From werewolf6851 at gmail.com Tue Jul 2 09:32:14 2013 From: werewolf6851 at gmail.com (Werewolf) Date: Tue, 2 Jul 2013 02:32:14 -0500 Subject: Refreshing keys Message-ID: <20130702073214.GA2875@raspberrypi> Is there an option that when refreshing the keys, or batch command that will download the keys needed to verify sigs of the keys on public key ring? -- Werewolf =====- http://www.nyx.net/~mdkeith/ -==== GPG key 0xF52A14B4 with following fingerprint 35CD 0611 2F71 BC17 5C53 29A2 5F5A 4309 F52A 14B4 =====- http://spandex31095.tripod.com/ -== -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 230 bytes Desc: Digital signature URL: From felixrubiodalmau at gmail.com Tue Jul 2 17:12:53 2013 From: felixrubiodalmau at gmail.com (Felix Rubio Dalmau) Date: Tue, 02 Jul 2013 17:12:53 +0200 Subject: trust selfsigned CA Message-ID: <1608791.vlQoSxyTHI@jarvis> Hi everybody, I have created a self signed CA, and I need to instruct gpg-agent to trust it (in order to allow akonadi connecting to a server which issues a certificate of that CA). However, editing trustlist.txt does not work. Are there any more ways to do this? How can I check the trusting level of a certificate and why it is not trusted (if it is not)? Regards, Felix From John at enigmail.net Tue Jul 2 19:16:38 2013 From: John at enigmail.net (John Clizbe) Date: Tue, 02 Jul 2013 12:16:38 -0500 Subject: Refreshing keys In-Reply-To: <20130702073214.GA2875@raspberrypi> References: <20130702073214.GA2875@raspberrypi> Message-ID: <51D30AF6.5040600@enigmail.net> Werewolf wrote: > Is there an option that when refreshing the keys, or batch command that > will download the keys needed to verify sigs of the keys on public key > ring? No, but it may be scripted. Example pulled from list archive: gpg --check-sigs| grep "User ID not found"|cut -b 14-21| sort -u| \ xargs gpg --recv-keys It may take several runs to get a complete closure of all available signing keys. Backup pubring.gpg first. You may not wish to keep all those extra keys -- John P. Clizbe Inet:John (a) Mozilla-Enigmail.org FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 471 bytes Desc: OpenPGP digital signature URL: From peter at digitalbrains.com Tue Jul 2 21:08:16 2013 From: peter at digitalbrains.com (Peter Lebbing) Date: Tue, 02 Jul 2013 21:08:16 +0200 Subject: Refreshing keys In-Reply-To: <51D30AF6.5040600@enigmail.net> References: <20130702073214.GA2875@raspberrypi> <51D30AF6.5040600@enigmail.net> Message-ID: <51D32520.30106@digitalbrains.com> On 02/07/13 19:16, John Clizbe wrote: > gpg --check-sigs| grep "User ID not found"|cut -b 14-21| sort -u| \ > xargs gpg --recv-keys Hmmmmm.... that can't be right, can it? --check-sigs normally doesn't complain about missing User IDs. I think it should be --list-sigs. Also, I think this is the (more robust) version with --with-colons: gpg2 --with-colons --list-sigs|grep '^sig.*User ID not found'| \ cut -d: -f 5|sort -u|xargs gpg2 --recv-keys I tried to do something about funny people using the literal text "[User ID not found]", but this is simply indistinguishable in the output of gpg2, so scratch that :). If it /would/ have beeen distinguishable, this would have been better: gpg2 --with-colons --list-sigs|awk -F: \ '$10 == "[User ID not found]" { print $5 }'|sort -u|xargs gpg2 --recv-keys But since this doesn't help, I also dropped the explicit field number 10 reference in favour of the simpler command above. HTH, Peter. PS: Any occurence of gpg2 can be replaced by gpg. I just try to learn myself to use gpg2 unless I have specific need for v1. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at From wk at gnupg.org Wed Jul 3 00:37:11 2013 From: wk at gnupg.org (Werner Koch) Date: Wed, 03 Jul 2013 00:37:11 +0200 Subject: trust selfsigned CA In-Reply-To: <1608791.vlQoSxyTHI@jarvis> (Felix Rubio Dalmau's message of "Tue, 02 Jul 2013 17:12:53 +0200") References: <1608791.vlQoSxyTHI@jarvis> Message-ID: <87y59o612g.fsf@vigenere.g10code.de> On Tue, 2 Jul 2013 17:12, felixrubiodalmau at gmail.com said: > I have created a self signed CA, and I need to instruct gpg-agent to > trust it (in order to allow akonadi connecting to a server which issues a > certificate of that CA). However, editing trustlist.txt does not work. Did you checked the trustlist: gpg-connect-agent LISTTRUSTED /bye Shows you a list of the fingerprints of all trusted certifciates. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Wed Jul 3 19:25:00 2013 From: wk at gnupg.org (Werner Koch) Date: Wed, 03 Jul 2013 19:25:00 +0200 Subject: Putty and ECDSA support for gpg-agent in 2.0 Message-ID: <87hagb5zf7.fsf@vigenere.g10code.de> Hi! The last days I did some work on gpg-agent. GnuPG 2.0.21 will have these new features: - The ssh-agent support of gpg-agent does now support ECDSA keys. This is a backport from the development branch. IT also fixes a couple of other bugs in the ssh-agent support - The Windows version does now support Putty. That means, there is no more need for Pageant. Instead you can use gpg-agent which will also give use smartcard support. For testing a new GnuPG source tarball (for Unix) is available at ftp://ftp.gnupg.org/gcrypt/alpha/gnupg/gnupg-2.0.21-beta20.tar.bz2 ftp://ftp.gnupg.org/gcrypt/alpha/gnupg/gnupg-2.0.21-beta20.tar.bz2.sig I also created a new binary test installer for Gpg4win: ftp://ftp.g10code.com/g10code/scratch/gpg4win-light-2.1.2-beta20.exe (13M) ftp://ftp.g10code.com/g10code/scratch/gpg4win-light-2.1.2-beta20.exe.sig (You find the source installer in the same directory; however it is usually better to use the GIT version to create your own installer.) This Gpg4win beta also features the 64 bit version of GpgEX. There are probably some rough edges and to save time I decided not to build the full installer. Thus you can't use Kleopatra, but need to use GPA. If you want to checkout the Putty support, make sure that gpg-agent has been started by using gpgex or starting gpg-agent on the command line ("gpg-agent --enable-putty-support --daemon"). If gpg-agent has been started by GPA you should select "Backend-Preferences" in Edit menu and check "enable putty support". Then kill gpg-agent by using the task manager or "gpg-connect-agent killagent /bye" and start it again (either indirectly via GpgEX or using "gpg-agent --daemon". Insert your smartcard and try to connect to an ssh server. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From fisch.666 at gmx.de Wed Jul 3 23:21:31 2013 From: fisch.666 at gmx.de (Chris) Date: Wed, 03 Jul 2013 23:21:31 +0200 Subject: GpgEX for 64 bit Windows test version Message-ID: <51D495DB.9050706@gmx.de> Hi, just want to let you know that using the latest gpgex-1.0.0-beta24 on a german windows 7 professional sp1 64bit system leads to some strange context menus [1]. Using beta19 doesn't translate the context menu to german but the context menu is not broken. [1] http://s1.directupload.net/images/130703/iobbaatv.png From wk at gnupg.org Thu Jul 4 16:04:51 2013 From: wk at gnupg.org (Werner Koch) Date: Thu, 04 Jul 2013 16:04:51 +0200 Subject: GpgEX for 64 bit Windows test version In-Reply-To: <51D495DB.9050706@gmx.de> (Chris's message of "Wed, 03 Jul 2013 23:21:31 +0200") References: <51D495DB.9050706@gmx.de> Message-ID: <87mwq22zgc.fsf@vigenere.g10code.de> On Wed, 3 Jul 2013 23:21, fisch.666 at gmx.de said: > just want to let you know that using the latest gpgex-1.0.0-beta24 on a > german windows 7 professional sp1 64bit system leads to some strange > context menus [1]. Thanks. I'll check what is going wrong. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Fri Jul 5 09:53:12 2013 From: wk at gnupg.org (Werner Koch) Date: Fri, 05 Jul 2013 09:53:12 +0200 Subject: [Gpg4win-devel] Putty and ECDSA support for gpg-agent in 2.0 In-Reply-To: <201307050928.31677.bernhard@intevation.de> (Bernhard Reiter's message of "Fri, 5 Jul 2013 09:28:29 +0200") References: <87hagb5zf7.fsf@vigenere.g10code.de> <201307050928.31677.bernhard@intevation.de> Message-ID: <87a9m11lzr.fsf@vigenere.g10code.de> On Fri, 5 Jul 2013 09:28, bernhard at intevation.de said: > What is the rational for the default setting of the putty support, > which seems to be "off"? - The same is done under Unix for ssh - After the installation of a new Gpg4win version an also installed Pageant won't work anymore if gpg-agent has been started earlier. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From bernhard at intevation.de Fri Jul 5 09:28:29 2013 From: bernhard at intevation.de (Bernhard Reiter) Date: Fri, 5 Jul 2013 09:28:29 +0200 Subject: [Gpg4win-devel] Putty and ECDSA support for gpg-agent in 2.0 In-Reply-To: <87hagb5zf7.fsf@vigenere.g10code.de> References: <87hagb5zf7.fsf@vigenere.g10code.de> Message-ID: <201307050928.31677.bernhard@intevation.de> On Wednesday 03 July 2013 at 19:25:00, Werner Koch wrote: > ("gpg-agent --enable-putty-support --daemon") What is the rational for the default setting of the putty support, which seems to be "off"? -- www.intevation.de/~bernhard (CEO) www.fsfe.org (Founding GA Member) Intevation GmbH, Osnabr?ck, Germany; Amtsgericht Osnabr?ck, HRB 18998 Owned and run by Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 490 bytes Desc: This is a digitally signed message part. URL: From wk at gnupg.org Fri Jul 5 11:08:40 2013 From: wk at gnupg.org (Werner Koch) Date: Fri, 05 Jul 2013 11:08:40 +0200 Subject: GpgEX for 64 bit Windows test version In-Reply-To: <51D495DB.9050706@gmx.de> (Chris's message of "Wed, 03 Jul 2013 23:21:31 +0200") References: <51D495DB.9050706@gmx.de> Message-ID: <8761wp1ihz.fsf@vigenere.g10code.de> On Wed, 3 Jul 2013 23:21, fisch.666 at gmx.de said: > just want to let you know that using the latest gpgex-1.0.0-beta24 on a > german windows 7 professional sp1 64bit system leads to some strange > context menus [1]. I can' replicate it on my German Windows 7 Home Premium 64 bit (6.01.7600). However, I recall that I noticed such a behaviour during development. - Did you just install a gpgex DLL or is that the one from gpg4win-light-2.1.2-beta20.exe ? - Anyone else seeing this problem? - What codepage are you using? It is different from the default? - Did you set one of the environment variables: LANG, LC_ALL, or LS_MESSAGES? Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Fri Jul 5 14:55:00 2013 From: wk at gnupg.org (Werner Koch) Date: Fri, 05 Jul 2013 14:55:00 +0200 Subject: Loading authentication subkey into gpg-agent? In-Reply-To: (Lars Kellogg-Stedman's message of "Wed, 26 Jun 2013 17:45:01 +0000 (UTC)") References: Message-ID: <87txk9xj2z.fsf@vigenere.g10code.de> On Wed, 26 Jun 2013 19:45, lars at oddbit.com said: > Is there a way -- not involving third-party tools -- to load an > authentication capable subkey stored in my GPG keyring into a running > GPG agent? I can use 'monkeysphere subkey-to-ssh-agent' (and I am, and The development version (2.1) allows is. In fact it keeps all secret keys under control of the agent and thus they are instaltly available. Put the keygrip (ie. the filename with out the suffix) into ~/.gnupg/sshcontrol and it will be used by ssh. