, 2 Nov 2018 14:29:17 -0400 Subject: OpenSSL vs GPG for encrypting files? Security best practices? Message-ID: Security Experts, I'm considering encrypting a tar archive and optionally a block file system (via FUSE) using either utility. Does anyone have comments on the best practices and tools for either? I read that the OpenSSL AES-CBC CLI mode is prone to a malleable attack vector and it's CLI interface should not be use directly for production. I have also read that GPG is the suggested alternative to OpenSSL CLI due to this. I have followed through with the OpenSSL CLI AES tests and am curious where the malleable attack is (in the pipe?). I am also curious to why GPG, which is an asymmetric key manager, is used for file based encryption when only a single key is required. How does GPG solve this malleable attack vector. A security expert's guidance here is much appreciated. Thank you, Nicholas -------------- next part -------------- An HTML attachment was scrubbed... URL: From Michael.Wojcik at microfocus.com Fri Nov 2 20:08:35 2018 From: Michael.Wojcik at microfocus.com (Michael Wojcik) Date: Fri, 2 Nov 2018 19:08:35 +0000 Subject: [openssl-users] OpenSSL vs GPG for encrypting files? Security best practices? In-Reply-To: References: Message-ID: > From: openssl-users on behalf of Nicholas Papadonis > Sent: Friday, November 2, 2018 14:29 > I read Where? It's hard for us to determine the quality of your source, or your interpretation of it, if we don't know what it is. > that the OpenSSL AES-CBC CLI mode is prone to a malleable attack vector I don't know what "malleable attack vector" is supposed to mean in this context. CBC, regardless of the cipher, has certain well-known vulnerabilities. Those probably aren't a concern for most personal file-encryption use cases. If you have regulatory/legal requirements, then rolling your own data-protection solution, even using presumed-good crypto implementations, is a Bad Idea. > and [its] CLI interface should not be use directly for production. I would certainly be leery of doing so. It's not what the openssl utility is primarily intended or designed for. There are at least two main drawbacks of using the openssl utility in production: - It primarily exposes primitives, not complete cryptosystems. That means either you're composing those primitives into a complete cryptosystem yourself, which is a process fraught with danger; or you're using an incomplete cryptosystem. In this case, if you use openssl, where is your integrity protection coming from, for example? How are you handling key management, hygiene, and disaster recovery? - Usability is minimal (for good reason - it's meant as an ad hoc toolkit). There's no error logging or auditing, and minimal diagnostics. Failure modes are pretty much "write an error message and give up". > I have also read that GPG is the suggested alternative to OpenSSL CLI due to this.? ... > I am also curious to why GPG, which is an asymmetric key manager, GPG is an implementation of the OpenPGP standard, plus additional functionality. It's much more than a "key manager". > is used for file based encryption when only a single key is required.? GPG supports symmetric encryption. A web search should turn up thousands of pages describing that feature. (Some will be out of date regarding the default cipher and other details; consult the documentation for the current GPG version. I think the default now might be AES-128 CBC, with SHA1 as the MDC, but I haven't checked.) > How does GPG solve this malleable attack vector. Hard to say without knowing what the "malleable attack vector" is. GPG *is* intended to provide a complete, if rather minimal, cryptosystem for this use case (symmetric encryption of individual files, under a personal-use threat model). For one thing, it (by default) includes an MDC for integrity validation; for another, it provides slightly more sophisticated features for key hygiene. We don't really know the parameters of your use case, so it's not really possible to make a reasonable recommendation. Do you have regulatory or statutory requirements, or requirements imposed by some other authority (e.g. an employer)? How sensitive is the data? How are you managing your key? What provisions do you need to make for disaster recovery? How are you addressing file integrity? What does your threat model look like? This is why the simplest approach is to find a complete system that addresses all your requirements. It may not be free, but then neither is your time and energy - you can pay money, or you can pay in opportunity costs and cognitive load. Of course, many people simply ignore the issues and roll their own systems. Often they'll get away with it. Sometimes it will come back to bite them. -- Micahel Wojcik From socketpair at gmail.com Sat Nov 3 08:28:02 2018 From: socketpair at gmail.com (=?UTF-8?B?0JzQsNGA0Log0JrQvtGA0LXQvdCx0LXRgNCz?=) Date: Sat, 3 Nov 2018 12:28:02 +0500 Subject: [openssl-users] OpenSSL vs GPG for encrypting files? Security best practices? In-Reply-To: References: Message-ID: Try openssl cms ( as newer alternative to s/mime) ??, 2 ????. 2018 ?. ? 23:30, Nicholas Papadonis : > > Security Experts, > > I'm considering encrypting a tar archive and optionally a block file system (via FUSE) using either utility. Does anyone have comments on the best practices and tools for either? > > I read that the OpenSSL AES-CBC CLI mode is prone to a malleable attack vector and it's CLI interface should not be use directly for production. I have also read that GPG is the suggested alternative to OpenSSL CLI due to this. I have followed through with the OpenSSL CLI AES tests and am curious where the malleable attack is (in the pipe?). I am also curious to why GPG, which is an asymmetric key manager, is used for file based encryption when only a single key is required. How does GPG solve this malleable attack vector. > > A security expert's guidance here is much appreciated. > > Thank you, > Nicholas > > > -- > openssl-users mailing list > To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users -- Segmentation fault From stefan.claas at posteo.de Sat Nov 3 10:43:49 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Sat, 3 Nov 2018 10:43:49 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> <20181101192034.4119CE0741@smtp.hushmail.com> <20181101235048.4c94b717@iria.my-fqdn.de> <20181102105306.22d34693@iria.my-fqdn.de> <20181102125331.5a597078@iria.my-fqdn.de> <8c513998eceda6d4d8e526b1f9da10d9bf3b2b7a.camel@googlemail.com> Message-ID: <20181103104349.03577c92@iria.my-fqdn.de> On Fri, 2 Nov 2018 15:42:40 +0100, Stefan Claas wrote: > Am 02.11.18 um 15:20 schrieb Dirk Gottschalk: > > Hello Stefan. > > > > Am Freitag, den 02.11.2018, 12:53 +0100 schrieb Stefan Claas: > >> Hi Wiktor, > >> > >> thanks a lot! Now this is awesome... i just timestamped my already > >> signed .pdf with Adobe Reader DC and this does not invalidate my > >> qualified signature, when saving the document again! :-) I must > >> admit i did not know this. > > You mean, you "tampered" with the file and the signature is still > > valid? Are you sure? Then Adome does sometging really bad, IMHO. > > > > Such a signature should ensure that the file is unmodified > > completely. otherwise somebody can modify it in a way that could be > > used as a backdoor to the signature, at least in theory. > Hi Dirk, > > i did not tampered with the file, i simply used the function > in Adobe Reader DC to let it *add* a time stamp to my > document and then saved it again. > > I strongly assume that it is also possible that someone > else can sign my .pdf too with a qualified signature and > this will also not invalidate my qualified signature, unless > of course someone would *edit* my document. Just did a test with an older .pdf, which was signed with my non-qualified D-Trust certificate and time stamped with freetsa. Now i signed it again with my qualified D-Trust certificate and time stamped again. Works perfect! :-) Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From dirk.gottschalk1980 at googlemail.com Sat Nov 3 16:26:09 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Sat, 03 Nov 2018 16:26:09 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> <20181101192034.4119CE0741@smtp.hushmail.com> <20181101235048.4c94b717@iria.my-fqdn.de> <20181102105306.22d34693@iria.my-fqdn.de> <20181102125331.5a597078@iria.my-fqdn.de> <8c513998eceda6d4d8e526b1f9da10d9bf3b2b7a.camel@googlemail.com> Message-ID: Hello Juegen. Am Freitag, den 02.11.2018, 18:27 +0100 schrieb Juergen BRUCKNER: > Hello Dirk, > Am 02.11.18 um 15:20 schrieb Dirk Gottschalk via Gnupg-users: > > You mean, you "tampered" with the file and the signature is still > > valid? Are you sure? Then Adome does sometging really bad, IMHO. > > > > Such a signature should ensure that the file is unmodified > > completely. > > otherwise somebody can modify it in a way that could be used as a > > backdoor to the signature, at least in theory. > That is correct, that a signature is valid if there is added a > timestamp > AFTER sign the document. Very simplified it uses the same method for > timestamping as for signing, and it is a kind of 2nd signature on the > same document. the document is NOT altered or manipulated. Okay, you're right. When I sign AND timestamp a Document with LibreOffice, then I'am asked 2 times for my Card-Pin. Seems like the document is signed first an then the Timestamp. I never gave attention to this, but your explaination seems to clear up with this phenomenom. Regards. Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From dirk.gottschalk1980 at googlemail.com Sat Nov 3 16:43:21 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Sat, 03 Nov 2018 16:43:21 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <09fbe812-7769-3028-0f9a-61c37b9908e3@metacode.biz> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <1d57dab1-5f7f-9722-d154-4910bca76fb1@metacode.biz> <09fbe812-7769-3028-0f9a-61c37b9908e3@metacode.biz> Message-ID: Hello Wiktor. Am Freitag, den 02.11.2018, 17:17 +0100 schrieb Wiktor Kwapisiewicz: > On 02.11.2018 15:35, Dirk Gottschalk wrote: > > I prefer GPG. And no, GPG does not lack timestamping, a timestamp > > is > > included in every signature. > Signature creation date is not the same as timestamping. As for why > you may consider the problem of validating signatures made by revoked > keys. Without timestamping this kind of signature is inherently > insecure (as the compromised key could be used by the attacker to > created a backdated signature). Yeah, I see what you mean. Right, that was out oif my sight. > For example Authenticode uses timestamping [0] so that old signatures > can still be considered valid even when the key expires or is revoked > later. > Adding something comparable to OpenPGP was discussed [1] on OpenPGP > ML recently and previously [2]. Thanks for the information. Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From stefan.claas at posteo.de Sat Nov 3 17:21:56 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Sat, 3 Nov 2018 17:21:56 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <20181103104349.03577c92@iria.my-fqdn.de> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> <20181101192034.4119CE0741@smtp.hushmail.com> <20181101235048.4c94b717@iria.my-fqdn.de> <20181102105306.22d34693@iria.my-fqdn.de> <20181102125331.5a597078@iria.my-fqdn.de> <8c513998eceda6d4d8e526b1f9da10d9bf3b2b7a.camel@googlemail.com> <20181103104349.03577c92@iria.my-fqdn.de> Message-ID: <20181103172156.5900206e@iria.my-fqdn.de> On Sat, 3 Nov 2018 10:43:49 +0100, Stefan Claas wrote: > On Fri, 2 Nov 2018 15:42:40 +0100, Stefan Claas wrote: > > I strongly assume that it is also possible that someone > > else can sign my .pdf too with a qualified signature and > > this will also not invalidate my qualified signature, unless > > of course someone would *edit* my document. > > Just did a test with an older .pdf, which was signed with my > non-qualified D-Trust certificate and time stamped with > freetsa. Now i signed it again with my qualified D-Trust certificate > and time stamped again. > > Works perfect! :-) Small update: A Usenet friend just signed my .pdf too, with his qualified D-Trust certificate and it works like expected. :-) Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From juergen at bruckner.tk Sat Nov 3 17:30:41 2018 From: juergen at bruckner.tk (Juergen BRUCKNER) Date: Sat, 3 Nov 2018 17:30:41 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <20181103172156.5900206e@iria.my-fqdn.de> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> <20181101192034.4119CE0741@smtp.hushmail.com> <20181101235048.4c94b717@iria.my-fqdn.de> <20181102105306.22d34693@iria.my-fqdn.de> <20181102125331.5a597078@iria.my-fqdn.de> <8c513998eceda6d4d8e526b1f9da10d9bf3b2b7a.camel@googlemail.com> <20181103104349.03577c92@iria.my-fqdn.de> <20181103172156.5900206e@iria.my-fqdn.de> Message-ID: <56cc1d89-ad1f-563e-c4a4-1c3ed4473f3d@bruckner.tk> Hello Stefan, Hello all, of course it is possible, that several people sign (and/or timestamp) a document. Just a example out of my business: There is a contract to be signd by mor than 2 persons or parties. So i make a document of it - for example a pdf file (which is recommended) - and send it to the next person who has to sign it, this person signs and send it to another person for signing ... and so on. As long the document is not edited all signatures stay intact and valid. This is necessary, as otherwise there never could be signed a contract between 2 parties. regards Juergen Am 03.11.18 um 17:21 schrieb Stefan Claas: > On Sat, 3 Nov 2018 10:43:49 +0100, Stefan Claas wrote: >> On Fri, 2 Nov 2018 15:42:40 +0100, Stefan Claas wrote: > >>> I strongly assume that it is also possible that someone >>> else can sign my .pdf too with a qualified signature and >>> this will also not invalidate my qualified signature, unless >>> of course someone would *edit* my document. >> >> Just did a test with an older .pdf, which was signed with my >> non-qualified D-Trust certificate and time stamped with >> freetsa. Now i signed it again with my qualified D-Trust certificate >> and time stamped again. >> >> Works perfect! :-) > > Small update: A Usenet friend just signed my .pdf too, with his > qualified D-Trust certificate and it works like expected. :-) > > Regards > Stefan > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -- Juergen M. Bruckner juergen at bruckner.tk -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3894 bytes Desc: S/MIME Cryptographic Signature URL: From htd+ml at fritha.org Sat Nov 3 16:21:39 2018 From: htd+ml at fritha.org (Heinz Diehl) Date: Sat, 3 Nov 2018 16:21:39 +0100 Subject: Encrypting 27 TB RMAN Backup with GPG In-Reply-To: References: Message-ID: <20181103152139.GA15380@fritha.org> On 22.10.2018, Satendra Tiwari wrote: > In this case, we want to use GPG to encrypt Oracle backup. We have two > databases of 17 TB and 7 TB they compress to 2.6 TB and 1.3 TB > respectively. > What would be the best way to encrypt our backup and how long would it take? I would create a LUKS/cryptsetup container or partition. Using rotational storage, you will have the same copy speed as the underlying unencrypted device. From stefan.claas at posteo.de Sat Nov 3 17:48:41 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Sat, 3 Nov 2018 17:48:41 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <56cc1d89-ad1f-563e-c4a4-1c3ed4473f3d@bruckner.tk> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> <20181101192034.4119CE0741@smtp.hushmail.com> <20181101235048.4c94b717@iria.my-fqdn.de> <20181102105306.22d34693@iria.my-fqdn.de> <20181102125331.5a597078@iria.my-fqdn.de> <8c513998eceda6d4d8e526b1f9da10d9bf3b2b7a.camel@googlemail.com> <20181103104349.03577c92@iria.my-fqdn.de> <20181103172156.5900206e@iria.my-fqdn.de> <56cc1d89-ad1f-563e-c4a4-1c3ed4473f3d@bruckner.tk> Message-ID: <7baec1db-1ad8-2151-7e5a-5d1de7df8348@posteo.de> Am 03.11.18 um 17:30 schrieb Juergen BRUCKNER: > Hello Stefan, Hello all, > > of course it is possible, that several people sign (and/or timestamp) a > document. > Just a example out of my business: > There is a contract to be signd by mor than 2 persons or parties. So i > make a document of it - for example a pdf file (which is recommended) - > and send it to the next person who has to sign it, this person signs and > send it to another person for signing ... and so on. > As long the document is not edited all signatures stay intact and valid. > > This is necessary, as otherwise there never could be signed a contract > between 2 parties. > Hi J?rgen, thanks for confirming and your explanation. I must admit that this is all new to me. I think this may be also a good thing if it would be accepted by the PGP community, say if someone lost his/her GnuPG revocation certificate and passphrase for his/her secret key that one could sign a document too containing the key data etc., like i proposed with my intial posting. Regards Stefan -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3852 bytes Desc: S/MIME Cryptographic Signature URL: From yagthara.aghhayboor at gmail.com Sat Nov 3 17:04:45 2018 From: yagthara.aghhayboor at gmail.com (Yagthara Aghhay-Boor) Date: Sat, 3 Nov 2018 17:04:45 +0100 Subject: GPG on Android Message-ID: Hello Group, I'm very new to GPG and email encryption and looking for a app to use gpg and signed email on my android devices. Can you recommend me a email app to use with pgp on Android? best Masha -------------- next part -------------- An HTML attachment was scrubbed... URL: From yagthara.aghhayboor at gmail.com Sat Nov 3 17:15:11 2018 From: yagthara.aghhayboor at gmail.com (Yagthara Aghhay-Boor) Date: Sat, 3 Nov 2018 17:15:11 +0100 Subject: GPG on Android In-Reply-To: References: Message-ID: Hello Group, I'm very new to GPG and email encryption and looking for a app to use gpg and signed email on my android devices. Can you recommend me a email app to use with pgp on Android? best Masha -------------- next part -------------- An HTML attachment was scrubbed... URL: From wiktor at metacode.biz Sat Nov 3 18:49:00 2018 From: wiktor at metacode.biz (Wiktor Kwapisiewicz) Date: Sat, 3 Nov 2018 18:49:00 +0100 Subject: GPG on Android In-Reply-To: References: Message-ID: On 03.11.2018 17:04, Yagthara Aghhay-Boor wrote: > Hello Group, > > I'm very new to GPG and email encryption and looking for a app to use > gpg and signed email on my android devices. > Can you recommend me a email app to use with pgp on Android? Hi, I recommend using OpenKeychain [0] with K9-Mail. I'm using this combo for a long time and never had any real problems. OpenKeychain also supports hardware OpenPGP tokens [1], this makes the key setup *very* easy on a new phone (not to mention that Termbot can be added to the mix to login to remote server via SSH keys derived from OpenPGP Authentication keys). Kind regards, Wiktor [0]: https://www.openkeychain.org/ [1]: https://github.com/open-keychain/open-keychain/wiki/Security-Tokens -- https://metacode.biz/@wiktor From zerbey at gmail.com Sat Nov 3 19:01:52 2018 From: zerbey at gmail.com (Chris Horry) Date: Sat, 03 Nov 2018 14:01:52 -0400 Subject: GPG on Android In-Reply-To: References: Message-ID: OpenKeychain plus K9, both free and fully featured. On November 3, 2018 12:04:45 PM EDT, Yagthara Aghhay-Boor wrote: >Hello Group, > >I'm very new to GPG and email encryption and looking for a app to use >gpg >and signed email on my android devices. >Can you recommend me a email app to use with pgp on Android? > >best >Masha -- Sent from my Android device with K-9 Mail. Please excuse my brevity. -------------- next part -------------- An HTML attachment was scrubbed... URL: From juergen at bruckner.tk Sat Nov 3 19:13:52 2018 From: juergen at bruckner.tk (Juergen BRUCKNER) Date: Sat, 3 Nov 2018 19:13:52 +0100 Subject: GPG on Android In-Reply-To: References: Message-ID: Hello Masha, as you are new to this whole topic, I guess the easiest way to use encrypted mail (either GPG and/or S/MIME) on a Android device would be the app "MailDroid". It comes in a free version[1] (with advertisings) and in a "pro" version[2] (without advertisings) and supports both GPG and S/MIME. MailDroid also supports POP and IMAP, and works fine with Googlemail. You need to install the additional Flipdog CryptoPlugin[3] on your device, where you import and manage the keys. You have to create the keys for example on a desktop computer and import it to your android device and into the CryptoPlugin. I use MailDroid since several years without any problems, and can fully recommend it for beginners. There is also a app named "K-9 Mail"[4], which supports GPG (but not S/MIME). As far I know you also need several additional software for K-9 Mail. In my eyes its not really recommendable for beginners. I tried it years ago and found it a bit complicated to use for myself. But thats a personal opinion. The best would be to try both, MailDroid and K-9 Mail and then make your personal choice. If you need help with MailDroid you can contact me. For K-9 Mail I am sure that here are also some people who can help you with it. best regards Juergen [1] https://play.google.com/store/apps/details?id=com.maildroid [2] https://play.google.com/store/apps/details?id=com.maildroid.pro [3] https://play.google.com/store/apps/details?id=com.flipdog.crypto.plugin [4] https://play.google.com/store/apps/details?id=com.fsck.k9 Am 03.11.18 um 17:04 schrieb Yagthara Aghhay-Boor: > Hello Group, > > I'm very new to GPG and email encryption and looking for a app to use gpg > and signed email on my android devices. > Can you recommend me a email app to use with pgp on Android? > > best > Masha > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -- Juergen M. Bruckner juergen at bruckner.tk -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3894 bytes Desc: S/MIME Cryptographic Signature URL: From yagthara.aghhayboor at gmail.com Sat Nov 3 20:52:57 2018 From: yagthara.aghhayboor at gmail.com (Yagthara Aghhay-Boor) Date: Sat, 3 Nov 2018 20:52:57 +0100 Subject: GPG on Android In-Reply-To: References: Message-ID: Hello All! Thank you very much for your answers. I'll try to sort things out and test the suggested android apps. If there are any questions left, I'll come back to you guys. best Masha -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnupgpacker at on.yourweb.de Sun Nov 4 10:04:11 2018 From: gnupgpacker at on.yourweb.de (gnupgpacker at on.yourweb.de) Date: Sun, 4 Nov 2018 10:04:11 +0100 Subject: GPG on Android Message-ID: <001201d4741d$5a20f550$0e62dff0$@on.yourweb.de> Hello Juergen, thanks for kind explanation about MailDroid :) Does MailDroid support several different mail accounts using GPG and/or S/Mime? I am using K9-Mail in conjunction with CipherMail for S/Mime, but CiperMail only supports *one* S/Mime account... Thx and regards! > ------------------------------ > > Message: 5 > Date: Sat, 3 Nov 2018 19:13:52 +0100 > From: Juergen BRUCKNER > To: gnupg-users at gnupg.org > Subject: Re: GPG on Android > Message-ID: > Content-Type: text/plain; charset="utf-8" > > Hello Masha, > > as you are new to this whole topic, I guess the easiest way to use > encrypted mail (either GPG and/or S/MIME) on a Android device would be > the app "MailDroid". > It comes in a free version[1] (with advertisings) and in a "pro" > version[2] (without advertisings) and supports both GPG and S/MIME. > MailDroid also supports POP and IMAP, and works fine with Googlemail. > > You need to install the additional Flipdog CryptoPlugin[3] on your > device, where you import and manage the keys. > You have to create the keys for example on a desktop computer and import > it to your android device and into the CryptoPlugin. > > I use MailDroid since several years without any problems, and can fully > recommend it for beginners. > > There is also a app named "K-9 Mail"[4], which supports GPG (but not > S/MIME). As far I know you also need several additional software for K-9 > Mail. > In my eyes its not really recommendable for beginners. I tried it years > ago and found it a bit complicated to use for myself. But thats a > personal opinion. > > The best would be to try both, MailDroid and K-9 Mail and then make your > personal choice. > If you need help with MailDroid you can contact me. For K-9 Mail I am > sure that here are also some people who can help you with it. > > best regards > Juergen > > [1] https://play.google.com/store/apps/details?id=com.maildroid > [2] https://play.google.com/store/apps/details?id=com.maildroid.pro > [3] > https://play.google.com/store/apps/details?id=com.flipdog.crypto.plugin > [4] https://play.google.com/store/apps/details?id=com.fsck.k9 > From juergen at bruckner.tk Sun Nov 4 18:39:54 2018 From: juergen at bruckner.tk (Juergen BRUCKNER) Date: Sun, 4 Nov 2018 18:39:54 +0100 Subject: GPG on Android In-Reply-To: <001201d4741d$5a20f550$0e62dff0$@on.yourweb.de> References: <001201d4741d$5a20f550$0e62dff0$@on.yourweb.de> Message-ID: <2fabdb42-1882-d699-4c12-479093c7638a@bruckner.tk> Hello! Sorry for late reply, your message was classified as spam :( Am 04.11.18 um 10:04 schrieb gnupgpacker at on.yourweb.de: > > Hello Juergen, > thanks for kind explanation about MailDroid :) > Youre very welcome > Does MailDroid support several different mail accounts using GPG and/or > S/Mime? > Yes, MailDroid does support several different mail accounts. You can mix the crypto functions with each account, means you can use GPG for account A and C, S/MIME for B and combine GPG and S/MIME for D. I personally recommend the paid version of MailDroid, named "MailDroid pro" as it has a bit more functions than the free app. The costs are around 8-10 EUR. Be aware that you need also the Flipdog CryptoPlugin, in which you manage keys and certs. It has its own certificate store and acess the device store as well. > I am using K9-Mail in conjunction with CipherMail for S/Mime, but CiperMail > only supports *one* S/Mime account... Yes this problem is well known > Thx and regards! > > If you have any questions please do not hesitate to write me. you can also write directly if you prefer. best regards from Austria Juergen >> ------------------------------ >> >> Message: 5 >> Date: Sat, 3 Nov 2018 19:13:52 +0100 >> From: Juergen BRUCKNER >> To: gnupg-users at gnupg.org >> Subject: Re: GPG on Android >> Message-ID: >> Content-Type: text/plain; charset="utf-8" >> >> Hello Masha, >> >> as you are new to this whole topic, I guess the easiest way to use >> encrypted mail (either GPG and/or S/MIME) on a Android device would be >> the app "MailDroid". >> It comes in a free version[1] (with advertisings) and in a "pro" >> version[2] (without advertisings) and supports both GPG and S/MIME. >> MailDroid also supports POP and IMAP, and works fine with Googlemail. >> >> You need to install the additional Flipdog CryptoPlugin[3] on your >> device, where you import and manage the keys. >> You have to create the keys for example on a desktop computer and import >> it to your android device and into the CryptoPlugin. >> >> I use MailDroid since several years without any problems, and can fully >> recommend it for beginners. >> >> There is also a app named "K-9 Mail"[4], which supports GPG (but not >> S/MIME). As far I know you also need several additional software for K-9 >> Mail. >> In my eyes its not really recommendable for beginners. I tried it years >> ago and found it a bit complicated to use for myself. But thats a >> personal opinion. >> >> The best would be to try both, MailDroid and K-9 Mail and then make your >> personal choice. >> If you need help with MailDroid you can contact me. For K-9 Mail I am >> sure that here are also some people who can help you with it. >> >> best regards >> Juergen >> >> [1] https://play.google.com/store/apps/details?id=com.maildroid >> [2] https://play.google.com/store/apps/details?id=com.maildroid.pro >> [3] >> https://play.google.com/store/apps/details?id=com.flipdog.crypto.plugin >> [4] https://play.google.com/store/apps/details?id=com.fsck.k9 >> > -- Juergen M. Bruckner juergen at bruckner.tk -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3894 bytes Desc: S/MIME Cryptographic Signature URL: From juergen at bruckner.tk Sun Nov 4 21:26:04 2018 From: juergen at bruckner.tk (Juergen Bruckner) Date: Sun, 4 Nov 2018 21:26:04 +0100 Subject: GPG on Android In-Reply-To: References: Message-ID: <928c8747-531a-b2b7-2075-e026e0306819@bruckner.tk> Hello All, in this topic I forgot to mention another android-mail-app. Thanks to Chris for the hint! This app is from an austria developer (rundquadarat OG) and called "R2Mail 2" [1]. It has fully GPG and X.509 (aka S/MIME) support. This app comes in a test version with limited functions and has a licence key [2] to buy for full functions. With a price around 5 EUR it is not that expensive. The developer was in a parental leave - which i knewed - and should be back to office now. best regards Juergen [1] https://play.google.com/store/apps/details?id=at.rundquadrat.android.r2mail2 [2] https://play.google.com/store/apps/details?id=at.rundquadrat.android.r2mail2license -- Juergen M. Bruckner juergen at bruckner.tk -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3894 bytes Desc: S/MIME Cryptographic Signature URL: From stefan.claas at posteo.de Sun Nov 4 21:51:00 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Sun, 4 Nov 2018 21:51:00 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <7baec1db-1ad8-2151-7e5a-5d1de7df8348@posteo.de> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <20181031185907.2fae3e54@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> <20181101192034.4119CE0741@smtp.hushmail.com> <20181101235048.4c94b717@iria.my-fqdn.de> <20181102105306.22d34693@iria.my-fqdn.de> <20181102125331.5a597078@iria.my-fqdn.de> <8c513998eceda6d4d8e526b1f9da10d9bf3b2b7a.camel@googlemail.com> <20181103104349.03577c92@iria.my-fqdn.de> <20181103172156.5900206e@iria.my-fqdn.de> <56cc1d89-ad1f-563e-c4a4-1c3ed4473f3d@bruckner.tk> <7baec1db-1ad8-2151-7e5a-5d1de7df8348@posteo.de> Message-ID: <20181104215100.0f00ce22@iria.my-fqdn.de> On Sat, 3 Nov 2018 17:48:41 +0100, Stefan Claas wrote: > I think this may be also a good thing if it would be accepted > by the PGP community, say if someone lost his/her GnuPG > revocation certificate and passphrase for his/her secret key > that one could sign a document too containing the key data > etc., like i proposed with my intial posting. And i just did that, as little example, of how a document could look like. The files can be downloaded from my keybase account. First i signed the document with my qualified certificate and then gave it a qualified time stamp. Finally i detached signed the .pdf with my current key and after this i time stamped the detached sig with the opentimestamp.org service. Please note the attestation on opentimestamp.org is currently pending. Maybe this example could be useful for other people too. Critics and comments are welcome! Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From siemons at cleanfuels.nl Sun Nov 4 22:55:08 2018 From: siemons at cleanfuels.nl (Roland) Date: Sun, 04 Nov 2018 22:55:08 +0100 Subject: GPG on Android In-Reply-To: References: Message-ID: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> Hello list, I share the wish for encrypted email on Android, but I am afraid of storing a secret key on my android phone. (theft, hacking, loss, etc) How do you feel about that? Could a pincard be connected via micro USB? And made to work? Greetz Roland -- Sent from my Android device with K-9 Mail. Please excuse my brevity. -------------- next part -------------- An HTML attachment was scrubbed... URL: From juergen at bruckner.tk Sun Nov 4 23:20:10 2018 From: juergen at bruckner.tk (Juergen Bruckner) Date: Sun, 4 Nov 2018 23:20:10 +0100 Subject: GPG on Android In-Reply-To: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> Message-ID: <5867b4f2-554e-78fa-05ea-94bd5bc9dd6e@bruckner.tk> Hello Roland, I for myself did configure MailDroid that way, that for each crypto-operation, decrypt, sign, encrypt I have to enter my passwort each time. With pincards on Android I have absolutely NO experience, but im sure, one of our fellow list members can give you a answer on this specific question. best regards Juergen Am 04.11.18 um 22:55 schrieb Roland: > Hello list, > > I share the wish for encrypted email on Android, but I am afraid of storing a secret key on my android phone. (theft, hacking, loss, etc) > > How do you feel about that? > > Could a pincard be connected via micro USB? And made to work? > > Greetz > Roland > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -- Juergen M. Bruckner juergen at bruckner.tk -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3894 bytes Desc: S/MIME Cryptographic Signature URL: From vedaal at nym.hush.com Mon Nov 5 02:44:38 2018 From: vedaal at nym.hush.com (vedaal at nym.hush.com) Date: Sun, 04 Nov 2018 19:44:38 -0600 Subject: GPG on Android In-Reply-To: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> Message-ID: <20181105014439.2648AC0141@smtp.hushmail.com> On 11/4/2018 at 4:58 PM, "Roland" wrote: > >Hello list, > >I share the wish for encrypted email on Android, but I am afraid >of storing a secret key on my android phone. (theft, hacking, >loss, etc) > >How do you feel about that? ===== Exactly the same way. Android phones (software) are made by Google. Google archives data from every source connecting to one of its applications, Chrome, search engine, gmail, etc. I don't trust them, and have no way of verifying any claim of what they do, or do not, store. Also, if you have any app that required 'rooting' of your phone, then even Google doesn't trust it, and expressly says that it will not guarantee false (malicious) expenditures by Google Wallet. So the 'rooted' app probably does have access to your android gnupg data. Annoying, I know, to not use gnupg on android, but prudently safe. fwiw, the gnupg apps work well on android, but I just don't trust the phone. vedaal From johndoe65534 at mail.com Mon Nov 5 04:39:16 2018 From: johndoe65534 at mail.com (john doe) Date: Mon, 5 Nov 2018 04:39:16 +0100 Subject: GPG on Android In-Reply-To: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> Message-ID: On 11/4/2018 10:55 PM, Roland wrote: > Hello list, > > I share the wish for encrypted email on Android, but I am afraid of storing a secret key on my android phone. (theft, hacking, loss, etc) In case of theft/lost using subkey is somewhat easier because you can revoke that subkey only. -- John Doe From wiktor at metacode.biz Mon Nov 5 08:59:05 2018 From: wiktor at metacode.biz (Wiktor Kwapisiewicz) Date: Mon, 5 Nov 2018 08:59:05 +0100 Subject: GPG on Android In-Reply-To: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> Message-ID: <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> On 04.11.2018 22:55, Roland wrote: > Hello list, > > I share the wish for encrypted email on Android, but I am afraid of > storing a secret key on my android phone. (theft, hacking, loss, etc) > > How do you feel about that? > > Could a pincard be connected via micro USB? And made to work? Yes, it works with OpenKeychain. I've personally used Yubikey 4 with USB-A to USB-C adapter, with USB-A to micro USB adapter, Yubikey 4C and a Fidesmo card but much more types of tokens are supported [0]. There is an added benefit that the same exact token can be used with GnuPG and OpenKeychain seamlessly. Kind regards, Wiktor [0]: https://github.com/open-keychain/open-keychain/wiki/Security-Tokens -- https://metacode.biz/@wiktor From wiktor at metacode.biz Mon Nov 5 09:01:55 2018 From: wiktor at metacode.biz (Wiktor Kwapisiewicz) Date: Mon, 5 Nov 2018 09:01:55 +0100 Subject: GPG on Android In-Reply-To: References: Message-ID: <12e3d658-0edc-51bc-1d46-4c2558e32f03@metacode.biz> On 03.11.2018 19:13, Juergen BRUCKNER wrote: > Hello Masha, > (...) > You need to install the additional Flipdog CryptoPlugin[3] on your > device, where you import and manage the keys. > You have to create the keys for example on a desktop computer and import > it to your android device and into the CryptoPlugin. I just tried Flipdog CryptoPlugin. It couldn't import my key from keyservers (thrown an exception on import) nor could it import some other random keys I tried (e.g. 80615870F5BAD690333686D0F2AD85AC1E42B367). Is it still developed? The last version seems to be from 2015... Kind regards, Wiktor -- https://metacode.biz/@wiktor From openssl at foocrypt.net Mon Nov 5 01:21:50 2018 From: openssl at foocrypt.net (openssl at foocrypt.net) Date: Mon, 5 Nov 2018 11:21:50 +1100 Subject: [openssl-users] OpenSSL vs GPG for encrypting files? Security best practices? In-Reply-To: References: Message-ID: <0ED0568E-0A27-43FB-B863-25FB5B40FFD3@foocrypt.net> Hi Nick Have You tried The FooKey Method ? https://foocrypt.net/the-fookey-method Also, I will be sourcing public addendum's as addendum's to my submission into the Parliamentary Joint Committee on Intelligence and Security [ https://www.aph.gov.au/Parliamentary_Business/Committees/Joint/Intelligence_and_Security/TelcoAmendmentBill2018/Submissions ] regarding the committee?s review of the 'Telecommunication and Other Legislation Amendment (Assistance and Access) Bill 2018' after the Melbourne Cup. It will be similar to the open request for the Defence Trade Control Act review performed by the former Inspector General of Intelligence, Dr Vivian Thom. https://foocrypt.net/independent-review-of-the-defence-trade-controls-act-2012-cth-call-for-information-for-submission-as-a-case-study-from-the-openssl-community -- Regards, Mark A. Lane Cryptopocalypse NOW 01 04 2016 Volumes 0.0 -> 10.0 Now available through iTunes - iBooks @ https://itunes.apple.com/au/author/mark-a.