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From atair04 at googlemail.com Sat Jul 6 21:00:47 2013 From: atair04 at googlemail.com (atair) Date: Sat, 6 Jul 2013 19:00:47 +0000 Subject: GPG keys for multiple email accounts Message-ID: Hi all, I want to introduce encryption to my email accounts and hesitate already for almost a year to set up the keys/infrastructure because I see some severe problems. Maybe you can tell me your experiences/ideas about the concerns I have... Situation: I want so set up a GnuPG infrastructure for my (lets say) 20 email accounts. 1. Possible ways to implement and my concerns: (1) I create one key pair for each email account. In case one key gets compromised the possible damage is limited to one email account. However, as drawback I'd have to (1) remember 20 passphrases (with for example 20-40 characters each) and (2) type them every time I want to read the emails. This does not seem to be very convenient... (*) (2) I create one key with several sub keys for each email account. If this key gets compromised I'd have to exchange all keys. This could be a lot of work (for me and others). (3) I create independent keys (with several sub keys) for groups of email accounts (private/official/work/...). (4) I create independent keys (without sub keys) and use one key for multiple email accounts. (*) additionally, all senders of emails to me would have to choose the right keys for the account to send the email to. (related to 3.) 2. Maintenance: Usually, I keep all (important) old emails locally on my hard disk. But how should this be done with encrypted emails since the private key might get lost or compromised one day? So far, I think it would be necessary to decrypt all emails before archiving and store them (unencrypted) on the encrypted (LUKS etc.) hard disk. 3. Spam/Privacy: In case one has the public key, he/she also has the email address attached to that key. In my opinion, this is not very useful since it might open the door for lots of spam. Usually, I want to give my public key only to people I know in person. So they'd know my email address either way. Does it create problems to attach a fake email address to the key (e.g. @example.com)? Would I be less trustworthy to other people (that I might not know in person) or do they on the network of trust (respectively, the number of people who signed my key even there's an obvious fake email inscribed)? 4. Transport private keys other computers: Since I read my emails on laptop and PC, I need to copy the private key to both computers. This is against the normal intention of a "private key". How is/should this be usually done? Thanks for suggestions, -- atair From htd at fritha.org Sat Jul 6 21:25:04 2013 From: htd at fritha.org (Heinz Diehl) Date: Sat, 6 Jul 2013 21:25:04 +0200 Subject: GPG keys for multiple email accounts In-Reply-To: References: Message-ID: <20130706192503.GA13017@fritha.org> On 06.07.2013, atair wrote: > I want so set up a GnuPG infrastructure for my (lets say) 20 email accounts. Keep it simple: You create *one* keypair and add all email-accounts to it. From atair04 at googlemail.com Sat Jul 6 20:32:17 2013 From: atair04 at googlemail.com (atair) Date: Sat, 6 Jul 2013 18:32:17 +0000 Subject: GPG keys for multiple email accounts Message-ID: Hi all, I want to introduce encryption to my email accounts and hesitate already for almost a year to set up the keys/infrastructure because I see some severe problems. Maybe you can tell me your experiences/ideas about the concerns I have... Situation: I want so set up a GnuPG infrastructure for my (lets say) 20 email accounts. 1. Possible ways to implement and my concerns: (1) I create one key pair for each email account. In case one key gets compromised the possible damage is limited to one email account. However, as drawback I'd have to (1) remember 20 passphrases (with for example 20-40 characters each) and (2) type them every time I want to read the emails. This does not seem to be very convenient... (*) (2) I create one key with several sub keys for each email account. If this key gets compromised I'd have to exchange all keys. This could be a lot of work (for me and others). (3) I create independent keys (with several sub keys) for groups of email accounts (private/official/work/...). (4) I create independent keys (without sub keys) and use one key for multiple email accounts. (*) additionally, all senders of emails to me would have to choose the right keys for the account to send the email to. (related to 3.) 2. Maintenance: Usually, I keep all (important) old emails locally on my hard disk. But how should this be done with encrypted emails since the private key might get lost or compromised one day? So far, I think it would be necessary to decrypt all emails before archiving and store them (unencrypted) on the encrypted (LUKS etc.) hard disk. 3. Spam/Privacy: In case one has the public key, he/she also has the email address attached to that key. In my opinion, this is not very useful since it might open the door for lots of spam. Usually, I want to give my public key only to people I know in person. So they'd know my email address either way. Does it create problems to attach a fake email address to the key (e.g. @example.com)? Would I be less trustworthy to other people (that I might not know in person) or do they on the network of trust (respectively, the number of people who signed my key even there's an obvious fake email inscribed)? 4. Transport private keys other computers: Since I read my emails on laptop and PC, I need to copy the private key to both computers. This is against the normal intention of a "private key". How is/should this be usually done? Thanks for suggestions, -- atair From mailinglisten at hauke-laging.de Sat Jul 6 21:52:51 2013 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Sat, 06 Jul 2013 21:52:51 +0200 Subject: GPG keys for multiple email accounts In-Reply-To: References: Message-ID: <3598619.5FZPTcOapV@inno.berlin.laging.de> Am Sa 06.07.2013, 19:00:47 schrieb atair: > (1) I create one key pair for each email account. In case one key gets > compromised the possible damage is limited to one email account. That's a strange argument for several reasons. The most important being: Why should just one key be compromised if they are used on the same system? Wouldn't it make more sense to put the saved effort for creating 19 additional keys into securing the system, making it less probable that the key gets compromised? > However, as drawback I'd have to (1) remember 20 passphrases (with for > example 20-40 characters each) Even with the default settings a 19-digits passphrase (upper and lower case ASCII letters and digits) is as hard as AES (without flaws). If the passphrase is completely random then it is ridiculous to make it longer than 19 chars (unless you store it in two halves (with about 18 chars each) in different places). You need only one good passphrase for all your offline-mainkeys. It makes little sense to protect a key with a huge passphrase in the system on which the key is used (unless the system does not have disk encryption). The real threat to keys in this situation are online attacks. And if someone manages to break into your system then he probably manages to read your keyboard input, too. gpg-agent (as a running process) is not really protected by default, too. > and (2) type them every time I want to > read the emails. This does not seem to be very convenient... (*) You can write a script which reads the passphrase once and loads it into gpg- agent for several keys. > (2) I create one key with several sub keys for each email account. That doesn't make sense. User IDs belong to email addresses. Subkeys belong to their mainkey only (on the same level as user IDs belong to a mainkey). > (3) I create independent keys (with several sub keys) for groups of > email accounts (private/official/work/...). My recommendation: Separate keys by email address type: a) private (one group) b) each business separate c) each organization separate Also separate the private addresses by a) security level (some may not need OpenPGP at all; some may be read via webmail others only on systems you control) b) seriousness (hauke.laging at example.org maybe should not be grouped with superman123 at rpgchat.example.net) > (4) I create independent keys (without sub keys) and use one key for > multiple email accounts. You should NEVER use mainkeys outside a safe environment (boot from CD/DVD). Only subkeys should be used on normal systems. > (*) additionally, all senders of emails to me would have to choose the > right keys for the account to send the email to. (related to 3.) That's not the problem. The problem is that you have others to verify all your keys. If all your contacts use just one of your addresses each then that is not a big difference though. But you should always have some slips of paper with your fingerprint with you. That may be a bit annoying for 20 separate keys. > 2. Maintenance: > Usually, I keep all (important) old emails locally on my hard disk. > But how should this be done with encrypted emails since the private > key might get lost or compromised one day? So far, I think it would be > necessary to decrypt all emails before archiving and store them > (unencrypted) on the encrypted (LUKS etc.) hard disk. Why should the risk of losing the private key be higher than the risk of losing access to the LUKS volume? If your key is protected by an 18-chars passphrase then you can put a backup on your web site. > Does it create problems to attach a fake email > address to the key (e.g. @example.com)? Problems like not being taken seriously? > Since I read my emails on laptop and PC, I need to copy the private > key to both computers. This is against the normal intention of a > "private key". Says who? > How is/should this be usually done? If you do not trust the channel (SSH, USB stick) then you make sure that the passphrase is hard enough before you copy it. Hauke -- Crypto f?r alle: http://www.openpgp-schulungen.de/fuer/bekannte/ OpenPGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 572 bytes Desc: This is a digitally signed message part. URL: From gnupg at tim.thechases.com Sun Jul 7 02:53:16 2013 From: gnupg at tim.thechases.com (Tim Chase) Date: Sat, 6 Jul 2013 19:53:16 -0500 Subject: GPG keys for multiple email accounts In-Reply-To: <3598619.5FZPTcOapV@inno.berlin.laging.de> References: <3598619.5FZPTcOapV@inno.berlin.laging.de> Message-ID: <20130706195316.695eb955@bigbox.christie.dr> On 2013-07-06 21:52, Hauke Laging wrote: [snip a whole bunch of helpful stuff] > My recommendation: > Separate keys by email address type: > > a) private (one group) > b) each business separate > c) each organization separate [snip a whole bunch more useful stuff] This was an amazingly helpful email. I've seen a lot of posts (both blog and here on the mailing list) that are full of technical explanations, but very few that go over best practices for managing multiple identities. I too juggle several dozen email addresses (many of which come to a single catch-all mailbox, but help in filtering the incoming deluge), so if you know of any "Best practices in managing multiple GPG identities for dummies" resources, I'd love to become better versed at whatever links you provide. > > (4) I create independent keys (without sub keys) and use one key > > for multiple email accounts. > > You should NEVER use mainkeys outside a safe environment (boot from > CD/DVD). Only subkeys should be used on normal systems. Could you explain this a little more? This sounds very important, but I feel I'm not grasping the interplay of mainkeys vs. subkeys and how they are (or should be) accessed. I'd understood that unlocking a keyring got you access to all the keys on it, so accessing a sub-key in a non-safe environment would potentially risk exposing your mainkey as well. I suspect I've missed something important. Thanks, -tkc -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 198 bytes Desc: not available URL: From mailinglisten at hauke-laging.de Sun Jul 7 05:11:21 2013 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Sun, 07 Jul 2013 05:11:21 +0200 Subject: GPG keys for multiple email accounts In-Reply-To: <20130706195316.695eb955@bigbox.christie.dr> References: <3598619.5FZPTcOapV@inno.berlin.laging.de> <20130706195316.695eb955@bigbox.christie.dr> Message-ID: <5701798.Gupedcj0do@inno.berlin.laging.de> Am Sa 06.07.2013, 19:53:16 schrieb Tim Chase: > This was an amazingly helpful email. I've seen a lot of posts (both > blog and here on the mailing list) that are full of technical > explanations, but very few that go over best practices for managing > multiple identities. I often help people create high quality keys and even try to educate future instructors (http://www.openpgp-courses.org/). I was forced to think about that a lot... > I too juggle several dozen email addresses > (many of which come to a single catch-all mailbox, but help in > filtering the incoming deluge), so if you know of any "Best practices > in managing multiple GPG identities for dummies" resources, I'd love > to become better versed at whatever links you provide. That's a new situation for me; I am not aware of resources which cover that. But what comes to my mind: Is it really necessary that each of these addresses becomes a user ID? Technically it is not a problem to send an email to foo at example.org but encrypt it to the key with the single UID bar at example.org. You just have to configure the mail client that way. And the mail client wants (at least once) a confirmation for the key to be used anyway. Whether this is an option probably depends on the precise circumstances how you use these addresses. You may even create ten UIDs but publish only one of them. For every address you create a version of the public key (certificate) which contains the main UID and the one for that address. Due to "stupid" keyservers and users it can happen though that the recipients of these keys upload them to a keyserver so that these UIDs appear in the public unwantedly. > > You should NEVER use mainkeys outside a safe environment (boot from > > CD/DVD). Only subkeys should be used on normal systems. > > Could you explain this a little more? This sounds very important, > but I feel I'm not grasping the interplay of mainkeys vs. subkeys and > how they are (or should be) accessed. The relevant key word is "offline mainkey". Ask your favorite search engine. I have written a few articles for the KDE userbase wiki which cover that: http://userbase.kde.org/Concepts/OpenPGP_Getting_Started#Main_key_and_subkeys There are English tutorials for this. I can offer mine in German only: http://www.openpgp-schulungen.de/inhalte/einrichtung/materialien/keygen-anleitung.html I have written a quite comprehensive bash script for the generation of good keys (with an offline mainkey, of course). Up to now this is in German only, though: http://www.openpgp-schulungen.de/scripte/keygeneration/#download We really need the GUIs to get better. > I'd understood that unlocking > a keyring got you access to all the keys on it, so accessing a > sub-key in a non-safe environment would potentially risk exposing > your mainkey as well. I suspect I've missed something important. That is completely wrong. A keyring is not unlocked. Single keys are decrypted (and cached). And "single keys" means that a mainkey and all of its subkeys have to be "unlocked" separately. I am not sure but I guess that gpg-agent does not cache the passphrase but the decrypted key instead. Thus even though gpg cannot set different passphrases for different components of the same key, you have to enter the same passphrase three times if you have two subkeys and first decrypt something then sign something and at last certify something. The mainkey is in danger if its passphrase is ever entered on an insecure system (if it is not physically really secure). Thus the mainkey should have a passphrase different from that of the subkeys. The mainkey passphrase should be cryptographically secure (16+ chars). As long as you never enter this secure passphrase in an insecure environment you can even store the secret mainkey in the same keyring as the subkeys (which requires some tricks and is of no use at all). Hauke -- Crypto f?r alle: http://www.openpgp-schulungen.de/fuer/bekannte/ OpenPGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 572 bytes Desc: This is a digitally signed message part. URL: From emylistsddg at gmail.com Sun Jul 7 05:10:14 2013 From: emylistsddg at gmail.com (eMyListsDDg) Date: Sat, 6 Jul 2013 20:10:14 -0700 Subject: not recognizing my passphrase after moving from XP to Win7 In-Reply-To: <87mwq22zgc.fsf@vigenere.g10code.de> References: <51D495DB.9050706@gmx.de> <87mwq22zgc.fsf@vigenere.g10code.de> Message-ID: <1336239132.20130706201014@gmail.com> now i'm finding out after moving from XP to Win7 that i can't edit my keys or decrypt email test messages. the passphrases to decrypt i have aren't working from command line or my email app. during migration i copied all the files from \\gnupg dir on XP to my new machine. is there command line opt for gpg2 to run to sync my key ring or am out of luck after moving to new machine and have to create new key pairs? From htd at fritha.org Sun Jul 7 09:42:59 2013 From: htd at fritha.org (Heinz Diehl) Date: Sun, 7 Jul 2013 09:42:59 +0200 Subject: GPG keys for multiple email accounts In-Reply-To: <3598619.5FZPTcOapV@inno.berlin.laging.de> References: <3598619.5FZPTcOapV@inno.berlin.laging.de> Message-ID: <20130707074259.GA6307@fritha.org> On 07.07.2013, Hauke Laging wrote: > Even with the default settings a 19-digits passphrase (upper and lower case > ASCII letters and digits) is as hard as AES (without flaws). When you take all printable ASCII-chars as "headroom", with B = entropy in bits L = length of the passphrase P = amount of possible chars ("headroom") then B = (L*log P / log2) will calculate your passwords entropy in bits. Your 19-chars password accounts for 124 bits of entropy, which is nearly half of AES-256's strength (there are P^L different passwords). One assumes that in most cases, trying 50% of all possible passwords will lead to success). From rjh at sixdemonbag.org Sun Jul 7 12:04:07 2013 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 07 Jul 2013 06:04:07 -0400 Subject: GPG keys for multiple email accounts In-Reply-To: <20130707074259.GA6307@fritha.org> References: <3598619.5FZPTcOapV@inno.berlin.laging.de> <20130707074259.GA6307@fritha.org> Message-ID: <51D93D17.3020700@sixdemonbag.org> On 07/07/2013 03:42 AM, Heinz Diehl wrote: > will calculate your passwords entropy in bits. Your 19-chars password > accounts for 124 bits of entropy, which is nearly half of AES-256's > strength (there are P^L different passwords). Not hardly. Theoretically speaking [*], AES-256 will fall to brute force after 2^255 attempts. A keyspace of 2^124 is nowhere near half of 2^255; it's not even particularly close to the square root of 2^255. Assuming you meant AES-128 instead of AES-256, it's still not very close. A 128-bit keyspace will (again theoretically) fall after 2^127 attempts. A keyspace of 2^124 is a factor of 8 less than this -- not "nearly half." [*] All this handwaves, of course, the fact that breaking AES-256 by brute force is impossible given the physical constraints of the universe, and breaking AES-128 by brute force is impossible given the fact we'd like the Earth to remain a habitable planet. People who obsess over the amount of entropy in their passphrases are living in sin. Spend more time worrying about how to keep your passphrase secure, and less time worrying about whether it has 128 bits of entropy or instead "only" 80. From atair04 at googlemail.com Sun Jul 7 12:18:46 2013 From: atair04 at googlemail.com (atair) Date: Sun, 7 Jul 2013 10:18:46 +0000 Subject: GPG keys for multiple email accounts In-Reply-To: <3598619.5FZPTcOapV@inno.berlin.laging.de> References: <3598619.5FZPTcOapV@inno.berlin.laging.de> Message-ID: Thanks for the replies, On 7/6/13, Hauke Laging wrote: > That's a strange argument for several reasons. The most important being: Why > should just one key be compromised if they are used on the same system? > Wouldn't it make more sense to put the saved effort for creating 19 > additional > keys into securing the system, making it less probable that the key gets > compromised? ok, I agree > > > Even with the default settings a 19-digits passphrase (upper and lower case > ASCII letters and digits) is as hard as AES (without flaws). If the > passphrase > is completely random then it is ridiculous to make it longer than 19 chars > (unless you store it in two halves (with about 18 chars each) in different > places). As Heinz Diehl pointed out, it seems not to be that simple. Additionally, with "20-40 chars" I did not mean a pure random char sequence but a more memorable sequence of words ("phrase"), e.g. by using diceware method and the Oxford Advanced Learner's dictionary, thus, the idea to use a relatively long/up to 40 chars passphrase. > > My recommendation: > Separate keys by email address type: > > a) private (one group) > b) each business separate > c) each organization separate > > Also separate the private addresses by > > a) security level (some may not need OpenPGP at all; some may be read via > webmail others only on systems you control) > b) seriousness (hauke.laging at example.org maybe should not be grouped with > superman123 at rpgchat.example.net) So, following your suggestions, I (c|sh)ould do: 1.1. create one master key for signing on a save environment e.g. live CD, USB flash disk. 1.2. the expire date is set to several years and 1.3. a backup is placed on an immutable/secure media. 