-lane/id1100062966?mt=11 Cryptopocalypse NOW is the story behind the trials and tribulations encountered in creating "FooCrypt, A Tale of Cynical Cyclical Encryption." "FooCrypt, A Tale of Cynical Cyclical Encryption." is aimed at hardening several commonly used Symmetric Open Source Encryption methods so that they are hardened to a standard that is commonly termed 'QUANTUM ENCRYPTION'. "FooCrypt, A Tale of Cynical Cyclical Encryption." is currently under export control by the Australian Department of Defence Defence Export Controls Office due to the listing of Cryptology as a ?Dual Use? Technology as per the ?Wassenaar Arrangement? A permit from Defence Export Control is expected within the next 2 months as the Australian Signals Directorate is currently assessing the associated application(s) for export approval of "FooCrypt, A Tale of Cynical Cyclical Encryption." Early releases of "Cryptopocalypse NOW" will be available in the period leading up to June, 2016. Limited Edition Collectors versions and Hard Back Editions are available via the store on http://www.foocrypt.net/ ? Mark A. Lane 1980 - 2016, All Rights Reserved. ? FooCrypt 1980 - 2016, All Rights Reserved. ? FooCrypt, A Tale of Cynical Cyclical Encryption. 1980 - 2016, All Rights Reserved. ? Cryptopocalypse 1980 - 2016, All Rights Reserved. > On 5 Nov 2018, at 10:35, Nicholas Papadonis wrote: > > Comments > > On Sat, Nov 3, 2018 at 5:56 PM Bear Giles > wrote: > > I'm considering encrypting a tar archive and optionally a block file system (via FUSE) using either utility > > Linux has good support for encrypted filesystems. Google LUKS. > > BTW a tar file starts with the name of the first entry. The 'magic numbers' are at offset 128 or so. However a compressed tar file will start with a known value since gzip, b2zip, and 7zip?, all start with their magic values. > > Does tar placing known data at a certain offset increase the probability that someone can perform an attack easier? They may already know the data to decrypt at that offset and if the encrypted block overlaps, then the attack is easier. > > Thanks > -- > openssl-users mailing list > To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From wk at gnupg.org Mon Nov 5 10:41:20 2018 From: wk at gnupg.org (Werner Koch) Date: Mon, 05 Nov 2018 10:41:20 +0100 Subject: GPG on Android In-Reply-To: <5867b4f2-554e-78fa-05ea-94bd5bc9dd6e@bruckner.tk> (Juergen Bruckner's message of "Sun, 4 Nov 2018 23:20:10 +0100") References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <5867b4f2-554e-78fa-05ea-94bd5bc9dd6e@bruckner.tk> Message-ID: <875zxbamkf.fsf@wheatstone.g10code.de> On Sun, 4 Nov 2018 23:20, juergen at bruckner.tk said: > I for myself did configure MailDroid that way, that for each > crypto-operation, decrypt, sign, encrypt I have to enter my passwort > each time. That does not help. A bugged phone will for sure employ a keylogger and thus you can also work without a passphrase. To protect your key you need to move the key to a separate hardware device (aka token). This may not help to protect you messages but at least you token must be close to the device so that an attacker can make use of your keys. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From juergen at bruckner.tk Mon Nov 5 12:32:08 2018 From: juergen at bruckner.tk (Juergen Bruckner) Date: Mon, 5 Nov 2018 12:32:08 +0100 Subject: GPG on Android In-Reply-To: <875zxbamkf.fsf@wheatstone.g10code.de> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <5867b4f2-554e-78fa-05ea-94bd5bc9dd6e@bruckner.tk> <875zxbamkf.fsf@wheatstone.g10code.de> Message-ID: <8238a200-cba8-2c9c-3960-a04f03b3b166@bruckner.tk> Hi Werner I know its not the perfect setup, but it is practicable for me, and as i usually just work with subkeys i feel on a more safe side with this. Tokens are always a good idea, and if anyone can use them its recommended to do it that way. There are good reasons why GPG supports Tokens/Cards by default ;) best regards Juergen Am 05.11.18 um 10:41 schrieb Werner Koch: > On Sun, 4 Nov 2018 23:20, juergen at bruckner.tk said: > >> I for myself did configure MailDroid that way, that for each >> crypto-operation, decrypt, sign, encrypt I have to enter my passwort >> each time. > > That does not help. A bugged phone will for sure employ a keylogger and > thus you can also work without a passphrase. To protect your key you > need to move the key to a separate hardware device (aka token). This > may not help to protect you messages but at least you token must be close > to the device so that an attacker can make use of your keys. > > > Shalom-Salam, > > Werner > > -- Juergen M. Bruckner juergen at bruckner.tk -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3894 bytes Desc: S/MIME Cryptographic Signature URL: From wk at gnupg.org Mon Nov 5 14:26:03 2018 From: wk at gnupg.org (Werner Koch) Date: Mon, 05 Nov 2018 14:26:03 +0100 Subject: [admin] Re: OpenSSL vs GPG for encrypting files? Security best practices? In-Reply-To: <0ED0568E-0A27-43FB-B863-25FB5B40FFD3@foocrypt.net> (openssl@foocrypt.net's message of "Mon, 5 Nov 2018 11:21:50 +1100") References: <0ED0568E-0A27-43FB-B863-25FB5B40FFD3@foocrypt.net> Message-ID: <878t278xlg.fsf_-_@wheatstone.g10code.de> Hi! Please do not post commercial advertisements to a gnupg mailing list. There is no problem to _mention_ proprietary software on the GnuPG lists if that mentioning is related to technical questions. But sales pitch or ads are unwanted. Thanks, Werner ps. I removed the openssl list from the reply. -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From ageyev at gmail.com Mon Nov 5 15:21:20 2018 From: ageyev at gmail.com (Viktor) Date: Mon, 5 Nov 2018 16:21:20 +0200 Subject: OpenPGP key verification + legal framework In-Reply-To: <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> Message-ID: Dear All, we create a service for OpenPGP key verification: https://cryptonomica.net It's open sourced https://github.com/Cryptonomica/cryptonomica and it has legal part ( see: https://github.com/Cryptonomica/cryptonomica/wiki/Cryptonomica-White-Paper ) aimed at creating an international system of legally recognized and enforceable contracts based on OpenPGP. I would be very interested to hear feedback, criticism and suggestions on our project. And also to establish contacts with people interested in cooperation. Best regards, Viktor Ageyev CEO/CTO, Cryptonomica.net From wiktor at metacode.biz Mon Nov 5 17:01:51 2018 From: wiktor at metacode.biz (Wiktor Kwapisiewicz) Date: Mon, 5 Nov 2018 17:01:51 +0100 Subject: OpenPGP key verification + legal framework In-Reply-To: References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> Message-ID: <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> On 05.11.2018 15:21, Viktor wrote: > Dear All, > > (...) > > I would be very interested to hear feedback, criticism and suggestions > on our project. And also to establish contacts with people interested in > cooperation. Looks interesting. But the language on the registration dialog [0] seems a little bit unsettling: > user personal data provided for key verification stored for forever and can not be deleted or removed by user's request. Maybe it would also be a good idea to provide a list of locations of Notaries before registration. I'd like to see if there is one nearby, if not, there is not much benefit for me to register (at least now). Kind regards, Wiktor [0]: https://cryptonomica.net/#!/registration -- https://metacode.biz/@wiktor From juergen at bruckner.tk Mon Nov 5 17:13:41 2018 From: juergen at bruckner.tk (Juergen Bruckner) Date: Mon, 5 Nov 2018 17:13:41 +0100 Subject: OpenPGP key verification + legal framework In-Reply-To: <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> Message-ID: <3a728ad3-b631-ec75-2bfc-aec6b6f153f2@bruckner.tk> Hello All! I just tried to register with a key who has several user-ID's (e-mail-adresses) and I always got the error that the user-ID is not the same as in log-in/registered e-mail. And yes to see the list of Notaries before registration would be very good. regards Juergen Am 05.11.18 um 17:01 schrieb Wiktor Kwapisiewicz via Gnupg-users: > On 05.11.2018 15:21, Viktor wrote: >> Dear All, >> >> (...) >> >> I would be very interested to hear feedback, criticism and suggestions >> on our project. And also to establish contacts with people interested in >> cooperation. > Looks interesting. > > But the language on the registration dialog [0] seems a little bit > unsettling: > >> user personal data provided for key verification stored for forever > and can not be deleted or removed by user's request. > > Maybe it would also be a good idea to provide a list of locations of > Notaries before registration. I'd like to see if there is one nearby, if > not, there is not much benefit for me to register (at least now). > > Kind regards, > Wiktor > > [0]: https://cryptonomica.net/#!/registration > -- Juergen M. Bruckner juergen at bruckner.tk -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3894 bytes Desc: S/MIME Cryptographic Signature URL: From ageyev at gmail.com Mon Nov 5 17:56:50 2018 From: ageyev at gmail.com (Viktor) Date: Mon, 5 Nov 2018 18:56:50 +0200 Subject: OpenPGP key verification + legal framework In-Reply-To: <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> Message-ID: <1a7440c0-413b-9e4a-f5cc-17d8fc4bf108@gmail.com> On 05/11/2018 18:01, Wiktor Kwapisiewicz wrote: > user personal data provided for key verification stored for forever > and can not be deleted or removed by user's request. Yes, that's the point. If my counterparty had signed some contract or document, he/she should not be able to delete his/her public key certificate and data used for its verification. So in case of dispute I can prove that he/she really signed the document. This is exactly the part that is difficult to ensure, especially given the new European legislation (GDPR). We needed to develop a justification for this. We had registered by U.K. Information Commissioner's Office (https://ico.org.uk) , hired certified Data Protection Officer etc. > Maybe it would also be a good idea to provide a list of locations of > Notaries before registration. I'd like to see if there is one nearby, if > not, there is not much benefit for me to register (at least now). For now we have connected notaries only in Tel Aviv and Kyiv. The main verification method is online verification, and we have already users with verified keys from 34 countries. Best regards, Viktor Ageyev CEO/CTO, Cryptonomica.net From dgouttegattat at incenp.org Mon Nov 5 18:03:41 2018 From: dgouttegattat at incenp.org (Damien Goutte-Gattat) Date: Mon, 5 Nov 2018 17:03:41 +0000 Subject: OpenPGP key verification + legal framework In-Reply-To: <3a728ad3-b631-ec75-2bfc-aec6b6f153f2@bruckner.tk> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> <3a728ad3-b631-ec75-2bfc-aec6b6f153f2@bruckner.tk> Message-ID: <20181105170341.3iehgcpq3qdyhqqm@CHS-TMB-078.qmcr.qmul.ac.uk> Hi, On Mon, Nov 05, 2018 at 05:13:41PM +0100, Juergen Bruckner wrote: > I just tried to register with a key who has several user-ID's > (e-mail-adresses) and I always got the error that the user-ID is not the > same as in log-in/registered e-mail. From what they say on the home page [1] this is expected: your key is supposed to have only one user ID whose email component must match the email address of your Google account... ... which, by the way, is a big "no" for me. :/ Damien [1] https://cryptonomica.net/#!/ > To become member of Cryptonomica: > [...] > Public PGP Key should have one user ID with first name, last > name and user e-mail. E-mail in the key should be the same as in > Google account, that you use to login to Cryptonomica server. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 228 bytes Desc: not available URL: From juergen at bruckner.tk Mon Nov 5 20:12:34 2018 From: juergen at bruckner.tk (Juergen Bruckner) Date: Mon, 5 Nov 2018 20:12:34 +0100 Subject: OpenPGP key verification + legal framework In-Reply-To: <20181105170341.3iehgcpq3qdyhqqm@CHS-TMB-078.qmcr.qmul.ac.uk> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> <3a728ad3-b631-ec75-2bfc-aec6b6f153f2@bruckner.tk> <20181105170341.3iehgcpq3qdyhqqm@CHS-TMB-078.qmcr.qmul.ac.uk> Message-ID: <80a79e78-fae4-87e4-14eb-b1f092749092@bruckner.tk> Hello all, there is a lot of hassle about using Gmail, but this is not really the topic here. If I want an "independent" ID verification on my GPG key, I can also use CAcert. There the signing of GPG keys is offered for a long time. best regards Juergen Am 05.11.18 um 18:03 schrieb Damien Goutte-Gattat via Gnupg-users: > Hi, > > On Mon, Nov 05, 2018 at 05:13:41PM +0100, Juergen Bruckner wrote: >> I just tried to register with a key who has several user-ID's >> (e-mail-adresses) and I always got the error that the user-ID is not the >> same as in log-in/registered e-mail. > > From what they say on the home page [1] this is expected: your key is > supposed to have only one user ID whose email component must match > the email address of your Google account... > > ... which, by the way, is a big "no" for me. :/ > > > Damien > > > [1] https://cryptonomica.net/#!/ > >> To become member of Cryptonomica: >> [...] >> Public PGP Key should have one user ID with first name, last >> name and user e-mail. E-mail in the key should be the same as in >> Google account, that you use to login to Cryptonomica server. >> >> _______________________________________________ >> Gnupg-users mailing list >> Gnupg-users at gnupg.org >> http://lists.gnupg.org/mailman/listinfo/gnupg-users -- Juergen M. Bruckner juergen at bruckner.tk -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3894 bytes Desc: S/MIME Cryptographic Signature URL: From ageyev at gmail.com Mon Nov 5 20:28:42 2018 From: ageyev at gmail.com (Viktor) Date: Mon, 5 Nov 2018 21:28:42 +0200 Subject: OpenPGP key verification + legal framework In-Reply-To: <3a728ad3-b631-ec75-2bfc-aec6b6f153f2@bruckner.tk> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> <3a728ad3-b631-ec75-2bfc-aec6b6f153f2@bruckner.tk> Message-ID: <768d676f-de19-be26-e5c8-bb6bd8a0faaf@gmail.com> On 05/11/2018 18:13, Juergen Bruckner wrote: > I just tried to register with a key who has several user-ID's > (e-mail-adresses) and I always got the error that the user-ID is not the > same as in log-in/registered e-mail. We use the rule, that userID should contain user's fist and last name exactly as in passport, and only one email - the same as used for login. So we can verify it's really your email. > And yes to see the list of Notaries before registration would be very good. Actually, we are going make notary verification optional after online verification. Online verification works for everyone, but building network of notaries takes time. Best regards, Viktor Ageyev CEO/CTO, Cryptonomica.net > > regards > Juergen > > Am 05.11.18 um 17:01 schrieb Wiktor Kwapisiewicz via Gnupg-users: >> On 05.11.2018 15:21, Viktor wrote: >>> Dear All, >>> >>> (...) >>> >>> I would be very interested to hear feedback, criticism and suggestions >>> on our project. And also to establish contacts with people interested in >>> cooperation. >> Looks interesting. >> >> But the language on the registration dialog [0] seems a little bit >> unsettling: >> >>> user personal data provided for key verification stored for forever >> and can not be deleted or removed by user's request. >> >> Maybe it would also be a good idea to provide a list of locations of >> Notaries before registration. I'd like to see if there is one nearby, if >> not, there is not much benefit for me to register (at least now). >> >> Kind regards, >> Wiktor >> >> [0]: https://cryptonomica.net/#!/registration >> > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > From ageyev at gmail.com Mon Nov 5 20:30:48 2018 From: ageyev at gmail.com (Viktor) Date: Mon, 5 Nov 2018 21:30:48 +0200 Subject: OpenPGP key verification + legal framework In-Reply-To: <20181105170341.3iehgcpq3qdyhqqm@CHS-TMB-078.qmcr.qmul.ac.uk> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> <3a728ad3-b631-ec75-2bfc-aec6b6f153f2@bruckner.tk> <20181105170341.3iehgcpq3qdyhqqm@CHS-TMB-078.qmcr.qmul.ac.uk> Message-ID: <29aa32d9-734a-9cc9-8bb0-3649bd07ff04@gmail.com> On 05/11/2018 19:03, Damien Goutte-Gattat via Gnupg-users wrote: > From what they say on the home page [1] this is expected: your key is > supposed to have only one user ID whose email component must match > the email address of your Google account... > > ... which, by the way, is a big "no" for me. :/ Because of Google or because of "only one user ID" ? Best regards, Viktor Ageyev CEO/CTO, Cryptonomica.net From ageyev at gmail.com Mon Nov 5 20:47:28 2018 From: ageyev at gmail.com (Viktor) Date: Mon, 5 Nov 2018 21:47:28 +0200 Subject: OpenPGP key verification + legal framework In-Reply-To: <80a79e78-fae4-87e4-14eb-b1f092749092@bruckner.tk> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> <3a728ad3-b631-ec75-2bfc-aec6b6f153f2@bruckner.tk> <20181105170341.3iehgcpq3qdyhqqm@CHS-TMB-078.qmcr.qmul.ac.uk> <80a79e78-fae4-87e4-14eb-b1f092749092@bruckner.tk> Message-ID: On 05/11/2018 21:12, Juergen Bruckner wrote: > If I want an "independent" ID verification on my GPG key, I can also use > CAcert. There the signing of GPG keys is offered for a long time. Signing is easy. The difficult part is 1) to create a system in which you can prove that the key really belongs to the user specified in the userID 2) to make contracts singed by verified key legally recognizable and enforceable. We are working on 1) and 2) For 1) I mean the case when users has signed a document or contract, and after that this user claims that the signature was not made by his key. In such case, I think signing keys on 'key signing party' is not reliable. There must be a known key verification procedure, and a permanent repository of information and documents that were used to verify the key. And we actually not sign keys. From two reasons: a. If you automatically trust the signing key, compromising the signing key breaks the entire system. b. In many countries, generating or signing cryptographic keys requires a license. We create a system that should work the same way and legally in all countries. And we do not sign key certificates. We only attach to them information about the owner of the key, which the user manually checks before adding this certificate to his list of trusted certificates. Best regards, Viktor Ageyev CEO/CTO, Cryptonomica.net > > best regards > Juergen > > Am 05.11.18 um 18:03 schrieb Damien Goutte-Gattat via Gnupg-users: >> Hi, >> >> On Mon, Nov 05, 2018 at 05:13:41PM +0100, Juergen Bruckner wrote: >>> I just tried to register with a key who has several user-ID's >>> (e-mail-adresses) and I always got the error that the user-ID is not the >>> same as in log-in/registered e-mail. >> >> From what they say on the home page [1] this is expected: your key is >> supposed to have only one user ID whose email component must match >> the email address of your Google account... >> >> ... which, by the way, is a big "no" for me. :/ >> >> >> Damien >> >> >> [1] https://cryptonomica.net/#!/ >> >>> To become member of Cryptonomica: >>> [...] >>> Public PGP Key should have one user ID with first name, last >>> name and user e-mail. E-mail in the key should be the same as in >>> Google account, that you use to login to Cryptonomica server. >>> >>> _______________________________________________ >>> Gnupg-users mailing list >>> Gnupg-users at gnupg.org >>> http://lists.gnupg.org/mailman/listinfo/gnupg-users > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > From wiktor at metacode.biz Mon Nov 5 20:50:28 2018 From: wiktor at metacode.biz (Wiktor Kwapisiewicz) Date: Mon, 5 Nov 2018 20:50:28 +0100 Subject: OpenPGP key verification + legal framework In-Reply-To: <768d676f-de19-be26-e5c8-bb6bd8a0faaf@gmail.com> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> <3a728ad3-b631-ec75-2bfc-aec6b6f153f2@bruckner.tk> <768d676f-de19-be26-e5c8-bb6bd8a0faaf@gmail.com> Message-ID: <2730fd8e-2fcb-581d-ab1d-c3065c8b317a@metacode.biz> On 05.11.2018 20:28, Viktor wrote: > > We use the rule, that userID should contain user's fist and last name > exactly as in passport, and only one email - the same as used for login. > So we can verify it's really your email. Have you considered an alternative approach to email verification? For example just sending an e-mail (probably encrypted) with a one-time verification link? That way non-Google users wouldn't be excluded. (Actually this approach would work for Google and non-Google users alike). Sending an encrypted e-mail additionally verifies that the user controls the key in question. Kind regards, Wiktor -- https://metacode.biz/@wiktor From ageyev at gmail.com Mon Nov 5 21:37:01 2018 From: ageyev at gmail.com (Viktor) Date: Mon, 5 Nov 2018 22:37:01 +0200 Subject: OpenPGP key verification + legal framework In-Reply-To: <2730fd8e-2fcb-581d-ab1d-c3065c8b317a@metacode.biz> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> <3a728ad3-b631-ec75-2bfc-aec6b6f153f2@bruckner.tk> <768d676f-de19-be26-e5c8-bb6bd8a0faaf@gmail.com> <2730fd8e-2fcb-581d-ab1d-c3065c8b317a@metacode.biz> Message-ID: <5950ae29-1a13-36bc-d514-ca5f353a3ff1@gmail.com> On 05/11/2018 21:50, Wiktor Kwapisiewicz wrote: > Have you considered an alternative approach to email verification? For > example just sending an e-mail (probably encrypted) with a one-time > verification link? Yes, we considered this option. But we can not be sure that user uses secure email system, and this link can not be read by somebody else. For now, using Google?s login system seems to be the most reliable and secure solution. Our backend works on Google App Engine, and thus we don?t have our own login-password system and, accordingly, it is impossible to crack it unless you hack Google. Yes, of course Google can find out the public certificates associated with Google accounts, but any other user in our system can do this. > That way non-Google users wouldn't be excluded. > (Actually this approach > would work for Google and non-Google users alike). You can register a Google account with any email address. Simply, instead of creating an account on our service (another password that needs to be saved), you create an account on Google, or use an existing one. It doesn't seem to me that every internet site should have its own separate login-password system, in most cases it is better to use the existing secure solution. > Sending an encrypted e-mail additionally verifies that the user controls > the key in question. But you can easily send email with any address in 'from' field. It does not mean you really control this email address. Best regards, Viktor Ageyev CEO/CTO, Cryptonomica.net From wiktor at metacode.biz Mon Nov 5 21:51:53 2018 From: wiktor at metacode.biz (Wiktor Kwapisiewicz) Date: Mon, 5 Nov 2018 21:51:53 +0100 Subject: OpenPGP key verification + legal framework In-Reply-To: <5950ae29-1a13-36bc-d514-ca5f353a3ff1@gmail.com> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> <3a728ad3-b631-ec75-2bfc-aec6b6f153f2@bruckner.tk> <768d676f-de19-be26-e5c8-bb6bd8a0faaf@gmail.com> <2730fd8e-2fcb-581d-ab1d-c3065c8b317a@metacode.biz> <5950ae29-1a13-36bc-d514-ca5f353a3ff1@gmail.com> Message-ID: <54d3bd42-d24b-f218-d3f2-83ad084ded16@metacode.biz> On 05.11.2018 21:37, Viktor wrote: >> Sending an encrypted e-mail additionally verifies that the user controls >> the key in question. > > But you can easily send email with any address in 'from' field. > It does not mean you really control this email address. Maybe there is a small misunderstanding here. I meant sending an e-mail *to* the registering person encrypted using *their* OpenPGP key. This way it can be read *only* by them even if they are using "insecure e-mail system" :) (there is also a minor point that properly deploying DMARC will protect from spoofing "From" field on major mail providers) Kind regards, Wiktor -- https://metacode.biz/@wiktor From dgouttegattat at incenp.org Mon Nov 5 21:54:08 2018 From: dgouttegattat at incenp.org (Damien Goutte-Gattat) Date: Mon, 5 Nov 2018 20:54:08 +0000 Subject: OpenPGP key verification + legal framework In-Reply-To: <29aa32d9-734a-9cc9-8bb0-3649bd07ff04@gmail.com> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> <3a728ad3-b631-ec75-2bfc-aec6b6f153f2@bruckner.tk> <20181105170341.3iehgcpq3qdyhqqm@CHS-TMB-078.qmcr.qmul.ac.uk> <29aa32d9-734a-9cc9-8bb0-3649bd07ff04@gmail.com> Message-ID: <20181105205408.ytebhjvguwhbac3l@aurora.local.incenp.org> On Mon, Nov 05, 2018 at 09:30:48PM +0200, Viktor wrote: > Because of Google or because of "only one user ID" ? Both, even though the requirement of using only one user ID would be more acceptable if the address did not have to be associated with a Google account. Damien -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 228 bytes Desc: not available URL: From ndk.clanbo at gmail.com Mon Nov 5 21:50:28 2018 From: ndk.clanbo at gmail.com (NdK) Date: Mon, 5 Nov 2018 21:50:28 +0100 Subject: OpenPGP key verification + legal framework In-Reply-To: <1a7440c0-413b-9e4a-f5cc-17d8fc4bf108@gmail.com> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> <1a7440c0-413b-9e4a-f5cc-17d8fc4bf108@gmail.com> Message-ID: <71363ad6-6a74-a439-c9bc-2ab8dfd55fce@gmail.com> On 05/11/18 17:56, Viktor wrote: > If my counterparty had signed some contract or document, he/she should > not be able to delete his/her public key certificate and data used for > its verification. IMVHO You're just (badly) reinventing X509. > This is exactly the part that is difficult to ensure, especially given > the new European legislation (GDPR). We needed to develop a > justification for this. We had registered by U.K. Information > Commissioner's Office (https://ico.org.uk) , hired certified Data > Protection Officer etc. Then, again IMVHO, you should have registered in a country that's supposed to *remain* in the EU... > For now we have connected notaries only in Tel Aviv and Kyiv. CACert does have quite a lot of notaries, but they're still not enough for an average user: I made a 600km trip just to meet one. It's simply not good at the economic level: I can buy a smartcard with an already legally recognized and binding signature for 3y at 50? (IIRC). Moreover, if you just verify the mail address you're not identifying the user, just "someone that currently controls that address". The same can of worms faced by LetsEncrypt with DV certs. BYtE, Diego From vedaal at nym.hush.com Mon Nov 5 23:49:53 2018 From: vedaal at nym.hush.com (vedaal at nym.hush.com) Date: Mon, 05 Nov 2018 16:49:53 -0600 Subject: OpenPGP key verification + legal framework Message-ID: <20181105224953.B4A50E072C@smtp.hushmail.com> On 11/5/2018 at 3:39 PM, "Viktor" wrote: >You can register a Google account with any email address. Simply, >instead of creating an account on our service (another password >that >needs to be saved), you create an account on Google, or use an >existing one. ===== Ok, But suppose I want to use my existing key that I made over 10 years ago, and it is known and trusted by the people I deal with, but it happens to have more than 1 e-mail ID (not rare to switch an e-mail account in 10 years) Does this mean that it cannot be used in your system, even if you can get the preferred email to register in google, and you have passport personal verification, just because there is another ID attached? It seems unnecessarily restrictive. vedaal From kaushalshriyan at gmail.com Tue Nov 6 06:55:47 2018 From: kaushalshriyan at gmail.com (Kaushal Shriyan) Date: Tue, 6 Nov 2018 11:25:47 +0530 Subject: encrypt linux backup folder using gpg Message-ID: Hi, I am using CentOS 7.5 Linux OS in my setup. I have compressed a folder using tar utility tar czvf backupfolder.tar.gz backupfolder. Is there a way to encrypt backupfolder.tar.gz using gpg? Are there any best practices to use gpg application to encrypt the data. Any help will be highly appreciated and i look forward to hearing from you. #tar czvf backupfolder.tar.gz backupfolder Thanks in Advance. Best Regards, Kaushal -------------- next part -------------- An HTML attachment was scrubbed... URL: From fa-ml at ariis.it Tue Nov 6 10:42:34 2018 From: fa-ml at ariis.it (Francesco Ariis) Date: Tue, 6 Nov 2018 10:42:34 +0100 Subject: encrypt linux backup folder using gpg In-Reply-To: References: Message-ID: <20181106094234.2igkefqza4hjzgcf@x60s.casa> Hello Kaushal, On Tue, Nov 06, 2018 at 11:25:47AM +0530, Kaushal Shriyan wrote: > I am using CentOS 7.5 Linux OS in my setup. I have compressed a folder > using tar utility tar czvf backupfolder.tar.gz backupfolder. Is there a way > to encrypt backupfolder.tar.gz using gpg? Are there any best practices to > use gpg application to encrypt the data. Any help will be highly > appreciated and i look forward to hearing from you. in Debian is there a small utility (`gpg-zip`, found in the `devscripts` package) which does just that. Maybe it's packaged in CentOS too! -F From wiktor at metacode.biz Tue Nov 6 12:22:24 2018 From: wiktor at metacode.biz (Wiktor Kwapisiewicz) Date: Tue, 6 Nov 2018 12:22:24 +0100 Subject: encrypt linux backup folder using gpg In-Reply-To: <20181106094234.2igkefqza4hjzgcf@x60s.casa> References: <20181106094234.2igkefqza4hjzgcf@x60s.casa> Message-ID: <74eaad10-883d-db67-9c69-fa2a5f2e8c5c@metacode.biz> On 06.11.2018 10:42, Francesco Ariis wrote: > Hello Kaushal, > > On Tue, Nov 06, 2018 at 11:25:47AM +0530, Kaushal Shriyan wrote: >> I am using CentOS 7.5 Linux OS in my setup. I have compressed a folder >> using tar utility tar czvf backupfolder.tar.gz backupfolder. Is there a way >> to encrypt backupfolder.tar.gz using gpg? Are there any best practices to >> use gpg application to encrypt the data. Any help will be highly >> appreciated and i look forward to hearing from you. > > in Debian is there a small utility (`gpg-zip`, found in the `devscripts` > package) which does just that. Maybe it's packaged in CentOS too! > -F Maybe that's too simple but what about just: gpg --encrypt --recipient $YOU backupfolder.tar.gz Of course after generating the key (gpg --gen-key). Best practices: - use most recent GnuPG, - you can generate keys on another computer (offline?) and export just public parts to the one that does encryption, - you can move decryption keys to a hardware token. Kind regards, Wiktor -- https://metacode.biz/@wiktor From nick.papadonis.ml at gmail.com Tue Nov 6 12:48:07 2018 From: nick.papadonis.ml at gmail.com (Nicholas Papadonis) Date: Tue, 6 Nov 2018 06:48:07 -0500 Subject: Most secure GPG combination for Mac OS X Message-ID: Does anyone have suggestions on the most secure and reviewed combination for bits for sending secure email on OS X? I noticed that there are two OSX packages for GPG: Mac GPG Installer from the gpgtools project GnuPG for OS X Installer for GnuPG Is any one preferred, have more eyes reviewing source, better release management in terms of security concerns? Any details? Am I better off building from source? I'm considering using the Mac Mail.app, however am interested if Thunderbird is better integrated from a security standpoint. At the lowest level, my assumption is that the command line tools can be used to encrypt / decrypt blocks of text, which I will also be interested in using. Appreciate a security experts guidance immersing myself into more secure communication. (ps please reply to my personal email as well, for some reasons my subscription request won't go through. Maybe for accepting that the confirmation is sent through an insecure channel. :| ) Thank you, Nicholas -------------- next part -------------- An HTML attachment was scrubbed... URL: From wk at gnupg.org Tue Nov 6 12:34:40 2018 From: wk at gnupg.org (Werner Koch) Date: Tue, 06 Nov 2018 12:34:40 +0100 Subject: [Announce] GnuPG 2.2.11 released Message-ID: <87va5a5tin.fsf@wheatstone.g10code.de> Hello! We are pleased to announce the availability of a new GnuPG release: version 2.2.11. This is a maintenance release; see below for a list of fixed bugs. About GnuPG =========== The GNU Privacy Guard (GnuPG) is a complete and free implementation of the OpenPGP standard which is commonly abbreviated as PGP. GnuPG allows to encrypt and sign data and communication, features a versatile key management system as well as access modules for public key directories. GnuPG itself is a command line tool with features for easy integration with other applications. A wealth of frontend applications and libraries making use of GnuPG are available. As an Universal Crypto Engine GnuPG provides support for S/MIME and Secure Shell in addition to OpenPGP. GnuPG is Free Software (meaning that it respects your freedom). It can be freely used, modified and distributed under the terms of the GNU General Public License. Noteworthy changes in version 2.2.11 ==================================== * gpgsm: Fix CRL loading when intermediate certicates are not yet trusted. * gpgsm: Fix an error message about the digest algo. [#4219] * gpg: Fix a wrong warning due to new sign usage check introduced with 2.2.9. [#4014] * gpg: Print the "data source" even for an unsuccessful keyserver query. * gpg: Do not store the TOFU trust model in the trustdb. This allows to enable or disable a TOFO model without triggering a trustdb rebuild. [#4134] * scd: Fix cases of "Bad PIN" after using "forcesig". [#4177] * agent: Fix possible hang in the ssh handler. [#4221] * dirmngr: Tack the unmodified mail address to a WKD request. See commit a2bd4a64e5b057f291a60a9499f881dd47745e2f for details. * dirmngr: Tweak diagnostic about missing LDAP server file. * dirmngr: In verbose mode print the OCSP responder id. * dirmngr: Fix parsing of the LDAP port. [#4230] * wks: Add option --directory/-C to the server. Always build the server on Unix systems. * wks: Add option --with-colons to the client. Support sites which use the policy file instead of the submission-address file. * Fix EBADF when gpg et al. are called by broken CGI scripts. * Fix some minor memory leaks and bugs. Release-info: https://dev.gnupg.org/T4233 Getting the Software ==================== Please follow the instructions found at or read on: GnuPG 2.2.11 may be downloaded from one of the GnuPG mirror sites or direct from its primary FTP server. The list of mirrors can be found at . Note that GnuPG is not available at ftp.gnu.org. The GnuPG source code compressed using BZIP2 and its OpenPGP signature are available here: https://gnupg.org/ftp/gcrypt/gnupg/gnupg-2.2.11.tar.bz2 (6496k) https://gnupg.org/ftp/gcrypt/gnupg/gnupg-2.2.11.tar.bz2.sig An installer for Windows without any graphical frontend except for a very minimal Pinentry tool is available here: https://gnupg.org/ftp/gcrypt/binary/gnupg-w32-2.2.11_20181106.exe (3928k) https://gnupg.org/ftp/gcrypt/binary/gnupg-w32-2.2.11_20181106.exe.sig The source used to build the Windows installer can be found in the same directory with a ".tar.xz" suffix. A new Gpg4win installer featuring this version of GnuPG will be available soon. Checking the Integrity ====================== In order to check that the version of GnuPG which you are going to install is an original and unmodified one, you can do it in one of the following ways: * If you already have a version of GnuPG installed, you can simply verify the supplied signature. For example to verify the signature of the file gnupg-2.2.11.tar.bz2 you would use this command: gpg --verify gnupg-2.2.11.tar.bz2.sig gnupg-2.2.11.tar.bz2 This checks whether the signature file matches the source file. You should see a message indicating that the signature is good and made by one or more of the release signing keys. Make sure that this is a valid key, either by matching the shown fingerprint against a trustworthy list of valid release signing keys or by checking that the key has been signed by trustworthy other keys. See the end of this mail for information on the signing keys. * If you are not able to use an existing version of GnuPG, you have to verify the SHA-1 checksum. On Unix systems the command to do this is either "sha1sum" or "shasum". Assuming you downloaded the file gnupg-2.2.11.tar.bz2, you run the command like this: sha1sum gnupg-2.2.11.tar.bz2 and check that the output matches the next line: c762d300c6c5616c14abff1cfaa099baa5fcbd2c gnupg-2.2.11.tar.bz2 e6c64cae60ced795046fd381e39ed207e94b53d2 gnupg-w32-2.2.11_20181106.tar.xz d1b1ba1bcf433cd1accf22772600f8a5186e156c gnupg-w32-2.2.11_20181106.exe Internationalization ==================== This version of GnuPG has support for 26 languages with Chinese, Czech, French, German, Japanese, Norwegian, Russian, and Ukrainian being almost completely translated. Documentation and Support ========================= If you used GnuPG in the past you should read the description of changes and new features at doc/whats-new-in-2.1.txt or online at https://gnupg.org/faq/whats-new-in-2.1.html The file gnupg.info has the complete reference manual of the system. Separate man pages are included as well but they miss