1.4. no user ID is added. 1.5. the passphrase is a word sequence of 40 chars length. 2.1. create sub keys for sign and encryption with an expire date of two years. 2.2. use the same passphrase for all sub keys 2.3. the passphrase has a length of 20 chars (maybe sequence of words, but nobody knows that it's not pure random). otherwise use a pure random sequence with smaller length. 2.4. add a fake UID that identifies the domain of the key (business, private organization,..); other possibility: create a UID without the '@', such as "my_name__TheOrg01.org" and the people who use the key know that the first '_' has to be replaced by '-' and the "__" replaces the '@'. 2.5. sign those keys by the master key. 2.6. publish/hand out the public sub keys to the respective sender/recipient group of people. > > >> Does it create problems to attach a fake email >> address to the key (e.g. @example.com)? > Problems like not being taken seriously? Would it be really that grave? If persons know and trust you, they sign your key (and you may explain, why you use a pseudonym). These persons may know other persons in person etc. So, for the NoT I think it doesn't really matter. However, people you meet for the first (and maybe only time, e.g. on a key signing party) could refuse to sign the key, since they don't know whether it's really your key that you want them to sign. -- atair From htd at fritha.org Sun Jul 7 14:03:43 2013 From: htd at fritha.org (Heinz Diehl) Date: Sun, 7 Jul 2013 14:03:43 +0200 Subject: GPG keys for multiple email accounts In-Reply-To: <51D93D17.3020700@sixdemonbag.org> References: <3598619.5FZPTcOapV@inno.berlin.laging.de> <20130707074259.GA6307@fritha.org> <51D93D17.3020700@sixdemonbag.org> Message-ID: <20130707120342.GA10989@fritha.org> On 07.07.2013, Robert J. Hansen wrote: > A keyspace of 2^124 is nowhere near half of > 2^255; it's not even particularly close to the square root of 2^255. Thanks for clarifying, you are (of course) right. Didn't think for a second before posting :-( However, I wanted to demonstrate the relationship between the length/keyspace of a password and the cryptography actually used. Or the other way 'round: why use (waste?) a lot of bits on cryptography when it's much "easier" to bruteforce the password itself? From mailinglisten at hauke-laging.de Sun Jul 7 14:24:34 2013 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Sun, 07 Jul 2013 14:24:34 +0200 Subject: GPG keys for multiple email accounts In-Reply-To: <20130707074259.GA6307@fritha.org> References: <3598619.5FZPTcOapV@inno.berlin.laging.de> <20130707074259.GA6307@fritha.org> Message-ID: <1839839.TobIHBQ9nV@inno.berlin.laging.de> Am So 07.07.2013, 09:42:59 schrieb Heinz Diehl: > will calculate your passwords entropy in bits. Your 19-chars password > accounts for 124 bits of entropy, which is nearly half of AES-256's > strength (there are P^L different passwords). You're missing several important points: 1) AES is considered a lot stronger than AES-256 meanwhile as the latter is down to 99,5 bit. 2) GnuPG has a default setting of 65535 iterations. Hauke -- Crypto f?r alle: http://www.openpgp-schulungen.de/fuer/bekannte/ OpenPGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 572 bytes Desc: This is a digitally signed message part. URL: From rjh at sixdemonbag.org Sun Jul 7 17:43:17 2013 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 07 Jul 2013 11:43:17 -0400 Subject: GPG keys for multiple email accounts In-Reply-To: <20130707120342.GA10989@fritha.org> References: <3598619.5FZPTcOapV@inno.berlin.laging.de> <20130707074259.GA6307@fritha.org> <51D93D17.3020700@sixdemonbag.org> <20130707120342.GA10989@fritha.org> Message-ID: <51D98C95.3010302@sixdemonbag.org> On 07/07/2013 08:03 AM, Heinz Diehl wrote: > Or the other way 'round: why use (waste?) a lot of bits on > cryptography when it's much "easier" to bruteforce the > password itself? Nobody with two brain cells to rub together is going to try brute-forcing either the crypto or your passphrase. Nobody. Let me make it really clear: anyone who would try to do this would be such a blistering moron that I don't feel the need to waste any time considering how to defend against him. Further, who cares if the number of bits in different parts of the system aren't balanced? If I want 112 bits of effective protection, and I use a passphrase with 128 bits of entropy to decrypt key material shielded with AES-256, then I haven't "wasted" anything at all, nor is my system "imbalanced." Instead, my system has a minimum of 16 bits of safety at each step. From mailinglisten at hauke-laging.de Sun Jul 7 18:50:16 2013 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Sun, 07 Jul 2013 18:50:16 +0200 Subject: GPG keys for multiple email accounts In-Reply-To: References: <3598619.5FZPTcOapV@inno.berlin.laging.de> Message-ID: <4103162.1eUhngMXWs@inno.berlin.laging.de> Am So 07.07.2013, 10:18:46 schrieb atair: > So, following your suggestions, I (c|sh)ould do: > 1.1. create one master key for signing on a save environment e.g. live > CD, USB flash disk. The mainkey is primary for certification (this refers to key components), not really for signing (which refers to (other) data). Signing with a mainkey makes sense in certain situations though. One important example is the document with your key policy. > 1.2. the expire date is set to several years I let both my mainkeys and subkeys expire after one year. You don't have to throw them away afterwards. You can simply create a new signature / certification with an expiration date later in the future. > 1.4. no user ID is added. You always have one. You probably meant "no second". > 2.4. add a fake UID that identifies the domain of the key (business, > private organization,..) I recommend to have one UID without an email address. Just your name and a comment, something like "key for private addresses; secure offline mainkey". > 2.5. sign those keys by the master key. That is done automatically when you add UIDs. > 2.6. publish/hand out the public sub keys to the respective > sender/recipient group of people. You have to publish a complete certificate. You cannot leave out the public mainkey. Without it neither the fingerprint nor the UIDs or subkeys could be verified by the importing application. The fact that you have an offline mainkey does not influence your certificate ("public key") in any way (except for maybe mentioning this fact). The sending application automatically selects the subkey for encryption. OK, to tell the truth: GnuPG does that. I am not even sure whether the RfC demands that. If you want to be sure you may create the mainkey without the flag for encryption (--expert --gen-key). But this would prevent you from using the mainkey as a high security key (useful if you don't have a separate one). > >> Does it create problems to attach a fake email > >> address to the key (e.g. @example.com)? > > > > Problems like not being taken seriously? > > Would it be really that grave? If persons know and trust you, they > sign your key (and you may explain, why you use a pseudonym). Pseudonyms may make sense. I don't think there is a case in which an illegal email address does. Of course, that somebody believes that you haven't understood OpenPGP does not mean that he knows more about it than you... These are rather social than technical problems. You alone have to handle them, your point of view is the relevant one. Hauke -- Crypto f?r alle: http://www.openpgp-schulungen.de/fuer/bekannte/ OpenPGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 572 bytes Desc: This is a digitally signed message part. URL: From htd at fritha.org Sun Jul 7 19:02:03 2013 From: htd at fritha.org (Heinz Diehl) Date: Sun, 7 Jul 2013 19:02:03 +0200 Subject: GPG keys for multiple email accounts In-Reply-To: <51D98C95.3010302@sixdemonbag.org> References: <3598619.5FZPTcOapV@inno.berlin.laging.de> <20130707074259.GA6307@fritha.org> <51D93D17.3020700@sixdemonbag.org> <20130707120342.GA10989@fritha.org> <51D98C95.3010302@sixdemonbag.org> Message-ID: <20130707170203.GA19628@fritha.org> On 07.07.2013, Robert J. Hansen wrote: > Nobody with two brain cells to rub together is going to try > brute-forcing either the crypto or your passphrase. This very much depends on how important the encrypted information is considered to be. However, I agree that most probably no one is especially interested in *my* passphrase :-) > Further, who cares if the number of bits in different parts of the > system aren't balanced? For some ciphers (incl. AES), a smaller key size means "faster". While this doesn't matter for a reasonably fast desktop system, it can play a role for a lot of small computers and laptops running an Atom or AMD E processor. From mailinglisten at hauke-laging.de Sun Jul 7 19:26:35 2013 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Sun, 07 Jul 2013 19:26:35 +0200 Subject: Do we need / want (or already have) a mascot for OpenPGP? Message-ID: <2262593.8Et49yeCn0@inno.berlin.laging.de> Hello, for the first time in history(?) cryptography has become a subject for mainstream media. Over the last weeks my web page got a visitors increate of 600+% for the key word "openpgp". That's nice but crypto still has a "rather low" fun factor. I don't claim that the fun factor is the decisive part of a possible "success" of mainstream crypto but it may make the work of some promoting people easier. And maybe we can get this without much work. Linux has its cuddly penguin, BSD its devil, openSUSE the chameleon... Whether the GNU gnu increases the fun factor is a difficult question... ;-) I guess it would be good to have something like that for OpenPGP. Something that people both like and recognize. Something that both instructors (OpenPGP courses) and private people, companies and other organizations which use it can put on their web pages in order to create awareness. I would prefer something with a strong appearance, a smiling rhino or gorilla maybe. :-) I am a total artistic black-out so I can hardly do more about that than say "I would like to have it". But if it turns out that there is a broad agreement (above all among those who publicly promote crypto) that it would be nice to have something like that then we might search for talented volunteers in the community. Hauke -- Crypto f?r alle: http://www.openpgp-schulungen.de/fuer/bekannte/ OpenPGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 572 bytes Desc: This is a digitally signed message part. URL: From wrog at kabelmail.de Sat Jul 6 11:23:46 2013 From: wrog at kabelmail.de (W.Rog.) Date: Sat, 06 Jul 2013 11:23:46 +0200 Subject: Win 7 64bit - 0 chance GnuPG / (Thunderbird-plugin)enigmail zu installieren ?? Message-ID: <51D7E222.4060701@kabelmail.de> Hallo, Win 7 64bit - keine Chance GnuPG / (Thunderbird-plugin)enigmail zu installieren ?? I have installed Win7-64bit and Thunderbird. Have I no chance to install GnuPG / enigmail-plugin in Thunderbird? Sorry, I#m a newbie. kindly regards -- Gru? von W.Rogalinski, Berlin -------------- next part -------------- An HTML attachment was scrubbed... URL: From hhhobbit at securemecca.net Sun Jul 7 21:53:30 2013 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Sun, 07 Jul 2013 19:53:30 +0000 Subject: not recognizing my passphrase after moving from XP to Win7 In-Reply-To: <1336239132.20130706201014@gmail.com> References: <51D495DB.9050706@gmx.de> <87mwq22zgc.fsf@vigenere.g10code.de> <1336239132.20130706201014@gmail.com> Message-ID: <51D9C73A.4080502@securemecca.net> On 07/07/2013 03:10 AM, eMyListsDDg wrote: > now i'm finding out after moving from XP to Win7 that i can't > edit my keys or decrypt email test messages. > > the passphrases to decrypt i have aren't working from command > line or my email app. > > during migration i copied all the files from > \\gnupg dir on XP to my new machine. Where do you put them on Windows 7? It is hard to see where they are at for me but I just did a dummy key create on Windows 7 and then copied all of my keys sans the random_seed file over the newly created files I cannot see it right now on Linux due to all of the shortcuts not showing up the same way with NTFS mounted RO on Linux. You didn't say what email program you are using so I assume Outlook which may or may not make a difference. > is there command line opt for gpg2 to run to sync my key > ring or am out of luck after moving to new machine and have > to create new key pairs? I don't have extensive testing but I copied my keys from 32 bit Ubuntu to 32 bit OpenSuSE and Windows XP. I just changed the XP to Windows 7 but I am using 32 bit Windows 7. I did the same there but I do modify the random_seed file with hexedit for each key-ring which some people object to. From my point of view that is far better than just having each key-ring having the same random_seed file. But for Windows 7 I just left the newly created random_seed file in place but copied over all the other files. I have two systems with Windows 7 32 bit on both of them (should have gone with 64 bit - no such thing as PAE on Windows). I don't think you can just copy for Windows XP 32 bit to Windows 7 64 bit. Is that what you have? If it is what you have you may need to do a export / import. I can say I have had no problems with my Windows 7 32 bit but I only ran one test which was to verify a file with a detached signature file. I can do the following but I don't read email AT ALL on Windows (I get lots of malware in my email - the wannabee hackers think they can catch me off guard): 1. Encipher a file with my public key on Linux and decipher it on Windows. 2. Symmetrically encipher a file with the TWORISH cipher on Linux and decipher it on Windows. 3. Do the same as the previous two but do the ciphering on Windows and deciphering on Linux. Let me know if it would help to do that (a personal message would be fine). After that I could stand by for some tests using email by enciphering, signing and both. HHH From johanw at vulcan.xs4all.nl Sun Jul 7 22:32:13 2013 From: johanw at vulcan.xs4all.nl (Johan Wevers) Date: Sun, 07 Jul 2013 22:32:13 +0200 Subject: not recognizing my passphrase after moving from XP to Win7 In-Reply-To: <1336239132.20130706201014@gmail.com> References: <51D495DB.9050706@gmx.de> <87mwq22zgc.fsf@vigenere.g10code.de> <1336239132.20130706201014@gmail.com> Message-ID: <51D9D04D.4020508@vulcan.xs4all.nl> On 7-7-2013 5:10, eMyListsDDg wrote: > now i'm finding out after moving from XP to Win7 that i can't edit my keys or decrypt email test messages. Perhaps you accidentily changed the keyboard layout? Non-US versions of windows activate those pesky "dead keys" by default. Even Ubuntu seems to do that now :-( If your password contains chars like " ' ~ ets. you may have this problem. -- Met vriendelijke groet / With kind regards, Johan Wevers PGP/GPG public keys at http://www.xs4all.nl/~johanw/pgpkeys.html From reynt0 at cs.albany.edu Sun Jul 7 23:00:17 2013 From: reynt0 at cs.albany.edu (reynt0) Date: Sun, 7 Jul 2013 17:00:17 -0400 (EDT) Subject: Do we need / want (or already have) a mascot for OpenPGP? In-Reply-To: <2262593.8Et49yeCn0@inno.berlin.laging.de> References: <2262593.8Et49yeCn0@inno.berlin.laging.de> Message-ID: On 07.07.2013, Hauke Laging wrote: . . . > Linux has its cuddly penguin, BSD its devil, openSUSE the > chameleon... Whether the GNU gnu increases the fun factor > is a difficult question... ;-) > > I guess it would be good to have something like that for > OpenPGP. Something that people both like and recognize. > Something that both instructors (OpenPGP courses) and > private people, companies and other organizations which > use it can put on their web pages in order to create > awareness. > > I would prefer something with a strong appearance, a > smiling rhino or gorilla maybe. :-) > > I am a total artistic black-out so I can hardly do more > about that than say "I would like to have it". . . . A current movie and old TV show in the USA makes me think of, why not a masked western hero? (Not a superhero.) Like the well-known Lone Ranger, who was on the side of good against evil, on the side of law without being himself of the law, etc. He just liked his privacy and anonymity. The image might even be of the masked cowboy on an archtypal rearing horse, fun and active, exciting. I would be surprised if the "Lone Ranger" media franchise had a copyright on that image, they just used it like lots of western movies have probably since commercial movies were invented, including Zorro, etc. The "cowboy" could be gender neutral, ie not displaying any gender characteristics. :-) On the negative side, I wonder if such an image might be accused of being too "activist"? Also, I suppose the image would have to be carefully done so it did not look like just some bad guy. Maybe wear a big white western hat rather than a black hat? <|8^) From rjh at sixdemonbag.org Sun Jul 7 23:19:02 2013 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 07 Jul 2013 17:19:02 -0400 Subject: GPG keys for multiple email accounts In-Reply-To: <20130707170203.GA19628@fritha.org> References: <3598619.5FZPTcOapV@inno.berlin.laging.de> <20130707074259.GA6307@fritha.org> <51D93D17.3020700@sixdemonbag.org> <20130707120342.GA10989@fritha.org> <51D98C95.3010302@sixdemonbag.org> <20130707170203.GA19628@fritha.org> Message-ID: <51D9DB46.7080600@sixdemonbag.org> On 07/07/2013 01:02 PM, Heinz Diehl wrote: > This very much depends on how important the encrypted information is > considered to be. Find me some verifiable instance of OpenPGP passphrases being brute-forced and I'll take this seriously. Until then, I will continue to treat brute-forcing as the myth I'm almost certain it is. I like to assume an attacker is at least as smart as I am. If I'm smart enough to see that brute-forcing has really bad odds of success, why would I waste time when there are so many better avenues of attack available? I need your secret key and passphrase I'd start by hiring a thousand-dollar-a-night hooker for a week and point her in your direction, with a $5,000 bonus if she's able to get your key and passphrase without you noticing. Simple, cheap and effective. I might have her plant a keylogger while she's in your bedroom. Or I might try and nab you via a carefully-prepared spearphish, or get you on a drive-by as you surf the web, or... etc., etc. It makes absolutely no sense to brute-force a passphrase when it's so easy to compromise the communication endpoint. That's where the real work lies -- not in talk about making something resistant to brute-forcing. >> Further, who cares if the number of bits in different parts of the >> system aren't balanced? > > For some ciphers (incl. AES), a smaller key size means > "faster". This is irrelevant to the discussion. If a cipher isn't fast enough for your purposes then don't choose it. It has nothing to do with whether the entropy in a system is "balanced". From jerry at seibercom.net Sun Jul 7 23:41:43 2013 From: jerry at seibercom.net (Jerry) Date: Sun, 7 Jul 2013 17:41:43 -0400 Subject: GPG keys for multiple email accounts In-Reply-To: <51D9DB46.7080600@sixdemonbag.org> References: <3598619.5FZPTcOapV@inno.berlin.laging.de> <20130707074259.GA6307@fritha.org> <51D93D17.3020700@sixdemonbag.org> <20130707120342.GA10989@fritha.org> <51D98C95.3010302@sixdemonbag.org> <20130707170203.GA19628@fritha.org> <51D9DB46.7080600@sixdemonbag.org> Message-ID: <20130707174143.3928c142@scorpio> On Sun, 07 Jul 2013 17:19:02 -0400 Robert J. Hansen articulated: > On 07/07/2013 01:02 PM, Heinz Diehl wrote: > > This very much depends on how important the encrypted information is > > considered to be. > > Find me some verifiable instance of OpenPGP passphrases being > brute-forced and I'll take this seriously. Until then, I will > continue to treat brute-forcing as the myth I'm almost certain it > is. I like to assume an attacker is at least as smart as I am. If > I'm smart enough to see that brute-forcing has really bad odds of > success, why would I waste time when there are so many better avenues > of attack available? > > I need your secret key and passphrase I'd start by hiring a > thousand-dollar-a-night hooker for a week and point her in your > direction, with a $5,000 bonus if she's able to get your key and > passphrase without you noticing. Simple, cheap and effective. I > might have her plant a keylogger while she's in your bedroom. Or I > might try and nab you via a carefully-prepared spearphish, or get you > on a drive-by as you surf the web, or... etc., etc. > > It makes absolutely no sense to brute-force a passphrase when it's so > easy to compromise the communication endpoint. That's where the real > work lies -- not in talk about making something resistant to > brute-forcing. > > >> Further, who cares if the number of bits in different parts of the > >> system aren't balanced? > > > > For some ciphers (incl. AES), a smaller key size means > > "faster". > > This is irrelevant to the discussion. If a cipher isn't fast enough > for your purposes then don't choose it. It has nothing to do with > whether the entropy in a system is "balanced". I worked for several years for a group that's specific job was to find security holes in organizations. "Social Engineering" is responsible for over 90% of all leaked data. All other method combined resulted in the other 10%. However, other methods such as brute force or hacking threats were easily detected as compared to the more subtle methods used in a well planned "social scheme". Many users were not even aware that they had been taken and usually were to ashamed to admit they were even when it was revealed to them. -- Jerry ? Disclaimer: off-list followups get on-list replies or get ignored. Please do not ignore the Reply-To header. __________________________________________________________________ From rdohm321 at gmail.com Sun Jul 7 23:09:20 2013 From: rdohm321 at gmail.com (Randolph