some of the details availabale only in thee manual. The manual is also available online at https://gnupg.org/documentation/manuals/gnupg/ or can be downloaded as PDF at https://gnupg.org/documentation/manuals/gnupg.pdf . The chapters on gpg-agent, gpg and gpgsm include information on how to set up the whole thing. You may also want to search the GnuPG mailing list archives or ask on the gnupg-users mailing list for advise on how to solve problems. Most of the new features are around for several years and thus enough public experience is available. In case of build problems specific to this release please first check https://dev.gnupg.org/T4233 for updated information. Please consult the archive of the gnupg-users mailing list before reporting a bug: . We suggest to send bug reports for a new release to this list in favor of filing a bug at . If you need commercial support check out . If you are a developer and you need a certain feature for your project, please do not hesitate to bring it to the gnupg-devel mailing list for discussion. Thanks ====== Maintenance and development of GnuPG is mostly financed by donations. The GnuPG project currently employs one full-time developer and two contractors. All work exclusively on GnuPG and closely related software like Libgcrypt and GPGME. We have to thank all the people who helped the GnuPG project, be it testing, coding, translating, suggesting, auditing, administering the servers, spreading the word, and answering questions on the mailing lists. Many thanks to our numerous financial supporters, both corporate and individuals. Without you it would not be possible to keep GnuPG in a good shape and address all the small and larger requests made by our users. Thanks. Happy hacking, Your GnuPG hackers p.s. This is an announcement only mailing list. Please send replies only to the gnupg-users'at'gnupg.org mailing list. p.p.s List of Release Signing Keys: --8<---------------cut here---------------start------------->8--- To guarantee that a downloaded GnuPG version has not been tampered by malicious entities we provide signature files for all tarballs and binary versions. The keys are also signed by the long term keys of their respective owners. Current releases are signed by one or more of these four keys: rsa2048 2011-01-12 [expires: 2019-12-31] Key fingerprint = D869 2123 C406 5DEA 5E0F 3AB5 249B 39D2 4F25 E3B6 Werner Koch (dist sig) rsa2048 2014-10-29 [expires: 2019-12-31] Key fingerprint = 46CC 7308 65BB 5C78 EBAB ADCF 0437 6F3E E085 6959 David Shaw (GnuPG Release Signing Key) rsa2048 2014-10-29 [expires: 2020-10-30] Key fingerprint = 031E C253 6E58 0D8E A286 A9F2 2071 B08A 33BD 3F06 NIIBE Yutaka (GnuPG Release Key) rsa3072 2017-03-17 [expires: 2027-03-15] Key fingerprint = 5B80 C575 4298 F0CB 55D8 ED6A BCEF 7E29 4B09 2E28 Andre Heinecke (Release Signing Key) The keys are available at and in any recently released GnuPG tarball in the file g10/distsigkey.gpg . Note that this mail has been signed by a different key. --8<---------------cut here---------------end--------------->8--- -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 227 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Gnupg-announce mailing list Gnupg-announce at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-announce From kaushalshriyan at gmail.com Tue Nov 6 13:02:40 2018 From: kaushalshriyan at gmail.com (Kaushal Shriyan) Date: Tue, 6 Nov 2018 17:32:40 +0530 Subject: encrypt linux backup folder using gpg In-Reply-To: <74eaad10-883d-db67-9c69-fa2a5f2e8c5c@metacode.biz> References: <20181106094234.2igkefqza4hjzgcf@x60s.casa> <74eaad10-883d-db67-9c69-fa2a5f2e8c5c@metacode.biz> Message-ID: Hi Francesco, Thanks for the reply. I did the below [centos]# ls helloworld/ check_cpu_perf.sh check_mem.pl jdk-8u162-linux-x64.rpm [centos]# gpg-zip --encrypt --output hellogpg --gpg-args -r kaushal helloworld /usr/bin/tar: kaushal: Cannot stat: No such file or directory gpg: missing argument for option "-r" [centos]# Am i missing something? Thanks Wiktor, I'll check it out. Best Regards, Kaushal On Tue, Nov 6, 2018 at 4:52 PM Wiktor Kwapisiewicz wrote: > On 06.11.2018 10:42, Francesco Ariis wrote: > > Hello Kaushal, > > > > On Tue, Nov 06, 2018 at 11:25:47AM +0530, Kaushal Shriyan wrote: > >> I am using CentOS 7.5 Linux OS in my setup. I have compressed a folder > >> using tar utility tar czvf backupfolder.tar.gz backupfolder. Is there a > way > >> to encrypt backupfolder.tar.gz using gpg? Are there any best practices > to > >> use gpg application to encrypt the data. Any help will be highly > >> appreciated and i look forward to hearing from you. > > > > in Debian is there a small utility (`gpg-zip`, found in the `devscripts` > > package) which does just that. Maybe it's packaged in CentOS too! > > -F > > Maybe that's too simple but what about just: > > gpg --encrypt --recipient $YOU backupfolder.tar.gz > > Of course after generating the key (gpg --gen-key). > > Best practices: > - use most recent GnuPG, > - you can generate keys on another computer (offline?) and export just > public parts to the one that does encryption, > - you can move decryption keys to a hardware token. > > Kind regards, > Wiktor > > -- > https://metacode.biz/@wiktor > -------------- next part -------------- An HTML attachment was scrubbed... URL: From dgouttegattat at incenp.org Tue Nov 6 13:54:43 2018 From: dgouttegattat at incenp.org (Damien Goutte-Gattat) Date: Tue, 6 Nov 2018 12:54:43 +0000 Subject: Most secure GPG combination for Mac OS X In-Reply-To: References: Message-ID: <20181106125443.bre473mi4jpkqxqv@CHS-TMB-078.qmcr.qmul.ac.uk> Hi, First, a warning: I am by no means a "security expert" and I have very little experience with Mac OS X, which I only use at my workplace (and only because my employer didn't let me use a GNU/Linux workstation...). However and for what it's worth: On Tue, Nov 06, 2018 at 06:48:07AM -0500, Nicholas Papadonis wrote: > I noticed that there are two OSX packages for GPG: > > Mac GPG Installer from the gpgtools project > GnuPG for OS X Installer for GnuPG There's a third possibility, which is the one I use: install the GnuPG provided by the MacPorts project [1]. Install MacPorts and then simply run: $ port install gnupg2 MacPorts packagers seem keen to provide the latest versions and to update their ports quickly when upstream publishes a new release. For example, Libgcrypt was updated to version 1.8.4 the day after that version was released. > I'm considering using the Mac Mail.app I tried to build the Mail.app plugin from the gpgtools project, but failed. I don't remember what the problem was, just that I gave up. I am currently using alternatively Neomutt (also installed through MacPorts), which natively supports GnuPG, and Thunderbird with Enigmail. Everything is working fine, including smartcard support. Whether this is a "better integrated" solution than using Mail.app I cannot tell. Hope that helps a bit. Damien [1] https://www.macports.org/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 228 bytes Desc: not available URL: From stefan.claas at posteo.de Tue Nov 6 14:20:51 2018 From: stefan.claas at posteo.de (stefan.claas at posteo.de) Date: Tue, 06 Nov 2018 14:20:51 +0100 Subject: Most secure GPG combination for Mac OS X In-Reply-To: References: Message-ID: Am 06.11.2018 12:48 schrieb Nicholas Papadonis: > Does anyone have suggestions on the most secure and reviewed > combination for bits for sending secure email on OS X? > > I noticed that there are two OSX packages for GPG: > > Mac GPG Installer from the gpgtools project > GnuPG for OS X Installer for GnuPG > > Is any one preferred, have more eyes reviewing source, better release > management in terms of security concerns? Any details? Am I better > off building from source? Well, i never have read that GnuPG had a security audit, regardless of platform used, nor the plug-ins for various apps. For example recently Enigmal for Thunderbird had a fatal security bug which send encrypted email unencrypted under Windows. You can build from source, which i did also in the past or use for example MacPorts GnuPG distribution. > I'm considering using the Mac Mail.app, however am interested if > Thunderbird is better integrated from a security standpoint. At the > lowest level, my assumption is that the command line tools can be used > to encrypt / decrypt blocks of text, which I will also be interested > in using. I used Mail.app in the past too and later switched to Thunderbird/Eingmail. Currently i use the GnuPG package from Patrick Brunschwieg (Enigmail developer) in combination with Claws-Mail (MacPorts). I also use GnuPG often as commandline tool. > Appreciate a security experts guidance immersing myself into more > secure communication. While i am no security expert and only a Mac dummie i like the fact that one can build from source and use it on an off-line computer, even if the email received is in PGP/MIME format, because scripts are available which allows a conversion. Regards Stefan From fa-ml at ariis.it Tue Nov 6 14:41:33 2018 From: fa-ml at ariis.it (Francesco Ariis) Date: Tue, 6 Nov 2018 14:41:33 +0100 Subject: encrypt linux backup folder using gpg In-Reply-To: References: <20181106094234.2igkefqza4hjzgcf@x60s.casa> <74eaad10-883d-db67-9c69-fa2a5f2e8c5c@metacode.biz> Message-ID: <20181106134133.7jsy5tgz6krtng5o@x60s.casa> On Tue, Nov 06, 2018 at 05:32:40PM +0530, Kaushal Shriyan wrote: > [centos]# ls helloworld/ > check_cpu_perf.sh check_mem.pl jdk-8u162-linux-x64.rpm > [centos]# gpg-zip --encrypt --output hellogpg --gpg-args -r kaushal Ah, the example in the manual is wrong. This should work gpg-zip --encrypt --output hellogpg -r kaushal somefile.xyz From m16+gnupg at monksofcool.net Tue Nov 6 14:27:57 2018 From: m16+gnupg at monksofcool.net (Ralph Seichter) Date: Tue, 06 Nov 2018 14:27:57 +0100 Subject: Most secure GPG combination for Mac OS X In-Reply-To: References: Message-ID: * Nicholas Papadonis: > I'm considering using the Mac Mail.app, however am interested if > Thunderbird is better integrated from a security standpoint. Apple's on-board Mail requires a plugin to encrypt/decrypt messages. While GPG Suite (https://gpgtools.org) provides said plugin, it is no longer free to use. Once the trial period runs out, you won't be able to encrypt, sign or verify unless you pay for a "support plan". I suggest you go for Thunderbird plus Enigmail, unless you are really keen on using Apple software. If you're willing to stray off the beaten path, you may also want to evaluate the Notmuch mail system (https://notmuchmail.org). I use EMACS as a frontend for Notmuch, meaning that I have powerful GPG integration provided by the editor, but there are other UIs as well. -Ralph From nick.papadonis.ml at gmail.com Tue Nov 6 10:27:40 2018 From: nick.papadonis.ml at gmail.com (Nicholas Papadonis) Date: Tue, 6 Nov 2018 04:27:40 -0500 Subject: Most secure GPG combination for Mac OSX Message-ID: Hi Folks, Does anyone have suggestions on the most secure and reviewed combination for bits for sending secure email on OSX? I noticed that there are two OSX packages for GPG: Mac GPG Installer from the gpgtools project GnuPG for OS X Installer for GnuPG Is any one preferred, have more eyes reviewing source, better release management in terms of security concerns? Any details? Am I better off building from source? I'm considering using the Mac Mail.app, however am interested if Thunderbird is better integrated from a security standpoint. At the lowest level, my assumption is that the command line tools can be used to encrypt / decrypt blocks of text, which I will also be interested in using. Appreciate a security experts guidance immersing myself into more secure communication. (ps please reply to my personal email as well, for some reasons my subscription request won't go through. Maybe for accepting that the confirmation is sent through an insecure channel. :| ) Thank you, Nicholas -------------- next part -------------- An HTML attachment was scrubbed... URL: From dirk.gottschalk1980 at googlemail.com Tue Nov 6 19:33:06 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Tue, 06 Nov 2018 19:33:06 +0100 Subject: OpenPGP key verification + legal framework In-Reply-To: References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> <3a728ad3-b631-ec75-2bfc-aec6b6f153f2@bruckner.tk> <20181105170341.3iehgcpq3qdyhqqm@CHS-TMB-078.qmcr.qmul.ac.uk> <80a79e78-fae4-87e4-14eb-b1f092749092@bruckner.tk> Message-ID: Hi. Am Montag, den 05.11.2018, 21:47 +0200 schrieb Viktor: > > And we actually not sign keys. From two reasons: > a. If you automatically trust the signing key, compromising the > signing key breaks the entire system. b. In many countries, > generating or signing cryptographic keys requires a license. We > create a system that should work the same way and legally > in all countries. And we do not sign key certificates. We only attach > to them information about the owner of the key, which the user > manually checks before adding this certificate to his list of > trusted certificates. In the EU the use of "qualified" signature is mandatory if it comes to legal issues. Between private companies it is okay to just use OpenPGP, but, if it comes to legal issues, one party could deny the validity of the signature because it is not accepted as a legal signature format, at least in Germany. We have the "qualified signature problem" here. In my Opinion a bad solution, but, the EU is known to make more Bullsh*t as reasonable things. Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From nick.papadonis.ml at gmail.com Tue Nov 6 23:32:44 2018 From: nick.papadonis.ml at gmail.com (Nicholas Papadonis) Date: Tue, 6 Nov 2018 17:32:44 -0500 Subject: Most secure GPG combination for Mac OS X In-Reply-To: <20181106125443.bre473mi4jpkqxqv@CHS-TMB-078.qmcr.qmul.ac.uk> References: <20181106125443.bre473mi4jpkqxqv@CHS-TMB-078.qmcr.qmul.ac.uk> Message-ID: comments On Tue, Nov 6, 2018 at 7:54 AM Damien Goutte-Gattat < dgouttegattat at incenp.org> wrote: > Hi, > > First, a warning: I am by no means a "security expert" and I have > very little experience with Mac OS X, which I only use at my > workplace (and only because my employer didn't let me use a > GNU/Linux workstation...). > > However and for what it's worth: > > On Tue, Nov 06, 2018 at 06:48:07AM -0500, Nicholas Papadonis wrote: > > I noticed that there are two OSX packages for GPG: > > > > Mac GPG Installer from the gpgtools project > > GnuPG for OS X Installer for GnuPG > > There's a third possibility, which is the one I use: install the GnuPG > provided by the MacPorts project [1]. > > This raises another question about the security of the ports project itself. I read that Homebrew had some security issues, a majority which come from the installer making /usr/local/bin writable by users other than root. This allows an unprivileged application to inject a malicious binary there, for instance sudo. /usr/local/bin is first in the search path and therefore the administrator password could be captured. I also read Macports may not have this security issue because the installer runs as root and all installations run as root. > Install MacPorts and then simply run: > > $ port install gnupg2 > > MacPorts packagers seem keen to provide the latest versions and to > update their ports quickly when upstream publishes a new release. > For example, Libgcrypt was updated to version 1.8.4 the day after > that version was released. > > Thanks for the suggestion. I'm hoping to clear up my security questions on Macports as well. I suspect there could be many security holes based upon the tool chain to compile the ports and all hands involved in the source trees. Nicholas > > > I'm considering using the Mac Mail.app > > I tried to build the Mail.app plugin from the gpgtools project, > but failed. I don't remember what the problem was, just that I > gave up. > > I am currently using alternatively Neomutt (also installed through > MacPorts), which natively supports GnuPG, and Thunderbird with > Enigmail. Everything is working fine, including smartcard support. > Whether this is a "better integrated" solution than using Mail.app > I cannot tell. > > Hope that helps a bit. > > Damien > > [1] https://www.macports.org/ > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kaushalshriyan at gmail.com Wed Nov 7 03:23:17 2018 From: kaushalshriyan at gmail.com (Kaushal Shriyan) Date: Wed, 7 Nov 2018 07:53:17 +0530 Subject: encrypt linux backup folder using gpg In-Reply-To: <20181106134133.7jsy5tgz6krtng5o@x60s.casa> References: <20181106094234.2igkefqza4hjzgcf@x60s.casa> <74eaad10-883d-db67-9c69-fa2a5f2e8c5c@metacode.biz> <20181106134133.7jsy5tgz6krtng5o@x60s.casa> Message-ID: On Tue, Nov 6, 2018 at 7:12 PM Francesco Ariis wrote: > On Tue, Nov 06, 2018 at 05:32:40PM +0530, Kaushal Shriyan wrote: > > [centos]# ls helloworld/ > > check_cpu_perf.sh check_mem.pl jdk-8u162-linux-x64.rpm > > [centos]# gpg-zip --encrypt --output hellogpg --gpg-args -r kaushal > > Ah, the example in the manual is wrong. This should work > > gpg-zip --encrypt --output hellogpg -r kaushal somefile.xyz > > Thanks Francesco and i am still working on it. Appreciate your help -------------- next part -------------- An HTML attachment was scrubbed... URL: From kaushalshriyan at gmail.com Wed Nov 7 03:40:48 2018 From: kaushalshriyan at gmail.com (Kaushal Shriyan) Date: Wed, 7 Nov 2018 08:10:48 +0530 Subject: encrypt linux backup folder using gpg In-Reply-To: References: <20181106094234.2igkefqza4hjzgcf@x60s.casa> <74eaad10-883d-db67-9c69-fa2a5f2e8c5c@metacode.biz> <20181106134133.7jsy5tgz6krtng5o@x60s.casa> Message-ID: Hi Francesco, Whom do i need to contact to correct the examples provided in manual page? GPG-ZIP(1) > GNU Privacy Guard > GPG-ZIP(1) > NAME > gpg-zip - Encrypt or sign files into an archive > SYNOPSIS > gpg-zip [options] filename1 [ filename2, ... ] directory1 [ > directory2, ... ] > DESCRIPTION > gpg-zip encrypts or signs files into an archive. It is an gpg-ized > tar using the same format as used by PGP's PGP Zip. > OPTIONS > gpg-zip understands these options: > --encrypt > -e Encrypt data. This option may be combined with --symmetric > (for output that may be decrypted via a secret key or a passphrase). > --decrypt > -d Decrypt data. > --symmetric > -c Encrypt with a symmetric cipher using a passphrase. The > default symmetric cipher used is CAST5, but may be chosen with the > --cipher-algo option to gpg. > --sign > -s Make a signature. See gpg. > --recipient user > -r user > Encrypt for user id user. See gpg. > --local-user user > -u user > Use user as the key to sign with. See gpg. > --list-archive > List the contents of the specified archive. > --output file > -o file > Write output to specified file file. > --gpg gpgcmd > Use the specified command gpgcmd instead of gpg. > > --gpg-args args > Pass the specified options to gpg. > --tar tarcmd > Use the specified command tarcmd instead of tar. > --tar-args args > Pass the specified options to tar. > --version > Print version of the program and exit. > --help Display a brief help page and exit. > EXAMPLES > Encrypt the contents of directory ?mydocs? for user Bob to file > ?test1?: > *gpg-zip --encrypt --output test1 --gpg-args -r Bob mydocs* > List the contents of archive ?test1?: > gpg-zip --list-archive test1 > DIAGNOSTICS > The program returns 0 if everything was fine, 1 otherwise. > SEE ALSO > gpg(1), tar(1), > The full documentation for this tool is maintained as a Texinfo > manual. If GnuPG and the info program are properly installed at your site, > the command > info gnupg > should give you access to the complete manual including a menu > structure and an index. > GnuPG 2.0.22 > 2018-07-13 > GPG-ZIP(1) Best Regards, Kaushal On Wed, Nov 7, 2018 at 7:53 AM Kaushal Shriyan wrote: > > On Tue, Nov 6, 2018 at 7:12 PM Francesco Ariis wrote: > >> On Tue, Nov 06, 2018 at 05:32:40PM +0530, Kaushal Shriyan wrote: >> > [centos]# ls helloworld/ >> > check_cpu_perf.sh check_mem.pl jdk-8u162-linux-x64.rpm >> > [centos]# gpg-zip --encrypt --output hellogpg --gpg-args -r kaushal >> >> Ah, the example in the manual is wrong. This should work >> >> gpg-zip --encrypt --output hellogpg -r kaushal somefile.xyz >> >> > Thanks Francesco and i am still working on it. Appreciate your help > -------------- next part -------------- An HTML attachment was scrubbed... URL: From fa-ml at ariis.it Wed Nov 7 04:08:40 2018 From: fa-ml at ariis.it (Francesco Ariis) Date: Wed, 7 Nov 2018 04:08:40 +0100 Subject: encrypt linux backup folder using gpg In-Reply-To: References: <20181106094234.2igkefqza4hjzgcf@x60s.casa> <74eaad10-883d-db67-9c69-fa2a5f2e8c5c@metacode.biz> <20181106134133.7jsy5tgz6krtng5o@x60s.casa> Message-ID: <20181107030840.zsixeu7pipxuu4ht@x60s.casa> On Wed, Nov 07, 2018 at 08:10:48AM +0530, Kaushal Shriyan wrote: > Hi Francesco, > > Whom do i need to contact to correct the examples provided in manual page? I opened a bug in Debian yesterday (after replying to you), albeit with no patch: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913060 Let's hope it gets fixed soon! -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: not available URL: From kaushalshriyan at gmail.com Wed Nov 7 04:26:53 2018 From: kaushalshriyan at gmail.com (Kaushal Shriyan) Date: Wed, 7 Nov 2018 08:56:53 +0530 Subject: encrypt linux backup folder using gpg In-Reply-To: <20181107030840.zsixeu7pipxuu4ht@x60s.casa> References: <20181106094234.2igkefqza4hjzgcf@x60s.casa> <74eaad10-883d-db67-9c69-fa2a5f2e8c5c@metacode.biz> <20181106134133.7jsy5tgz6krtng5o@x60s.casa> <20181107030840.zsixeu7pipxuu4ht@x60s.casa> Message-ID: Hi Francesco, Thanks Francesco for the email. I have encrypted the file using my gpg key. How do i share the encrypted helloworld.gpg file to the recipients. For example john at example.com. Do I need to encrypt the file to the recipients id using gpg pub key? Any examples to understand it better. Please comment. This works for me. #gpg-zip --encrypt --output helloworld.gpg -r kaushal helloworld Thanks in Advance and i look forward to hearing from you. Best Regards, On Wed, Nov 7, 2018 at 8:39 AM Francesco Ariis wrote: > On Wed, Nov 07, 2018 at 08:10:48AM +0530, Kaushal Shriyan wrote: > > Hi Francesco, > > > > Whom do i need to contact to correct the examples provided in manual > page? > > I opened a bug in Debian yesterday (after replying to you), albeit > with no patch: > > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913060 > > Let's hope it gets fixed soon! > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nick.papadonis.ml at gmail.com Wed Nov 7 06:14:58 2018 From: nick.papadonis.ml at gmail.com (Nicholas Papadonis) Date: Wed, 7 Nov 2018 00:14:58 -0500 Subject: [openssl-users] OpenSSL vs GPG for encrypting files? Security best practices? In-Reply-To: <0ED0568E-0A27-43FB-B863-25FB5B40FFD3@foocrypt.net> References: <0ED0568E-0A27-43FB-B863-25FB5B40FFD3@foocrypt.net> Message-ID: Interesting. How about this for a start? http://nickpapadonis.com/images-share/summerian-ancient-mesopotamia-ancient-lock.jpg http://nickpapadonis.com/images-share/anunnaki1.jpg http://nickpapadonis.com/images-share/summerian-Winged_Human-headed_Bulls.JPG On Sun, Nov 4, 2018 at 7:21 PM openssl at foocrypt.net wrote: > Hi Nick > > Have You tried The FooKey Method ? https://foocrypt.net/the-fookey-method > > Also, > > I will be sourcing public addendum's as addendum's to my submission into > the Parliamentary Joint Committee on Intelligence and Security [ > https://www.aph.gov.au/Parliamentary_Business/Committees/Joint/Intelligence_and_Security/TelcoAmendmentBill2018/Submissions > ] regarding the committee?s review of the 'Telecommunication and Other > Legislation Amendment (Assistance and Access) Bill 2018' after the > Melbourne Cup. It will be similar to the open request for the Defence Trade > Control Act review performed by the former Inspector General of > Intelligence, Dr Vivian Thom. > > > https://foocrypt.net/independent-review-of-the-defence-trade-controls-act-2012-cth-call-for-information-for-submission-as-a-case-study-from-the-openssl-community > > > -- > > Regards, > > Mark A. Lane > > Cryptopocalypse NOW 01 04 2016 > > Volumes 0.0 -> 10.0 Now available through iTunes - iBooks @ > https://itunes.apple.com/au/author/mark-a.-lane/id1100062966?mt=11 > > Cryptopocalypse NOW is the story behind the trials and tribulations > encountered in creating "FooCrypt, A Tale of Cynical Cyclical Encryption." > > "FooCrypt, A Tale of Cynical Cyclical Encryption." is aimed at hardening > several commonly used Symmetric Open Source Encryption methods so that they > are hardened to a standard that is commonly termed 'QUANTUM ENCRYPTION'. > > "FooCrypt, A Tale of Cynical Cyclical Encryption." is currently under > export control by the Australian Department of Defence Defence Export > Controls Office due to the listing of Cryptology as a ?Dual Use? Technology > as per the ?Wassenaar Arrangement? > > A permit from Defence Export Control is expected within the next 2 months > as the Australian Signals Directorate is currently assessing the associated > application(s) for export approval of "FooCrypt, A Tale of Cynical Cyclical > Encryption." > > Early releases of "Cryptopocalypse NOW" will be available in the period > leading up to June, 2016. > > Limited Edition Collectors versions and Hard Back Editions are available > via the store on http://www.foocrypt.net/ > > ? Mark A. Lane 1980 - 2016, All Rights Reserved. > ? FooCrypt 1980 - 2016, All Rights Reserved. > ? FooCrypt, A Tale of Cynical Cyclical Encryption. 1980 - 2016, All Rights > Reserved. > ? Cryptopocalypse 1980 - 2016, All Rights Reserved. > > > > On 5 Nov 2018, at 10:35, Nicholas Papadonis > wrote: > > Comments > > On Sat, Nov 3, 2018 at 5:56 PM Bear Giles wrote: > >> > I'm considering encrypting a tar archive and optionally a block file >> system (via FUSE) using either utility >> >> Linux has good support for encrypted filesystems. Google LUKS. >> > > >> BTW a tar file starts with the name of the first entry. The 'magic >> numbers' are at offset 128 or so. However a compressed tar file will start >> with a known value since gzip, b2zip, and 7zip?, all start with their magic >> values. >> > > Does tar placing known data at a certain offset increase the probability > that someone can perform an attack easier? They may already know the data > to decrypt at that offset and if the encrypted block overlaps, then the > attack is easier. > > Thanks > -- > openssl-users mailing list > To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nick.papadonis.ml at gmail.com Wed Nov 7 07:50:03 2018 From: nick.papadonis.ml at gmail.com (Nicholas Papadonis) Date: Wed, 7 Nov 2018 01:50:03 -0500 Subject: Support for RSA keys > 4096 bits Message-ID: I read in NIST 800-57 Part 1 Rev. 4 pg 53 that RSA keys length of 15360 bits is equivalent to a 256 bit AES symmetric key. I also read in other documentation that NIST recommends such key lengths to protect data beyond 2030. As email may be retained for many years it would seem appropriate to secure such communications with a larger key. Does this data agree with security experts? Is there a reason why GnuPG limits RSA key length to 4096 bits? Thank you, Nicholas -------------- next part -------------- An HTML attachment was scrubbed... URL: From nick.papadonis.ml at gmail.com Wed Nov 7 07:53:56 2018 From: nick.papadonis.ml at gmail.com (Nicholas Papadonis) Date: Wed, 7 Nov 2018 01:53:56 -0500 Subject: Support for RSA keys > 4096 bits In-Reply-To: References: Message-ID: For those interested, link to the NIST document: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r4.pdf On Wed, Nov 7, 2018 at 1:50 AM Nicholas Papadonis < nick.papadonis.ml at gmail.com> wrote: > I read in NIST 800-57 Part 1 Rev. 4 pg 53 that RSA keys length of 15360 > bits is equivalent to a 256 bit AES symmetric key. I also read in other > documentation that NIST recommends such key lengths to protect data beyond > 2030. As email may be retained for many years it would seem appropriate to > secure such communications with a larger key. > > Does this data agree with security experts? Is there a reason why GnuPG > limits RSA key length to 4096 bits? > > Thank you, > Nicholas > -------------- next part -------------- An HTML attachment was scrubbed... URL: From wiktor at metacode.biz Wed Nov 7 08:14:14 2018 From: wiktor at metacode.biz (Wiktor Kwapisiewicz) Date: Wed, 7 Nov 2018 08:14:14 +0100 Subject: Support for RSA keys > 4096 bits In-Reply-To: References: Message-ID: <83d2deb1-ac77-4ba9-6eae-bcdc974d18d2@metacode.biz> Hi Nicolas, There is also this site that may be of interest: https://www.keylength.com/ As for your question, actually that was answered in GnuPG FAQ: https://www.gnupg.org/faq/gnupg-faq.html#default_rsa2048 Kind regards, Wiktor On 07.11.2018 07:53, Nicholas Papadonis wrote: > For those interested, link to the NIST document: > > https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r4.pdf > > On Wed, Nov 7, 2018 at 1:50 AM Nicholas Papadonis > > wrote: > > I read in NIST?800-57 Part 1 Rev. 4 pg 53 that RSA keys length of > 15360 bits is equivalent to a 256 bit AES symmetric key.? I also > read in other documentation that NIST recommends such key lengths to > protect data beyond 2030.? As email may be retained for many years > it would seem appropriate to secure such communications with a > larger key. > > Does this data agree with security experts?? Is there a reason why > GnuPG limits RSA key length to 4096 bits? > > Thank you, > Nicholas > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -- https://metacode.biz/@wiktor From wk at gnupg.org Wed Nov 7 09:33:29 2018 From: wk at gnupg.org (Werner Koch) Date: Wed, 07 Nov 2018 09:33:29 +0100 Subject: encrypt linux backup folder using gpg In-Reply-To: (Kaushal Shriyan's message of "Tue, 6 Nov 2018 11:25:47 +0530") References: Message-ID: <87muql478m.fsf@wheatstone.g10code.de> On Tue, 6 Nov 2018 06:55, kaushalshriyan at gmail.com said: > I am using CentOS 7.5 Linux OS in my setup. I have compressed a folder > using tar utility tar czvf backupfolder.tar.gz backupfolder. Is there a way > to encrypt backupfolder.tar.gz using gpg? Are there any best practices to Sure: tar czf - WHATEVER | gpg -z0 -e -r KEY > WHATEVER.tar.gz.gpg The -z0 disable gpg's internal compression which would to to the compressed tar format anyway be disabled but -z0 gains a small speed boost. If you prefer to use only symmetrical encryption tar czf - WHATEVER | gpg -z0 -e -c > WHATEVER.tar.gz.gpg For that you need to enter the passphrase when encryption. Thus I strongly suggest to create a keypair and use the first form. There is no performance penalty using the first form because the bulk encryption is done symmetrically in both variants. You may also use tar czf - WHATEVER | gpg -z0 -e -r KEY \ | ssh HOST 'cat > WHATEVER.tar.gz.gpg' to avoid storing the data on the sender site. For restoring the data I would however strongly suggest to first decrypt (or decrypt and untar into a temporary directory) and take the new data in use only after gpg has indicated that the decryption showed no problems. If you have huge amounts of data it is possible to tweak gpg for some extra speedup but you need to build gpg from source then. Please don't use the gpg-zip script; it is obsolete and only there for compatibility with PGP. gpg-zip has been replaced by gpgtar which is part of GnuPG but it still uses an old tar format (ustar) with some limits on modern systems. gpgtar is also not as fast as the standard tar on your CentOS. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From intelfx at intelfx.name Wed Nov 7 09:18:48 2018 From: intelfx at intelfx.name (Ivan Shapovalov) Date: Wed, 07 Nov 2018 11:18:48 +0300 Subject: Force gpg-agent to send OPTION allow-external-password-cache / SETKEYINFO in _all_ pinentry invocations Message-ID: <20b120d43f297a78b38620baa893bc8246f174a8.camel@intelfx.name> Hello! As I understand the situation, the pinentry protocol includes some commands and options ("OPTION allow-external-password-cache" and "SETKEYINFO") that facilitate "external caching" of passphrases on the pinentry side. The gpg-agent makes use of these features for most key operations, and certain pinentries implement them by caching passphrases in persistent encrypted keyrings (e. g. in the GNOME keyring via org.freedesktop.Secrets dbus interface). In the end, this gives a "single sign-on" semantics for the GPG keys: I login with a single password, which decrypts the GNOME keyring, which contains a GPG key passphrase, which is automatically used to answer the pinentry request whenever I sign/decrypt something. Of course, I use different transient passphrases for all these keys, to avoid keeping my main passphrase in RAM at all times. However, requests like `gpg --export-secret-keys` do not seem to include SETKEYINFO in pinentry requests, so I am forced to manually lookup the transient GPG key passphrase (which is not stored anywhere except the GNOME keyring) every time I want to backup this key or things like that. Is it possible somehow to force gpg/gpg-agent to include "OPTION allow- external-password-cache" and "SETKEYINFO" in _all_ pinentry invocations? Or maybe I am overcomplicating things and my usecase (single sign-on semantics for GPG keys) is best solved with something different? Or maybe what I am doing is horribly insecure and I fail to see that? Thanks, -- Ivan Shapovalov / intelfx / -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From ageyev at gmail.com Wed Nov 7 15:31:15 2018 From: ageyev at gmail.com (Viktor) Date: Wed, 7 Nov 2018 16:31:15 +0200 Subject: OpenPGP key verification + legal framework In-Reply-To: <20181105224231.7D3B1E072C@smtp.hushmail.com> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> <3a728ad3-b631-ec75-2bfc-aec6b6f153f2@bruckner.tk> <768d676f-de19-be26-e5c8-bb6bd8a0faaf@gmail.com> <2730fd8e-2fcb-581d-ab1d-c3065c8b317a@metacode.biz> <5950ae29-1a13-36bc-d514-ca5f353a3ff1@gmail.com> <20181105224231.7D3B1E072C@smtp.hushmail.com> Message-ID: <9fa2508a-e5bc-4372-8972-1e2d7c803ba8@gmail.com> On 06/11/2018 0:42, vedaal at nym.hush.com wrote: > But suppose I want to use my existing key that I made over 10 years ago, > and it is known and trusted by the people I deal with, but it happens to have more than 1 e-mail ID > (not rare to switch an e-mail account in 10 years) > Does this mean that it cannot be used in your system, > even if you can get the preferred email to register in google, and you have passport personal verification, > just because there is another ID attached? We can not verify all email addresses in your public key certificate as yours, just because we have verified your 'preferred email'. I would suggest: 1) Remove all other user IDs except the one with preferred email, as described on: https://crypto.stackexchange.com/questions/9403/how-can-i-remove-my-personal-data-from-my-pgp-public-key 2) change validity term of your public key certificate to 1 or 2 years. Than you can upload your public key certificate to Cryptonomica and verify it. Fingerprint (and your private key) will be the same. Best regards, Viktor Ageyev CEO/CTO, Cryptonomica.net From ageyev at gmail.com Wed Nov 7 16:23:06 2018 From: ageyev at gmail.com (Viktor) Date: Wed, 7 Nov 2018 17:23:06 +0200 Subject: OpenPGP key verification + legal framework In-Reply-To: References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> <3a728ad3-b631-ec75-2bfc-aec6b6f153f2@bruckner.tk> <20181105170341.3iehgcpq3qdyhqqm@CHS-TMB-078.qmcr.qmul.ac.uk> <80a79e78-fae4-87e4-14eb-b1f092749092@bruckner.tk> Message-ID: <0c239985-20d2-de70-1dda-94f2e19e1bd6@gmail.com> On 06/11/2018 20:33, Dirk Gottschalk wrote: > In the EU the use of "qualified" signature is mandatory if it comes to > legal issues. Between private companies it is okay to just use OpenPGP, > but, if it comes to legal issues, one party could deny the validity of > the signature because it is not accepted as a legal signature format, > at least in Germany. According to EU regulation (https://en.wikipedia.org/wiki/EIDAS) signatures made by keys verified on Cryptonomica can be considered as 'advanced electronic signature (AdES)' (https://en.wikipedia.org/wiki/Advanced_electronic_signature), but not as 'qualified electronic signature' (https://en.wikipedia.org/wiki/Qualified_electronic_signature) AdES is still legal way to sing documents and contracts. Following Article 25 of the eIDAS regulation an advanced electronic signature shall "not be denied legal effect and admissibility as evidence in legal proceedings solely on the grounds that it is in an electronic form or that it does not meet the requirements for qualified electronic signatures". But we have an ultimate solution, that can be used regardless of local laws. You can put in contract an arbitration clause, like this: "Any dispute, controversy or claim arising out of or relating to this agreement, or the breach, termination or invalidity thereof, shall be settled by arbitration in accordance with the Cryptonomica Arbitration Rules ( https://github.com/Cryptonomica/arbitration-rules/blob/master/Arbitration_Rules/IACC/IACC-Arbitration-Rules.EN.signed.md ) in the version in effect at the time of the filing of the claim. And unless the parties agree otherwise in writing: The place of arbitration shall be: London, United Kingdom. The language to be used in the arbitral proceedings shall be: English. The number of arbitrators shall be: one. The arbitral tribunal shall decide ex aequo et bono" Where 'ex aequo et bono' means that arbitrators will dispense with consideration of the law but consider solely what they consider to be fair and equitable in the case at hand. And yes, arbitration award ('judgment') will be recognizable and enforceable in almost any country according to Convention on the Recognition and Enforcement of Foreign Arbitral Awards ( http://www.uncitral.org/uncitral/en/uncitral_texts/arbitration/NYConvention.html ) Best regards, Viktor Ageyev CEO/CTO, Cryptonomica.net From antony at vennard.ch Wed Nov 7 18:47:11 2018 From: antony at vennard.ch (Antony Vennard) Date: Wed, 7 Nov 2018 18:47:11 +0100 Subject: OpenPGP Card V3.3 keytocard error invalid value Message-ID: <5b5601ae-d1e5-6ca0-a6f3-71f4a42d7c03@vennard.ch> Dear gnupg-users, I've recently purchased some v3.3 OpenPGP cards from the floss shop in Germany. I generated keys on my host for testing using nistp521 for the primary key and two sub keys marked for authentication and encryption respectively. I was previously able to move all three keys to a card. I'm now repeating the exercise on a fresh card. I'm unable to do proceed without getting an error "invalid value" from keytocard. The key type is set correctly on the card in card status (for the key that was selected), but the key is not moved. Sometimes I can move one of my three keys and the others stubbornly refuse to move. I am not bothered about running a factory reset, so I do this between tests (the key material is backed up so it can be reimported into the keyring no problem). My question is, is this a bug? It certainly looks like it; according to the sales page and zeitcontrol the cards support up to p521. See http://archive.is/E6i6B . Key storage should not be a problem as three p521 keys are significantly smaller than three rsa 4096 bit keys even without point compression, which (rsa4096) work successfully. Are there any log snippets or other information you need to understand what is going wrong? How do I get this to work successfully? linux 4.18 x86_64 gpg (GnuPG) 2.2.8 libgcrypt 1.8.3 I've found similar issues reported against other targets (yubikeys, nitrokeys etc) but not for the OpenPGP card itself. -- Kind Regards / Meilleures Salutations / Mit Freundlichen Gr?ssen Antony From fa-ml at ariis.it Wed Nov 7 21:39:52 2018 From: fa-ml at ariis.it (Francesco Ariis) Date: Wed, 7 Nov 2018 21:39:52 +0100 Subject: encrypt linux backup folder using gpg In-Reply-To: References: <20181106094234.2igkefqza4hjzgcf@x60s.casa> <74eaad10-883d-db67-9c69-fa2a5f2e8c5c@metacode.biz> <20181106134133.7jsy5tgz6krtng5o@x60s.casa> <20181107030840.zsixeu7pipxuu4ht@x60s.casa> Message-ID: <20181107203952.va5ik3rle6pcagyk@x60s.casa> On Wed, Nov 07, 2018 at 08:56:53AM +0530, Kaushal Shriyan wrote: > Thanks Francesco for the email. I have encrypted the file using my gpg key. How > do i share the encrypted helloworld.gpg file to the recipients. For example > john at example.com. Do I need to encrypt the file to the recipients id using > gpg pub key? Any examples to understand it better. Please comment. -r is for recipient! You should have the id/mail of your friend there! From openssl at foocrypt.net Wed Nov 7 15:57:34 2018 From: openssl at foocrypt.net (openssl at foocrypt.net) Date: Thu, 8 Nov 2018 01:57:34 +1100 Subject: [openssl-users] OpenSSL vs GPG for encrypting files? Security best practices? In-Reply-To: References: <0ED0568E-0A27-43FB-B863-25FB5B40FFD3@foocrypt.net> Message-ID: Ditto, But don?t tell the Australian Government, it?s probably on their back door request list?;) > On 8 Nov 2018, at 01:26, Bear Giles wrote: > > FWIW I distrust encrypted drives using hardware encryption. This came out just a few days ago: https://thehackernews.com/2018/11/self-encrypting-ssd-hacking.html : Flaws in Popular Self-Encrypting SSDs Let Attackers Decrypt Data. > > On Tue, Nov 6, 2018 at 10:15 PM Nicholas Papadonis > wrote: > Interesting. How about this for a start? > > http://nickpapadonis.com/images-share/summerian-ancient-mesopotamia-ancient-lock.jpg > http://nickpapadonis.com/images-share/anunnaki1.jpg > http://nickpapadonis.com/images-share/summerian-Winged_Human-headed_Bulls.JPG > > On Sun, Nov 4, 2018 at 7:21 PM openssl at foocrypt.net > wrote: > Hi Nick > > Have You tried The FooKey Method ? https://foocrypt.net/the-fookey-method > > Also, > > I will be sourcing public addendum's as addendum's to my submission into the Parliamentary Joint Committee on Intelligence and Security [ https://www.aph.gov.au/Parliamentary_Business/Committees/Joint/Intelligence_and_Security/TelcoAmendmentBill2018/Submissions ] regarding the committee?s review of the 'Telecommunication and Other Legislation Amendment (Assistance and Access) Bill 2018' after the Melbourne Cup. It will be similar to the open request for the Defence Trade Control Act review performed by the former Inspector General of Intelligence, Dr Vivian Thom. > > https://foocrypt.net/independent-review-of-the-defence-trade-controls-act-2012-cth-call-for-information-for-submission-as-a-case-study-from-the-openssl-community > > > -- > > Regards, > > Mark A. Lane > > Cryptopocalypse NOW 01 04 2016 > > Volumes 0.0 -> 10.0 Now available through iTunes - iBooks @ https://itunes.apple.com/au/author/mark-a.