D.) Date: Sun, 7 Jul 2013 23:09:20 +0200 Subject: Do we need / want (or already have) a mascot for OpenPGP? In-Reply-To: References: <2262593.8Et49yeCn0@inno.berlin.laging.de> Message-ID: http://www.pierros.de/images/Masken_Larven_Larve_Domina_schwarz.jpg 2013/7/7 reynt0 : > On 07.07.2013, Hauke Laging wrote: > . . . > >> Linux has its cuddly penguin, BSD its devil, openSUSE the >> chameleon... Whether the GNU gnu increases the fun factor >> is a difficult question... ;-) >> >> I guess it would be good to have something like that for >> OpenPGP. Something that people both like and recognize. >> Something that both instructors (OpenPGP courses) and >> private people, companies and other organizations which >> use it can put on their web pages in order to create >> awareness. >> >> I would prefer something with a strong appearance, a >> smiling rhino or gorilla maybe. :-) >> >> I am a total artistic black-out so I can hardly do more >> about that than say "I would like to have it". > > . . . > > A current movie and old TV show in the USA makes me think > of, why not a masked western hero? (Not a superhero.) Like > the well-known Lone Ranger, who was on the side of good > against evil, on the side of law without being himself of > the law, etc. He just liked his privacy and anonymity. > > The image might even be of the masked cowboy on an archtypal rearing horse, > fun and active, exciting. I would be surprised > if the "Lone Ranger" media franchise had a copyright on that > image, they just used it like lots of western movies have > probably since commercial movies were invented, including Zorro, > etc. The "cowboy" could be gender neutral, ie not displaying > any gender characteristics. :-) > > On the negative side, I wonder if such an image might be > accused of being too "activist"? Also, I suppose the image > would have to be carefully done so it did not look like just > some bad guy. Maybe wear a big white western hat rather > than a black hat? <|8^) > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From frase at frase.id.au Mon Jul 8 02:24:27 2013 From: frase at frase.id.au (Fraser Tweedale) Date: Mon, 8 Jul 2013 10:24:27 +1000 Subject: Do we need / want (or already have) a mascot for OpenPGP? In-Reply-To: References: <2262593.8Et49yeCn0@inno.berlin.laging.de> Message-ID: <20130708002426.GS2457@bacardi.hollandpark.frase.id.au> How about an armadillo? On Sun, Jul 07, 2013 at 11:09:20PM +0200, Randolph D. wrote: > http://www.pierros.de/images/Masken_Larven_Larve_Domina_schwarz.jpg > > 2013/7/7 reynt0 : > > On 07.07.2013, Hauke Laging wrote: > > . . . > > > >> Linux has its cuddly penguin, BSD its devil, openSUSE the > >> chameleon... Whether the GNU gnu increases the fun factor > >> is a difficult question... ;-) > >> > >> I guess it would be good to have something like that for > >> OpenPGP. Something that people both like and recognize. > >> Something that both instructors (OpenPGP courses) and > >> private people, companies and other organizations which > >> use it can put on their web pages in order to create > >> awareness. > >> > >> I would prefer something with a strong appearance, a > >> smiling rhino or gorilla maybe. :-) > >> > >> I am a total artistic black-out so I can hardly do more > >> about that than say "I would like to have it". > > > > . . . > > > > A current movie and old TV show in the USA makes me think > > of, why not a masked western hero? (Not a superhero.) Like > > the well-known Lone Ranger, who was on the side of good > > against evil, on the side of law without being himself of > > the law, etc. He just liked his privacy and anonymity. > > > > The image might even be of the masked cowboy on an archtypal rearing horse, > > fun and active, exciting. I would be surprised > > if the "Lone Ranger" media franchise had a copyright on that > > image, they just used it like lots of western movies have > > probably since commercial movies were invented, including Zorro, > > etc. The "cowboy" could be gender neutral, ie not displaying > > any gender characteristics. :-) > > > > On the negative side, I wonder if such an image might be > > accused of being too "activist"? Also, I suppose the image > > would have to be carefully done so it did not look like just > > some bad guy. Maybe wear a big white western hat rather > > than a black hat? <|8^) > > > > _______________________________________________ > > Gnupg-users mailing list > > Gnupg-users at gnupg.org > > http://lists.gnupg.org/mailman/listinfo/gnupg-users > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From emylistsddg at gmail.com Mon Jul 8 03:48:26 2013 From: emylistsddg at gmail.com (eMyListsDDg) Date: Sun, 7 Jul 2013 18:48:26 -0700 Subject: not recognizing my passphrase after moving from XP to Win7 In-Reply-To: <51D9D04D.4020508@vulcan.xs4all.nl> References: <51D495DB.9050706@gmx.de> <87mwq22zgc.fsf@vigenere.g10code.de> <1336239132.20130706201014@gmail.com> <51D9D04D.4020508@vulcan.xs4all.nl> Message-ID: <335579863.20130707184826@gmail.com> Hello Johan, i checked that. chars are typing correctly. i keep all passwords in a password database. i copied/pasted & typed what i thought should be the correct passphrase. gpg2 returns "invalid". keyboard is a new microsoft sidewinder x4 but chars/keys are mapping fine with it. appreciate your help and insight > On 7-7-2013 5:10, eMyListsDDg wrote: >> now i'm finding out after moving from XP to Win7 that i can't edit my keys or decrypt email test messages. > Perhaps you accidentily changed the keyboard layout? Non-US versions of > windows activate those pesky "dead keys" by default. Even Ubuntu seems > to do that now :-( > If your password contains chars like " ' ~ ets. you may have this problem. -- Bill Key fingerprint = DB4D 251B FE8A BDCD 2BE4 E889 13F1 78D0 A386 B32B From werewolf6851 at gmail.com Mon Jul 8 03:07:54 2013 From: werewolf6851 at gmail.com (Werewolf) Date: Sun, 7 Jul 2013 20:07:54 -0500 Subject: Do we need / want (or already have) a mascot for OpenPGP? In-Reply-To: <20130708002426.GS2457@bacardi.hollandpark.frase.id.au> References: <2262593.8Et49yeCn0@inno.berlin.laging.de> <20130708002426.GS2457@bacardi.hollandpark.frase.id.au> Message-ID: <20130708010754.GC8242@Vixen> On Mon, Jul 08, 2013 at 10:24:27AM +1000, Fraser Tweedale wrote: > How about an armadillo? Or a Masked armadillo? Wolf -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 230 bytes Desc: Digital signature URL: From emylistsddg at gmail.com Mon Jul 8 05:42:39 2013 From: emylistsddg at gmail.com (eMyListsDDg) Date: Sun, 7 Jul 2013 20:42:39 -0700 Subject: not recognizing my passphrase after moving from XP to Win7 In-Reply-To: <51D9C73A.4080502@securemecca.net> References: <51D495DB.9050706@gmx.de> <87mwq22zgc.fsf@vigenere.g10code.de> <1336239132.20130706201014@gmail.com> <51D9C73A.4080502@securemecca.net> Message-ID: <15446364.20130707204239@gmail.com> Hello Henry, > On 07/07/2013 03:10 AM, eMyListsDDg wrote: >> now i'm finding out after moving from XP to Win7 that i can't >> edit my keys or decrypt email test messages. >> the passphrases to decrypt i have aren't working from command >> line or my email app. >> during migration i copied all the files from >> \\gnupg dir on XP to my new machine. > Where do you put them on Windows 7? It is hard to see where > they are at for me but I just did a dummy key create on > Windows 7 and then copied all of my keys sans the > random_seed file over the newly created files I cannot see > it right now on Linux due to all of the shortcuts not showing > up the same way with NTFS mounted RO on Linux. > You didn't say what email program you are using so I assume > Outlook which may or may not make a difference. i copied the 32-bit XP gnupg dir contents to this dir on Win 7-64bit from: C:\Documents and Settings\\Application Data\gnupg to: C:\Users\\AppData\Roaming\gnupg\ there is a sub-dir C:\Documents and Settings\\Application Data\gnupg\private-keys-v1.d that is empty. did i miss getting my priv keys copied over? nope, do not use Outlook. i use "TheBat! v5.1.6.2" on my windows machine, have for years. i thought too, as you did, maybe the mailer program was the issue. but i went to commandline, encrypted a small test text file with my email key. that succeeded. but couldn't decrypt it. returns invalid key. no matter i typed in key or pasted from my main password database app. >> is there command line opt for gpg2 to run to sync my key >> ring or am out of luck after moving to new machine and have >> to create new key pairs? > I don't have extensive testing but I copied my keys from 32 bit > Ubuntu to 32 bit OpenSuSE and Windows XP. I just changed the > XP to Windows 7 but I am using 32 bit Windows 7. I did the same > there but I do modify the random_seed file with hexedit for > each key-ring which some people object to. From my point of > view that is far better than just having each key-ring having > the same random_seed file. But for Windows 7 I just left the > newly created random_seed file in place but copied over all > the other files. I have two systems with Windows 7 32 bit on > both of them (should have gone with 64 bit - no such thing > as PAE on Windows). > I don't think you can just copy for Windows XP 32 bit to > Windows 7 64 bit. Is that what you have? If it is what you > have you may need to do a export / import. I can say I have > had no problems with my Windows 7 32 bit but I only ran one > test which was to verify a file with a detached signature > file. I can do the following but I don't read email AT ALL > on Windows (I get lots of malware in my email - the wannabee > hackers think they can catch me off guard): either i changed the password and forgot to update my password database or, as you mentioned, copying from 32-bit XP to 64-bit win is likely the issues. i'm scanning my backup synology host to see if i have the saved old xp dir's and (maybe?) i can do an import of them. otherwise i'll just consider this a bust and recreate new key/pairs. now that you mentioned it, as i have a few linux vm's running i could start using for email. a few of those vm's have gpg & mail client support already. **edit update: after copying and importing keys to one of my linux vm's and trying numerous times to decrypt a simple text file. i found my error. it was user error as one char that i thought was a certain char wasn't. an alpha char looked like a char i was typing and it was a numerical char. gee, toss these older eyes of mine away!! if you hadn't helped with your suggestions i doubt i would have found this error. the other reply was about my keyboard. turns out, user error typo. text really small in my password database .. i'll change that! appreciate your help! > 1. Encipher a file with my public key on Linux and decipher > it on Windows. > 2. Symmetrically encipher a file with the TWORISH cipher on > Linux and decipher it on Windows. > 3. Do the same as the previous two but do the ciphering on > Windows and deciphering on Linux. > Let me know if it would help to do that (a personal message > would be fine). After that I could stand by for some tests > using email by enciphering, signing and both. that may help and appreciate the offer. let me see if i can find the old backed up dir and see if gnupg will import that > HHH > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -- Bill Key fingerprint = DB4D 251B FE8A BDCD 2BE4 E889 13F1 78D0 A386 B32B From hhhobbit at securemecca.net Mon Jul 8 06:30:32 2013 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Mon, 08 Jul 2013 04:30:32 +0000 Subject: Do we need / want (or already have) a mascot for OpenPGP? In-Reply-To: <20130708010754.GC8242@Vixen> References: <2262593.8Et49yeCn0@inno.berlin.laging.de> <20130708002426.GS2457@bacardi.hollandpark.frase.id.au> <20130708010754.GC8242@Vixen> Message-ID: <51DA4068.9060605@securemecca.net> On 07/08/2013 01:07 AM, Werewolf wrote: > On Mon, Jul 08, 2013 at 10:24:27AM +1000, Fraser Tweedale wrote: >> How about an armadillo? > > Or a Masked armadillo? There is no such critter. There are naked-tailed, long-nosed, and hairy Armadillos but no Masked Armadillo. There is even a Pink Fairy Armadillo (one of the rarer species of Armadillo). What most people think of when you say Armadillo is the nine- banded Armadillo which is Texas' small state animal which has the widest range. GnuPG already has an icon / emblem which you can see on the GnuPG page which is a padlock with a wing on it. I was one of those privileged to be able to vote on the cempeting designs. I am sorry you missed out. But I think the standard GNU mascot applies not only to GnuPG but to all of the GNU projects such as gcc, g++, EMACS, et al: http://en.wikipedia.org/wiki/GNU Until Werner, Richard Stallman and the other GNU people announce a competition for a GnuPG mascot or say otherwise, the GNU is the official GnuPG mascot. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 555 bytes Desc: OpenPGP digital signature URL: From mailinglisten at hauke-laging.de Mon Jul 8 06:38:00 2013 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Mon, 08 Jul 2013 06:38 +0200 Subject: Do we need / want (or already have) a mascot for OpenPGP? In-Reply-To: <51DA4068.9060605@securemecca.net> References: <2262593.8Et49yeCn0@inno.berlin.laging.de> <20130708010754.GC8242@Vixen> <51DA4068.9060605@securemecca.net> Message-ID: <12488177.j6p6J0ffE0@inno.berlin.laging.de> Am Mo 08.07.2013, 04:30:32 schrieb Henry Hertz Hobbit: > Until Werner, Richard Stallman and the other GNU people announce > a competition for a GnuPG mascot or say otherwise, the GNU is the > official GnuPG mascot. I didn't write "mascot for GnuPG". I don't want people, companies and other organizations to say "We use GnuPG" (though it may be appreciated if they do) but I want them to say "We support OpenPGP". So that's not really the same. Hauke -- Crypto f?r alle: http://www.openpgp-schulungen.de/fuer/bekannte/ OpenPGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 572 bytes Desc: This is a digitally signed message part. URL: From robertc at broadcom.com Mon Jul 8 06:34:37 2013 From: robertc at broadcom.com (Bob (Robert) Cavanaugh) Date: Mon, 8 Jul 2013 04:34:37 +0000 Subject: Do we need / want (or already have) a mascot for OpenPGP? In-Reply-To: <51DA4068.9060605@securemecca.net> References: <2262593.8Et49yeCn0@inno.berlin.laging.de> <20130708002426.GS2457@bacardi.hollandpark.frase.id.au> <20130708010754.GC8242@Vixen> <51DA4068.9060605@securemecca.net> Message-ID: <8F0B09FC6339FA439524099BFCABC11F1817E5@IRVEXCHMB11.corp.ad.broadcom.com> How about a lemur? They have masked varieties (and they are cute). Raccoon also comes to mind... Thanks, Bob Cavanaugh Broadcom Corporation 16340 West Bernardo Drive San Diego CA 92127 Work: 858-521-5562 Fax: 858-385-8810 Cell: 858-361-2068 -----Original Message----- From: Gnupg-users [mailto:gnupg-users-bounces at gnupg.org] On Behalf Of Henry Hertz Hobbit Sent: Sunday, July 07, 2013 9:31 PM To: gnupg-users at gnupg.org Subject: Re: Do we need / want (or already have) a mascot for OpenPGP? On 07/08/2013 01:07 AM, Werewolf wrote: > On Mon, Jul 08, 2013 at 10:24:27AM +1000, Fraser Tweedale wrote: >> How about an armadillo? > > Or a Masked armadillo? There is no such critter. There are naked-tailed, long-nosed, and hairy Armadillos but no Masked Armadillo. There is even a Pink Fairy Armadillo (one of the rarer species of Armadillo). What most people think of when you say Armadillo is the nine- banded Armadillo which is Texas' small state animal which has the widest range. GnuPG already has an icon / emblem which you can see on the GnuPG page which is a padlock with a wing on it. I was one of those privileged to be able to vote on the cempeting designs. I am sorry you missed out. But I think the standard GNU mascot applies not only to GnuPG but to all of the GNU projects such as gcc, g++, EMACS, et al: http://en.wikipedia.org/wiki/GNU Until Werner, Richard Stallman and the other GNU people announce a competition for a GnuPG mascot or say otherwise, the GNU is the official GnuPG mascot. From peter at digitalbrains.com Mon Jul 8 11:00:29 2013 From: peter at digitalbrains.com (Peter Lebbing) Date: Mon, 08 Jul 2013 11:00:29 +0200 Subject: GPG keys for multiple email accounts In-Reply-To: <4103162.1eUhngMXWs@inno.berlin.laging.de> References: <3598619.5FZPTcOapV@inno.berlin.laging.de> <4103162.1eUhngMXWs@inno.berlin.laging.de> Message-ID: <51DA7FAD.3090009@digitalbrains.com> On 07/07/13 18:50, Hauke Laging wrote: > If you want to be sure you may create the mainkey without the flag for > encryption (--expert --gen-key). The keys GnuPG creates by default have signature and certification capabilities on the primary key and encryption on a subkey. With an offline main key, it makes a lot of sense to move the signature capability to a subkey (and /not/ have it on the primary key) ... > But this would prevent you from using the mainkey as a high security key > (useful if you don't have a separate one). ... but advising to set encryption capability on the primary key goes against the advice of not using one key for both encryption and signing. Also, why not create the separate one if you don't have it? You wouldn't get the certifications that are already on the other key, but you save yourself the hassle of having multiple, active encryption-capable (sub)keys in one key and people having to select one of those. Just my 2 cents. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at From olav at seyfarth.de Mon Jul 8 06:17:52 2013 From: olav at seyfarth.de (Olav Seyfarth) Date: Mon, 08 Jul 2013 06:17:52 +0200 Subject: Win 7 64bit - 0 chance GnuPG / (Thunderbird-plugin)enigmail zu installieren ?? In-Reply-To: <51D7E222.4060701@kabelmail.de> References: <51D7E222.4060701@kabelmail.de> Message-ID: <51DA3D70.7040707@seyfarth.de> -----BEGIN PGP SIGNED MESSAGE----- Hash: RIPEMD160 Dear W., > I have installed Win7-64bit and Thunderbird. OK > Have I no chance to install GnuPG / enigmail-plugin in Thunderbird? There should be no problem to do so. Install Thunderbird from https://www.mozilla.org/de/thunderbird GnuPG from http://www.gpg4win.de/download-de.html and download Enigmail using a browser from https://addons.mozilla.org/de/thunderbird/addon/enigmail/ but save the AddOn to your local disk and install it within Thunderbird AddOns from where you saved it. > I'm a newbie. Welcome! But ... please describe the issues you encounter :-) Olav -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.20 (MingW32) Comment: Dies ist eine elektronische Signatur - http://www.enigmail.net/ iQGcBAEBAwAGBQJR2j1tAAoJEKGX32tq4e9WM0wL/0hrrH/ch2K+QjbkWJnXhFXw rS+DWWiVU2BdzqzEVKjFJQPUZZu77hq0bUKocEmYsKFYed+jeBbTBJDBZJeGx8WF MI0PWuju+0RdjrnwQ5CHNnyzV9JtgjxG4nnckiYFtrR4frBWHZHtV3ujcuE/1bZj 3NuRqc7Sc3jL3uMp/Gd+uwnx+HYFETDQ65OmPIHoPdHj4yRxgiUZ/alqPSEU4PfS OLvTiNGBeZ39QCnNEGefB2gt+oPUokWFflUe8flcX4Tpl9Hw6RCiv0pJchabOazB iGUhlcasOvmYgyZXEW58nZ+Cc5jk5c28zFchpfInofSZvXjMKVM5OmsWww8bv4+8 EWlsa9+pN759KsHKq8LwkrzMHKO4bCK6PlyYdlj8O5xtOmQ5N/9Rt1MELLRq9O66 4CF3EQBvhXQ6s1KZ4gLiNbMbtlier/uaS7UENLWFdP8OkiJT0JggYcgF5Y1x3GAR 4xCh9qmEjLDqQOrurdVQPuTDbag2ff4JpfNSmvwf5Q== =aMQj -----END PGP SIGNATURE----- From peter at digitalbrains.com Mon Jul 8 11:22:23 2013 From: peter at digitalbrains.com (Peter Lebbing) Date: Mon, 08 Jul 2013 11:22:23 +0200 Subject: not recognizing my passphrase after moving from XP to Win7 In-Reply-To: <51D9C73A.4080502@securemecca.net> References: <51D495DB.9050706@gmx.de> <87mwq22zgc.fsf@vigenere.g10code.de> <1336239132.20130706201014@gmail.com> <51D9C73A.4080502@securemecca.net> Message-ID: <51DA84CF.3000301@digitalbrains.com> On 07/07/13 21:53, Henry Hertz Hobbit wrote: > I did the same there but I do modify the random_seed file with hexedit for > each key-ring which some people object to. From my point of view that is far > better than just having each key-ring having the same random_seed file. As one of the people to object, let me repeat that you simply shouldn't copy the random_seed file to another system, but let it create its own. I agree that having each keyring start out with the same random_seed file is a bad situation, which is trivially avoided. Even removing it after the copying is less work than monkey-bashing the hex part of your keyboard in a hexeditor :). HTH, Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at From reynt0 at cs.albany.edu Mon Jul 8 20:31:10 2013 From: reynt0 at cs.albany.edu (reynt0) Date: Mon, 8 Jul 2013 14:31:10 -0400 (EDT) Subject: Do we need / want (or already have) a mascot for OpenPGP? In-Reply-To: <20130708002426.GS2457@bacardi.hollandpark.frase.id.au> References: <2262593.8Et49yeCn0@inno.berlin.laging.de> <20130708002426.GS2457@bacardi.hollandpark.frase.id.au> Message-ID: On Mon, 8 Jul 2013, Fraser Tweedale wrote: > How about an armadillo? > > On Sun, Jul 07, 2013 at 11:09:20PM +0200, Randolph D. wrote: >> http://www.pierros.de/images/Masken_Larven_Larve_Domina_schwarz.jpg >> >> 2013/7/7 reynt0 : >>> On 07.07.2013, Hauke Laging wrote: >>> . . . >>>> Linux has its cuddly penguin, BSD its devil, openSUSE the . . . >>>> I guess it would be good to have something like that for >>>> OpenPGP. Something that people both like and recognize. . . . >>>> I would prefer something with a strong appearance, a >>>> smiling rhino or gorilla maybe. :-) . . . >>> A current movie and old TV show in the USA makes me think >>> of, why not a masked western hero? (Not a superhero.) Like >>> the well-known Lone Ranger, who was on the side of good >>> against evil, on the side of law without being himself of >>> the law, etc. He just liked his privacy and anonymity. . . . >>> On the negative side, I wonder if such an image might be >>> accused of being too "activist"? Also, I suppose the image >>> would have to be carefully done so it did not look like just >>> some bad guy. Maybe wear a big white western hat rather >>> than a black hat? <|8^) Armadillo sounds cool, and like something a graphics artist could do something cool with. The pierros.de mask is exactly what masked cowboy heros wear. By itself it might have too many interpretations. From fisch.666 at gmx.de Mon Jul 8 19:39:01 2013 From: fisch.666 at gmx.de (Chris) Date: Mon, 08 Jul 2013 19:39:01 +0200 Subject: GpgEX for 64 bit Windows test version In-Reply-To: <8761wp1ihz.fsf@vigenere.g10code.de> References: <51D495DB.9050706@gmx.de> <8761wp1ihz.fsf@vigenere.g10code.de> Message-ID: <51DAF935.1020502@gmx.de> Hi, thanks for your reply. > I can' replicate it on my German Windows 7 Home Premium 64 bit > (6.01.7600). However, I recall that I noticed such a behaviour during > development. My windows version here is 6.1.7601. > - Did you just install a gpgex DLL or is that the one from > gpg4win-light-2.1.2-beta20.exe ? I've installed gpg4win-2.1.1.exe which fails to register the gpgex and then installed the gpgex from the archive: ftp://ftp.g10code.com/g10code/gpgex/gpgex-1.0.0-beta24-bin.zip with the regsrv32 command as an admin. > - What codepage are you using? It is different from the default? I'm using the default codepage Deutsch (Deutschland) of a German win7 installation. > - Did you set one of the environment variables: LANG, LC_ALL, or > LS_MESSAGES? Just checked my environment variables with SET and none of the above is set. If you need the whole output of SET i can send it to you via a direct e-mail. Thanks Chris From vedaal at nym.hush.com Mon Jul 8 23:55:16 2013 From: vedaal at nym.hush.com (vedaal at nym.hush.com) Date: Mon, 08 Jul 2013 17:55:16 -0400 Subject: Do we need / want (or already have) a mascot for OpenPGP? In-Reply-To: References: <2262593.8Et49yeCn0@inno.berlin.laging.de> <20130708002426.GS2457@bacardi.hollandpark.frase.id.au> Message-ID: <20130708215516.E2DF8200E7@smtp.hushmail.com> maybe an icon type visualization of a file/folder, covered with ascii PGP armor with a metallic shine, and a little head on top covered with a helmet, (with eyes showing through, and a smile showing through the visor of the helmet) and little armored arms and feet. From expires2013 at ymail.com Mon Jul 8 23:42:36 2013 From: expires2013 at ymail.com (MFPA) Date: Mon, 8 Jul 2013 22:42:36 +0100 Subject: Do we need / want (or already have) a mascot for OpenPGP? In-Reply-To: <2262593.8Et49yeCn0@inno.berlin.laging.de> References: <2262593.8Et49yeCn0@inno.berlin.laging.de> Message-ID: <1806333176.20130708224236@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Sunday 7 July 2013 at 6:26:35 PM, in , Hauke Laging wrote: > Whether the GNU gnu increases the fun > factor is a difficult question... ;-) Not difficult at all. Of course it does! - -- Best regards MFPA mailto:expires2013 at ymail.com Two wrongs don't make a right. But three lefts do. -----BEGIN PGP SIGNATURE----- iQCVAwUBUdsyXKipC46tDG5pAQpdLQP9Fee1HBIvlOmalTtlH7LD5/95POwKAIee 8LRJp5+6CvZXzKI6cw5cGExGkhoRFj2RfcGw0oITuQfW7vwmGFzG+TxLl+8+meeG VJ9q94sd63IxVFnIRsUmGhnhUw50Beh9N2tuG+JuQzwwzEftwWt9CXKwyi0vHe1R ZqCFx+VGoA8= =eOZ7 -----END PGP SIGNATURE----- From expires2013 at ymail.com Mon Jul 8 23:44:20 2013 From: expires2013 at ymail.com (MFPA) Date: Mon, 8 Jul 2013 22:44:20 +0100 Subject: Do we need / want (or already have) a mascot for OpenPGP? In-Reply-To: <8F0B09FC6339FA439524099BFCABC11F1817E5@IRVEXCHMB11.corp.ad.broadcom.com> References: <2262593.8Et49yeCn0@inno.berlin.laging.de> <20130708002426.GS2457@bacardi.hollandpark.frase.id.au> <20130708010754.GC8242@Vixen> <51DA4068.9060605@securemecca.net> <8F0B09FC6339FA439524099BFCABC11F1817E5@IRVEXCHMB11.corp.ad.broadcom.com> Message-ID: <1464752330.20130708224420@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Monday 8 July 2013 at 5:34:37 AM, in , Bob (Robert) Cavanaugh wrote: > How about a lemur? They have masked varieties (and they > are cute). Raccoon also comes to mind... Or a red-eared terrapin, kind of like a teenage mutant ninja turtle... - -- Best regards MFPA mailto:expires2013 at ymail.com Change is inevitable except from a vending machine -----BEGIN PGP SIGNATURE----- iQCVAwUBUdsyuKipC46tDG5pAQq7VwP8CkdTKAn59e/BCmDoN7QlFdYeONFzkAWl 5BGHlMAoIgTIELERL8bGCoPwv+9wfJiJjbGhQzasyU49R7C0u75L+cFX3v1GqT9o JzoiZaYcXqttjHqt0jNlnxcW/3UWrR1sFa4zobgHKdRxotLW4QqvaAaqKstW8iNe 0QZq8Y022Dc= =1KTw -----END PGP SIGNATURE----- From wk at gnupg.org Tue Jul 9 21:33:58 2013 From: wk at gnupg.org (Werner Koch) Date: Tue, 09 Jul 2013 21:33:58 +0200 Subject: GpgEX for 64 bit Windows test version In-Reply-To: <51DAF935.1020502@gmx.de> (Chris's message of "Mon, 08 Jul 2013 19:39:01 +0200") References: <51D495DB.9050706@gmx.de> <8761wp1ihz.fsf@vigenere.g10code.de> <51DAF935.1020502@gmx.de> Message-ID: <87mwpvwms9.fsf@vigenere.g10code.de> On Mon, 8 Jul 2013 19:39, fisch.666 at gmx.de said: > I've installed gpg4win-2.1.1.exe which fails to register the gpgex and > then installed the gpgex from the archive: > > ftp://ftp.g10code.com/g10code/gpgex/gpgex-1.0.0-beta24-bin.zip That might be the cause for the problem. The translations (*.mo) files from the old installer may not match the newer gettext version as used by gpgex. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From burks at burks.de Thu Jul 11 09:48:27 2013 From: burks at burks.de (Burkhard Schroeder) Date: Thu, 11 Jul 2013 09:48:27 +0200 Subject: Win 7 64bit - 0 chance GnuPG / (Thunderbird-plugin)enigmail zu installieren ?? In-Reply-To: <51D7E222.4060701@kabelmail.de> References: <51D7E222.4060701@kabelmail.de> Message-ID: <51DE634B.5090006@burks.de> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 06-Jul-13 11:23 AM, W.Rog. wrote: > I have installed Win7-64bit and Thunderbird. Have I no chance to > install GnuPG / enigmail-plugin in Thunderbird? Sorry, I#m a > newbie. kindly regards Enigmail is only a frontend which is able to handle the key management of GnuPG. Enigmail needs GnuPG to be installed in advance. I recommend to install Gpg4win first. Burks -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iQIcBAEBAgAGBQJR3mNLAAoJEDfVM7EuR/fSFfgP/3wW5hgPZs+JXFqHbgUhxV5W oQ1syx6A4TMP6CidQtOYTm5+riGT8P8QYRBWM93YAZRxYJuq2s9/piQ99X2ZvTUo UE9ymbsvwBMi769oHJ/Twx3V4rMkcJ15Wv8i8xsWkQTnEuthFNGn6uMf3BcS/GKN +6QzPbN0Mvhl69ZP88uhUMrFN7wTgEuI86DI4gTwf87L6lzh9afwwDwoFBI3egdX jvKDhTbP157LYEKM7UObxF0x40aPs9ulJR3DOid5nZyJZUEdOjLN68rJU0shcinR tO9MjnXFC4Q6uQxAfzqxJwcv6SzWr5zV6u5cw1fOJpUN3kbhjer4oA1ebvwJJecn sylasw/gWbvMsKGh1xDiGtBlp6VDp75rnKDHspJF0KvxII8LepsXu0id4bpLbWZu yYLwoA5aO5tBrS3ewPDSZ+24q1XYtNuh7sfF/E5ZnD/9MN+U3E5PEikw2JYN31Bx eVgS9fY/2ytghoIkVUI1qkInuhmk/afV47B0U6HUvPucRc9Ec/JEcOB8odfD47xu q12Vi7UfSV5aBspxY4RoFfLhDFVHpYfWZ/EAhYtBvaqmyHfIi04MeLGjCb/PG+1X R7XTjajfA2VpiN/ApLyI9wB2TlyCGH/fYMf3hf/W+ZS4dEFzU8T4FrMuEA7lvoT5 I68WBTbnKECxUijD88GT =0htC -----END PGP SIGNATURE----- From burks at burks.de Thu Jul 11 09:41:21 2013 From: burks at burks.de (Burkhard Schroeder) Date: Thu, 11 Jul 2013 09:41:21 +0200 Subject: Do we need / want (or already have) a mascot for OpenPGP? In-Reply-To: <8F0B09FC6339FA439524099BFCABC11F1817E5@IRVEXCHMB11.corp.ad.broadcom.com> References: <2262593.8Et49yeCn0@inno.berlin.laging.de> <20130708002426.GS2457@bacardi.hollandpark.frase.id.au> <20130708010754.GC8242@Vixen> <51DA4068.9060605@securemecca.net> <8F0B09FC6339FA439524099BFCABC11F1817E5@IRVEXCHMB11.corp.ad.broadcom.com> Message-ID: <51DE61A1.30509@burks.de> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 08-Jul-13 6:34 AM, Bob (Robert) Cavanaugh wrote: > How about a lemur? They have masked varieties (and they are cute). > Raccoon also comes to mind... But they are not associated with security. And security is not "cute". What about Erinaceidae ? They look cute, are not really strong but can defend themselves... http://en.wikipedia.org/wiki/Erinaceidae Burks -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iQIcBAEBAgAGBQJR3mGhAAoJEDfVM7EuR/fSRJAQAJQvYW9hWN4HhkJXTwCzWAC7 eT27OWzVt0AjBWpQsrqCwUEhF2UHrgBCUyTVWL0u0R1k3sNdSZThhE9MpObovgb9 CcA1AQjzy2FKV85eGtfmXVCLp6BWIXhF2zZHFaRcNQu8U+mO7q0UJ5kYM2f3hoXV CMUG0kk0kf1CIQ9mR38VJ74iHab8LAM4m70XIPt+FGIepAsEdIItr0IUWSX4XwR6 9Z+W83GHWu8hToVuPIbXgpDLeNxD500N6cRRl8uxKOOOM8bu+kY+AGFpf55etvy0 pm/cctEd0fIBf0SntrTWfXFU10XUuSRF4YigBvVSRVo5l5kgJDymu5LKcPKliSSv 6YLGyTGq8ouI1ObK90PfVLA5NCGsJvKkNEPhREwCO2EpKX+2t4+ts296qc5T1eTo X/FyyS5l4YZT1DqD/3Dt+Tf8abTkxngJrmfiYqPO0tI9o6Z2Jf/zzSi+rhgVD1cl gB/3nhahRnNrihS9qaayghb2RqjC6VXiGnXF3ilSMlg0S0j/XY4XxbhojSal6hsM e1aaTU8od4ZdWu3GJrpOyTEF7v2UFcNMDGD8RzwkeK6MhA4rs6x7+ofkcXGoA7xp s25sitN1CLOvNRVoYifChc3xxtiuPESR29LSAAy2QclZAoW7I+hhjRmyAZ+gMAag fV7wDdv66U5m50L7+7CB =FKKe -----END PGP SIGNATURE----- From hhhobbit at securemecca.net Thu Jul 11 16:23:03 2013 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Thu, 11 Jul 2013 14:23:03 +0000 Subject: not recognizing my passphrase after moving from XP to Win7 In-Reply-To: <51DA84CF.3000301@digitalbrains.com> References: <51D495DB.9050706@gmx.de> <87mwq22zgc.fsf@vigenere.g10code.de> <1336239132.20130706201014@gmail.com> <51D9C73A.4080502@securemecca.net> <51DA84CF.3000301@digitalbrains.com> Message-ID: <51DEBFC7.9020005@securemecca.net> On 07/08/2013 09:22 AM, Peter Lebbing wrote: > On 07/07/13 21:53, Henry Hertz Hobbit wrote: >> I did the same there but I do modify the random_seed file with hexedit for >> each key-ring which some people object to. From my point of view that is far >> better than just having each key-ring having the same random_seed file. > > As one of the people to object, let me repeat that you simply shouldn't copy the > random_seed file to another system, but let it create its own. I agree that > having each keyring start out with the same random_seed file is a bad situation, > which is trivially avoided. Even removing it after the copying is less work than > monkey-bashing the hex part of your keyboard in a hexeditor :). I do NOT just copy it. I hexedit it and randomly, not pseudo-randomly replace some of the bytes (actually nibbles). The reason why again I when I omitted the random_seed file gnupg (1 or 2) would NOT just create the file. I imagine it would if I used the keys on Windows for either signing or enciphering it may have created the random_seed file but since I but I don't use them that way but only for verifying detached signature files for what ever reason they never got created. Whether you choose to believe my random chaging of nibbles in the random_seed file (there is NO plan of what to change or even how many and some of them may even get the same nibble with the change) is up to you. I am NOT telling this person to do the same thing. In this case, since he copied the entire key ring I would advise that he delete the random_seed file as a security measure. But in the case of Windows 7 I didn't know where they keys should be put so I created a dummy key after a GPG4WIN install. After that I copied over all of my files BUT the random_seed file in the AppData\roaming\gnupg folder. From peter at digitalbrains.com Thu Jul 11 17:23:59 2013 From: peter at digitalbrains.com (Peter Lebbing) Date: Thu, 11 Jul 2013 17:23