-lane/id1100062966?mt=11 > > Cryptopocalypse NOW is the story behind the trials and tribulations encountered in creating "FooCrypt, A Tale of Cynical Cyclical Encryption." > > "FooCrypt, A Tale of Cynical Cyclical Encryption." is aimed at hardening several commonly used Symmetric Open Source Encryption methods so that they are hardened to a standard that is commonly termed 'QUANTUM ENCRYPTION'. > > "FooCrypt, A Tale of Cynical Cyclical Encryption." is currently under export control by the Australian Department of Defence Defence Export Controls Office due to the listing of Cryptology as a ?Dual Use? Technology as per the ?Wassenaar Arrangement? > > A permit from Defence Export Control is expected within the next 2 months as the Australian Signals Directorate is currently assessing the associated application(s) for export approval of "FooCrypt, A Tale of Cynical Cyclical Encryption." > > Early releases of "Cryptopocalypse NOW" will be available in the period leading up to June, 2016. > > Limited Edition Collectors versions and Hard Back Editions are available via the store on http://www.foocrypt.net/ > > ? Mark A. Lane 1980 - 2016, All Rights Reserved. > ? FooCrypt 1980 - 2016, All Rights Reserved. > ? FooCrypt, A Tale of Cynical Cyclical Encryption. 1980 - 2016, All Rights Reserved. > ? Cryptopocalypse 1980 - 2016, All Rights Reserved. > > > >> On 5 Nov 2018, at 10:35, Nicholas Papadonis > wrote: >> >> Comments >> >> On Sat, Nov 3, 2018 at 5:56 PM Bear Giles > wrote: >> > I'm considering encrypting a tar archive and optionally a block file system (via FUSE) using either utility >> >> Linux has good support for encrypted filesystems. Google LUKS. >> >> BTW a tar file starts with the name of the first entry. The 'magic numbers' are at offset 128 or so. However a compressed tar file will start with a known value since gzip, b2zip, and 7zip?, all start with their magic values. >> >> Does tar placing known data at a certain offset increase the probability that someone can perform an attack easier? They may already know the data to decrypt at that offset and if the encrypted block overlaps, then the attack is easier. >> >> Thanks >> -- >> openssl-users mailing list >> To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users > > -- > openssl-users mailing list > To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From bgiles at coyotesong.com Wed Nov 7 15:26:56 2018 From: bgiles at coyotesong.com (Bear Giles) Date: Wed, 7 Nov 2018 07:26:56 -0700 Subject: [openssl-users] OpenSSL vs GPG for encrypting files? Security best practices? In-Reply-To: References: <0ED0568E-0A27-43FB-B863-25FB5B40FFD3@foocrypt.net> Message-ID: FWIW I distrust encrypted drives using hardware encryption. This came out just a few days ago: https://thehackernews.com/2018/11/self-encrypting-ssd-hacking.html: Flaws in Popular Self-Encrypting SSDs Let Attackers Decrypt Data. On Tue, Nov 6, 2018 at 10:15 PM Nicholas Papadonis < nick.papadonis.ml at gmail.com> wrote: > Interesting. How about this for a start? > > > http://nickpapadonis.com/images-share/summerian-ancient-mesopotamia-ancient-lock.jpg > http://nickpapadonis.com/images-share/anunnaki1.jpg > > http://nickpapadonis.com/images-share/summerian-Winged_Human-headed_Bulls.JPG > > On Sun, Nov 4, 2018 at 7:21 PM openssl at foocrypt.net > wrote: > >> Hi Nick >> >> Have You tried The FooKey Method ? https://foocrypt.net/the-fookey-method >> >> Also, >> >> I will be sourcing public addendum's as addendum's to my submission into >> the Parliamentary Joint Committee on Intelligence and Security [ >> https://www.aph.gov.au/Parliamentary_Business/Committees/Joint/Intelligence_and_Security/TelcoAmendmentBill2018/Submissions >> ] regarding the committee?s review of the 'Telecommunication and Other >> Legislation Amendment (Assistance and Access) Bill 2018' after the >> Melbourne Cup. It will be similar to the open request for the Defence Trade >> Control Act review performed by the former Inspector General of >> Intelligence, Dr Vivian Thom. >> >> >> https://foocrypt.net/independent-review-of-the-defence-trade-controls-act-2012-cth-call-for-information-for-submission-as-a-case-study-from-the-openssl-community >> >> >> -- >> >> Regards, >> >> Mark A. Lane >> >> Cryptopocalypse NOW 01 04 2016 >> >> Volumes 0.0 -> 10.0 Now available through iTunes - iBooks @ >> https://itunes.apple.com/au/author/mark-a.-lane/id1100062966?mt=11 >> >> Cryptopocalypse NOW is the story behind the trials and tribulations >> encountered in creating "FooCrypt, A Tale of Cynical Cyclical Encryption." >> >> "FooCrypt, A Tale of Cynical Cyclical Encryption." is aimed at hardening >> several commonly used Symmetric Open Source Encryption methods so that they >> are hardened to a standard that is commonly termed 'QUANTUM ENCRYPTION'. >> >> "FooCrypt, A Tale of Cynical Cyclical Encryption." is currently under >> export control by the Australian Department of Defence Defence Export >> Controls Office due to the listing of Cryptology as a ?Dual Use? Technology >> as per the ?Wassenaar Arrangement? >> >> A permit from Defence Export Control is expected within the next 2 months >> as the Australian Signals Directorate is currently assessing the associated >> application(s) for export approval of "FooCrypt, A Tale of Cynical Cyclical >> Encryption." >> >> Early releases of "Cryptopocalypse NOW" will be available in the period >> leading up to June, 2016. >> >> Limited Edition Collectors versions and Hard Back Editions are available >> via the store on http://www.foocrypt.net/ >> >> ? Mark A. Lane 1980 - 2016, All Rights Reserved. >> ? FooCrypt 1980 - 2016, All Rights Reserved. >> ? FooCrypt, A Tale of Cynical Cyclical Encryption. 1980 - 2016, All >> Rights Reserved. >> ? Cryptopocalypse 1980 - 2016, All Rights Reserved. >> >> >> >> On 5 Nov 2018, at 10:35, Nicholas Papadonis >> wrote: >> >> Comments >> >> On Sat, Nov 3, 2018 at 5:56 PM Bear Giles wrote: >> >>> > I'm considering encrypting a tar archive and optionally a block file >>> system (via FUSE) using either utility >>> >>> Linux has good support for encrypted filesystems. Google LUKS. >>> >> >> >>> BTW a tar file starts with the name of the first entry. The 'magic >>> numbers' are at offset 128 or so. However a compressed tar file will start >>> with a known value since gzip, b2zip, and 7zip?, all start with their magic >>> values. >>> >> >> Does tar placing known data at a certain offset increase the probability >> that someone can perform an attack easier? They may already know the data >> to decrypt at that offset and if the encrypted block overlaps, then the >> attack is easier. >> >> Thanks >> -- >> openssl-users mailing list >> To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users >> >> >> -- > openssl-users mailing list > To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Wed Nov 7 21:50:58 2018 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 7 Nov 2018 15:50:58 -0500 Subject: Most secure GPG combination for Mac OSX In-Reply-To: References: Message-ID: <369acacc-0504-02fe-caf4-573f32c2fbf3@sixdemonbag.org> > Does anyone have suggestions on the most secure and reviewed combination for bits for sending secure email on OSX? ? None of the MacOS builds have received a formal audit. None. The GnuPG codebase as a whole has received audits, but usually in a Linux environment. I'm unaware of any MacOS-specific audits. > I noticed that there are two OSX packages for GPG: > > ? ? ? ? ? Mac GPGInstaller from the gpgtools project > ? ? ? ? ? GnuPG for OS XInstaller for GnuPG Plus Fink, MacPorts, Homebrew, and GPGOSX. > Is any one preferred, have more eyes reviewing source, better release management in terms of security concerns?? Any details?? Am I better off building from source? Not really. They're all reasonably responsive. You are almost certainly *not* better off building your own. > I'm considering using the Mac Mail.app, however am interested if Thunderbird is better integrated from a security standpoint. Possibly. GPGTools has some problems in that they can't see the source for Mail.app, and as a result they've sometimes been slower to patch things than Enigmail. Enigmail has excellent relations with Thunderbird, which really helps when there's a serious bug which needs addressing. From email at andrewnesbit.org Thu Nov 8 07:50:03 2018 From: email at andrewnesbit.org (Andrew Luke Nesbit) Date: Thu, 8 Nov 2018 06:50:03 +0000 Subject: Most secure GPG combination for Mac OSX In-Reply-To: <369acacc-0504-02fe-caf4-573f32c2fbf3@sixdemonbag.org> References: <369acacc-0504-02fe-caf4-573f32c2fbf3@sixdemonbag.org> Message-ID: <76f0f476-0cc9-1c8b-8369-509357a360c1@andrewnesbit.org> Please excuse any previous attempt at posting this, which was sent "From: " the wrong address. On 07/11/2018 20:50, Robert J. Hansen wrote: > GPGTools has some problems in that they can't see the source for Mail.app, and as a result they've sometimes been slower to patch things than Enigmail. Enigmail has excellent relations with Thunderbird, which really helps when there's a serious bug which needs addressing. So I may confirm my understanding... - Enigmail and GPGTools are orthogonal components re: Thunderbird. Enigmail is something like the interface to the underlying GPG implementation. In many cases on Mac OS X, including mine, this underlying implementation is indeed GPGTools (which I use not only for Thunderbird but for most/all OpenPGP operations). - Also, you are not suggesting that the choice is Enigmail vs GPGTools. But rather that they have different levels of specificity re: and integration into Thunderbird. Are these notions correct? Thanks!! Kind regards, Andrew -- OpenPGP key: EB28 0338 28B7 19DA DAB0 B193 D21D 996E 883B E5B9 From wk at gnupg.org Thu Nov 8 08:28:50 2018 From: wk at gnupg.org (Werner Koch) Date: Thu, 08 Nov 2018 08:28:50 +0100 Subject: Most secure GPG combination for Mac OSX In-Reply-To: <76f0f476-0cc9-1c8b-8369-509357a360c1@andrewnesbit.org> (Andrew Luke Nesbit's message of "Thu, 8 Nov 2018 06:50:03 +0000") References: <369acacc-0504-02fe-caf4-573f32c2fbf3@sixdemonbag.org> <76f0f476-0cc9-1c8b-8369-509357a360c1@andrewnesbit.org> Message-ID: <87wopoxc25.fsf@wheatstone.g10code.de> On Thu, 8 Nov 2018 07:50, email at andrewnesbit.org said: > - Enigmail and GPGTools are orthogonal components re: Thunderbird. > Enigmail is something like the interface to the underlying GPG > implementation. In many cases on Mac OS X, including mine, this > underlying implementation is indeed GPGTools (which I use not only for GPGTools is also based on GnuPG and thus, like Enigmail, an interface to gpg. The discussion here is around the question which binary build of the very same source to use. Binary builds differ in some details, for example which options are included and which compiler is used. It is also possible that a binary build comes with a couple of patches (e.g. Debian has lot of patches to suite their needs). I am not sure which patches the various macOS binary distributions use but that can easily be checked because a binary distribution must always be accompanied by the exact source code and any non-standard tools used to build them. GnuPG is a multi-platform project and we (gnupg.org) provides only source code and a binary installer for Windows. We don't yet have a binary build for macOS. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From m16+gnupg at monksofcool.net Thu Nov 8 14:03:55 2018 From: m16+gnupg at monksofcool.net (Ralph Seichter) Date: Thu, 08 Nov 2018 14:03:55 +0100 Subject: Most secure GPG combination for Mac OSX In-Reply-To: <76f0f476-0cc9-1c8b-8369-509357a360c1@andrewnesbit.org> References: <369acacc-0504-02fe-caf4-573f32c2fbf3@sixdemonbag.org> <76f0f476-0cc9-1c8b-8369-509357a360c1@andrewnesbit.org> Message-ID: * Andrew Luke Nesbit: > Enigmail and GPGTools are orthogonal components re: Thunderbird. > Enigmail is something like the interface to the underlying GPG > implementation. Enigmail needs any one PGP/GPG binary. GPG Suite includes a binary that is based on the official GnuPG sources. Other options to get such a binary include using packages available via MacPorts, Homebrew or compiling GPG yourself. In the end, all is based on the work of Werner et al. -Ralph From gerd.von.egidy at intra2net.com Thu Nov 8 14:19:45 2018 From: gerd.von.egidy at intra2net.com (Gerd v. Egidy) Date: Thu, 08 Nov 2018 14:19:45 +0100 Subject: OpenPGP Card V3.3 keytocard error invalid value In-Reply-To: <5b5601ae-d1e5-6ca0-a6f3-71f4a42d7c03@vennard.ch> References: <5b5601ae-d1e5-6ca0-a6f3-71f4a42d7c03@vennard.ch> Message-ID: <3782717.lxqomdmRyD@thunder.m.i2n> Hi Antony, > I was previously able to move all three keys to a card. I'm now > repeating the exercise on a fresh card. > > I'm unable to do proceed without getting an error "invalid value" from > keytocard. The key type is set correctly on the card in card status (for > the key that was selected), but the key is not moved. Sometimes I can > move one of my three keys and the others stubbornly refuse to move. what driver do you use to connect GnuPG to your card reader? I experienced several weird communication problems when using the pcsc driver. They all went away after I switched to the ccid driver from GnuPG. Kind regards, Gerd From dgouttegattat at incenp.org Thu Nov 8 16:21:58 2018 From: dgouttegattat at incenp.org (Damien Goutte-Gattat) Date: Thu, 8 Nov 2018 15:21:58 +0000 Subject: Update FAQ about revocation certificates? Message-ID: <20181108152157.7gxjuxyo4cjrv56v@CHS-TMB-078.qmcr.qmul.ac.uk> Hi GnuPG folks, The current version of the FAQ recommends creating a revocation certificate at several places. ? 7.17 "We recommend you create a revocation certificate immediately after generating a new GnuPG certificate." ? 8.5 "What should I do after making my certificate? Generate a revocation certificate" ? 10 "What are some common best practices? [...] Generate a revocation certificate" However, since GnuPG 2.1 a revocation certificate is now automatically generated by GnuPG at the same time a new key pair is created, and stored in $GNUPGHOME/openpgp-revocs.d. Therefore the above recommendations should either be removed or at the very least amended to explain that they are only necessary with GnuPG < 2.1. FWIW, I believe they should be removed completely. Rationale: It has already been decided three years ago not to mention GnuPG 1.4 in the FAQ [1]. Since then, GnuPG 2.0 has been end-of-lifed and so in my opinion should not be mentioned either. Thus the FAQ should only focus on "modern" GnuPG (>= 2.1). And with modern GnuPG there is no need to recommend to generate a revocation certificate. On the same topic, the answer to the question "How do I generate a revocation certificate?" (? 8.5) should be amended to explain that such a revocation certificate may already have been generated. ("May", because it is possible the user asking this question has generated his or her key a long time ago, using an older version of GnuPG.) Comments are welcome. Cheers, Damien [1] https://lists.gnupg.org/pipermail/gnupg-users/2015-August/054172.html -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 228 bytes Desc: not available URL: From stefan.claas at posteo.de Thu Nov 8 16:24:17 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Thu, 8 Nov 2018 16:24:17 +0100 Subject: Slightly OT - i need the proper wording for a signed document In-Reply-To: <20181104215100.0f00ce22@iria.my-fqdn.de> References: <20181031185333.2a6a1230@iria.my-fqdn.de> <7187dd9b627329813190e0e900e00b64eaa95dd9.camel@googlemail.com> <21fd3f4802c6b300f3623143c17ee95c@posteo.de> <9bb25864c358785c8885fa5bc42badb063965add.camel@googlemail.com> <20181101174241.5124413f@iria.my-fqdn.de> <20181101184918.1f400871@iria.my-fqdn.de> <37d9b2e293279bf5c66702bbdaa8baeca83b17f4.camel@googlemail.com> <20181101192034.4119CE0741@smtp.hushmail.com> <20181101235048.4c94b717@iria.my-fqdn.de> <20181102105306.22d34693@iria.my-fqdn.de> <20181102125331.5a597078@iria.my-fqdn.de> <8c513998eceda6d4d8e526b1f9da10d9bf3b2b7a.camel@googlemail.com> <20181103104349.03577c92@iria.my-fqdn.de> <20181103172156.5900206e@iria.my-fqdn.de> <56cc1d89-ad1f-563e-c4a4-1c3ed4473f3d@bruckner.tk> <7baec1db-1ad8-2151-7e5a-5d1de7df8348@posteo.de> <20181104215100.0f00ce22@iria.my-fqdn.de> Message-ID: <20181108162417.68ef9773@iria.my-fqdn.de> On Sun, 4 Nov 2018 21:51:00 +0100, Stefan Claas wrote: > On Sat, 3 Nov 2018 17:48:41 +0100, Stefan Claas wrote: > > > First i signed the document with my qualified certificate and then > gave it a qualified time stamp. Finally i detached signed the .pdf > with my current key and after this i time stamped the detached sig > with the opentimestamp.org service. > > Please note the attestation on opentimestamp.org is currently pending. > > Maybe this example could be useful for other people too. > > Critics and comments are welcome! And a declaration of ownership. Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From amuza at riseup.net Thu Nov 8 14:41:00 2018 From: amuza at riseup.net (amuza) Date: Thu, 08 Nov 2018 13:41:00 +0000 Subject: GPG on Android In-Reply-To: References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> Message-ID: john doe: > On 11/4/2018 10:55 PM, Roland wrote: >> Hello list, >> >> I share the wish for encrypted email on Android, but I am afraid of storing a secret key on my android phone. (theft, hacking, loss, etc) > > In case of theft/lost using subkey is somewhat easier because you can > revoke that subkey only. > An encrypted Replicant phone [0] + K-9 Mail + Openkeychain using subkeys [0] https://replicant.us/ From antony at vennard.ch Thu Nov 8 17:11:11 2018 From: antony at vennard.ch (Antony Vennard) Date: Thu, 8 Nov 2018 16:11:11 +0000 (GMT) Subject: OpenPGP Card V3.3 keytocard error invalid value In-Reply-To: <3782717.lxqomdmRyD@thunder.m.i2n> References: <5b5601ae-d1e5-6ca0-a6f3-71f4a42d7c03@vennard.ch> <3782717.lxqomdmRyD@thunder.m.i2n> Message-ID: <949832565.191683.1541693471266.JavaMail.zimbra@vennard.ch> Hi Gerd, >> I was previously able to move all three keys to a card. I'm now >> repeating the exercise on a fresh card. >> >> I'm unable to do proceed without getting an error "invalid value" from >> keytocard. The key type is set correctly on the card in card status (for >> the key that was selected), but the key is not moved. Sometimes I can >> move one of my three keys and the others stubbornly refuse to move. > > what driver do you use to connect GnuPG to your card reader? > I experienced several weird communication problems when using the pcsc driver. > They all went away after I switched to the ccid driver from GnuPG. PCSC, as you guessed. Interesting that this should cause issues. I've never had a problem moving RSA keys with pcsc. I can also report that I was able to move both an S and E key to the card last night, but not an authentication subkey. I am also able to generate an authentication subkey on the card. For my uses, this is sufficient - I want to be able to recover the encryption key should the card be lost or damaged - authentication keys can just be regenerated. Unfortunately I'm not sure if this would work if I tried again. I'll have a more detailed look in the next few weeks when I have time to poke at scdaemon logs, change configs etc. > Kind regards, > > Gerd -- Kind regards, Antony From stefan.claas at posteo.de Thu Nov 8 18:34:03 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Thu, 8 Nov 2018 18:34:03 +0100 Subject: Update FAQ about revocation certificates? In-Reply-To: <20181108152157.7gxjuxyo4cjrv56v@CHS-TMB-078.qmcr.qmul.ac.uk> References: <20181108152157.7gxjuxyo4cjrv56v@CHS-TMB-078.qmcr.qmul.ac.uk> Message-ID: <20181108183403.1f57ea50@iria.my-fqdn.de> On Thu, 8 Nov 2018 15:21:58 +0000, Damien Goutte-Gattat via Gnupg-users wrote: > Hi GnuPG folks, > > The current version of the FAQ recommends creating a revocation > certificate at several places. > > > ? 7.17 > > "We recommend you create a revocation certificate immediately > after generating a new GnuPG certificate." > > > ? 8.5 > > "What should I do after making my certificate? > Generate a revocation certificate" > > > ? 10 > > "What are some common best practices? > [...] Generate a revocation certificate" O.k. i have an example, which happened a while ago to me... [stupid me] I forgot the passphrase of my key but had a revocation certificate stored in a save place. I renovated my apartment and accidentally threw away the box in which the revocation cert was stored... :-( How would you procede now? Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From arthur at ulfeldt.com Fri Nov 9 06:58:00 2018 From: arthur at ulfeldt.com (Arthur Ulfeldt) Date: Thu, 8 Nov 2018 21:58:00 -0800 Subject: GPG on Android In-Reply-To: References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> Message-ID: for years I've been using openkeychain and keeping a signing and encryption subkey on an nfc yubikey. when I went to use encrypted email on the phone (which is basically only from Facebook) I tap the key to the back of the phone. if I want to read the same email on my laptop I plug out in there. it's been smooth and solid for years. recently I got a yubikey 4 which i plug into the USB port on the phone. it works just as well. I slightly preferred the NFC version. On Thu, Nov 8, 2018, 7:40 AM amuza > > john doe: > > On 11/4/2018 10:55 PM, Roland wrote: > >> Hello list, > >> > >> I share the wish for encrypted email on Android, but I am afraid of > storing a secret key on my android phone. (theft, hacking, loss, etc) > > > > In case of theft/lost using subkey is somewhat easier because you can > > revoke that subkey only. > > > > An encrypted Replicant phone [0] + K-9 Mail + Openkeychain using subkeys > > [0] https://replicant.us/ > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From wk at gnupg.org Fri Nov 9 09:22:13 2018 From: wk at gnupg.org (Werner Koch) Date: Fri, 09 Nov 2018 09:22:13 +0100 Subject: Update FAQ about revocation certificates? In-Reply-To: <20181108183403.1f57ea50@iria.my-fqdn.de> (Stefan Claas's message of "Thu, 8 Nov 2018 18:34:03 +0100") References: <20181108152157.7gxjuxyo4cjrv56v@CHS-TMB-078.qmcr.qmul.ac.uk> <20181108183403.1f57ea50@iria.my-fqdn.de> Message-ID: <87k1lmwthm.fsf@wheatstone.g10code.de> On Thu, 8 Nov 2018 18:34, stefan.claas at posteo.de said: > apartment and accidentally threw away the box > in which the revocation cert was stored... :-( :-( > How would you procede now? Fetch your backup which for you will have stored at a different venue .-) Call the locksmith to open the lock; sometimes locksmiths are not able to do that and will use brute force to open the door. Then you have to install a new lock. With a private key you need to do the same - unfortunately, or better, fortunately, you also need to build an entire new house and not just a new lock. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From peter at digitalbrains.com Fri Nov 9 16:12:19 2018 From: peter at digitalbrains.com (Peter Lebbing) Date: Fri, 9 Nov 2018 16:12:19 +0100 Subject: Utilizing facts of homedir organization (was: Exact definition of token S/N field for --with-colons) In-Reply-To: <87zhvqpo2n.fsf@fifthhorseman.net> References: <98b958f1-5f8c-dfc2-7ad4-59dd941fac56@digitalbrains.com> <6d040c11-1027-495d-61b5-e8a5b750a794@digitalbrains.com> <87zhw8ge5x.fsf@fifthhorseman.net> <87zhvqpo2n.fsf@fifthhorseman.net> Message-ID: Daniel, many thanks for thinking about this! I'm sorry I didn't respond earlier. On 07/10/2018 03:01, Daniel Kahn Gillmor wrote: > Does this make sense? you just need to make sure you tie the version of > gpg and the keyring into the same initramfs build time. The problem is that the gpg invocation is not at the time of building the initramfs. gpg is only invoked once during setup of the smartcard-encrypted root. In the end, the --export during setup and --import during early boot is probably the best alternative; since it's an --import to an empty keyring, this shouldn't waste much time during every boot anyway. I have an idea about elegantly handling the fact that the smartcard stub is not known during boot, since there doesn't seem to be a stable interface to transferring these stubs, and invoking gpg at initramfs build time will leave a running gpg-agent, which is rather avoided. I'll work this out when I have the time. > I don't know the answer to this about using concatenated TPKs as > keyring. Maybe Werner can weigh in? Yes, I think it's useful to know what is a stable interface and what is not, so I hope he will. Thank you, Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL: From stefan.claas at posteo.de Fri Nov 9 16:13:10 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Fri, 9 Nov 2018 16:13:10 +0100 Subject: Update FAQ about revocation certificates? In-Reply-To: <87k1lmwthm.fsf@wheatstone.g10code.de> References: <20181108152157.7gxjuxyo4cjrv56v@CHS-TMB-078.qmcr.qmul.ac.uk> <20181108183403.1f57ea50@iria.my-fqdn.de> <87k1lmwthm.fsf@wheatstone.g10code.de> Message-ID: <20181109161310.0642d989@iria.my-fqdn.de> On Fri, 09 Nov 2018 09:22:13 +0100, Werner Koch wrote: > On Thu, 8 Nov 2018 18:34, stefan.claas at posteo.de said: > > > apartment and accidentally threw away the box > > in which the revocation cert was stored... :-( > > :-( > > > How would you procede now? > > Fetch your backup which for you will have stored at a different > venue .-) Thanks, i think i have now learned my lesson... ;-) Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From stefan.claas at posteo.de Fri Nov 9 16:18:05 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Fri, 9 Nov 2018 16:18:05 +0100 Subject: Utilizing facts of homedir organization (was: Exact definition of token S/N field for --with-colons) In-Reply-To: References: <98b958f1-5f8c-dfc2-7ad4-59dd941fac56@digitalbrains.com> <6d040c11-1027-495d-61b5-e8a5b750a794@digitalbrains.com> <87zhw8ge5x.fsf@fifthhorseman.net> <87zhvqpo2n.fsf@fifthhorseman.net> Message-ID: <20181109161805.7390a9cf@iria.my-fqdn.de> On Fri, 9 Nov 2018 16:12:19 +0100, Peter Lebbing wrote: [snip] I get a valid signature but key has expired message, when reading your posting. Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From peter at digitalbrains.com Fri Nov 9 16:40:18 2018 From: peter at digitalbrains.com (Peter Lebbing) Date: Fri, 9 Nov 2018 16:40:18 +0100 Subject: Refreshing keys (was: Utilizing facts of homedir organization (was: Exact definition of token S/N field for --with-colons)) In-Reply-To: <20181109161805.7390a9cf@iria.my-fqdn.de> References: <98b958f1-5f8c-dfc2-7ad4-59dd941fac56@digitalbrains.com> <6d040c11-1027-495d-61b5-e8a5b750a794@digitalbrains.com> <87zhw8ge5x.fsf@fifthhorseman.net> <87zhvqpo2n.fsf@fifthhorseman.net> <20181109161805.7390a9cf@iria.my-fqdn.de> Message-ID: <3a788a5f-473d-42a9-1cba-e38b9f6fe839@digitalbrains.com> On 09/11/2018 16:18, Stefan Claas wrote: > I get a valid signature but key has expired message, when > reading your posting. In that case you should refresh your copy of my public key from the keyservers or from the URL in my signature: $ gpg --refresh-keys peter at digitalbrains.com or $ gpg --fetch-keys http://digitalbrains.com/2012/openpgp-key-peter or whatever method you prefer, possibly through your favourite frontend. FWIW, my key's latest expiry was in October 2017, and then it was refreshed until October 2019. At least, that's what it looks like to me. I don't think I made a mistake somewhere, but it could be :-). HTH, Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL: From peter at digitalbrains.com Fri Nov 9 16:48:42 2018 From: peter at digitalbrains.com (Peter Lebbing) Date: Fri, 9 Nov 2018 16:48:42 +0100 Subject: (OT) Re: Refreshing keys In-Reply-To: <3a788a5f-473d-42a9-1cba-e38b9f6fe839@digitalbrains.com> References: <98b958f1-5f8c-dfc2-7ad4-59dd941fac56@digitalbrains.com> <6d040c11-1027-495d-61b5-e8a5b750a794@digitalbrains.com> <87zhw8ge5x.fsf@fifthhorseman.net> <87zhvqpo2n.fsf@fifthhorseman.net> <20181109161805.7390a9cf@iria.my-fqdn.de> <3a788a5f-473d-42a9-1cba-e38b9f6fe839@digitalbrains.com> Message-ID: Hmmm, normally Thunderbird will snip off the (was: ...) portion of a Subject:-line on replies, but this thread persisted in having it in and has just gotten an insane Subject:-line by my doing. Sorry for the messy Subject:-line, I didn't notice until now. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL: From guilhem at fripost.org Fri Nov 9 16:48:41 2018 From: guilhem at fripost.org (Guilhem Moulin) Date: Fri, 9 Nov 2018 16:48:41 +0100 Subject: Utilizing facts of homedir organization (was: Exact definition of token S/N field for --with-colons) In-Reply-To: References: <98b958f1-5f8c-dfc2-7ad4-59dd941fac56@digitalbrains.com> <6d040c11-1027-495d-61b5-e8a5b750a794@digitalbrains.com> <87zhw8ge5x.fsf@fifthhorseman.net> <87zhvqpo2n.fsf@fifthhorseman.net> Message-ID: <20181109154841.GA18606@localhost.localdomain> Hi, On Fri, 09 Nov 2018 at 16:12:19 +0100, Peter Lebbing wrote: > On 07/10/2018 03:01, Daniel Kahn Gillmor wrote: >> Does this make sense? you just need to make sure you tie the version of >> gpg and the keyring into the same initramfs build time. > > The problem is that the gpg invocation is not at the time of building > the initramfs. It wasn't, but the hook file is a mere shell script where we can do pretty much everything (as long as it's nullipotent from the main system's perspective ? besides creating the initramfs image of course). In fact I implemented dkg's suggestion: gpg --homedir="$DESTDIR/cryptroot/gnupghome" ? --import <"$PUBRING" is called by the hook file when the initramfs image is generated, using the very same gpg(1) binary that's copied to the initramfs. Hence we're not relying on its homedir's internals, and we're safe as long as gpg(1) is able to make use of the homedir content it generates (which is definitely a reasonable assumption), even if the ?gnupg? package is later is upgraded to a version with a different keyring format or file name, and diverges from the version included in the initramfs image. (In fact the ?gnupg? package can even be deleted on systems where one is certain that the initramfs image won't be updated anymore.) > I have an idea about elegantly handling the fact that the smartcard stub > is not known during boot, since there doesn't seem to be a stable > interface to transferring these stubs, and invoking gpg at initramfs > build time will leave a running gpg-agent, which is rather avoided. I'll > work this out when I have the time. I look forward to see that! :-) FWIW it's not the `gpg` invocation during initramfs generation that's a blocker, but the fact that listing secret key material spawns a gpg-agent(1) process hence breaks nullpotency. We could make make the hook nullpotent, but at the expense of a brittle and racy logic I'm reluctant to write or merge in to ?cryptsetup-initramfs?. Cheers, -- Guilhem. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: not available URL: From stefan.claas at posteo.de Fri Nov 9 16:50:56 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Fri, 9 Nov 2018 16:50:56 +0100 Subject: Refreshing keys (was: Utilizing facts of homedir organization (was: Exact definition of token S/N field for --with-colons)) In-Reply-To: <3a788a5f-473d-42a9-1cba-e38b9f6fe839@digitalbrains.com> References: <98b958f1-5f8c-dfc2-7ad4-59dd941fac56@digitalbrains.com> <6d040c11-1027-495d-61b5-e8a5b750a794@digitalbrains.com> <87zhw8ge5x.fsf@fifthhorseman.net> <87zhvqpo2n.fsf@fifthhorseman.net> <20181109161805.7390a9cf@iria.my-fqdn.de> <3a788a5f-473d-42a9-1cba-e38b9f6fe839@digitalbrains.com> Message-ID: <20181109165056.680d9273@iria.my-fqdn.de> On Fri, 9 Nov 2018 16:40:18 +0100, Peter Lebbing wrote: > On 09/11/2018 16:18, Stefan Claas wrote: > > I get a valid signature but key has expired message, when > > reading your posting. > > In that case you should refresh your copy of my public key from the > keyservers or from the URL in my signature: > > $ gpg --refresh-keys peter at digitalbrains.com Thanks, now it is o.k. Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From s7r at sky-ip.org Fri Nov 9 18:04:01 2018 From: s7r at sky-ip.org (s7r) Date: Fri, 9 Nov 2018 19:04:01 +0200 Subject: Problem refreshing keys: Server indicated a failure Message-ID: <80fb917c-008e-88bc-fff8-80e3ac1b7bca@sky-ip.org> Hello, One of my notebooks running apparently fails to refresh keys from key servers for so long time. - it is running the latest gpg4win bundle (3.1.4); - there is no firewall preventing gpg's connection to the key server; - it just says: refreshing keys from hkps:// and hangs for like 10 - 15 minutes, after that ending with: Failed to refresh keys, server indicated a failure. I have also tried the port 80 ubuntu key server, but no success got the same error. If I try to refresh keys via Thunderbird -> Enigmail (which is tied to the same, system-wide gpg) I get exactly the same result (error) with any key server I try. I have checked the servers I am trying to connect via their web interface and they all seam accessible. Also ping and traceroute to them give positive results. Any ideas? Thanks in advance. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL: From dirk.gottschalk1980 at googlemail.com Sat Nov 10 00:00:18 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Sat, 10 Nov 2018 00:00:18 +0100 Subject: Utilizing facts of homedir organization (was: Exact definition of token S/N field for --with-colons) In-Reply-To: <20181109161805.7390a9cf@iria.my-fqdn.de> References: <98b958f1-5f8c-dfc2-7ad4-59dd941fac56@digitalbrains.com> <6d040c11-1027-495d-61b5-e8a5b750a794@digitalbrains.com> <87zhw8ge5x.fsf@fifthhorseman.net> <87zhvqpo2n.fsf@fifthhorseman.net> <20181109161805.7390a9cf@iria.my-fqdn.de> Message-ID: Hi Stefan. Am Freitag, den 09.11.2018, 16:18 +0100 schrieb Stefan Claas: > On Fri, 9 Nov 2018 16:12:19 +0100, Peter Lebbing wrote: > > [snip] > > I get a valid signature but key has expired message, when > reading your posting. > > Regards > Stefan Peters key is valid. Probably you have to refresh it or you are running into an issue I had a while ago with my keyring. Try to delete and re- import his key. In my case something with the pubring.kbx went wrong. In my case some of the keys were considered invalid without a reproducable reason. Regards, Dirk PS: My system makes a nightly key refresh. Probably the expiry date was changed shortly. -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From stefan.claas at posteo.de Sat Nov 10 00:41:41 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Sat, 10 Nov 2018 00:41:41 +0100 Subject: Utilizing facts of homedir organization (was: Exact definition of token S/N field for --with-colons) In-Reply-To: References: <98b958f1-5f8c-dfc2-7ad4-59dd941fac56@digitalbrains.com> <6d040c11-1027-495d-61b5-e8a5b750a794@digitalbrains.com> <87zhw8ge5x.fsf@fifthhorseman.net> <87zhvqpo2n.fsf@fifthhorseman.net> <20181109161805.7390a9cf@iria.my-fqdn.de> Message-ID: <20181110004141.3125383e@iria.my-fqdn.de> On Sat, 10 Nov 2018 00:00:18 +0100, Dirk Gottschalk wrote: > Hi Stefan. > > Am Freitag, den 09.11.2018, 16:18 +0100 schrieb Stefan Claas: > > On Fri, 9 Nov 2018 16:12:19 +0100, Peter Lebbing wrote: > > > > [snip] > > > > I get a valid signature but key has expired message, when > > reading your posting. > > > > Regards > > Stefan > > Peters key is valid. Probably you have to refresh it or you are > running into an issue I had a while ago with my keyring. Try to > delete and re- import his key. In my case something with the > pubring.kbx went wrong. In my case some of the keys were considered > invalid without a reproducable reason. Thanks too, Dirk, i already made a refresh. Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From dirk.gottschalk1980 at googlemail.com Sat Nov 10 01:57:27 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Sat, 10 Nov 2018 01:57:27 +0100 Subject: Utilizing facts of homedir organization (was: Exact definition of token S/N field for --with-colons) In-Reply-To: <20181110004141.3125383e@iria.my-fqdn.de> References: <98b958f1-5f8c-dfc2-7ad4-59dd941fac56@digitalbrains.com> <6d040c11-1027-495d-61b5-e8a5b750a794@digitalbrains.com> <87zhw8ge5x.fsf@fifthhorseman.net> <87zhvqpo2n.fsf@fifthhorseman.net> <20181109161805.7390a9cf@iria.my-fqdn.de> <20181110004141.3125383e@iria.my-fqdn.de> Message-ID: <32eef21f23303a468d8f30ef442bedaaabaa026b.camel@googlemail.com> Hello Stefan. Am Samstag, den 10.11.2018, 00:41 +0100 schrieb Stefan Claas: > Thanks too, Dirk, > i already made a refresh. Yeah, I read it right after I sent my Email. I suggest using a Cron job, or a SystemD timer and service to do a refresh on a regular base. Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From andrewg at andrewg.com Sat Nov 10 02:18:30 2018 From: andrewg at andrewg.com (Andrew Gallagher) Date: Sat, 10 Nov 2018 01:18:30 +0000 Subject: Utilizing facts of homedir organization (was: Exact definition of token S/N field for --with-colons) In-Reply-To: <32eef21f23303a468d8f30ef442bedaaabaa026b.camel@googlemail.com> References: <98b958f1-5f8c-dfc2-7ad4-59dd941fac56@digitalbrains.com> <6d040c11-1027-495d-61b5-e8a5b750a794@digitalbrains.com> <87zhw8ge5x.fsf@fifthhorseman.net> <87zhvqpo2n.fsf@fifthhorseman.net> <20181109161805.7390a9cf@iria.my-fqdn.de> <20181110004141.3125383e@iria.my-fqdn.de> <32eef21f23303a468d8f30ef442bedaaabaa026b.camel@googlemail.com> Message-ID: <7D7E5DA0-9E91-4B35-A954-A4B452FD75EC@andrewg.com> > On 10 Nov 2018, at 00:57, Dirk Gottschalk via Gnupg-users wrote: > > I suggest using a Cron job, or a SystemD timer and service to do a > refresh on a regular base. I?ve found parcimonie to be useful. https://gaffer.ptitcanardnoir.org/intrigeri/code/parcimonie/ A -------------- next part -------------- An HTML attachment was scrubbed... URL: From tlikonen at iki.fi Sat Nov 10 09:32:55 2018 From: tlikonen at iki.fi (Teemu Likonen) Date: Sat, 10 Nov 2018 10:32:55 +0200 Subject: Utilizing facts of homedir organization In-Reply-To: <7D7E5DA0-9E91-4B35-A954-A4B452FD75EC@andrewg.com> (Andrew Gallagher's message of "Sat, 10 Nov 2018 01:18:30 +0000") References: <98b958f1-5f8c-dfc2-7ad4-59dd941fac56@digitalbrains.com> <6d040c11-1027-495d-61b5-e8a5b750a794@digitalbrains.com> <87zhw8ge5x.fsf@fifthhorseman.net> <87zhvqpo2n.fsf@fifthhorseman.net> <20181109161805.7390a9cf@iria.my-fqdn.de> <20181110004141.3125383e@iria.my-fqdn.de> <32eef21f23303a468d8f30ef442bedaaabaa026b.camel@googlemail.com> <7D7E5DA0-9E91-4B35-A954-A4B452FD75EC@andrewg.com> Message-ID: <87y3a1qqmg.fsf@iki.fi> Andrew Gallagher [2018-11-10 01:18:30Z] wrote: > I?ve found parcimonie to be useful. > > https://gaffer.ptitcanardnoir.org/intrigeri/code/parcimonie/ I found Parcimonie too bloated and complicated. I don't think it is a good idea to use a daemon for this purpose. So, like probably many others, I wrote a Bash script that refreshes just one random key and remembers it. Next time it refreshes again a random key from what is left. After all keys have been refreshed it starts the round again. I run the script through systemd's user timer. The script gpg-refresh, as I call it, is small so I will attach it to this message. Hopefully it will come through. It is written completely by me and I place it in the public domain so anybody is free to do anything they wish with it. -------------- next part -------------- A non-text attachment was scrubbed... Name: gpg-refresh Type: text/x-sh Size: 2479 bytes Desc: not available URL: -------------- next part -------------- -- /// Teemu Likonen - .-.. // // PGP: 4E10 55DC 84E9 DFF6 13D7 8557 719D 69D3 2453 9450 /// -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 487 bytes Desc: not available URL: From al-gnupg_users at none.at Sat Nov 10 10:11:57 2018 From: al-gnupg_users at none.at (Aleksandar Lazic) Date: Sat, 10 Nov 2018 10:11:57 +0100 Subject: OpenPGP key verification + legal framework In-Reply-To: References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> Message-ID: <42818c356529f34294888d45391fb68e@none.at> Hi Viktor. Am 05-11-2018 15:21, schrieb Viktor: > Dear All, > > we create a service for OpenPGP key verification: > https://cryptonomica.net > > It's open sourced https://github.com/Cryptonomica/cryptonomica and it > has legal part ( see: > https://github.com/Cryptonomica/cryptonomica/wiki/Cryptonomica-White-Paper > ) aimed at creating an international system of legally recognized and > enforceable contracts based on OpenPGP. > > I would be very interested to hear feedback, criticism and suggestions > on our project. And also to establish contacts with people interested > in cooperation. As the site is unusable without javascript it's hard do use it without it. This looks pretty common today that even a startpage requires javascript. What I more dislike is that you request for a privacy site code from "ajax.googleapis.com". I suggest to deliver all your requierd JS parts from your site to be on the save site. Jm2c > Best regards, > Viktor Ageyev > CEO/CTO, Cryptonomica.net Best regards Aleks > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From 2017-r3sgs86x8e-lists-groups at riseup.net Sat Nov 10 12:40:45 2018 From: 2017-r3sgs86x8e-lists-groups at riseup.net (MFPA) Date: Sat, 10 Nov 2018 11:40:45 +0000 Subject: OpenPGP key verification + legal framework In-Reply-To: <5950ae29-1a13-36bc-d514-ca5f353a3ff1@gmail.com> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <28f5b8c2-06a3-840e-b259-d507021675e6@metacode.biz> <3a728ad3-b631-ec75-2bfc-aec6b6f153f2@bruckner.tk> <768d676f-de19-be26-e5c8-bb6bd8a0faaf@gmail.com> <2730fd8e-2fcb-581d-ab1d-c3065c8b317a@metacode.biz> <5950ae29-1a13-36bc-d514-ca5f353a3ff1@gmail.com> Message-ID: <1882251501.20181110114045@my_localhost_LG> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Monday 5 November 2018 at 8:37:01 PM, in , Viktor wrote:- > You can register a Google account with any email > address. Simply, > instead of creating an account on our service > (another password that > needs to be saved), you create an account on Google, > or use an existing one. Many people would not be prepared to do this because Google now demands a phone number in their sign-up process. Nobody needs a phone number in order to provide an email account, it is just an additional piece of personal information for Google to abuse. > It doesn't seem to me that every internet site should > have its own > separate login-password system, in most cases it is > better to use the > existing secure solution. Too many eggs, too few baskets. Crack the user's login on one site and you've cracked it on all. - -- Best regards MFPA Something must be done. This is something. Therefore, we must do it. -----BEGIN PGP SIGNATURE----- iNUEARYKAH0WIQSWDIYo1ZL/jN6LsL/g4t7h1sju+gUCW+bD4V8UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OTYw Qzg2MjhENTkyRkY4Q0RFOEJCMEJGRTBFMkRFRTFENkM4RUVGQQAKCRDg4t7h1sju +reYAQCM4zhs0LeDcPOu6icA9x9nCQqhJfv7C629UICzGuWRhwD9HTiJtUmL+CTW 57PZoGg0fSKpUAsTMVys5NufFOuyCA6JApMEAQEKAH0WIQRSX6konxd5jbM7JygT DfUWES/A/wUCW+bD4V8UgAAAAAAuAChpc3N1ZXItZnByQG5vdGF0aW9ucy5vcGVu cGdwLmZpZnRoaG9yc2VtYW4ubmV0NTI1RkE5Mjg5RjE3Nzk4REIzM0IyNzI4MTMw REY1MTYxMTJGQzBGRgAKCRATDfUWES/A/9UeEACPil4yi5SbGGvd5kSNz25WKKdH 05/xljtjO72QjufO/VXlOYmBAEVYruQGy/9ACUf9BCvtPeTtDSoRdv7elHSTkXdd DkurhNKRB+FnM5RYe7YduxgKUVNQ5qmme/ix8criJZTOXfD/gsLdeF60ERSzijmz aT5CgDOxTD3uJ9U717RFA/wlEwzIqE45016HYbDcyAsv+WL2kYj0mhLCJTGh5B/9 snv3f2T9PCbzG56hwBTtdtQofdMfeEhrzqC6sOFgPFKItYBkyXVSnbqfEcOgLMN7 vN7hExVwEdPvP6g0GGluUZ1ptd1FxIt2BGoUUtLe7lknAKcvMgY1k0dm+E5l4bh6 +ggeai4Kebb1W8FlEMqZW10RclMJvcIDv96Vh/PRI9eCE0YkNzyA0qfBvkVqxR0/ mkq74Ys6nbz9wYH1sN9CVHdUa5NYSAfpwl7415+Y+m2NlGY6rTZ4C0mReqLtROhV 74ko1gbqKZuR+14q3SekIQ+hEAbmirUeG+Txfiy9LdRaAGRNBXMMM04QmbNLdwfQ jNsKjKuwuy5/M+JU3s0Yoe6yRoNhfLvxOVfxFykL7XKepWfs4LlYS9i4uEJquQsJ Pl+ptBXeviV5nnerfHJo3g6GxmqJ5nUwJmR5FmnAfi7zv/b15RvGuCWUpFt8xrJm xNFd3XjfrsYuhLvwPg== =MWX8 -----END PGP SIGNATURE----- From 2017-r3sgs86x8e-lists-groups at riseup.net Sat Nov 10 13:08:00 2018 From: 2017-r3sgs86x8e-lists-groups at riseup.net (MFPA) Date: Sat, 10 Nov 2018 12:08:00 +0000 Subject: GPG on Android In-Reply-To: <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> Message-ID: <697557489.20181110120800@my_localhost_LG> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Monday 5 November 2018 at 7:59:05 AM, in , Wiktor Kwapisiewicz via Gnupg-users wrote:- >> Could a pincard be connected via micro USB? And >> made to work? Or by NFC. For example, [0] [0] - -- Best regards MFPA The second mouse gets the cheese -----BEGIN PGP SIGNATURE----- iNUEARYKAH0WIQSWDIYo1ZL/jN6LsL/g4t7h1sju+gUCW+bKIV8UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OTYw Qzg2MjhENTkyRkY4Q0RFOEJCMEJGRTBFMkRFRTFENkM4RUVGQQAKCRDg4t7h1sju +hS6AP9Jiw9Z3Oz2dLYtaBIxrR0rWPm+3egbgurtQzvmfZA2EQEAnWwMLoBT0DKW nC+w8dCQUj3UXw+DMD6zoU0ai17kxwKJApMEAQEKAH0WIQRSX6konxd5jbM7JygT DfUWES/A/wUCW+bKIV8UgAAAAAAuAChpc3N1ZXItZnByQG5vdGF0aW9ucy5vcGVu cGdwLmZpZnRoaG9yc2VtYW4ubmV0NTI1RkE5Mjg5RjE3Nzk4REIzM0IyNzI4MTMw REY1MTYxMTJGQzBGRgAKCRATDfUWES/A/6BTD/9KgpX4TVlTSf+GTSynByPwySvb raO3Mdi3U200iITLa5Iuem9417qofpKcnC0oGBq/nY3F6/q3i6qFyxBqWL3ACxoX HurhOu03cpxsQCvCOcBMP00MXiSsbiFGwqkzcAZb+MaE/I2xG9A5msBp2/uFzcmp eN1qBmnaGrR46Xd85H3aq2Onni1mXlGhtHgsMcRlLpMwipBS2OqBM83cH/uHufVv /Nz3bIusvFGJqw4c+aXzEGRzeh6omfhd3JEzsRc82ytDUFbfKTY0R7cHk5b2GDBx SN1t99LvCrpEbMvgBCwITLNPY0biSpCVhPSI3vNSJmHnNDVtMK8tNmPlpDcDcLm9 YXNPWr3+SCXzmOFGi2V+3LK21TiTb5BvRg3NgfOLjiqzp1pvpt9K3OFifrzcBsee Rh/xdIlitzUj0uUB1O7fMQuyzirv2azzP/3MuW3pa7lo7t8ElriOGvsbVTpdWICx v7nz+VNrffqKbv1XFWCvAnV+XM0+meiPlJAF+3rmaAm2y4okRblujMs0/eXxs3VK h/gSakesDG61O1N4Rm/WOhc9dudNgLAxLf+pAWwjpMS0nUFsNRLlw6u1NcK+Idoy uAkLbiJeiHZBhpMavbB34D2Sh129X9kIWNq82RYJRyWFea0glGH1wCdtYasBh7PP JdT3/OHql3dRP0qz/w== =Yl5a -----END PGP SIGNATURE----- From 2017-r3sgs86x8e-lists-groups at riseup.net Sat Nov 10 16:20:41 2018 From: 2017-r3sgs86x8e-lists-groups at riseup.net (MFPA) Date: Sat, 10 Nov 2018 15:20:41 +0000 Subject: Update FAQ about revocation certificates? In-Reply-To: <20181108152157.7gxjuxyo4cjrv56v@CHS-TMB-078.qmcr.qmul.ac.uk> References: <20181108152157.7gxjuxyo4cjrv56v@CHS-TMB-078.qmcr.qmul.ac.uk> Message-ID: <95732073.20181110152041@my_localhost_LG> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Thursday 8 November 2018 at 3:21:58 PM, in , Damien Goutte-Gattat via Gnupg-users wrote:- > And with > modern GnuPG there > is no need to recommend to generate a revocation > certificate. Not immediately after generating a new GnuPG certificate. But it probably still belongs under "some common best practices". A user might find they have deleted the auto-generated revocation certificate, or the disk where it is stored may have died. Or maybe a user is revoking a key and wants to generate a revocation certificate that gives a reason for the revocation. - -- Best regards MFPA Lack of money is no obstacle. Lack of an idea is an obstacle. -----BEGIN PGP SIGNATURE----- iNUEARYKAH0WIQSWDIYo1ZL/jN6LsL/g4t7h1sju+gUCW+b3WF8UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OTYw Qzg2MjhENTkyRkY4Q0RFOEJCMEJGRTBFMkRFRTFENkM4RUVGQQAKCRDg4t7h1sju +sFgAQDH3JRs8fA52oI8TLW1crr5xWbZYH+graflvhRFUHQUagD/flhODM/8g7QI zjAJeGhfWUzBqQ7PTieAKJU6BgVdWgCJApMEAQEKAH0WIQRSX6konxd5jbM7JygT DfUWES/A/wUCW+b3WF8UgAAAAAAuAChpc3N1ZXItZnByQG5vdGF0aW9ucy5vcGVu cGdwLmZpZnRoaG9yc2VtYW4ubmV0NTI1RkE5Mjg5RjE3Nzk4REIzM0IyNzI4MTMw REY1MTYxMTJGQzBGRgAKCRATDfUWES/A/xM2D/4kHmaiTlisAI7fPChpwX+WKe7H z5CpATuVTwz7c7EFFjYj4kiUg05LrQ6+A6aQD7DA82A5ozYiFiofgHTcrh7R9S/L P/ukgf9dkAPkhgXaeoUys6rsOrNv2gl4k5FMll0oCqfLlevxz6vDPdQXPDhGykD1 /IXE0egCNbLVQDEJo/umI0zByc98L/i6IWuhwiW42w6ZX05hPkN0VpzcdJVeoWYw +2gfO/RUA5KTej926OhebCOA2446NoPDlS+G0emy8dbt1LJhLvhaV6ogNiRJ8Lzq ZTylCf9DCIjHC+qy2UtBHTrEIYc+nSp7oy/jTAHUmndPcUlgEUWfMxqQcGKrViLA ixRmJPkSKzDeodCYYZ2/eR4UNmRgsmgTBc3CrcnhQHZ7bImqj3/JjlNlw5x7RT7W UVY4B8EqUmuClZszS2iyDx8b1rapOckjZZprCZ/3dWtYjLARoMZjpazmaZj+T032 QGHLCK+bcNIAjCufMdhUoV6siF7LSrY3VRPnX87l+1J/YyzwZZuPeG2iCaTEnYRf FqXlOdgCpXZrfWTu6QBQ2dlQSyiiyYS20MfPsBk3Z1VSmg26KN/iIwUQ4HpNt+1H Bj+9MoHJiEtY5ifD5UEYtkW/FeCsknSFsPg1SUfhfaXgpkoMgASWGtvKL5YLNL8c oV2aN58Kij3TGylfHw== =NIuj -----END PGP SIGNATURE----- From wiktor at metacode.biz Sat Nov 10 16:31:29 2018 From: wiktor at metacode.biz (Wiktor Kwapisiewicz) Date: Sat, 10 Nov 2018 16:31:29 +0100 Subject: GPG on Android In-Reply-To: <697557489.20181110120800@my_localhost_LG> References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> <054ed41f-adc4-737b-0858-8c6f7a9c70fd@metacode.biz> <697557489.20181110120800@my_localhost_LG> Message-ID: <472ec467-52e4-3a68-f35e-c71dbec68701@metacode.biz> Hi, > On Monday 5 November 2018 at 7:59:05 AM, in > , Wiktor > Kwapisiewicz via Gnupg-users wrote:- > > >>> Could a pincard be connected via micro USB? And >>> made to work? > > Or by NFC. For example, [0] > > [0] Yes, personally I'm using the Fidesmo card as it fits nicely in the wallet (credit card format). But if having 4096-bit RSA keys is important Yubikey 5C is also an option. Kind regards, Wiktor -- https://metacode.biz/@wiktor From johndoe65534 at mail.com Sun Nov 11 08:23:11 2018 From: johndoe65534 at mail.com (john doe) Date: Sun, 11 Nov 2018 08:23:11 +0100 Subject: GPG on Android In-Reply-To: References: <67FD4C95-95EE-4A9D-B05C-8F567D849639@cleanfuels.nl> Message-ID: On 11/9/2018 6:58 AM, Arthur Ulfeldt wrote: > for years I've been using openkeychain and keeping a signing and encryption > subkey on an nfc yubikey. when I went to use encrypted email on the phone > (which is basically only from Facebook) I tap the key to the back of the > phone. if I want to read the same email on my laptop I plug out in there. > it's been smooth and solid for years. > > recently I got a yubikey 4 which i plug into the USB port on the phone. it > works just as well. I slightly preferred the NFC version. > > On Thu, Nov 8, 2018, 7:40 AM amuza >> >> >> john doe: >>> On 11/4/2018 10:55 PM, Roland wrote: >>>> Hello list, >>>> >>>> I share the wish for encrypted email on Android, but I am afraid of >> storing a secret key on my android phone. (theft, hacking, loss, etc) >>> >>> In case of theft/lost using subkey is somewhat easier because you can >>> revoke that subkey only. >>> >> >> An encrypted Replicant phone [0] + K-9 Mail + Openkeychain using subkeys >> >> [0] https://replicant.us/ >> > When I said above that subkey is easier to manage I was talking only about signing subkey, that is, one signing subkey per device. That is based on the assumption that you can have only one encryption subkey and multiple signing subkeys. -- John Doe From gnupgpacker at on.yourweb.de Mon Nov 12 11:04:09 2018 From: gnupgpacker at on.yourweb.de (gnupgpacker) Date: Mon, 12 Nov 2018 11:04:09 +0100 Subject: Exporting/ importing changes expiration date of subkeys... Message-ID: <002e01d47a6f$0e5b25c0$2b117140$@on.yourweb.de> Hello, there occurs an issue while exporting/ importing keypair from Windows-7/GPG-1.423 to Android-8.1/R2mail2. Private/public key contains one main key and three subkeys, all valid til 31.12.2019: pub xDDDC C sub x5B9E A sub x493D S sub x2BE6 E But if exporting and importing whole key, subkey x493D and subkey x2BE6 shows a (wrong) validity til 31.12.2017 only... Key xDDDC and subkey x5B9E show correct expiration date 31.12.2019. Additional hint: Expiration date of all (sub)keys has been extended end of year 2017, two additional years have been added til 31.12.2019. Former expiration date had been 31.12.2017. *Confused* How to solve this issue? Please refer to red marked dates! Export GPG (Windows): https://i.imgur.com/rgw1ZZ9.png Import R2mail2 (Android): https://i.imgur.com/lAR0vgq.png Thx + best regards, Chris From dkg at fifthhorseman.net Mon Nov 12 12:34:19 2018 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Mon, 12 Nov 2018 06:34:19 -0500 Subject: Update FAQ about revocation certificates? In-Reply-To: <95732073.20181110152041@my_localhost_LG> References: <20181108152157.7gxjuxyo4cjrv56v@CHS-TMB-078.qmcr.qmul.ac.uk> <95732073.20181110152041@my_localhost_LG> Message-ID: <87muqea5s4.fsf@fifthhorseman.net> fwiw, i agree with Damien that the existing text in the FAQ about generating a revocation certificate should be removed. I think that there should be some text like "where can i find my key's revocation certificate?" which could be added to the FAQ. However, situations like these: On Sat 2018-11-10 15:20:41 +0000, MFPA wrote: > Not immediately after generating a new GnuPG certificate. But it > probably still belongs under "some common best practices". A user > might find they have deleted the auto-generated revocation > certificate, or the disk where it is stored may have died. Or maybe a > user is revoking a key and wants to generate a revocation certificate > that gives a reason for the revocation. Sound like corner cases to me, and they will clutter the FAQ. The FAQ is not designed to answer all possible situations (and certainly not general file system management questions, etc). It will be better (clearer, simpler) if it is targeted on the truly frequently-asked questions. For the corner cases, there is the man page, and there is DETAILS.gz, and there is the mailing list, and there is the source. I salute Damien's effort to get the FAQ into a more maintainable and accessible state. --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From dkg at fifthhorseman.net Mon Nov 12 16:45:22 2018 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Mon, 12 Nov 2018 10:45:22 -0500 Subject: Exporting/ importing changes expiration date of subkeys... In-Reply-To: <002e01d47a6f$0e5b25c0$2b117140$@on.yourweb.de> References: <002e01d47a6f$0e5b25c0$2b117140$@on.yourweb.de> Message-ID: <87in12wb8t.fsf@fifthhorseman.net> Hi there-- On Mon 2018-11-12 11:04:09 +0100, gnupgpacker at on.yourweb.de wrote: > there occurs an issue while exporting/ importing keypair from > Windows-7/GPG-1.423 to Android-8.1/R2mail2. 1.423 is not a valid GnuPG version, so i assume you meant GnuPG 1.4.23. the "classic" version of GnuPG (the 1.4.x series) not only does not support merging secret keys effectively, it does not support modern asymmetric cryptographic mechanisms like curve25519 and ed25519. If you upgrade to the modern version of GnuPG on your windows machine, and then try to re-import, i think you'll find the merge issue resolved. You'll also get better support going forward. --dkg From gnupgpacker at on.yourweb.de Mon Nov 12 18:27:59 2018 From: gnupgpacker at on.yourweb.de (gnupgpacker) Date: Mon, 12 Nov 2018 18:27:59 +0100 Subject: Exporting/ importing changes expiration date of subkeys... In-Reply-To: <87in12wb8t.fsf@fifthhorseman.net> References: <002e01d47a6f$0e5b25c0$2b117140$@on.yourweb.de> <87in12wb8t.fsf@fifthhorseman.net> Message-ID: <000e01d47aad$0eb1ef20$2c15cd60$@on.yourweb.de> Hello, and thanks for reply! > the "classic" version of GnuPG (the 1.4.x series) not only does not > ... > If you upgrade to the modern version of GnuPG on your windows machine, > and then try to re-import, i think you'll find the merge issue resolved. GnuPG 1.4.23 is part of GnuPG-Pack with old but convincing GPGrelay included, which needs older version 1.4x. http://www.rose-indorf.de/gnupgpack/ Exporting (older) RSA keys should be independent from GnuPG version 1.4x or 2.2x, isn't it? Importing those keys are working faultless with: Flipdog CryptoPlugin/ Android-8.1: https://i.imgur.com/TmR3oiz.png and OpenKeychain/ Android-8.1 too: https://i.imgur.com/vYa1pUl.png Expiration dates of key and 3 subkeys are correct set to 31.12.2019! Only importing with R2mail2/ Android-8.1 causes described expiration error. In my opinion it depends on key structure (1 main key, 3 subkeys for S/A/E)!? If using a 'normal' key with 1 main key S/C/A and 1 subkey for E, importing to R2mail2 works, even if expiration date has been enhanced. Any hint how to bypass this issue? Thx + regards. From dkg at fifthhorseman.net Mon Nov 12 22:16:17 2018 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Mon, 12 Nov 2018 16:16:17 -0500 Subject: Exporting/ importing changes expiration date of subkeys... In-Reply-To: <000e01d47aad$0eb1ef20$2c15cd60$@on.yourweb.de> References: <002e01d47a6f$0e5b25c0$2b117140$@on.yourweb.de> <87in12wb8t.fsf@fifthhorseman.net> <000e01d47aad$0eb1ef20$2c15cd60$@on.yourweb.de> Message-ID: <871s7qvvxa.fsf@fifthhorseman.net> On Mon 2018-11-12 18:27:59 +0100, gnupgpacker wrote: >> the "classic" version of GnuPG (the 1.4.x series) not only does not >> ... >> If you upgrade to the modern version of GnuPG on your windows machine, >> and then try to re-import, i think you'll find the merge issue resolved. > > GnuPG 1.4.23 is part of GnuPG-Pack with old but convincing GPGrelay > included, which needs older version 1.4x. > http://www.rose-indorf.de/gnupgpack/ > > Exporting (older) RSA keys should be independent from GnuPG version 1.4x or > 2.2x, isn't it? It's difficult for me to tell what you're asking about. For each import/export operation you're asking about (both successes and failures), could you give the following information clearly: * Are you exporting secret keys? or exporting public keys? * where were the secret keys originally created? (on what program does the original export happen?) * which program is doing the import? * does the program doing the import modify the OpenPGP certificate in any way? * does it re-export the OpenPGP certificate? if so, is that re-exported certificate loaded back into the original program? > Importing those keys are working faultless with: > Flipdog CryptoPlugin/ Android-8.1: > https://i.imgur.com/TmR3oiz.png > and > OpenKeychain/ Android-8.1 too: > https://i.imgur.com/vYa1pUl.png > Expiration dates of key and 3 subkeys are correct set to 31.12.2019! If possible, please include these screenshots as decently-sized (small) attachments, rather than linking to a potentially ephemeral site like imgur! we want these archives to be ueful even after imgur dies or gets bought :) > Only importing with R2mail2/ Android-8.1 causes described expiration error. > In my opinion it depends on key structure (1 main key, 3 subkeys for > S/A/E)!? > If using a 'normal' key with 1 main key S/C/A and 1 subkey for E, importing > to R2mail2 works, even if expiration date has been enhanced. it is not normal for the primary key to be marked as authentication-capable ("A"). If you have a tool that is doing that, please report back what tool that is, on what platform and what version! Regards, --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From gnupgpacker at on.yourweb.de Tue Nov 13 09:15:46 2018 From: gnupgpacker at on.yourweb.de (gnupgpacker) Date: Tue, 13 Nov 2018 09:15:46 +0100 Subject: Exporting/ importing changes expiration date of subkeys... In-Reply-To: <871s7qvvxa.fsf@fifthhorseman.net> References: <002e01d47a6f$0e5b25c0$2b117140$@on.yourweb.de> <87in12wb8t.fsf@fifthhorseman.net> <000e01d47aad$0eb1ef20$2c15cd60$@on.yourweb.de> <871s7qvvxa.fsf@fifthhorseman.net> Message-ID: <000b01d47b29$1409f720$3c1de560$@on.yourweb.de> Hello, importing to R2mail2 is working *without* changing expiration dates, if key is exported from GnuPG-2.1.11... "Converting-way": Export GnuPG-1.4.23(GPGkeys/Win7) > Import GnuPG-2.1.11(Win7) > Export GnuPG-2.1.11(Win7) > Import R2mail2(Android-8.1) > works faultless >> Exporting (older) RSA keys should be independent from GnuPG version 1.4x >> or 2.2x, isn't it? > For each import/export operation you're asking about (both successes and > failures), could you give the following information clearly: > * Are you exporting secret keys? > or exporting public keys? RSA-4096 keypair secret + public (1 main key C, 3 subkeys for S/A/E) > * where were the secret keys originally created? (on what program does > the original export happen?) GPGkeys with GnuPG-1.4.23(Win7) > * which program is doing the import? R2mail2(Android-8.1) > * does the program doing the import modify the OpenPGP certificate in > any way? It seems to modify expiration date... > it is not normal for the primary key to be marked as > authentication-capable ("A"). If you have a tool that is doing that, > please report back what tool that is, on what platform and what version! Keys with this structure are created with GPGkeys (part of GPGshell for Windows v3.78) and GnuPG-1.4.23, all included in Sebastians's GnuPG-Pack. http://www.rose-indorf.de/gnupgpack/ Example: Geheimer Schl?ssel ist vorhanden. pub 4096R/C02860E1 erzeugt: 2018-11-13 verf?llt: niemals Aufruf: SCA Vertrauen: uneingeschr?nkt G?ltigkeit: uneingeschr?nkt sub 4096R/37488B7B erzeugt: 2018-11-13 verf?llt: niemals Aufruf: E [ uneing.] (1). test gpg> In my lightweight opinion there must be issues while creating (SCA) and exporting (date) those keys with GPGkeys/GnuPG-1.4.23(Win7)!? Maybe time to change GnuPG setup to newer versions 2.1x or 2.2x... But GPGrelay is needed... Thanks for help and the constructive hint for exporting with GnuPG-2.x. Pictures will be included in posts in the future :) Best regards, Chris From stefan.claas at posteo.de Tue Nov 13 17:54:08 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Tue, 13 Nov 2018 17:54:08 +0100 Subject: WoT question - policy Message-ID: <20181113175408.6e3685e5@iria.my-fqdn.de> Hi all, i thought about creating a key certification policy, for my key, and like to know your opinions. I have read in the past several policies, but i like to avoid id-card / online video/chat etc. because i am not able to distinguish between a real or a fake id, when doing so. Therefore i thought to use a postcard/letter method. Any critics are very welcome! Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From wiktor at metacode.biz Tue Nov 13 21:39:18 2018 From: wiktor at metacode.biz (Wiktor Kwapisiewicz) Date: Tue, 13 Nov 2018 21:39:18 +0100 Subject: WoT question - policy In-Reply-To: <20181113175408.6e3685e5@iria.my-fqdn.de> References: <20181113175408.6e3685e5@iria.my-fqdn.de> Message-ID: <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> On 13.11.2018 17:54, Stefan Claas wrote: > Hi all, > > i thought about creating a key certification policy, for my key, > and like to know your opinions. > > > > I have read in the past several policies, but i like to avoid > id-card / online video/chat etc. because i am not able > to distinguish between a real or a fake id, when doing so. > > Therefore i thought to use a postcard/letter method. > > Any critics are very welcome! Sounds interesting, would the post office check the ID of the person claiming the letter? It reminds me of someone's method that utilized small bank transfers (I can't find the source though :( ). Why not issue generic certifications instead of sig2 and sig3? There are some arguments against them: https://debian-administration.org/users/dkg/weblog/98 Kind regards, Wiktor -- https://metacode.biz/@wiktor From stefan.claas at posteo.de Tue Nov 13 22:36:47 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Tue, 13 Nov 2018 22:36:47 +0100 Subject: WoT question - policy In-Reply-To: <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> Message-ID: <20181113223647.67973539@iria.my-fqdn.de> On Tue, 13 Nov 2018 21:39:18 +0100, Wiktor Kwapisiewicz wrote: > On 13.11.2018 17:54, Stefan Claas wrote: > > Hi all, > > > > i thought about creating a key certification policy, for my key, > > and like to know your opinions. > > > > > > > > I have read in the past several policies, but i like to avoid > > id-card / online video/chat etc. because i am not able > > to distinguish between a real or a fake id, when doing so. > > > > Therefore i thought to use a postcard/letter method. > > > > Any critics are very welcome! > > Sounds interesting, would the post office check the ID of the person > claiming the letter? Well, i assume that the good old postman, delivering mail to your house, is still around... :-) If i would send as some form of a registered letter than i would say yes. > It reminds me of someone's method that utilized small bank transfers > (I can't find the source though :( ). I also thought about PayPal etc., but decided against it after receiving an advice. > Why not issue generic certifications instead of sig2 and sig3? There > are some arguments against them: > https://debian-administration.org/users/dkg/weblog/98 Yes, i remember this blog post and thought about this as well. I like to point out that i remember RSA encryption, before PGP was available and there was no WoT, so only people who knew each other communicated that way. When i first learned about PGP in 94/95 i also thought why should people sign each other's key for a WoT and why do we need a global WoT and what is it good for. With my humble approach i like to be honest, in that form, that i did my best for certifying someones key which might be useful for someone else, entering the WoT, without letting third parties know that i know a person personally, or have a longtime online friendship etc. or that i belong to a certain group of people. With the postal approach the requester does not need to send his address in encrypted form in case my computer would be compromised. When someone request a signature i don't keep records on my computer later. I only keep the postcard as souvenir. With the sig0 approach i have the following problem: I could create a couple of fake keybase accounts, for example, give each other a sig0 and then what is this good for if i follow the advise from the blog and what trust should a third party gain from this many sig0 on such a key? Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From dkg at fifthhorseman.net Tue Nov 13 23:50:47 2018 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Tue, 13 Nov 2018 17:50:47 -0500 Subject: Exporting/ importing changes expiration date of subkeys... In-Reply-To: <000b01d47b29$1409f720$3c1de560$@on.yourweb.de> References: <002e01d47a6f$0e5b25c0$2b117140$@on.yourweb.de> <87in12wb8t.fsf@fifthhorseman.net> <000e01d47aad$0eb1ef20$2c15cd60$@on.yourweb.de> <871s7qvvxa.fsf@fifthhorseman.net> <000b01d47b29$1409f720$3c1de560$@on.yourweb.de> Message-ID: <87zhuctwvs.fsf@fifthhorseman.net> On Tue 2018-11-13 09:15:46 +0100, gnupgpacker wrote: > Hello, > > importing to R2mail2 is working *without* changing expiration dates, if key > is exported from GnuPG-2.1.11... > > "Converting-way": > Export GnuPG-1.4.23(GPGkeys/Win7) > Import GnuPG-2.1.11(Win7) > Export > GnuPG-2.1.11(Win7) > Import R2mail2(Android-8.1) > works faultless > >>> Exporting (older) RSA keys should be independent from GnuPG version 1.4x >>> or 2.2x, isn't it? >> For each import/export operation you're asking about (both successes and >> failures), could you give the following information clearly: >> * Are you exporting secret keys? >> or exporting public keys? > RSA-4096 keypair secret + public > (1 main key C, 3 subkeys for S/A/E) > >> * where were the secret keys originally created? (on what program does >> the original export happen?) > GPGkeys with GnuPG-1.4.23(Win7) > >> * which program is doing the import? > R2mail2(Android-8.1) > >> * does the program doing the import modify the OpenPGP certificate in >> any way? > It seems to modify expiration date... have you reached out to the r2mail2 author about this? it sounds to me like it's possible that gpg 1.4 is exporting multiple binding signatures per subkey, and r2mail2 is only seeing one of them (or something like that). does the same thing happen if you export public key material, without the secret key material? If it does, that might be easier to debug, because you should be able to send just the public key material to someone else who can help debug (i'd understand you being unwilling to send the secret key to someone else). I've cc'ed Stefan from r2mail2 here, in the hopes that he can take a look. >> it is not normal for the primary key to be marked as >> authentication-capable ("A"). If you have a tool that is doing that, >> please report back what tool that is, on what platform and what version! > > Keys with this structure are created with GPGkeys (part of GPGshell for > Windows v3.78) and GnuPG-1.4.23, all included in Sebastians's GnuPG-Pack. > http://www.rose-indorf.de/gnupgpack/ This sounds like a bug in gnupgpack, but i don't see a good way to report bugs at the URL above. I would generally not recommend such a configuration. > In my lightweight opinion there must be issues while creating (SCA) and > exporting (date) those keys with GPGkeys/GnuPG-1.4.23(Win7)!? well, you said that they imported correctly into other programs, right? so maybe the issue is at the intersection of r2mail2 and classic GnuPG. > Maybe time to change GnuPG setup to newer versions 2.1x or 2.2x... > But GPGrelay is needed... GPGrelay should really upgrade to the modern GnuPG suite. Maybe as a user you can ask the author what's blocking them from upgrading? --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From gnupgpacker at on.yourweb.de Wed Nov 14 08:43:19 2018 From: gnupgpacker at on.yourweb.de (gnupgpacker) Date: Wed, 14 Nov 2018 08:43:19 +0100 Subject: Exporting/ importing changes expiration date of subkeys... Message-ID: <000301d47bed$b63aa7f0$22aff7d0$@on.yourweb.de> Hello, > well, you said that they imported correctly into other programs, right? > so maybe the issue is at the intersection of r2mail2 and classic GnuPG. Yes, same opinion... > This sounds like a bug in gnupgpack, but i don't see a good way > to report bugs at the URL above. In "Impressum" an email address is provided, I did contact Sebstian by myself... www.rose-indorf.de/gnupgpack/home.html#8 > GPGrelay should really upgrade to the modern GnuPG suite. Maybe as a > user you can ask the author what's blocking them from upgrading? Did try it several times, but no response. Development seems to be stopped since 2005... https://sourceforge.net/projects/gpgrelay/files/ Thx + regards! From 2017-r3sgs86x8e-lists-groups at riseup.net Wed Nov 14 10:40:35 2018 From: 2017-r3sgs86x8e-lists-groups at riseup.net (MFPA) Date: Wed, 14 Nov 2018 09:40:35 +0000 Subject: Exporting/ importing changes expiration date of subkeys... In-Reply-To: <87zhuctwvs.fsf@fifthhorseman.net> References: <002e01d47a6f$0e5b25c0$2b117140$@on.yourweb.de> <87in12wb8t.fsf@fifthhorseman.net> <000e01d47aad$0eb1ef20$2c15cd60$@on.yourweb.de> <871s7qvvxa.fsf@fifthhorseman.net> <000b01d47b29$1409f720$3c1de560$@on.yourweb.de> <87zhuctwvs.fsf@fifthhorseman.net> Message-ID: <149435375.20181114094035@my_localhost_LG> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Tuesday 13 November 2018 at 10:50:47 PM, in , Daniel Kahn Gillmor wrote:- > GPGrelay should really upgrade to the modern GnuPG > suite. Taking the opportunity to point out the software list on gnupg.org's GPGrelay link returns a 403 "You don't have permission to access..." error. (For me at least, YMMV.) - -- Best regards MFPA War is a matter of vital importance to the State. -----BEGIN PGP SIGNATURE----- iNUEARYKAH0WIQSWDIYo1ZL/jN6LsL/g4t7h1sju+gUCW+vtk18UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OTYw Qzg2MjhENTkyRkY4Q0RFOEJCMEJGRTBFMkRFRTFENkM4RUVGQQAKCRDg4t7h1sju +sBDAP974/zRw35FfoUufzdajnNeuQp+FTWZEaWlg4cdgqNOlgD+MSAwbdkchimb MY2pwnYnGNvpm9MkfRApqumMfMhN/QWJApMEAQEKAH0WIQRSX6konxd5jbM7JygT DfUWES/A/wUCW+vtk18UgAAAAAAuAChpc3N1ZXItZnByQG5vdGF0aW9ucy5vcGVu cGdwLmZpZnRoaG9yc2VtYW4ubmV0NTI1RkE5Mjg5RjE3Nzk4REIzM0IyNzI4MTMw REY1MTYxMTJGQzBGRgAKCRATDfUWES/A//uWD/9OBW1p+SwWb0KSlu01arX8dDmw oSzeKFkPwHFKjQxP/OYkL/0tY10IlGlX4aNLNhme+zAKki5HPIe/i1h1n3b+W05D gJ6IE2djIqW851zEnLi2Vm3Tal5XfL2lgAn/gFNeu7NMA6529J9GduZ+IMtKkpS0 RktTGNyAVrgith9BaXbXo0ngCWfY24hQby79JtxkhZWRZXX+q/HV9XfU+HEuo2Gn fZ6ZArLFxZaEnbcBnE3mnzu9klx5GwFFmvqM3iyGpSNm5stL893cLOLBgVy0VQFP JODB/XD11fM7uxxxVq/Ww/1mbMz1Q8brt1ELsQ340h05mPUozRQMU1gCKveq/lve r/LImMbPWoIaC/dbpOVaiuVT1XTQQDG9ZnO6wZGxHEu0MMPBXYsusaDnhpTmsSHP Qbl8rDVDQDdjnaZBn8Dn26JNP/EpyPJFaWsLwiQhrbzJ6FZrzF7Oj4iozCHmxqM9 RRxl4svSzpfXVthfa8HNE9hukX5Dt1w+cKuL5AJaj9XvuyO2iNsM3d/8tj5YA4NZ n/Xowk48qxV4GEJSyCevi/3k5AWtC/3gvcl2YRMM+SeyHoJkACK0vy/WMf3zmzJ5 g/LbFESc5rDTPV1/yfyVLG+2vdWoZ5uQGazTNh29djVuvQ8Q5G4sxUXytCtbZ19y N0TdOFL0ZZu6GgvjOg== =CSTo -----END PGP SIGNATURE----- From dkg at fifthhorseman.net Wed Nov 14 10:52:56 2018 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Wed, 14 Nov 2018 04:52:56 -0500 Subject: Exporting/ importing changes expiration date of subkeys... In-Reply-To: <149435375.20181114094035@my_localhost_LG> References: <002e01d47a6f$0e5b25c0$2b117140$@on.yourweb.de> <87in12wb8t.fsf@fifthhorseman.net> <000e01d47aad$0eb1ef20$2c15cd60$@on.yourweb.de> <871s7qvvxa.fsf@fifthhorseman.net> <000b01d47b29$1409f720$3c1de560$@on.yourweb.de> <87zhuctwvs.fsf@fifthhorseman.net> <149435375.20181114094035@my_localhost_LG> Message-ID: <8736s4t287.fsf@fifthhorseman.net> Hi MFPA-- On Wed 2018-11-14 09:40:35 +0000, MFPA wrote: > Taking the opportunity to point out the software list on gnupg.org's > GPGrelay link returns a 403 "You don't have permission to access..." > error. (For me at least, YMMV.) Can you please point to the specific URL where there is a broken link? Or, even better, offer a patch against the git repo cloned from https://dev.gnupg.org/source/gnupg-doc.git ? I think you're talking about web/software/swlist.org in that repository. --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From dkg at fifthhorseman.net Wed Nov 14 10:58:37 2018 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Wed, 14 Nov 2018 04:58:37 -0500 Subject: Exporting/ importing changes expiration date of subkeys... In-Reply-To: <000301d47bed$b63aa7f0$22aff7d0$@on.yourweb.de> References: <000301d47bed$b63aa7f0$22aff7d0$@on.yourweb.de> Message-ID: <87zhucrnea.fsf@fifthhorseman.net> On Wed 2018-11-14 08:43:19 +0100, gnupgpacker wrote: > Did try it several times, but no response. Development seems to be stopped > since 2005... > https://sourceforge.net/projects/gpgrelay/files/ all the more reason to move away from it then. security software that deals with complex data structures passed around the public internet needs to be actively maintained :( --dkg From stefan.claas at posteo.de Wed Nov 14 11:05:06 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Wed, 14 Nov 2018 11:05:06 +0100 Subject: WoT question - policy In-Reply-To: <20181113175408.6e3685e5@iria.my-fqdn.de> References: <20181113175408.6e3685e5@iria.my-fqdn.de> Message-ID: <20181114110506.476125f9@iria.my-fqdn.de> On Tue, 13 Nov 2018 17:54:08 +0100, Stefan Claas wrote: > Hi all, > > i thought about creating a key certification policy, for my key, > and like to know your opinions. > > > > I have read in the past several policies, but i like to avoid > id-card / online video/chat etc. because i am not able > to distinguish between a real or a fake id, when doing so. > > Therefore i thought to use a postcard/letter method. > > Any critics are very welcome! I like to point out that my procedure, described in my policy, would also allow Usenet users, for example, working with a Raspberry Pi in Terminal mode could participate. So no need for video conferencing for them and me. Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From 2017-r3sgs86x8e-lists-groups at riseup.net Wed Nov 14 10:10:36 2018 From: 2017-r3sgs86x8e-lists-groups at riseup.net (MFPA) Date: Wed, 14 Nov 2018 09:10:36 +0000 Subject: Exporting/ importing changes expiration date of subkeys... In-Reply-To: <000b01d47b29$1409f720$3c1de560$@on.yourweb.de> References: <002e01d47a6f$0e5b25c0$2b117140$@on.yourweb.de> <87in12wb8t.fsf@fifthhorseman.net> <000e01d47aad$0eb1ef20$2c15cd60$@on.yourweb.de> <871s7qvvxa.fsf@fifthhorseman.net> <000b01d47b29$1409f720$3c1de560$@on.yourweb.de> Message-ID: <45134484.20181114091036@my_localhost_LG> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Tuesday 13 November 2018 at 8:15:46 AM, in , gnupgpacker wrote:- > Keys with this structure are created with GPGkeys > (part of GPGshell for > Windows v3.78) For reference, I have attached an image of the GPGkeys key generation window with defaults selected. GPGshell for Windows is freeware but not open source, no longer maintained, and it's website (www.jumaros.de/rsoft/indes.html) is dead. - -- Best regards MFPA The man who really wants to do something finds a way, the other finds an excuse. -----BEGIN PGP SIGNATURE----- iNUEARYKAH0WIQSWDIYo1ZL/jN6LsL/g4t7h1sju+gUCW+vmol8UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OTYw Qzg2MjhENTkyRkY4Q0RFOEJCMEJGRTBFMkRFRTFENkM4RUVGQQAKCRDg4t7h1sju +oHPAPsHRvXJH7T+daOLOlICHijpN1Uc9nkqYjPMESszYUaDDgD9HcsG1Er6K8mj v8ufYTC0RGfME4zuLR4fsV8TbIgZjwiJApMEAQEKAH0WIQRSX6konxd5jbM7JygT DfUWES/A/wUCW+vmo18UgAAAAAAuAChpc3N1ZXItZnByQG5vdGF0aW9ucy5vcGVu cGdwLmZpZnRoaG9yc2VtYW4ubmV0NTI1RkE5Mjg5RjE3Nzk4REIzM0IyNzI4MTMw REY1MTYxMTJGQzBGRgAKCRATDfUWES/A/10GD/9g3gxZbhqMo/fhXtp8w3THHvNe NahIU6YF7QQeJ9+Za/FiKqfb4Ywz3kim+Ylhp8mYhVMSZej3ngIqRhkn6mNTppeq shbrJDL42egXGMA4WxJYns9MwfSvvdGcLmo3+MlaIfkfcV9wTBM7TwACTCHstWCk vOaLK0nwil7WJglWbEf4tMX2un397TfwUUZsSvt1LbPydjX2zhVgX4m9UXFccz5U ObfgaHtlJkOTHJbYwah8w2jaL8pliAPPoDgLAJjUSrSW2pGpnNCvKCjtYWe2KR5G D5D+GO6YDCOaXHOjd6QUoNsFWtuKDCaXGWIHEf997Pbbp8zvm9CxAtoVsDAfxGrM KRSfWQQ5bDXF028tOXzkNaO6AfvdXJTRI1Z2tC4JtBnRMDiVop/+spIznR0j+guN 0iaxaidRO0USbKOF8gPWmnuxqeOt02bboZhHx0RepqqiF/50JJo5+dTA4y2Gvp0V kEVpU7QYekzRjbSVQg4UIr5g5sECgYwGaVdRVLQHkZyMX+uh7VZOB88hqvCnGcDO fq6UAoM0Y0Zx0YqEu6AlGpmsi2h7RzbPdTOPqz5wZA+OrTvMsdKcVhDzkhr9xy+f 1Y77MSQIK+CM0LFzDROAstVYAn6a8aTRcsJgXSCObVTI8XrzqlkvBdmODs1Ee1s3 vFjrXYBBhFh0Bwrxmg== =Ld3q -----END PGP SIGNATURE----- -------------- next part -------------- A non-text attachment was scrubbed... Name: GPGkeys-Key_Generation.gif Type: image/gif Size: 33346 bytes Desc: not available URL: From 2017-r3sgs86x8e-lists-groups at riseup.net Wed Nov 14 16:27:10 2018 From: 2017-r3sgs86x8e-lists-groups at riseup.net (MFPA) Date: Wed, 14 Nov 2018 15:27:10 +0000 Subject: Exporting/ importing changes expiration date of subkeys... In-Reply-To: <87zhucrnea.fsf@fifthhorseman.net> References: <000301d47bed$b63aa7f0$22aff7d0$@on.yourweb.de> <002e01d47a6f$0e5b25c0$2b117140$@on.yourweb.de>, <000301d47bed$b63aa7f0$22aff7d0$@on.yourweb.de> <87zhucrnea.fsf@fifthhorseman.net> Message-ID: <1535042430.20181114152710@my_localhost_LG> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Wednesday 14 November 2018 at 9:58:37 AM, in , Daniel Kahn Gillmor wrote:- > all the more reason to move away from it then. > security software that > deals with complex data structures passed around the > public internet > needs to be actively maintained :( I see https://www.gpg4win.org/links.htm has a link to gpgrelay. Some of the links on that page are marked "outdated", but not this one. - -- Best regards MFPA Everyone makes mistakes. It is what you do afterwards that counts. -----BEGIN PGP SIGNATURE----- iNUEARYKAH0WIQSWDIYo1ZL/jN6LsL/g4t7h1sju+gUCW+w+318UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OTYw Qzg2MjhENTkyRkY4Q0RFOEJCMEJGRTBFMkRFRTFENkM4RUVGQQAKCRDg4t7h1sju +kXlAP9UyRwBWo1XhFJRyInTfKfQITk5Q7pPl0HqY0UT2VJKdgD/exksRwh4zf2d 4JIzfRSoDj8R0auvbPMe9RH3oUImcwWJApMEAQEKAH0WIQRSX6konxd5jbM7JygT DfUWES/A/wUCW+w+318UgAAAAAAuAChpc3N1ZXItZnByQG5vdGF0aW9ucy5vcGVu cGdwLmZpZnRoaG9yc2VtYW4ubmV0NTI1RkE5Mjg5RjE3Nzk4REIzM0IyNzI4MTMw REY1MTYxMTJGQzBGRgAKCRATDfUWES/A/4gED/4kMOCpeVZ0JIaIhHRWSOK9PAsB nMD6RqSo25mjuRgSs+Xh2GveG2srAEKZUO+x16NUF6L9BCLXxWOer4CwJXDqBEW+ SOc/BZnYBdccyvTXJbElVYHIXpe42VO6KWMS3c7jFvqUMrM9b/dXeKubRElKv2Vt EoGv9ZOhe9/6s6OpSOSp71wtD7EP4cSGLrc77D1TzgGSBiEGUXMDu8OYoGPJpZHB zWoFhRT7BOTIKXsMr8oILTxRQ3K1pJNhKaTS9ou25ji6wmd5MS0/9k1gl+KjlVYn TyuDZW86OsxP2y1F8EeD44u/w5AinjKwpvsHEVK2z8zZlvKndhvJDIOmNsjkpJo+ ZX+2XDRCJAouSRNvZla7qWAjAJ/abA0FYFt7XgcnJ1EsHzulEkpArZPNstmK3r3E uXX+S+5yvH0EyglzxpiKD+1g3yQGHeo50bwxd+tbuooLl0Z6CsT4fAgH6gkek7Iy 41dzkuSs5RRRPk/1F6nZfXtvwvt6A9q859qPABsVDNgvvpdouRdYY1XTlz0FkB/9 6S661iB/NShhHN290uTJyi8aueodfJlW1KZ/RlP4TDG+NbB5njFx7tzn7mEZeXn/ HpsCdEEwmzbja9Fod52rorNAI4yKM904SWHZjrREUiApk7cWJacAc5DShxGEyH/I jTYoyBExuZgQmr+1vw== =+ZAL -----END PGP SIGNATURE----- From 2017-r3sgs86x8e-lists-groups at riseup.net Wed Nov 14 16:45:34 2018 From: 2017-r3sgs86x8e-lists-groups at riseup.net (MFPA) Date: Wed, 14 Nov 2018 15:45:34 +0000 Subject: Exporting/ importing changes expiration date of subkeys... In-Reply-To: <8736s4t287.fsf@fifthhorseman.net> References: <002e01d47a6f$0e5b25c0$2b117140$@on.yourweb.de> <87in12wb8t.fsf@fifthhorseman.net> <000e01d47aad$0eb1ef20$2c15cd60$@on.yourweb.de> <871s7qvvxa.fsf@fifthhorseman.net> <000b01d47b29$1409f720$3c1de560$@on.yourweb.de> <87zhuctwvs.fsf@fifthhorseman.net> <149435375.20181114094035@my_localhost_LG> <8736s4t287.fsf@fifthhorseman.net> Message-ID: <1245777305.20181114154534@my_localhost_LG> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Wednesday 14 November 2018 at 9:52:56 AM, in , Daniel Kahn Gillmor wrote:- > Can you please point to the specific URL where there > is a broken link? The broken link is at https://gnupg.org/software/swlist.html#sec-1-23. The link that returns the 403 error is http://sites.inka.de/tesla/gpgrelay.html. A possible working link is https://sourceforge.net/projects/gpgrelay/. > Or, even better, offer a patch against the git repo > cloned from > https://dev.gnupg.org/source/gnupg-doc.git ? I think > you're talking > about web/software/swlist.org in that repository. Sorry, I don't know how. - -- Best regards MFPA Always borrow money from a pessimist - they don't expect it back -----BEGIN PGP SIGNATURE----- iNUEARYKAH0WIQSWDIYo1ZL/jN6LsL/g4t7h1sju+gUCW+xDHl8UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OTYw Qzg2MjhENTkyRkY4Q0RFOEJCMEJGRTBFMkRFRTFENkM4RUVGQQAKCRDg4t7h1sju +pgCAP4usRNojsvkt5MZhBczWXaFNDPcZcprMxCRLZjFQmOuzQEArlPBMNe/xZCK Q9IOQ9yinjYRmKknjXnCLvRDEWxVLwyJApMEAQEKAH0WIQRSX6konxd5jbM7JygT DfUWES/A/wUCW+xDH18UgAAAAAAuAChpc3N1ZXItZnByQG5vdGF0aW9ucy5vcGVu cGdwLmZpZnRoaG9yc2VtYW4ubmV0NTI1RkE5Mjg5RjE3Nzk4REIzM0IyNzI4MTMw REY1MTYxMTJGQzBGRgAKCRATDfUWES/A/7G1EACoIdASq3ZaD4gw1Kg6hADhfg2k s2s9Kqm2e4/LP/V71A/JY+NkkPzmAdspAXF8lVeXGKNxg5d+zdvPthSBTc/CFHUZ 2Yf+95+INc4Uq9wkiIN5pWlfw0csU2eNHpHn4dniRccHNbtiQL28mtulgAeUm5QQ 9YsAu5eBAbTdV2X1guI10vpL15z+8N9Ga7vYkN0pFvUOPvvXIEjpk0E2jy7plVk0 U2AdqfI5VfnWjUXLGozUlPeImMBtkBbYUKQI3w7b5hbsDnnpmhV7OBF4cad6sRZu kglEMJhiDdz9uUxYfuMV6HBjDajMiE68ikwXxnXBDRuxlLNJwjWmcAXnfmouNV9G tmIN8ifHnQLCIjzo7dC2wEc1LOMuAVTXXxMNWAmyAm/i/f1Q4pGfU1V/X1i0B19h Lu1jtg03O5ILPrf5U5GT4OpSBphXTytloI/Li1k9wuK4S7uWlCVDZTrLfJflODW3 4IKIscJWCrCK5DrWlFZfiFkAgZSTCbs5HzAbroccdjQmYfFJQeSKBI87hyjXSWpM l5rBjdcylwFG2Bk+K6x+s+zgtzbXZAnuFZ3Xzs9bYGCMZegg29EYUZ2up5ipXzDt T/LcV+wD6YU/Tcn4S/gcnoTreWIExnHnHDiXnWMsfx5M2kchjP3J54GElu8EsIk8 BIEA02HfFwfWfcL8eQ== =IvRi -----END PGP SIGNATURE----- From dkg at fifthhorseman.net Wed Nov 14 19:03:30 2018 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Wed, 14 Nov 2018 13:03:30 -0500 Subject: Exporting/ importing changes expiration date of subkeys... In-Reply-To: <1245777305.20181114154534@my_localhost_LG> References: <002e01d47a6f$0e5b25c0$2b117140$@on.yourweb.de> <87in12wb8t.fsf@fifthhorseman.net> <000e01d47aad$0eb1ef20$2c15cd60$@on.yourweb.de> <871s7qvvxa.fsf@fifthhorseman.net> <000b01d47b29$1409f720$3c1de560$@on.yourweb.de> <87zhuctwvs.fsf@fifthhorseman.net> <149435375.20181114094035@my_localhost_LG> <8736s4t287.fsf@fifthhorseman.net> <1245777305.20181114154534@my_localhost_LG> Message-ID: <87o9arsfil.fsf@fifthhorseman.net> On Wed 2018-11-14 15:45:34 +0000, MFPA wrote: > The broken link is at https://gnupg.org/software/swlist.html#sec-1-23. > The link that returns the 403 error is > http://sites.inka.de/tesla/gpgrelay.html. A possible working link is > https://sourceforge.net/projects/gpgrelay/. thanks, i've reported this as https://dev.gnupg.org/T4254 so that hopefully someone resposible for the web site will actually fix it. feel free to make bug reports like this directly to https://dev.gnupg.org/ in the future! --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From wk at gnupg.org Wed Nov 14 20:34:32 2018 From: wk at gnupg.org (Werner Koch) Date: Wed, 14 Nov 2018 20:34:32 +0100 Subject: Exporting/ importing changes expiration date of subkeys... In-Reply-To: <1245777305.20181114154534@my_localhost_LG> (MFPA's message of "Wed, 14 Nov 2018 15:45:34 +0000") References: <002e01d47a6f$0e5b25c0$2b117140$@on.yourweb.de> <87in12wb8t.fsf@fifthhorseman.net> <000e01d47aad$0eb1ef20$2c15cd60$@on.yourweb.de> <871s7qvvxa.fsf@fifthhorseman.net> <000b01d47b29$1409f720$3c1de560$@on.yourweb.de> <87zhuctwvs.fsf@fifthhorseman.net> <149435375.20181114094035@my_localhost_LG> <8736s4t287.fsf@fifthhorseman.net> <1245777305.20181114154534@my_localhost_LG> Message-ID: <87zhubjvw7.fsf@wheatstone.g10code.de> On Wed, 14 Nov 2018 16:45, 2017-r3sgs86x8e-lists-groups at riseup.net said: > http://sites.inka.de/tesla/gpgrelay.html. A possible working link is > https://sourceforge.net/projects/gpgrelay/. Thanks, I fixed it. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From gnupgpacker at on.yourweb.de Thu Nov 15 11:57:19 2018 From: gnupgpacker at on.yourweb.de (gnupgpacker) Date: Thu, 15 Nov 2018 11:57:19 +0100 Subject: Exporting/ importing changes expiration date of subkeys... Message-ID: <000e01d47cd1$fac105b0$f0431110$@on.yourweb.de> Hello, > MFPA > I see https://www.gpg4win.org/links.htm has a link to gpgrelay. > Some of the links on that page are marked "outdated", but > not this one. Indeed, but better link: https://www.gpg4win.org/links.html ;) Regards! From stefan.claas at posteo.de Thu Nov 15 17:26:17 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Thu, 15 Nov 2018 17:26:17 +0100 Subject: WoT question - policy In-Reply-To: <20181114110506.476125f9@iria.my-fqdn.de> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <20181114110506.476125f9@iria.my-fqdn.de> Message-ID: <20181115172617.2e91c1de@iria.my-fqdn.de> On Wed, 14 Nov 2018 11:05:06 +0100, Stefan Claas wrote: > On Tue, 13 Nov 2018 17:54:08 +0100, Stefan Claas wrote: > > Hi all, > > > > i thought about creating a key certification policy, for my key, > > and like to know your opinions. > > > > > > > > I have read in the past several policies, but i like to avoid > > id-card / online video/chat etc. because i am not able > > to distinguish between a real or a fake id, when doing so. > > > > Therefore i thought to use a postcard/letter method. > > > > Any critics are very welcome! > > I like to point out that my procedure, described in my policy, > would also allow Usenet users, for example, working > with a Raspberry Pi in Terminal mode could participate. > So no need for video conferencing for them and me. Policy slightly updated, critics are welcome! Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From dirk.gottschalk1980 at googlemail.com Thu Nov 15 20:15:21 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Thu, 15 Nov 2018 20:15:21 +0100 Subject: WoT question - policy In-Reply-To: <20181113223647.67973539@iria.my-fqdn.de> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> <20181113223647.67973539@iria.my-fqdn.de> Message-ID: <6d4a532bb540ac1f3a8c4dcffe4d8a733727ffdb.camel@googlemail.com> Hi. Am Dienstag, den 13.11.2018, 22:36 +0100 schrieb Stefan Claas: > On Tue, 13 Nov 2018 21:39:18 +0100, Wiktor Kwapisiewicz wrote: > > On 13.11.2018 17:54, Stefan Claas wrote: > > > Hi all, > > > i thought about creating a key certification policy, for my key, > > > and like to know your opinions. > > > > > > I have read in the past several policies, but i like to avoid > > > id-card / online video/chat etc. because i am not able > > > to distinguish between a real or a fake id, when doing so. > > > Therefore i thought to use a postcard/letter method. > > > Any critics are very welcome! > > > > Sounds interesting, would the post office check the ID of the > > person > > claiming the letter? > Well, i assume that the good old postman, delivering mail to your > house, is still around... :-) If i would send as some form of a > registered letter than i would say yes. Oh yes, wait a minite, mistper postman. *sing* > > It reminds me of someone's method that utilized small bank > > transfers (I can't find the source though :( ). > I also thought about PayPal etc., but decided against it after > receiving an advice. > > Why not issue generic certifications instead of sig2 and sig3? > > There > > are some arguments against them: > > https://debian-administration.org/users/dkg/weblog/98 > Yes, i remember this blog post and thought about this as well. > I like to point out that i remember RSA encryption, before PGP was > available and there was no WoT, so only people who knew each other > communicated that way. RSA is not restricted to communication. It's primary intention was, and is, encryption of any type of data. > When i first learned about PGP in 94/95 i also thought why should > people sign each other's key for a WoT and why do we need a global > WoT and what is it good for. This should be obvious. > With my humble approach i like to be honest, in that form, that i did > my best for certifying someones key which might be useful for someone > else, entering the WoT, without letting third parties know that i > know a person personally, or have a longtime online friendship etc. > or that i belong to a certain group of people. With differing signature levels you surely do let people know that kind of data. There are even small tools available, which produces a diagram of relations between people/keys from their signatures, including the signature level data. This can be done via recursively fetching the keys from a key server. Using just sig0 reduces the usability of the data because you can not differ the strength of the relation, at least. > With the postal approach the requester does not need to send his > address in encrypted form in case my computer would be compromised. > When someone request a signature i don't keep records on my computer > later. I only keep the postcard as souvenir. A compromised computer is not the real deal at all in this question. > With the sig0 approach i have the following problem: I could create > a couple of fake keybase accounts, for example, give each other > a sig0 and then what is this good for if i follow the advise from > the blog and what trust should a third party gain from this many sig0 > on such a key? You can sign sig0 without havin any trouble of this kind. That's the reason why we have the trustdb since GnuPG 2.?. It depends on the internal set trust and gpg computes the calculated trust level for the key in question. I do use singanture levels as well, but I am thinking about this practice for a while now. Even giving a sig3 changes nothing, if I assigned just a marginal in the trustdb. The Chain is relevant, not the level you assigned. Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From stefan.claas at posteo.de Thu Nov 15 21:05:05 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Thu, 15 Nov 2018 21:05:05 +0100 Subject: WoT question - policy In-Reply-To: <6d4a532bb540ac1f3a8c4dcffe4d8a733727ffdb.camel@googlemail.com> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> <20181113223647.67973539@iria.my-fqdn.de> <6d4a532bb540ac1f3a8c4dcffe4d8a733727ffdb.camel@googlemail.com> Message-ID: <20181115210505.03e7aa4a@iria.my-fqdn.de> On Thu, 15 Nov 2018 20:15:21 +0100, Dirk Gottschalk via Gnupg-users wrote: Hi, > > When i first learned about PGP in 94/95 i also thought why should > > people sign each other's key for a WoT and why do we need a global > > WoT and what is it good for. > > This should be obvious. Please elborate a little bit more, because new user or old farts like me maybe do not understand what's it's purpose, i.e to publicity state to the whole world (thanks to key servers) that people use PGP or GnuPG? > > With my humble approach i like to be honest, in that form, that i > > did my best for certifying someones key which might be useful for > > someone else, entering the WoT, without letting third parties > > know that i know a person personally, or have a longtime online > > friendship etc. or that i belong to a certain group of people. > > With differing signature levels you surely do let people know that > kind of data. There are even small tools available, which produces a > diagram of relations between people/keys from their signatures, > including the signature level data. This can be done via recursively > fetching the keys from a key server. I disagree, with my humble approach imho third parties do not know that people are my real friends, colleagues, or that i belong to a certain group. > > With the sig0 approach i have the following problem: I could create > > a couple of fake keybase accounts, for example, give each other > > a sig0 and then what is this good for if i follow the advise from > > the blog and what trust should a third party gain from this many > > sig0 on such a key? > > You can sign sig0 without havin any trouble of this kind. That's the > reason why we have the trustdb since GnuPG 2.?. It depends on the > internal set trust and gpg computes the calculated trust level for the > key in question. I am no expert, but i like to know from my example (because i don't understand this) how could i trust this internal computation, when it is only visible to me and not to third parties? > I do use singanture levels as well, but I am thinking about this > practice for a while now. Even giving a sig3 changes nothing, if I > assigned just a marginal in the trustdb. The Chain is relevant, not > the level you assigned. If people read between the lines, so to speak, when reading my policy they would hopefully help to strengthen the WoT in that they could adopt it or improve it and sign each others key that way to build a stronger chain. Or i am to naive and blue eyed? I mean, what would have people to loose or give up when using my approach? Combining a classical verification method with modern technology is for me a good thing and i believe for honest people too. I bet if Werner, for example, would do the same, his letterbox would be filled imeadetily... :-) O.k the one thing that may be a bit difficult today is to actually write a postcard and go to the post office, in surveilled Internet age, where Facebook and WhatsApp etc. rules. :-) Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From 2017-r3sgs86x8e-lists-groups at riseup.net Thu Nov 15 22:35:47 2018 From: 2017-r3sgs86x8e-lists-groups at riseup.net (MFPA) Date: Thu, 15 Nov 2018 21:35:47 +0000 Subject: WoT question - policy In-Reply-To: <20181115210505.03e7aa4a@iria.my-fqdn.de> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> <20181113223647.67973539@iria.my-fqdn.de> <6d4a532bb540ac1f3a8c4dcffe4d8a733727ffdb.camel@googlemail.com> <20181115210505.03e7aa4a@iria.my-fqdn.de> Message-ID: <11010006843.20181115213547@my_localhost_LG> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Thursday 15 November 2018 at 8:05:05 PM, in , Stefan Claas wrote:- > I am no expert, but i like to know from my example > (because i don't > understand this) how could i trust this internal > computation, when it > is only visible to me and not to third parties? If third parties could see your trust calculations, that would be a potential attack vector. They could maybe find a way to manipulate your calculations to trust their key. > O.k the one thing that may be a bit difficult today > is to actually write > a postcard and go to the post office, in surveilled > Internet age, where > Facebook and WhatsApp etc. rules. :-) Probably easier the last few years, since most places that sell postcards also sell stamps. - -- Best regards MFPA The voices in my head may not be real, but they have some good ideas! -----BEGIN PGP SIGNATURE----- iNUEARYKAH0WIQSWDIYo1ZL/jN6LsL/g4t7h1sju+gUCW+3mvV8UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OTYw Qzg2MjhENTkyRkY4Q0RFOEJCMEJGRTBFMkRFRTFENkM4RUVGQQAKCRDg4t7h1sju +vdqAQCMJoKc33WGqvQYQ1FtR2yGrdwHUI9zc5zb1HPod0L1pgD/WpZJHWzgcze2 vzDWbpJQVUIkVV3YXS4xZRC2bw1ktAiJApMEAQEKAH0WIQRSX6konxd5jbM7JygT DfUWES/A/wUCW+3mvl8UgAAAAAAuAChpc3N1ZXItZnByQG5vdGF0aW9ucy5vcGVu cGdwLmZpZnRoaG9yc2VtYW4ubmV0NTI1RkE5Mjg5RjE3Nzk4REIzM0IyNzI4MTMw REY1MTYxMTJGQzBGRgAKCRATDfUWES/A/xMnEACMqQZ+8+pu2cToSVauaZZYD/mj CV6jxZItzP0Zn2ENn1XD+J/GNf7JICWHb/CYG4EbJ3XzuWrc/AroqUsGCBeUKCYm wvbDXNdz7a1c1XRTfBSdzKif1BhtMNAOe5HWr3Vjj5lJ1k2hZrvRLLLzNRNcxlzo HWjaszMYrGNvV/MGcQMYwPjdlm8fxibyq0Vw11p1/nWboNZgHuoO8yQQotHBVlC9 CRgrr0UvEE+7RyiOwc/6EsZBzDUIQJqQbbkqC1gxVfUeI+iiBi+6iq6QSOAvkhJ1 zqu3p9MiPEaj0lz8EsX4p3S8OMW88ljOma25bsAWd8G4MUrsGr9OIjronWmtPGZS BlfwVcZhur78yWKFN21ws5/w9eU3Xah74XAdbZKxaRe40N5d87nc+AXR5aZyYfLs Kii87CriKZnG7liLGbM3+aygRvCOkX5N+cCVRuOTfuC1pamvOkqEF8Lc5VUvb8HD u/uSN0Azo4k9P98+lb4oGm7thHx4plfYTDthikn9sTjwjAkOnjaWAZPEbHoQuqzu gzp70bjgwjbbDgAt5shneJWE+9xAa51pP2cirzS0kk2YibNgQ++0VSFFCYjKFp/T CUCTu6rwNBCuUWtgYPnNPZrebfJbG7/lPo0iOhWdwrP4JdsLiUMGheqUiEXeZfjG 5giH/v9pzDnpxFyt3A== =qSUJ -----END PGP SIGNATURE----- From 2017-r3sgs86x8e-lists-groups at riseup.net Thu Nov 15 22:39:29 2018 From: 2017-r3sgs86x8e-lists-groups at riseup.net (MFPA) Date: Thu, 15 Nov 2018 21:39:29 +0000 Subject: Exporting/ importing changes expiration date of subkeys... In-Reply-To: <000e01d47cd1$fac105b0$f0431110$@on.yourweb.de> References: <000e01d47cd1$fac105b0$f0431110$@on.yourweb.de> Message-ID: <257645790.20181115213929@my_localhost_LG> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Thursday 15 November 2018 at 10:57:19 AM, in , gnupgpacker wrote:- > Indeed, but better link: > https://www.gpg4win.org/links.html Better in that it works. Worse in that it is longer. (-; - -- Best regards MFPA Life is far too important a thing ever to talk seriously about -----BEGIN PGP SIGNATURE----- iNUEARYKAH0WIQSWDIYo1ZL/jN6LsL/g4t7h1sju+gUCW+3nkV8UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OTYw Qzg2MjhENTkyRkY4Q0RFOEJCMEJGRTBFMkRFRTFENkM4RUVGQQAKCRDg4t7h1sju +lk9AQD2uGjXcHQuLcQLNGyS/qPQweNR+i+z6APfcQpQp9tQQAEAja+grCCHfD32 AJKLRjKqT24kyfFsh05vx7bvq41q0AKJApMEAQEKAH0WIQRSX6konxd5jbM7JygT DfUWES/A/wUCW+3nkV8UgAAAAAAuAChpc3N1ZXItZnByQG5vdGF0aW9ucy5vcGVu cGdwLmZpZnRoaG9yc2VtYW4ubmV0NTI1RkE5Mjg5RjE3Nzk4REIzM0IyNzI4MTMw REY1MTYxMTJGQzBGRgAKCRATDfUWES/A/9AoD/9dYTo94+hVKb0fyeJYGKzE3XA+ d0K0NXT0gDjitIgIzc7AlFssJLp8E79+3jsXLnB01Zb+o4YF/JFaNJaDRcmtZ5fI jAW8Av9QaYN4/RKuhpwQyZ3KuenocnfR7cXS1TSizFOz8jD8BQHQuI5DoTcshv5m od+SlFz367bBtRUH2bJyjjpVsa9ZwYD9iXblrWmW8c1mvxbEoIxz21BE5d+hQfa6 fVGJkp5pX/+u9K6xs8gvset4W5XUlG97qwzjjKRYD6dgruxSnS7Cys7aRoDido1b FHDkZm/FcjEVXEP0pWR7KTwUgW6YbJAy7oOheK5QnCvZghhgcKo/fZpZXB6iaQ0N MIYEqF0uHq81FPiq2X5hL1lk3J2jr6qnFqsMozwZwHKqle7P84xWHdxtK5/oweZk PtejampJhZjYs59epfDt5zCxoLw5t9Hdz7K6CmwbWlugMAiBJTOjASbqYus7xKey Mkf59ulZ6MVhqCyUHF7NXnbnqYj8O8T8HJywEgYHgjPRslNI5QQlLzoWQ++AcrFW lxFjw2p0nEfN6CgYhxqMYYAAIisvyH5rR8EiJHLexXwAd2SQh2srBczP6zKy4adN vyo1uUHCDP9dhCLJKWmdib+S6mQlWcx2HpBvdYawHAOl82ioR1a9pIv5gUlxkPoJ ocOtf3bUPoiGR/6BEQ== =V7Dy -----END PGP SIGNATURE----- From dirk.gottschalk1980 at googlemail.com Thu Nov 15 22:54:01 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Thu, 15 Nov 2018 22:54:01 +0100 Subject: WoT question - policy In-Reply-To: <20181115210505.03e7aa4a@iria.my-fqdn.de> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> <20181113223647.67973539@iria.my-fqdn.de> <6d4a532bb540ac1f3a8c4dcffe4d8a733727ffdb.camel@googlemail.com> <20181115210505.03e7aa4a@iria.my-fqdn.de> Message-ID: <15c2f8e2ff08e1141a6d0ea3bc7860763ed80b5f.camel@googlemail.com> Hello Stefan. Am Donnerstag, den 15.11.2018, 21:05 +0100 schrieb Stefan Claas: > On Thu, 15 Nov 2018 20:15:21 +0100, Dirk Gottschalk via Gnupg-users > wrote: > > > > When i first learned about PGP in 94/95 i also thought why should > > > people sign each other's key for a WoT and why do we need a > > > global WoT and what is it good for. > > > > This should be obvious. > > Please elborate a little bit more, because new user or old farts like > me maybe do not understand what's it's purpose, i.e to publicity > state to the whole world (thanks to key servers) that people use PGP > or GnuPG? The intention of the WOT is to create trust chains. This implies a chain of signatures, quantity of signatures is not really important, IMHO. > > > With my humble approach i like to be honest, in that form, that i > > > did my best for certifying someones key which might be useful for > > > someone else, entering the WoT, without letting third parties > > > know that i know a person personally, or have a longtime online > > > friendship etc. or that i belong to a certain group of people. > > With differing signature levels you surely do let people know that > > kind of data. There are even small tools available, which produces > > a diagram of relations between people/keys from their signatures, > > including the signature level data. This can be done via > > recursively fetching the keys from a key server. > I disagree, with my humble approach imho third parties do not know > that people are my real friends, colleagues, or that i belong to a > certain group. The implication matters. For example: If you sign a three keys of, let's assume kidnappers, with level 3. I guess, police won't read and understand your policy first, you'll get a little trouble for sure. Okay, that is a bad example. But, the diagram will result in level 3 Relations, what can lead to assumptions somebody does not want or intent. > > > With the sig0 approach i have the following problem: I could > > > create a couple of fake keybase accounts, for example, give each > > > other a sig0 and then what is this good for if i follow the > > > advise from the blog and what trust should a third party gain > > > from this many sig0 on such a key? > > You can sign sig0 without havin any trouble of this kind. That's > > the > > reason why we have the trustdb since GnuPG 2.?. It depends on the > > internal set trust and gpg computes the calculated trust level for > > the > > key in question. > I am no expert, but i like to know from my example (because i don't > understand this) how could i trust this internal computation, when it > is only visible to me and not to third parties? It is based on your trust into the signers. There is a chain in trust dependencies for the trustdb. The levels full, marginal and so on lead to basical calculations in how reliable a key is, which is indirectly signed by trusted keys. I did not dig deeper into the GPG internals for this system, but I've already seen it works well, at least for me. > > I do use singanture levels as well, but I am thinking about this > > practice for a while now. Even giving a sig3 changes nothing, if I > > assigned just a marginal in the trustdb. The Chain is relevant, not > > the level you assigned. > If people read between the lines, so to speak, when reading my > policy they would hopefully help to strengthen the WoT in that > they could adopt it or improve it and sign each others key that > way to build a stronger chain. Or i am to naive and blue eyed? I see what you are trying to approach. > I mean, what would have people to loose or give up when using my > approach? Combining a classical verification method with modern > technology is for me a good thing and i believe for honest people > too. I don't say your approach is bad. > I bet if Werner, for example, would do the same, his letterbox would > be filled imeadetily... :-) > O.k the one thing that may be a bit difficult today is to actually > write a postcard and go to the post office, in surveilled Internet > age, where Facebook and WhatsApp etc. rules. :-) Indeed. ^^ Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From stefan.claas at posteo.de Thu Nov 15 23:20:15 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Thu, 15 Nov 2018 23:20:15 +0100 Subject: WoT question - policy In-Reply-To: <11010006843.20181115213547@my_localhost_LG> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> <20181113223647.67973539@iria.my-fqdn.de> <6d4a532bb540ac1f3a8c4dcffe4d8a733727ffdb.camel@googlemail.com> <20181115210505.03e7aa4a@iria.my-fqdn.de> <11010006843.20181115213547@my_localhost_LG> Message-ID: <20181115232015.73a26aec@iria.my-fqdn.de> On Thu, 15 Nov 2018 21:35:47 +0000, MFPA wrote: > On Thursday 15 November 2018 at 8:05:05 PM, in > , Stefan Claas wrote:- > > > > I am no expert, but i like to know from my example > > (because i don't > > understand this) how could i trust this internal > > computation, when it > > is only visible to me and not to third parties? > > If third parties could see your trust calculations, that would be a > potential attack vector. They could maybe find a way to manipulate > your calculations to trust their key. Thanks. O.k. i must admit that i am only an occasional user and no expert. I think i must read more about this topic. Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From stefan.claas at posteo.de Thu Nov 15 23:41:32 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Thu, 15 Nov 2018 23:41:32 +0100 Subject: WoT question - policy In-Reply-To: <15c2f8e2ff08e1141a6d0ea3bc7860763ed80b5f.camel@googlemail.com> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> <20181113223647.67973539@iria.my-fqdn.de> <6d4a532bb540ac1f3a8c4dcffe4d8a733727ffdb.camel@googlemail.com> <20181115210505.03e7aa4a@iria.my-fqdn.de> <15c2f8e2ff08e1141a6d0ea3bc7860763ed80b5f.camel@googlemail.com> Message-ID: <20181115234132.589df653@iria.my-fqdn.de> On Thu, 15 Nov 2018 22:54:01 +0100, Dirk Gottschalk wrote: Hi Dirk, > Am Donnerstag, den 15.11.2018, 21:05 +0100 schrieb Stefan Claas: > > I disagree, with my humble approach imho third parties do not know > > that people are my real friends, colleagues, or that i belong to a > > certain group. > > The implication matters. For example: If you sign a three keys of, > let's assume kidnappers, with level 3. I guess, police won't read and > understand your policy first, you'll get a little trouble for sure. > Okay, that is a bad example. But, the diagram will result in level 3 > Relations, what can lead to assumptions somebody does not want or > intent. You make a very important point, which i thought also about and that is my little approach for covering my a*#. I would strongly assume that law enforcement would also check a sig0 user, regardless of policy or not, if something happens to a key owner, or if i sign with sig0 a key on a key signing party, where i also don't know that the person who attended is a good or bad person with a real or fake id. I am totally unable to distinguish between a real or fake id nor do i know if a person is good or bad if i would attend such a key signing party. > > I am no expert, but i like to know from my example (because i don't > > understand this) how could i trust this internal computation, when > > it is only visible to me and not to third parties? > > It is based on your trust into the signers. There is a chain in trust > dependencies for the trustdb. The levels full, marginal and so on lead > to basical calculations in how reliable a key is, which is indirectly > signed by trusted keys. I did not dig deeper into the GPG internals > for this system, but I've already seen it works well, at least for me. Like i said in my previous reply i have to study this in more depth. Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From dirk.gottschalk1980 at googlemail.com Fri Nov 16 00:40:11 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Fri, 16 Nov 2018 00:40:11 +0100 Subject: WoT question - policy In-Reply-To: <20181115234132.589df653@iria.my-fqdn.de> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> <20181113223647.67973539@iria.my-fqdn.de> <6d4a532bb540ac1f3a8c4dcffe4d8a733727ffdb.camel@googlemail.com> <20181115210505.03e7aa4a@iria.my-fqdn.de> <15c2f8e2ff08e1141a6d0ea3bc7860763ed80b5f.camel@googlemail.com> <20181115234132.589df653@iria.my-fqdn.de> Message-ID: Hi. Am Donnerstag, den 15.11.2018, 23:41 +0100 schrieb Stefan Claas: > On Thu, 15 Nov 2018 22:54:01 +0100, Dirk Gottschalk wrote: > Hi Dirk, > > Am Donnerstag, den 15.11.2018, 21:05 +0100 schrieb Stefan Claas: > > > I disagree, with my humble approach imho third parties do not > > > know > > > that people are my real friends, colleagues, or that i belong to > > > a > > > certain group. > > > > The implication matters. For example: If you sign a three keys of, > > let's assume kidnappers, with level 3. I guess, police won't read > > and > > understand your policy first, you'll get a little trouble for sure. > > Okay, that is a bad example. But, the diagram will result in level > > 3 > > Relations, what can lead to assumptions somebody does not want or > > intent. > > You make a very important point, which i thought also about and > that is my little approach for covering my a*#. I would strongly > assume that law enforcement would also check a sig0 user, > regardless of policy or not, if something happens to a key owner, > or if i sign with sig0 a key on a key signing party, where i also > don't know that the person who attended is a good or bad person with > a real or fake id. I am totally unable to distinguish between a real > or fake id nor do i know if a person is good or bad if i would attend > such a key signing party. That was a bad example. But you see what I meant. Signature levels imply in some cases the assumption that it is related to the relation of people whether it's right or wrong. > > > I am no expert, but i like to know from my example (because i > > > don't > > > understand this) how could i trust this internal computation, > > > when > > > it is only visible to me and not to third parties? > > It is based on your trust into the signers. There is a chain in > > trust dependencies for the trustdb. The levels full, marginal and > > so on lead to basical calculations in how reliable a key is, which > > is indirectly signed by trusted keys. I did not dig deeper into the > > GPG internals for this system, but I've already seen it works well, > > at least for me. > Like i said in my previous reply i have to study this in more depth. There's documentation about the trustdb. I read it a while ago, but not entirely. You can also set the amount of needed signatures for the trust calculations and so on. Then comes the trust deepness into play. I also have to read further because I want to "abuse" GnuPG for an email controlled bot system inside a bigger company as part of the security concept. The commands shall be encrypted and signed and some function should be usable by "unknown" users with the needed trust level and so on. Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From stefan.claas at posteo.de Fri Nov 16 00:53:23 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Fri, 16 Nov 2018 00:53:23 +0100 Subject: WoT question - policy In-Reply-To: References: <20181113175408.6e3685e5@iria.my-fqdn.de> <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> <20181113223647.67973539@iria.my-fqdn.de> <6d4a532bb540ac1f3a8c4dcffe4d8a733727ffdb.camel@googlemail.com> <20181115210505.03e7aa4a@iria.my-fqdn.de> <15c2f8e2ff08e1141a6d0ea3bc7860763ed80b5f.camel@googlemail.com> <20181115234132.589df653@iria.my-fqdn.de> Message-ID: <20181116005323.37b0329a@iria.my-fqdn.de> On Fri, 16 Nov 2018 00:40:11 +0100, Dirk Gottschalk wrote: Hi Dirk, > Am Donnerstag, den 15.11.2018, 23:41 +0100 schrieb Stefan Claas: > > You make a very important point, which i thought also about and > > that is my little approach for covering my a*#. I would strongly > > assume that law enforcement would also check a sig0 user, > > regardless of policy or not, if something happens to a key owner, > > or if i sign with sig0 a key on a key signing party, where i also > > don't know that the person who attended is a good or bad person with > > a real or fake id. I am totally unable to distinguish between a > > real or fake id nor do i know if a person is good or bad if i would > > attend such a key signing party. > > That was a bad example. But you see what I meant. Signature levels > imply in some cases the assumption that it is related to the relation > of people whether it's right or wrong. No, no... this absolutely no bad example, regardless of sig level! I wish that more users on the Mailing List would participate in this discussion and critic or comment my policy. I would also very much appreciate a proper formulated policy of mine, from a native English speaker. Regardless whether he / she likes my policy, or not! > There's documentation about the trustdb. I read it a while ago, but > not entirely. You can also set the amount of needed signatures for the > trust calculations and so on. Then comes the trust deepness into play. > I also have to read further because I want to "abuse" GnuPG for an > email controlled bot system inside a bigger company as part of the > security concept. The commands shall be encrypted and signed and some > function should be usable by "unknown" users with the needed trust > level and so on. Sounds interesting! I will check the docs, thanks! I must say good night now because it is already late! ;-) Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From wiktor at metacode.biz Fri Nov 16 10:32:36 2018 From: wiktor at metacode.biz (Wiktor Kwapisiewicz) Date: Fri, 16 Nov 2018 10:32:36 +0100 Subject: WoT question - policy In-Reply-To: References: <20181113175408.6e3685e5@iria.my-fqdn.de> <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> <20181113223647.67973539@iria.my-fqdn.de> <6d4a532bb540ac1f3a8c4dcffe4d8a733727ffdb.camel@googlemail.com> <20181115210505.03e7aa4a@iria.my-fqdn.de> <15c2f8e2ff08e1141a6d0ea3bc7860763ed80b5f.camel@googlemail.com> <20181115234132.589df653@iria.my-fqdn.de> Message-ID: <93a6a0eb-3c4a-4c24-3d2f-91094109da09@metacode.biz> On 16.11.2018 00:40, Dirk Gottschalk via Gnupg-users wrote: > There's documentation about the trustdb. I read it a while ago, but not > entirely. You can also set the amount of needed signatures for the > trust calculations and so on. Then comes the trust deepness into play. > I also have to read further because I want to "abuse" GnuPG for an > email controlled bot system inside a bigger company as part of the > security concept. The commands shall be encrypted and signed and some > function should be usable by "unknown" users with the needed trust > level and so on. For people interested these two articles by Konstantin Ryabitsev go into details of how things are calculated: https://www.linux.com/learn/pgp-web-trust-core-concepts-behind-trusted-communication https://www.linuxfoundation.org/blog/2014/02/pgp-web-of-trust-delegated-trust-and-keyservers/ In may be initially hard to digest but the amount of knowledge these articles are packed is unparalleled, and, actually there are no other resources on this subject I could find (GnuPG manual has a description but IMHO Konstantin's more clear). As for the sigs, sig1 are ignored in GnuPG by default, everything else has the same value. So if Stefan's friends trust his key fully, all keys he's signed will be equally valid. On the other matter I doubt anyone would have a serious problem by signing someone else's key regardless of circumstances. Signing documents, maybe, as that would qualify as an Advanced Electronic Signature but signing (certifying) keys? They are technically similar but that's all. Kind regards, Wiktor -- https://metacode.biz/@wiktor From dkg at fifthhorseman.net Fri Nov 16 14:03:09 2018 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Fri, 16 Nov 2018 08:03:09 -0500 Subject: WoT question - policy In-Reply-To: <20181115234132.589df653@iria.my-fqdn.de> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> <20181113223647.67973539@iria.my-fqdn.de> <6d4a532bb540ac1f3a8c4dcffe4d8a733727ffdb.camel@googlemail.com> <20181115210505.03e7aa4a@iria.my-fqdn.de> <15c2f8e2ff08e1141a6d0ea3bc7860763ed80b5f.camel@googlemail.com> <20181115234132.589df653@iria.my-fqdn.de> Message-ID: <87muq9qinm.fsf@fifthhorseman.net> On Thu 2018-11-15 23:41:32 +0100, Stefan Claas wrote: > or if i sign with sig0 a key on a key signing party, where i also don't > know that the person who attended is a good or bad person OpenPGP identity certifications ("keysignings") make no claims one way or the other about a person's moral character. Such a certification is simply an assertion that the person holding the indicated identity also controls the corresponding cryptographic key material. This kind of confusion is exactly why i think cert-levels are a "solution" in search of a problem. People already find it hard enough to reason about a distributed network of identity assertions (the "web of trust") *without* having to factor in certification levels. Keep it simple. (or, don't bother) --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From stefan.claas at posteo.de Fri Nov 16 17:00:33 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Fri, 16 Nov 2018 17:00:33 +0100 Subject: WoT question - policy In-Reply-To: <87muq9qinm.fsf@fifthhorseman.net> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> <20181113223647.67973539@iria.my-fqdn.de> <6d4a532bb540ac1f3a8c4dcffe4d8a733727ffdb.camel@googlemail.com> <20181115210505.03e7aa4a@iria.my-fqdn.de> <15c2f8e2ff08e1141a6d0ea3bc7860763ed80b5f.camel@googlemail.com> <20181115234132.589df653@iria.my-fqdn.de> <87muq9qinm.fsf@fifthhorseman.net> Message-ID: <20181116170033.3ccbdd2d@iria.my-fqdn.de> On Fri, 16 Nov 2018 08:03:09 -0500, Daniel Kahn Gillmor wrote: > On Thu 2018-11-15 23:41:32 +0100, Stefan Claas wrote: > > or if i sign with sig0 a key on a key signing party, where i also > > don't know that the person who attended is a good or bad person > > OpenPGP identity certifications ("keysignings") make no claims one way > or the other about a person's moral character. > > Such a certification is simply an assertion that the person holding > the indicated identity also controls the corresponding cryptographic > key material. > > This kind of confusion is exactly why i think cert-levels are a > "solution" in search of a problem. People already find it hard enough > to reason about a distributed network of identity assertions (the "web > of trust") *without* having to factor in certification levels. I understand your points, but like to point out my view of sig0 and why i think it is not good and why i wrote a policy that way. > Keep it simple. (or, don't bother) Agreed, use X.509... ;-) (disagree, see my point when it comes to Protection of Minors) Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From dkg at fifthhorseman.net Fri Nov 16 17:31:35 2018 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Fri, 16 Nov 2018 11:31:35 -0500 Subject: WoT question - policy In-Reply-To: <20181116170033.3ccbdd2d@iria.my-fqdn.de> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> <20181113223647.67973539@iria.my-fqdn.de> <6d4a532bb540ac1f3a8c4dcffe4d8a733727ffdb.camel@googlemail.com> <20181115210505.03e7aa4a@iria.my-fqdn.de> <15c2f8e2ff08e1141a6d0ea3bc7860763ed80b5f.camel@googlemail.com> <20181115234132.589df653@iria.my-fqdn.de> <87muq9qinm.fsf@fifthhorseman.net> <20181116170033.3ccbdd2d@iria.my-fqdn.de> Message-ID: <87bm6pq908.fsf@fifthhorseman.net> On Fri 2018-11-16 17:00:33 +0100, Stefan Claas wrote: > I understand your points, but like to point out my view of sig0 > and why i think it is not good and why i wrote a policy that way. I think you're talking about this: > With the sig0 approach i have the following problem: I could create > a couple of fake keybase accounts, for example, give each other a > sig0 and then what is this good for if i follow the advise from the > blog and what trust should a third party gain from this many sig0 on > such a key? I confess i do not understand what this has to do with sig0. Surely the same "attack" can be mounted via sig2? I also don't know what "advise from the blog" means, and i don't think the word "trust" in the final question is well-defined -- what third party gains what kind of trust?. Sorry to be so dense! In response to the situation i *think* you're describing, i'd say: If you rely on mere quantity of any type of certification from parties you cannot identify and have no clear reason to trust, then you are open to a trivial Sybil attack. [https://en.wikipedia.org/wiki/Sybil_attack] >> Keep it simple. (or, don't bother) > > Agreed, use X.509... ;-) eh? I have never said (and would never say) that X.509 is "simple". it's grossly overcomplicated for what it's typically used for, even worse than OpenPGP. > (disagree, see my point when it comes to Protection of Minors) I think you're referring to this part of https://stefan_claas.keybase.pub/policy.txt: > ***Protection of minors*** > > While there is no law, as far as i know, which says you are only allowed > to use strong encryption tools if you are an adult i like to point out > one thing which parents or young teenagers, brand new to PGP / GnuPG and > the Web of Trust, must understand. > > The word trust does *not* mean: Hey, this is a cool girl or guy, i can trust, > because he/she uses PGP/GnuPG and has signatures on his/her public key. It simply > means that it publicity states that "someone" has somehow attested that the public > key belongs to that "person". > > Therefore i strongly advise parents and young teenagers to backup the secret > key, *including the passphrase* written on a piece of paper. Deposit them in a > safe place. Backup your communications and encrypt to yourself. Should something > happen law enforcement is then able to read the messages. The middle paragraph is exactly the point i was making in my earlier mail -- definitely agree. :) But i fail to see what any of this has to do with minors specifically (surely the good guidance applies after reaching the age of majority as well), or how law enforcement happened to sneak in at the end there. I suspect you're imagining some specific scenario that i don't know about, but i don't know what it is or how it relates to OpenPGP certification. Regards, --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From stefan.claas at posteo.de Fri Nov 16 18:47:05 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Fri, 16 Nov 2018 18:47:05 +0100 Subject: WoT question - policy In-Reply-To: <87bm6pq908.fsf@fifthhorseman.net> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> <20181113223647.67973539@iria.my-fqdn.de> <6d4a532bb540ac1f3a8c4dcffe4d8a733727ffdb.camel@googlemail.com> <20181115210505.03e7aa4a@iria.my-fqdn.de> <15c2f8e2ff08e1141a6d0ea3bc7860763ed80b5f.camel@googlemail.com> <20181115234132.589df653@iria.my-fqdn.de> <87muq9qinm.fsf@fifthhorseman.net> <20181116170033.3ccbdd2d@iria.my-fqdn.de> <87bm6pq908.fsf@fifthhorseman.net> Message-ID: <20181116184705.27a4a5d7@iria.my-fqdn.de> On Fri, 16 Nov 2018 11:31:35 -0500, Daniel Kahn Gillmor wrote: > On Fri 2018-11-16 17:00:33 +0100, Stefan Claas wrote: > > I understand your points, but like to point out my view of sig0 > > and why i think it is not good and why i wrote a policy that way. > > I think you're talking about this: > > > With the sig0 approach i have the following problem: I could > > create a couple of fake keybase accounts, for example, give each > > other a sig0 and then what is this good for if i follow the advise > > from the blog and what trust should a third party gain from this > > many sig0 on such a key? > > I confess i do not understand what this has to do with sig0. Surely > the same "attack" can be mounted via sig2? I also don't know what > "advise from the blog" means, and i don't think the word "trust" in > the final question is well-defined -- what third party gains what > kind of trust?. Sorry to be so dense! O.k. before i try to explain what i mean i like to ask why do we have, or need a Web of Trust and what is it good for? You are a well respected community member, i assume. For me it would be enough if your key bears no sigs. If i would like to communicate with you i only need to be sure that the fingerprint matches, when downloading your key from your web site. Same imho applies if i would be an activist and would like to communicate with EFF for example. I download the key from their site and encrypt to them. Now, since we have PGP and GnuPG with the Web of Trust and its sig levels you make your points on your blog. I understand, as non-native Englisch speaker that i or someone else should think about to consider to use sig level 0. With my humble approach i avoid sig level 0 and also try with sig2 level and sig3 to do my best to avoid any surprises due to the fact that i like to use a postcard / letter method for verification, so that a third party or the requester know there is some documentation (the postcard) available. If we had certified CA's globally, like Governikus, and they would do cross certifications, PGP or GnuPG would not need all those sig levels, every user would be properly registered if he / she likes to do so and there would be no need for an extensive explanation in the manual nor a discussion about sig levels, policies and what not. Everybody is still free, in case of not trusting Governmental institutions and use PGP / GnuPG the classic way. > In response to the situation i *think* you're describing, i'd say: > > If you rely on mere quantity of any type of certification from > parties you cannot identify and have no clear reason to trust, then > you are open to a trivial Sybil attack. > [https://en.wikipedia.org/wiki/Sybil_attack] Yes. > >> Keep it simple. (or, don't bother) > > > > Agreed, use X.509... ;-) > > eh? I have never said (and would never say) that X.509 is "simple". > it's grossly overcomplicated for what it's typically used for, even > worse than OpenPGP. This was more a joke, but i must admit (i own a classII and classIII X.509 certificate) and in combination with Thunderbird there is no learning phase and it's quite simple to use and you have the assurance that the name and email belongs to that person you are communicating with, without consulting a manual etc. > > (disagree, see my point when it comes to Protection of Minors) > > I think you're referring to this part of > https://stefan_claas.keybase.pub/policy.txt: > > > ***Protection of minors*** > > > > While there is no law, as far as i know, which says you are only > > allowed to use strong encryption tools if you are an adult i like > > to point out one thing which parents or young teenagers, brand new > > to PGP / GnuPG and the Web of Trust, must understand. > > > > The word trust does *not* mean: Hey, this is a cool girl or guy, i > > can trust, because he/she uses PGP/GnuPG and has signatures on > > his/her public key. It simply means that it publicity states that > > "someone" has somehow attested that the public key belongs to that > > "person". > > > > Therefore i strongly advise parents and young teenagers to backup > > the secret key, *including the passphrase* written on a piece of > > paper. Deposit them in a safe place. Backup your communications and > > encrypt to yourself. Should something happen law enforcement is > > then able to read the messages. > > The middle paragraph is exactly the point i was making in my earlier > mail -- definitely agree. :) :-) > But i fail to see what any of this has to do with minors specifically > (surely the good guidance applies after reaching the age of majority > as well), or how law enforcement happened to sneak in at the end > there. I suspect you're imagining some specific scenario that i > don't know about, but i don't know what it is or how it relates to > OpenPGP certification. While minors are usually smarter (or they think their are) than their parents my thought is/ was to create a policy which shows clearly that i try to do a proper verification, give a sig level to do my best. In case something could happen i can show a postcard. I mean why do we have the possibility for a WoT verification with it's sig levels? If i issue a sig0 that could mean i don't like to tell because if have something to hide to the public WoT public or i cheat. Sure if people use other policies or none they could do the same for level 2 and 3.... :-( Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From stefan.claas at posteo.de Fri Nov 16 23:01:12 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Fri, 16 Nov 2018 23:01:12 +0100 Subject: WoT question - policy In-Reply-To: <20181116184705.27a4a5d7@iria.my-fqdn.de> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> <20181113223647.67973539@iria.my-fqdn.de> <6d4a532bb540ac1f3a8c4dcffe4d8a733727ffdb.camel@googlemail.com> <20181115210505.03e7aa4a@iria.my-fqdn.de> <15c2f8e2ff08e1141a6d0ea3bc7860763ed80b5f.camel@googlemail.com> <20181115234132.589df653@iria.my-fqdn.de> <87muq9qinm.fsf@fifthhorseman.net> <20181116170033.3ccbdd2d@iria.my-fqdn.de> <87bm6pq908.fsf@fifthhorseman.net> <20181116184705.27a4a5d7@iria.my-fqdn.de> Message-ID: <20181116230112.41faf702@iria.my-fqdn.de> On Fri, 16 Nov 2018 18:47:05 +0100, Stefan Claas wrote: > > But i fail to see what any of this has to do with minors > > specifically (surely the good guidance applies after reaching the > > age of majority as well), or how law enforcement happened to sneak > > in at the end there. I suspect you're imagining some specific > > scenario that i don't know about, but i don't know what it is or > > how it relates to OpenPGP certification. > > While minors are usually smarter (or they think their are) than their > parents my thought is/ was to create a policy which shows clearly > that i try to do a proper verification, give a sig level to do my > best. In case something could happen i can show a postcard. > > I mean why do we have the possibility for a WoT verification > with it's sig levels? If i issue a sig0 that could mean i don't like > to tell because if have something to hide to the public WoT public or > i cheat. Sure if people use other policies or none they could do > the same for level 2 and 3.... :-( Sorry for the late reply.... I like to give a (fictitious) example. A person with bad things in mind could theoretically use anonymous email services via Tor or Remailer Services via Tor, with a proper looking name used in his/her email/nym address. I believe that a lot of people do not care to much from what domain an email arrives, as long as the email is not spam. With my approach there is a postcard. With the currently used validation model people would have a hard time to find the bad person, in case he / she would abuse the WoT. Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From shetty27kiran at gmail.com Sat Nov 17 08:00:07 2018 From: shetty27kiran at gmail.com (Kiran Shetty) Date: Sat, 17 Nov 2018 12:30:07 +0530 Subject: WoT question - policy In-Reply-To: <20181113175408.6e3685e5@iria.my-fqdn.de> References: <20181113175408.6e3685e5@iria.my-fqdn.de> Message-ID: Hi Team, Myself Kiran Shetty. I want to use GnuPG Java library for my Java Application. I am Using "*https://github.com/smartrevolution/gnupg-for-java *" this repo. But now able to Run this. Can anyone please help me with GnuPG running source code for Java, in which I can generate keys, encrypt, decrypt, etc. Thanks in Advance. Regards, Kiran Shetty. On Tue, Nov 13, 2018 at 10:25 PM Stefan Claas wrote: > Hi all, > > i thought about creating a key certification policy, for my key, > and like to know your opinions. > > > > I have read in the past several policies, but i like to avoid > id-card / online video/chat etc. because i am not able > to distinguish between a real or a fake id, when doing so. > > Therefore i thought to use a postcard/letter method. > > Any critics are very welcome! > > Regards > Stefan > > -- > https://www.behance.net/futagoza > https://keybase.io/stefan_claas > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Sat Nov 17 16:01:11 2018 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sat, 17 Nov 2018 10:01:11 -0500 Subject: WoT question - policy In-Reply-To: References: <20181113175408.6e3685e5@iria.my-fqdn.de> Message-ID: > I am Using "*https://github.com/smartrevolution/gnupg-for-java*" this > repo. But now able to Run this. That codebase is old and no longer maintained. There are no well-maintained Java bindings for GPGME. You will almost certainly have an easier time using BouncyCastle, which is a Java library implementing the OpenPGP protocol. From shetty27kiran at gmail.com Sat Nov 17 12:16:50 2018 From: shetty27kiran at gmail.com (Kiran Shetty) Date: Sat, 17 Nov 2018 16:46:50 +0530 Subject: WoT question - policy In-Reply-To: References: <20181113175408.6e3685e5@iria.my-fqdn.de> Message-ID: Can you please help me with source code or git repo for the same. On Sat, Nov 17, 2018 at 3:32 PM Robert J. Hansen wrote: > > I am Using "*https://github.com/smartrevolution/gnupg-for-java*" this > > repo. But now able to Run this. > > That codebase is old and no longer maintained. There are no > well-maintained Java bindings for GPGME. > > You will almost certainly have an easier time using BouncyCastle, which > is a Java library implementing the OpenPGP protocol. > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From shetty27kiran at gmail.com Sat Nov 17 13:21:02 2018 From: shetty27kiran at gmail.com (Kiran Shetty) Date: Sat, 17 Nov 2018 17:51:02 +0530 Subject: WoT question - policy In-Reply-To: <2e8c0b9837a9edfa152ad450a7a07a29@blazrsoft.com> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <2e8c0b9837a9edfa152ad450a7a07a29@blazrsoft.com> Message-ID: Running [0] https://github.com/guardianproject/gnupg-for-java project give Error : D:\AuxLedger\Java PGP\GuardianProject\gnupg-for-java-master\build.xml:63: Execute failed: java.io.IOException: Cannot run program "make" (in directory "D:\AuxLedger\Java PGP\GuardianProject\gnupg-for-java-master\jni"): CreateProcess error=2, The system cannot find the file specified On Sat, Nov 17, 2018 at 5:39 PM Antony Prince wrote: > On 2018-11-17 06:16 AM, Kiran Shetty wrote: > >> On Sat, Nov 17, 2018 at 3:32 PM Robert J. Hansen > >> wrote: > >> > >>> I am Using "*https://github.com/smartrevolution/gnupg-for-java*" > >>> this repo. But now able to Run this. > >> > >> That codebase is old and no longer maintained. There are no > >> well-maintained Java bindings for GPGME. > >> > >> You will almost certainly have an easier time using BouncyCastle, > >> which is a Java library implementing the OpenPGP protocol. > >> > > Can you please help me with source code or git repo for the same. > > > > As Robert mentioned, that codebase is old. I used the Guardian > Project one [0] a couple years ago and was able to get some of > the basic functions working, but their last commit was in 2015, > so I'd definitely look for an alternate route or see if you can > update it well enough to get it going which is what I was doing > before I no longer had the need/desire. I've never tinkered > with it, but BouncyCastle can be found here [1]. > > [0] https://github.com/guardianproject/gnupg-for-java > [1] http://bouncycastle.org/java.html > > -- > -- > Antony Prince > -------------- next part -------------- An HTML attachment was scrubbed... URL: From stefan.claas at posteo.de Sat Nov 17 13:34:41 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Sat, 17 Nov 2018 13:34:41 +0100 Subject: WoT question - policy In-Reply-To: References: <20181113175408.6e3685e5@iria.my-fqdn.de> <2e8c0b9837a9edfa152ad450a7a07a29@blazrsoft.com> Message-ID: <20181117133441.76916072@iria.my-fqdn.de> On Sat, 17 Nov 2018 17:51:02 +0530, Kiran Shetty wrote: > Running [0] https://github.com/guardianproject/gnupg-for-java > project give Error : > D:\AuxLedger\Java > PGP\GuardianProject\gnupg-for-java-master\build.xml:63: Execute > failed: java.io.IOException: Cannot run program "make" (in directory > "D:\AuxLedger\Java PGP\GuardianProject\gnupg-for-java-master\jni"): > CreateProcess error=2, The system cannot find the file specified With all due respect, why not use the official GnuPG source from here, or an official binary, if your are not able yet, to run make in a Java environment? Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas From stefan.claas at posteo.de Sat Nov 17 13:49:13 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Sat, 17 Nov 2018 13:49:13 +0100 Subject: WoT question - policy In-Reply-To: References: <20181113175408.6e3685e5@iria.my-fqdn.de> <2e8c0b9837a9edfa152ad450a7a07a29@blazrsoft.com> <20181117133441.76916072@iria.my-fqdn.de> Message-ID: <20181117134913.5d9a3d06@iria.my-fqdn.de> On Sat, 17 Nov 2018 18:11:17 +0530, Kiran Shetty wrote: > Can you please help me with official GnuPG source. > Actually I am Dot Net developer and not a Java developer, but > according to requirement, i need to develop a java project where i > can generate keys, encrypt, decrypt,etc. > So can you please help me with same. Unfortunately i am no programmer and therefore can't help you, so hopefully someone else can do. In case it is not a security problem maybe there would be also the option, if a Java environment is nessesary to call a GnuPG binary from within Java.... But like i said i am no programmer (or a security expert) https://www.geeksforgeeks.org/calling-external-program-java-using-process-runtime/ Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas From antony at blazrsoft.com Sat Nov 17 14:10:50 2018 From: antony at blazrsoft.com (Antony Prince) Date: Sat, 17 Nov 2018 08:10:50 -0500 Subject: WoT question - policy In-Reply-To: References: <20181113175408.6e3685e5@iria.my-fqdn.de> <2e8c0b9837a9edfa152ad450a7a07a29@blazrsoft.com> Message-ID: <38414b111152589e37d224242244e758@blazrsoft.com> On 2018-11-17 07:21 AM, Kiran Shetty wrote: > > Running [0] https://github.com/guardianproject/gnupg-for-java project > give Error : > D:\AuxLedger\Java > PGP\GuardianProject\gnupg-for-java-master\build.xml:63: Execute > failed: java.io.IOException: Cannot run program "make" (in directory > "D:\AuxLedger\Java PGP\GuardianProject\gnupg-for-java-master\jni"): > CreateProcess error=2, The system cannot find the file specified It seems it was intended to use ANT in a Linux environment as per the README, but indicates that it is possible to use MinGW in a Windows environment, also per the README. I would definitely try to look into other bindings because as mentioned before the aforementioned sources are old and not particularly geared for Windows environments it would seem. Make is a utility for compiling programs in Linux/UNIX environments which is why your system failed to find it unless you use MinGW or something like it, but that will only further complicate the process. -- -- Antony Prince From antony at blazrsoft.com Sat Nov 17 13:09:01 2018 From: antony at blazrsoft.com (Antony Prince) Date: Sat, 17 Nov 2018 07:09:01 -0500 Subject: WoT question - policy In-Reply-To: References: <20181113175408.6e3685e5@iria.my-fqdn.de> Message-ID: <2e8c0b9837a9edfa152ad450a7a07a29@blazrsoft.com> On 2018-11-17 06:16 AM, Kiran Shetty wrote: >> On Sat, Nov 17, 2018 at 3:32 PM Robert J. Hansen >> wrote: >> >>> I am Using "*https://github.com/smartrevolution/gnupg-for-java*" >>> this repo. But now able to Run this. >> >> That codebase is old and no longer maintained. There are no >> well-maintained Java bindings for GPGME. >> >> You will almost certainly have an easier time using BouncyCastle, >> which is a Java library implementing the OpenPGP protocol. >> > Can you please help me with source code or git repo for the same. > As Robert mentioned, that codebase is old. I used the Guardian Project one [0] a couple years ago and was able to get some of the basic functions working, but their last commit was in 2015, so I'd definitely look for an alternate route or see if you can update it well enough to get it going which is what I was doing before I no longer had the need/desire. I've never tinkered with it, but BouncyCastle can be found here [1]. [0] https://github.com/guardianproject/gnupg-for-java [1] http://bouncycastle.org/java.html -- -- Antony Prince From stefan.claas at posteo.de Sun Nov 18 13:31:30 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Sun, 18 Nov 2018 13:31:30 +0100 Subject: Are here any ProtonMail users which use the service from the very beginning? Message-ID: <20181118133130.14a47082@iria.my-fqdn.de> Hi all, while i don't use public keys from email services which offer as a service to create the key pair on their servers, i have a question, for those who use ProtonMail from the very beginning and have made a copy from that public key. I ask because it puzzles me a bit when i discovered a while ago that i have now 2 public keys on my account, which are created at a later date, then when i signed up to the service, which then created the key pair upon sign-up. Therefore i like to know if users can show me that when they signed up with the service from the beginning that they also had a public key with the uid user at protonmail.ch and not name etc. @protonmail.ch. and @protonmail.com I can't prove publicity that i had from the very first time a public key with the UID user at protonmail.ch, because i never bothered with this key and therefore never stored it as a backup on my computer. I signed up for ProtonMail in Nov 2014 and the public keys i have now there are created (not by me) at a later date. I asked also a while ago their support and the answer from them was not convincing. You can see my question here (posted as anonymous) when you scroll down: https://protonmail.com/support/knowledge-base/how-is-the-private-key-stored/ Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From juergen at bruckner.tk Sun Nov 18 14:52:14 2018 From: juergen at bruckner.tk (Juergen Bruckner) Date: Sun, 18 Nov 2018 14:52:14 +0100 Subject: Need help with GPG + Thunderbird + Enigmail on a RaspberryPi In-Reply-To: <20181118133130.14a47082@iria.my-fqdn.de> References: <20181118133130.14a47082@iria.my-fqdn.de> Message-ID: Hello Groups, I do this as crossposting on gnupg and enigmail - lists. Raspian: November 2018 (Kernel 4.4) Thunderbird: 52.9.1 - 32bit Enigmail 2.0.8 (20180804-1515) all installed from the Raspbian-sources At the moment I try to etablish a "Backup-Mail-Client" on a RaspberryPi with Thunderbird, GnuPG and Enigmail. So far so good - I brought all to run, except problems with the import of GPG keys. When I try to import a key I just exported a minute before from my desktop pc there is only the public key imported. And YES I double checked to export the secret key. I did export and try to import via Enigmail. Can anyone figure out where i make a mistake or where there is an error? best regards Juergen -- Juergen M. Bruckner juergen at bruckner.tk -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3894 bytes Desc: S/MIME Cryptographic Signature URL: From stefan.claas at posteo.de Sun Nov 18 15:34:59 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Sun, 18 Nov 2018 15:34:59 +0100 Subject: Need help with GPG + Thunderbird + Enigmail on a RaspberryPi In-Reply-To: References: <20181118133130.14a47082@iria.my-fqdn.de> Message-ID: <20181118153459.5fae78df@iria.my-fqdn.de> On Sun, 18 Nov 2018 14:52:14 +0100, Juergen Bruckner wrote: > Hello Groups, > > I do this as crossposting on gnupg and enigmail - lists. > > Raspian: November 2018 (Kernel 4.4) > Thunderbird: 52.9.1 - 32bit > Enigmail 2.0.8 (20180804-1515) > all installed from the Raspbian-sources > > At the moment I try to etablish a "Backup-Mail-Client" on a > RaspberryPi with Thunderbird, GnuPG and Enigmail. > So far so good - I brought all to run, except problems with the import > of GPG keys. > When I try to import a key I just exported a minute before from my > desktop pc there is only the public key imported. And YES I double > checked to export the secret key. > I did export and try to import via Enigmail. > > Can anyone figure out where i make a mistake or where there is an > error? Hi Juergen, while i no longer use Enigmail, i would try to export your secret key with gpg --export-secret-key Juergen and then see if it imports properly on the other side. Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From stefan.claas at posteo.de Sun Nov 18 17:41:18 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Sun, 18 Nov 2018 17:41:18 +0100 Subject: key server query tool Message-ID: <20181118174118.0366a0ad@iria.my-fqdn.de> Hi all, while i do respect the privacy of people, i was wondering, since i see the public key server network as a public data base containing full names and who signed who's public key, if there is a tool available (source code preferably written in Golang) which allows a user to connect to a key server and do a query in a form that it spits out all the data where a name or key id appears. The idea behind this is that i can see if for example Mallory signed someone else's public, with my key after it got compromised and i am not aware of it. I know that there are projects running which show the strong set etc. but i like only see simple data like my name or my key id/fp on someone else's public key. Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From juergen at bruckner.tk Sun Nov 18 17:54:26 2018 From: juergen at bruckner.tk (Juergen BRUCKNER) Date: Sun, 18 Nov 2018 17:54:26 +0100 Subject: Need help with GPG + Thunderbird + Enigmail on a RaspberryPi In-Reply-To: <20181118153459.5fae78df@iria.my-fqdn.de> References: <20181118133130.14a47082@iria.my-fqdn.de> <20181118153459.5fae78df@iria.my-fqdn.de> Message-ID: <62310201-e55d-11e7-3d36-e2a8a79adf01@bruckner.tk> Hi Stefan, the ex- and import of the keys at commandline in terminal works fine. But I wanted to make screenshots of the process for a presentation i would use for a training of "newbies" and there i under no circumstances want to work in terminal or commandline interface. And i could reproduce this error/failure on another Raspi too. regards Juergen Am 18.11.18 um 15:34 schrieb Stefan Claas: > On Sun, 18 Nov 2018 14:52:14 +0100, Juergen Bruckner wrote: >> Hello Groups, >> >> I do this as crossposting on gnupg and enigmail - lists. >> >> Raspian: November 2018 (Kernel 4.4) >> Thunderbird: 52.9.1 - 32bit >> Enigmail 2.0.8 (20180804-1515) >> all installed from the Raspbian-sources >> >> At the moment I try to etablish a "Backup-Mail-Client" on a >> RaspberryPi with Thunderbird, GnuPG and Enigmail. >> So far so good - I brought all to run, except problems with the import >> of GPG keys. >> When I try to import a key I just exported a minute before from my >> desktop pc there is only the public key imported. And YES I double >> checked to export the secret key. >> I did export and try to import via Enigmail. >> >> Can anyone figure out where i make a mistake or where there is an >> error? > > Hi Juergen, > > while i no longer use Enigmail, i would try to export your secret key > with gpg --export-secret-key Juergen and then see if it imports > properly on the other side. > > Regards > Stefan > > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -- Juergen M. Bruckner juergen at bruckner.tk -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3894 bytes Desc: S/MIME Cryptographic Signature URL: From dirk.gottschalk1980 at googlemail.com Sun Nov 18 17:57:47 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Sun, 18 Nov 2018 17:57:47 +0100 Subject: key server query tool In-Reply-To: <20181118174118.0366a0ad@iria.my-fqdn.de> References: <20181118174118.0366a0ad@iria.my-fqdn.de> Message-ID: <264065745ff3880ef6ae4de45ce98c69e3ad8811.camel@googlemail.com> Hi Stefan. Am Sonntag, den 18.11.2018, 17:41 +0100 schrieb Stefan Claas: > Hi all, > > while i do respect the privacy of people, i was wondering, > since i see the public key server network as a public data > base containing full names and who signed who's public > key, if there is a tool available (source code preferably > written in Golang) which allows a user to connect to > a key server and do a query in a form that it spits out > all the data where a name or key id appears. > > The idea behind this is that i can see if for example > Mallory signed someone else's public, with my key > after it got compromised and i am not aware of it. > > I know that there are projects running which show > the strong set etc. but i like only see simple > data like my name or my key id/fp on someone > else's public key. Only the UID's and Key-ID's can be queried from the Servers, not the Data from the signatures, for example. AFAIK. Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From stefan.claas at posteo.de Sun Nov 18 18:11:07 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Sun, 18 Nov 2018 18:11:07 +0100 Subject: Need help with GPG + Thunderbird + Enigmail on a RaspberryPi In-Reply-To: <62310201-e55d-11e7-3d36-e2a8a79adf01@bruckner.tk> References: <20181118133130.14a47082@iria.my-fqdn.de> <20181118153459.5fae78df@iria.my-fqdn.de> <62310201-e55d-11e7-3d36-e2a8a79adf01@bruckner.tk> Message-ID: <20181118181107.2c3ec8a2@iria.my-fqdn.de> On Sun, 18 Nov 2018 17:54:26 +0100, Juergen BRUCKNER wrote: Hi Juergen, > the ex- and import of the keys at commandline in terminal works fine. > > But I wanted to make screenshots of the process for a presentation i > would use for a training of "newbies" and there i under no > circumstances want to work in terminal or commandline interface. > > And i could reproduce this error/failure on another Raspi too. oh, o.k. i thought that it is only for personal usage. Well, in that case hopefully the Enigmail team can give you an answer! Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From stefan.claas at posteo.de Sun Nov 18 18:15:58 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Sun, 18 Nov 2018 18:15:58 +0100 Subject: key server query tool In-Reply-To: <20181118181501.3dcd7aed@iria.my-fqdn.de> References: <20181118174118.0366a0ad@iria.my-fqdn.de> <264065745ff3880ef6ae4de45ce98c69e3ad8811.camel@googlemail.com> <20181118181501.3dcd7aed@iria.my-fqdn.de> Message-ID: <20181118181558.56898a79@iria.my-fqdn.de> On Sun, 18 Nov 2018 18:15:01 +0100, Stefan Claas wrote: > On Sun, 18 Nov 2018 17:57:47 +0100, Dirk Gottschalk wrote: > > Hi Dirk, > > > Am Sonntag, den 18.11.2018, 17:41 +0100 schrieb Stefan Claas: > > > Hi all, > > > > > > while i do respect the privacy of people, i was wondering, > > > since i see the public key server network as a public data > > > base containing full names and who signed who's public > > > key, if there is a tool available (source code preferably > > > written in Golang) which allows a user to connect to > > > a key server and do a query in a form that it spits out > > > all the data where a name or key id appears. > > > > > > The idea behind this is that i can see if for example > > > Mallory signed someone else's public, with my key > > > after it got compromised and i am not aware of it. > > > > > > I know that there are projects running which show > > > the strong set etc. but i like only see simple > > > data like my name or my key id/fp on someone > > > else's public key. > > > > Only the UID's and Key-ID's can be queried from the Servers, not the > > Data from the signatures, for example. AFAIK. > > That's a pity. If a tool could for example query the whole key block > downloaded from a reliable source, that would be o.k. too, but > i wanted to avoid to download 12gigs or so and then refresh > all the time. > > Regards > Stefan > -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From df at riseup.net Sun Nov 18 19:30:00 2018 From: df at riseup.net (df.) Date: Sun, 18 Nov 2018 18:30:00 +0000 Subject: Are here any ProtonMail users which use the service from the very beginning? In-Reply-To: <20181118133130.14a47082@iria.my-fqdn.de> References: <20181118133130.14a47082@iria.my-fqdn.de> Message-ID: Stefan Claas: > I ask because it puzzles me a bit when i discovered a while > ago that i have now 2 public keys on my account, which > are created at a later date, then when i signed up to the > service, which then created the key pair upon sign-up. > > Therefore i like to know if users can show me that when > they signed up with the service from the beginning that > they also had a public key with the uid user at protonmail.ch > and not name etc. @protonmail.ch. and @protonmail.com I signed up to ProtonMail in March '14 but did not actually get the account until December '14. That's 9 months later. I have one pair of keys generated (for both .ch and .com), generated on the day I setup the account, which for me was on the day ProtonMail made it available to me in December '14. > > I can't prove publicity that i had from the very first time > a public key with the UID user at protonmail.ch, because > i never bothered with this key and therefore never stored > it as a backup on my computer. > > I signed up for ProtonMail in Nov 2014 and the > public keys i have now there are created (not by me) > at a later date. If you have any doubts on current ProtonMail keypair(s) you have, I strongly recommend you login in to webmail, goto settings, select keys, and generate new keypair(s), mark them as primary, then mark obsolete or compromised the keypair(s) that are in doubt, you can then delete from your account if needed. From stefan.claas at posteo.de Sun Nov 18 22:30:55 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Sun, 18 Nov 2018 22:30:55 +0100 Subject: Are here any ProtonMail users which use the service from the very beginning? In-Reply-To: References: <20181118133130.14a47082@iria.my-fqdn.de> Message-ID: <20181118223055.4aecb7b7@iria.my-fqdn.de> On Sun, 18 Nov 2018 18:30:00 +0000, df. wrote: > I signed up to ProtonMail in March '14 but did not actually get the > account until December '14. That's 9 months later. > > I have one pair of keys generated (for both .ch and .com), generated > on the day I setup the account, which for me was on the day > ProtonMail made it available to me in December '14. Thanks for the info, hopefully someone else can tell me if they had only one pub key, like me, with that user@ UID. :-) > If you have any doubts on current ProtonMail keypair(s) you have, I > strongly recommend you login in to webmail, goto settings, select > keys, and generate new keypair(s), mark them as primary, then mark > obsolete or compromised the keypair(s) that are in doubt, you can > then delete from your account if needed. Thanks for the advise, much appreciated! Since i don't use those keys for communications i am imho o.k. I may consider to delete that account, because my email provider is now posteo. Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From stefan.claas at posteo.de Mon Nov 19 00:30:13 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Mon, 19 Nov 2018 00:30:13 +0100 Subject: WoT question - policy In-Reply-To: <93a6a0eb-3c4a-4c24-3d2f-91094109da09@metacode.biz> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <5652c26c-5f0d-cc05-d383-80b070b6e381@metacode.biz> <20181113223647.67973539@iria.my-fqdn.de> <6d4a532bb540ac1f3a8c4dcffe4d8a733727ffdb.camel@googlemail.com> <20181115210505.03e7aa4a@iria.my-fqdn.de> <15c2f8e2ff08e1141a6d0ea3bc7860763ed80b5f.camel@googlemail.com> <20181115234132.589df653@iria.my-fqdn.de> <93a6a0eb-3c4a-4c24-3d2f-91094109da09@metacode.biz> Message-ID: <20181119003013.374d6681@iria.my-fqdn.de> On Fri, 16 Nov 2018 10:32:36 +0100, Wiktor Kwapisiewicz wrote: Hi Wiktor, > As for the sigs, sig1 are ignored in GnuPG by default, everything > else has the same value. So if Stefan's friends trust his key fully, > all keys he's signed will be equally valid. I like again to make it clear that people don't have to be my friends, or that third parties would know that they are my (real) friends. ;-) Also regarding privacy. I fully understand that people may think that I am crazy, demanding a postal address. I see this currently (because of lack for better suggestions) as the only valid method for me, to do a proper verification. Hi hope i make now people at EFF not angry!!! The community could also run a petition, asking EFF if they could do this as a paid service, in case they would like to do so and have the resources... I trust EFF 100% and they already have my postal address because i did a small donation recently. ;-) Best regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From dirk.gottschalk1980 at googlemail.com Thu Nov 22 16:38:39 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Thu, 22 Nov 2018 16:38:39 +0100 Subject: Error after secret key list. Message-ID: Hello. Since today, I get a strange error at the end of the secret key list (gpg -K). After listing the keys, gpg reports: gpg: error computing keygrip Everything seems to work right. Unfortunately it does not tell me which key causes the error. Any hints what went wrong or how i can go for hinting the praobaly damaged key? Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From stefan.claas at posteo.de Thu Nov 22 17:22:33 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Thu, 22 Nov 2018 17:22:33 +0100 Subject: Error after secret key list. In-Reply-To: References: Message-ID: <20181122172233.5b57b290@iria.my-fqdn.de> On Thu, 22 Nov 2018 16:38:39 +0100, Dirk Gottschalk via Gnupg-users wrote: Hi Dirk, > Since today, I get a strange error at the end of the secret key list > (gpg -K). > > After listing the keys, gpg reports: gpg: error computing keygrip > > Everything seems to work right. > > Unfortunately it does not tell me which key causes the error. Maybe gpg -K -vvv tells you a little bit more (hopefully). Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From dirk.gottschalk1980 at googlemail.com Thu Nov 22 17:47:11 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Thu, 22 Nov 2018 17:47:11 +0100 Subject: Error after secret key list. In-Reply-To: <20181122172233.5b57b290@iria.my-fqdn.de> References: <20181122172233.5b57b290@iria.my-fqdn.de> Message-ID: Hello Stefan. Am Donnerstag, den 22.11.2018, 17:22 +0100 schrieb Stefan Claas: > On Thu, 22 Nov 2018 16:38:39 +0100, Dirk Gottschalk via Gnupg-users > wrote: > Hi Dirk, > > Since today, I get a strange error at the end of the secret key > > list > > (gpg -K). > > > > After listing the keys, gpg reports: gpg: error computing keygrip > > > > Everything seems to work right. > > > > Unfortunately it does not tell me which key causes the error. > Maybe gpg -K -vvv tells you a little bit more (hopefully). Guess what I tried at first. :D No information in there. :( Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From stefan.claas at posteo.de Thu Nov 22 22:06:03 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Thu, 22 Nov 2018 22:06:03 +0100 Subject: key server query tool In-Reply-To: <20181118181558.56898a79@iria.my-fqdn.de> References: <20181118174118.0366a0ad@iria.my-fqdn.de> <264065745ff3880ef6ae4de45ce98c69e3ad8811.camel@googlemail.com> <20181118181501.3dcd7aed@iria.my-fqdn.de> <20181118181558.56898a79@iria.my-fqdn.de> Message-ID: <20181122220603.2276fb3a@iria.my-fqdn.de> On Sun, 18 Nov 2018 18:15:58 +0100, Stefan Claas wrote: > > That's a pity. If a tool could for example query the whole key block > > downloaded from a reliable source, that would be o.k. too, but > > i wanted to avoid to download 12gigs or so and then refresh > > all the time. When reading this document and checking out github for the Python code, which produces .sql output, as understood, it should be no problem to run some cron jobs etc. on a key server to provide a searchable key sig database. And then a little Golang tool for everybody and the job could be accomplished... ;-) https://eprint.iacr.org/2015/262.pdf Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From stefan.claas at posteo.de Fri Nov 23 14:30:28 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Fri, 23 Nov 2018 14:30:28 +0100 Subject: WoT question - policy In-Reply-To: <20181115172617.2e91c1de@iria.my-fqdn.de> References: <20181113175408.6e3685e5@iria.my-fqdn.de> <20181114110506.476125f9@iria.my-fqdn.de> <20181115172617.2e91c1de@iria.my-fqdn.de> Message-ID: <20181123143028.6d8d02a4@iria.my-fqdn.de> On Thu, 15 Nov 2018 17:26:17 +0100, Stefan Claas wrote: > Policy slightly updated, critics are welcome! My policy was read and corrected by a friendly native English speaker and as a little gag i ordered address labels for my letters, which shows the little guy from MacPGP 2.6.2 (icon). (when someone receives my letter then my postal address id not blacked out) https://keybase.pub/stefan_claas/images/Address_Labels.png https://stefan_claas.keybase.pub/policy.txt Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From wk at gnupg.org Fri Nov 23 16:41:29 2018 From: wk at gnupg.org (Werner Koch) Date: Fri, 23 Nov 2018 16:41:29 +0100 Subject: Error after secret key list. In-Reply-To: (Dirk Gottschalk via Gnupg-users's message of "Thu, 22 Nov 2018 16:38:39 +0100") References: Message-ID: <87zhtz3iom.fsf@wheatstone.g10code.de> On Thu, 22 Nov 2018 16:38, gnupg-users at gnupg.org said: > After listing the keys, gpg reports: gpg: error computing keygrip Looks like you have a garbled key or one with an unknown encryption algorithm. Not easy to pinpoint because that diagnostics comes from the deep innards of gpg. Do you see any error if you run gpg -k ? The secret key listing does internally a listing of each public key and looks for a macthing secret key. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From ssabs at protonmail.com Fri Nov 23 15:18:00 2018 From: ssabs at protonmail.com (Ahmad Bilal) Date: Fri, 23 Nov 2018 14:18:00 +0000 Subject: Newbie Question about initialization Message-ID: Hi, can anyone tell me the syntax of the gcry_cry_version function? Does it work in this way: gcry_version_check(1.8.4) ?? Sent from ProtonMail mobile -------------- next part -------------- An HTML attachment was scrubbed... URL: From dirk.gottschalk1980 at googlemail.com Fri Nov 23 18:56:05 2018 From: dirk.gottschalk1980 at googlemail.com (Dirk Gottschalk) Date: Fri, 23 Nov 2018 18:56:05 +0100 Subject: Error after secret key list. In-Reply-To: <87zhtz3iom.fsf@wheatstone.g10code.de> References: <87zhtz3iom.fsf@wheatstone.g10code.de> Message-ID: <98e6ddf0ab5497f9de9fd8320e556c034bcbc81d.camel@googlemail.com> Hello. Am Freitag, den 23.11.2018, 16:41 +0100 schrieb Werner Koch: > On Thu, 22 Nov 2018 16:38, gnupg-users at gnupg.org said: > > After listing the keys, gpg reports: gpg: error computing keygrip > Looks like you have a garbled key or one with an unknown encryption > algorithm. Not easy to pinpoint because that diagnostics comes from > the deep innards of gpg. > Do you see any error if you run gpg -k ? The secret key listing does > internally a listing of each public key and looks for a macthing > secret key. I saw the Listing in the debugging log. I tried this also. gpg -k does not show this message, but two messages regarding two keys, one from a person who is known as Werner Koch. Does anyone know this guy? ;) These are the messages I get: gpg: bad data signature from key 2894CD20EE47166D: Wrong key usage (0x19, 0x2) gpg: bad data signature from key A588F0D2ABD0CAF6: Wrong key usage (0x19, 0x8) I'm not gonna say you messed up your keys. I think, my .kbx is some kind of messed up. Or did you do nasty things to your key, for testing purposes? I don't think so. Could this be the reason for this error message? I'll delete your key and the other one from my key ring and re-import it from the servers. Probably this solves the problem. Deleting the keys re-importing them didn't solve the problem. Any hints? Thanks for your help. Regards, Dirk -- Dirk Gottschalk Paulusstrasse 6-8 52064 Aachen, Germany GPG: DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 Keybase.io: https://keybase.io/dgottschalk GitHub: https://github.com/Dirk1980ac -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part URL: From wk at gnupg.org Fri Nov 23 20:36:48 2018 From: wk at gnupg.org (Werner Koch) Date: Fri, 23 Nov 2018 20:36:48 +0100 Subject: Error after secret key list. In-Reply-To: <98e6ddf0ab5497f9de9fd8320e556c034bcbc81d.camel@googlemail.com> (Dirk Gottschalk's message of "Fri, 23 Nov 2018 18:56:05 +0100") References: <87zhtz3iom.fsf@wheatstone.g10code.de> <98e6ddf0ab5497f9de9fd8320e556c034bcbc81d.camel@googlemail.com> Message-ID: <87in0n37sf.fsf@wheatstone.g10code.de> On Fri, 23 Nov 2018 18:56, dirk.gottschalk1980 at googlemail.com said: > I saw the Listing in the debugging log. I tried this also. > gpg -k does not show this message, but two messages regarding two keys, Hmmm, not easy to debug by mail. > gpg: bad data signature from key 2894CD20EE47166D: Wrong key usage > (0x19, 0x2) That is bug we introduced in 2.2.10 or so which was fixed in 2.2.11. It is just wrong diagnostic. > Could this be the reason for this error message? No. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From wk at gnupg.org Fri Nov 23 20:49:07 2018 From: wk at gnupg.org (Werner Koch) Date: Fri, 23 Nov 2018 20:49:07 +0100 Subject: Error after secret key list. In-Reply-To: <98e6ddf0ab5497f9de9fd8320e556c034bcbc81d.camel@googlemail.com> (Dirk Gottschalk's message of "Fri, 23 Nov 2018 18:56:05 +0100") References: <87zhtz3iom.fsf@wheatstone.g10code.de> <98e6ddf0ab5497f9de9fd8320e556c034bcbc81d.camel@googlemail.com> Message-ID: <87efbb377w.fsf@wheatstone.g10code.de> Hi, if you can compile a not too old gpg version, you might be able to apply this patch. It should show you the fingerprint of the cuplrit. --8<---------------cut here---------------start------------->8--- diff --git a/g10/keyid.c b/g10/keyid.c index a9034ee46..3694c26cc 100644 --- a/g10/keyid.c +++ b/g10/keyid.c @@ -975,7 +975,12 @@ keygrip_from_pk (PKT_public_key *pk, unsigned char *array) if (!gcry_pk_get_keygrip (s_pkey, array)) { - log_info ("error computing keygrip\n"); + char *hexfpr; + + hexfpr = hexfingerprint (pk, NULL, 0); + log_info ("error computing keygrip (fpr=%s)\n", hexfpr); + xfree (hexfpr); + memset (array, 0, 20); err = gpg_error (GPG_ERR_GENERAL); } --8<---------------cut here---------------end--------------->8--- Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From wk at gnupg.org Fri Nov 23 20:54:08 2018 From: wk at gnupg.org (Werner Koch) Date: Fri, 23 Nov 2018 20:54:08 +0100 Subject: Newbie Question about initialization In-Reply-To: (Ahmad Bilal via Gnupg-users's message of "Fri, 23 Nov 2018 14:18:00 +0000") References: Message-ID: <87a7lz36zj.fsf@wheatstone.g10code.de> On Fri, 23 Nov 2018 15:18, gnupg-users at gnupg.org said: > gcry_version_check(1.8.4) gcry_check_version requires a string with the version number or NULL. Thus --8<---------------cut here---------------start------------->8--- const char *s; if ((s=gcry_version_check ("1.8.4"))) printf ("Version of Libgcrypt okay; got version=%s\n", s); --8<---------------cut here---------------end--------------->8--- You can use NULL if you only want to initialize the library or to get the version number. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From ssabs at protonmail.com Sat Nov 24 00:22:28 2018 From: ssabs at protonmail.com (Ahmad Bilal) Date: Fri, 23 Nov 2018 23:22:28 +0000 Subject: Few questions about password hashing Message-ID: Hello or Salaam everyone, I have a few questions regarding password hashing in general. And would very much appreciate any advice (just try not to use harsh words, please ;) ) Before that, I want to tell you something brief about what I'm doing. Basically I'm building a product that you can call in common terms as a social media website. For starters, you can think that it is meant to be a replacement for facebook/twitter. One that would respect your privacy (centrally). Actually it is much more than that, but that is not relevant here. Now this is not an advertisement, I'm not even naming it. I respect the purpose of this mailing list. But I just want to make clear my good intentions, and inform you about "to what end" I might use your valuable suggestions on which you may spend your valuable time. Also, I know that it is a huge undertaking. And on that account I tell you that I have spent 7+ best years of my life, entirely dedicated to pressing out the details of how to not repeat the mistakes of the current crop and how to do the right thing. How to make it into a neutral platform from the get go, and how to not make it a means of lot of bad things. libgcrypt is an important tool, that can help me build such a product (like it has helped other such good intended projects). But Cryptography is not my forte, it might be yours, and that is exactly why I'm writing this email. I'm working on the login system currently, running FreeBSD 11 / Apache / C CGI Questions, in no particular order (correct me if I'm wrong anywhere): : - FreeBSD recently replaced the RC4 algorithm with ChaCha20 in arc4random. While the libgcrypt is using SHA1 in its CSPRNG. 1. Is SHA1 secure in this role? For how long approximately? Are there plans to replace it with another algorithm in future? 2. How do both of them (arc4random and libgcrypt CSPRNG) compare in critical areas like security and efficiency? - I see that (perhaps) Bcrypt is not available as a hash function in libgcrypt. I thought that it was (and is) a corner stone of password security? I don't understand. It is not a new hash function like Argon2, but an old one. I'm currently thinking of storing user passwords as salted bcrypt hash in a DB. 1. What are the reasons behind it not being there in libgcrypt (if so)? Is it not recommended? 2. I recently saw this: https://packages.debian.org/stretch/bcrypt , are all current bcrypt implementations using ECB mode and are considered unsafe? 3. If it is still considered safe, would it be implemented anytime soon in libgcrypt? On a side not, I recently saw this: https://www.openwall.com/presentations/Passwords14-Energy-Efficient-Cracking/ - I do not yet fully understand the concept of KDFs and HMAC from the common texts (even after reading a few times), 1. Are they an option for me to use instead of common hashing? I heard a bit about the memory hard scrypt algorithm. - What is the ideal flow of the authentication system in terms of cryptography? I know there are a lot more steps, but I'm just asking about the broad ones. Here is what I have in mind: 1. Take form data from user, and sanitize it (specially for overflow and malicious code in submitted form). 2. Make a connection to DB, and check if user exists (if not, then log it, throw error, and exit) 2.5 Allocate secure memory ? <-- not sure about this 3. Retrieve Unhashed Salt (before bcrypt) <-- I'm not sure about this step, should it be hashed salt or unhashed salt 4. Concatenate the Salt with User submitted password and hash it 5. Compare this hash with the hash in DB (stored salted hash) 6. explicit_bzero , the string that contained plain password submitted by the form, the string containing salt (retrieved from DB), and the strings containing both hashes ? 7. generate 2-3 session keys (that only work in combo for one session) using CSPRNG (should be hashed using SHA-384 perhaps??) and set cookies for session management X. At some point use mlock ? I do not understand what "preventing the swapping out" means here. X. At what point do I need to free the secure memory (if used) at the earliest? - I see that minimum secure memory allocated is 16384 (This is 16kb? 8bit = 1byte?) in libgcrypt when using GCRYCTL_INIT_SECMEM; 1. Is this going to be enough in my case? 2. If not, how do I arrive at a reasonably efficient and safe size? I mean how do I calculate my secure memory need here? - If I use "GCRYCTL_USE_SECURE_RNDPOOL" 1. Do I still need gcry_random_bytes_secure convenience function? Can I just use gcry_randomize instead of it, and secure memory will be automatically allocated? 2. In the format of gcry_random_bytes_secure and gcry_random_bytes, I do not see a "buf" argument. Then how are these two functions used? I mean, where are the random bytes generated callable from? - For error handling, I hear that libgpg-error is required by the libgcrypt. 1. Does it requires any additional headers? 2. What are the advantages of using the inbuilt error reporting of libgpg-error than normal error reporting in C? This question holds true for memory management as well. - I could really use a simple chart that shows the salt length/password length requirement of different algorithms used in libgcrypt. It is a suggestion. I had hard time arriving at the facts about bcrypt: password length min 8, maximum 56 in crypt(3)/FreeBSD, salt size should be exactly 128bit or 16bytes (correct me if I'm wrong)? End result is of variable size? or fixed size? These are most of the questions I have at this point. Thank you in advance. Honestly I cannot give you anything in return, but I know that Almighty is a witness to all good deeds, and knows the deepest and slightest of intentions we have when we do good (or bad). If a person does a good thing/deed and expects a reward from only him, know that he is the best to reward, fully capable of doing everything (including calculating a more than generous reward of ones deed. In both this world and hereafter) Sent with [ProtonMail](https://protonmail.com) Secure Email. -------------- next part -------------- An HTML attachment was scrubbed... URL: From stefan.claas at posteo.de Sat Nov 24 20:16:21 2018 From: stefan.claas at posteo.de (Stefan Claas) Date: Sat, 24 Nov 2018 20:16:21 +0100 Subject: key server query tool In-Reply-To: <264065745ff3880ef6ae4de45ce98c69e3ad8811.camel@googlemail.com> References: <20181118174118.0366a0ad@iria.my-fqdn.de> <264065745ff3880ef6ae4de45ce98c69e3ad8811.camel@googlemail.com> Message-ID: <20181124201621.7e5fdcca@iria.my-fqdn.de> On Sun, 18 Nov 2018 17:57:47 +0100, Dirk Gottschalk wrote: Hi Dirk, > > I know that there are projects running which show > > the strong set etc. but i like only see simple > > data like my name or my key id/fp on someone > > else's public key. > > Only the UID's and Key-ID's can be queried from the Servers, not the > Data from the signatures, for example. AFAIK. I found a solution, which Server Operator could easily integrate into the Servers Web UI, without breaking things... https://unix.stackexchange.com/questions/305143/list-all-keys-signed-by-a-given-key Regards Stefan -- https://www.behance.net/futagoza https://keybase.io/stefan_claas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: Digitale Signatur von OpenPGP URL: From bernhard.kleine at gmx.net Mon Nov 26 09:55:53 2018 From: bernhard.kleine at gmx.net (Bernhard Kleine) Date: Mon, 26 Nov 2018 09:55:53 +0100 Subject: Problem with focus of pinentry on win7 Message-ID: <9d30b6ec-5614-6509-3beb-3c55eae0efc7@gmx.net> I have asked this in the enigmail mailing list and was referred to GNUPG but Patrick Brunschwig: > On 26.11.18 09:33, Bernhard Kleine wrote: >> I use enigmail with thunderbird 60.3.1 on win7. Enigmail asks me >> regularly for the passphrase via pinentry since I sign my mails. What I >> have noticed is that >> >> 1. the pinentry windows pops up. >> 2. I engage the passwordsave program to copy the passphrase >> 3. I try to use alt-tab to refocus on pinentry. >> 4. Mostly I go not to pinentry but to thunderbird. The focus on >> pinentry is lost. That focus had to be reestablished by manual >> manipulation. >> >> I think this is a bug. It would like to know where the bugreports of >> enigmail can be placed. > Enigmail bugs could be reported here: > https://sourceforge.net/p/enigmail/bugs/ > > *However* this is not a bug in Enigmail. Pinentry is a component of > GnuPG or gpg4win. Enigmail does not open pinentry, nor can it control > its focus. In other words, Enigmail does not ask you for your passphrase > - that's fully controlled by GnuPG. > > -Patrick > > > -- spitzhalde9 D-79853 lenzkirch bernhard.kleine at gmx.net www.b-kleine.com, www.urseetal.net - thunderbird mit enigmail GPG schl?ssel: D5257409 fingerprint: 08 B7 F8 70 22 7A FC C1 15 49 CA A6 C7 6F A0 2E D5 25 74 09 -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: OpenPGP digital signature URL: From wk at gnupg.org Mon Nov 26 11:55:03 2018 From: wk at gnupg.org (Werner Koch) Date: Mon, 26 Nov 2018 11:55:03 +0100 Subject: Problem with focus of pinentry on win7 In-Reply-To: <9d30b6ec-5614-6509-3beb-3c55eae0efc7@gmx.net> (Bernhard Kleine's message of "Mon, 26 Nov 2018 09:55:53 +0100") References: <9d30b6ec-5614-6509-3beb-3c55eae0efc7@gmx.net> Message-ID: <877eh0yupk.fsf@wheatstone.g10code.de> Hi! Here is my reply to the Enigmail list which explains why this is indeed not just a problem of gpg and that we can't have a perfect solution. For security reasons Windows has strict rules on which process can put itself into the focus. Enigmail needs to tell Pinentry, via gpg, that it may take the focus and request input. This is implemented by a callback mechanism all the way from Pinentry, via gpg-agent and gpg up to the calling process (Thunderbird here). In the case of Enigmail, it needs to call AllowSetForegroundWindow with the process handle of the just created gpg process. In turn, gpg detects the Pinentry launch and calls AllowSetForegroundWindow on the Process handle of the started Pinentry. Only then then Pinentry may display itself. Further, when calling AllowSetForegroundWindow the process must have its Window already in the foregorund. Sometimes other Windows get in the way and even a correct implemented AllowSetForegroundWindow chain will not work. As per Windows security architecture, the Pinentry will announce itself in the taskbar. I would recommend to increase the passphrase caching time so that the Pinentry dialog is not required too often. Usually there is not much security gain by always entering the passphrase: Any attacking malware will first install a keylogger and can thus grab the passphrase in any case. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From bernhard.kleine at gmx.net Mon Nov 26 12:16:00 2018 From: bernhard.kleine at gmx.net (Bernhard Kleine) Date: Mon, 26 Nov 2018 12:16:00 +0100 Subject: Problem with focus of pinentry on win7 In-Reply-To: <877eh0yupk.fsf@wheatstone.g10code.de> References: <9d30b6ec-5614-6509-3beb-3c55eae0efc7@gmx.net> <877eh0yupk.fsf@wheatstone.g10code.de> Message-ID: <6aac11c1-00fe-3857-babf-7bbeed7b0ce6@gmx.net> thanks a lot Bernhard Am 26.11.2018 um 11:55 schrieb Werner Koch: > Hi! > > Here is my reply to the Enigmail list which explains why this is indeed > not just a problem of gpg and that we can't have a perfect solution. > > For security reasons Windows has strict rules on which process can put > itself into the focus. Enigmail needs to tell Pinentry, via gpg, that > it may take the focus and request input. This is implemented by a > callback mechanism all the way from Pinentry, via gpg-agent and gpg up > to the calling process (Thunderbird here). > > In the case of Enigmail, it needs to call AllowSetForegroundWindow with > the process handle of the just created gpg process. In turn, gpg > detects the Pinentry launch and calls AllowSetForegroundWindow on the > Process handle of the started Pinentry. Only then then Pinentry may > display itself. Further, when calling AllowSetForegroundWindow the > process must have its Window already in the foregorund. > > Sometimes other Windows get in the way and even a correct implemented > AllowSetForegroundWindow chain will not work. As per Windows security > architecture, the Pinentry will announce itself in the taskbar. > > I would recommend to increase the passphrase caching time so > that the Pinentry dialog is not required too often. Usually there is > not much security gain by always entering the passphrase: Any attacking > malware will first install a keylogger and can thus grab the passphrase > in any case. > > > Salam-Shalom, > > Werner > -- spitzhalde9 D-79853 lenzkirch bernhard.kleine at gmx.net www.b-kleine.com, www.urseetal.net - thunderbird mit enigmail GPG schl?ssel: D5257409 fingerprint: 08 B7 F8 70 22 7A FC C1 15 49 CA A6 C7 6F A0 2E D5 25 74 09 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: OpenPGP digital signature URL: From smckown at titaniummirror.com Thu Nov 29 02:06:14 2018 From: smckown at titaniummirror.com (R. Steve McKown) Date: Wed, 28 Nov 2018 18:06:14 -0700 Subject: Newer gnupg doesn't ask for key size on generate? Message-ID: <8d39ea6f-2796-3a81-68eb-c73bf4bc5802@titaniummirror.com> Hi all, We use Yubikey 4's as GnuPG smart cards. When setting up a new card, we use 'gpg --card-edit's 'generate' command to generate keys on the card itself. If it matters, we do not ask for off-card backups of the keys. Today we set up a new Yubikey from a Windows 7 system running GnuPG 2.2.10. Its generate command did not ask us for key size, and the result was rsa2048 keys generated on the Yubikey. We have always generated rsa4096 keys on Yubikeys in the past. I was able to take the same Yubikey to a Linux computer with GnuPG 2.1.11 installed; its generate command did ask for key size, and I was successfully able to generate rsa4096 keys on the Yubikey. I see that the admin docs do not show the generate command asking key size: https://www.gnupg.org/howtos/card-howto/en/ch03s03.html#id2521952. I'm presuming that there is some other process or command option that we must use on newer GnuPG to request larger keys to be generated on our Yubikeys. Can someone point me in the right direction for this information? Thanks, -- R. Steve McKown Titanium Mirror, Inc. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 539 bytes Desc: OpenPGP digital signature URL: From wk at gnupg.org Thu Nov 29 18:17:21 2018 From: wk at gnupg.org (Werner Koch) Date: Thu, 29 Nov 2018 18:17:21 +0100 Subject: Newer gnupg doesn't ask for key size on generate? In-Reply-To: <8d39ea6f-2796-3a81-68eb-c73bf4bc5802@titaniummirror.com> (R. Steve McKown's message of "Wed, 28 Nov 2018 18:06:14 -0700") References: <8d39ea6f-2796-3a81-68eb-c73bf4bc5802@titaniummirror.com> Message-ID: <87pnunrefy.fsf@wheatstone.g10code.de> Hello! On Thu, 29 Nov 2018 02:06, smckown at titaniummirror.com said: > Today we set up a new Yubikey from a Windows 7 system running GnuPG > 2.2.10. Its generate command did not ask us for key size, and the With version 2.2.6 we had to introduce a new command to be more flexible with chnaging attributes of the card like the size of the key or the ECC curve to use. Thus before you generate a key you need to use key-attr to change the size of the key. > I see that the admin docs do not show the generate command asking key > size: https://www.gnupg.org/howtos/card-howto/en/ch03s03.html#id2521952. Unfortunately the docs are heavily outdated :-( Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 227 bytes Desc: not available URL: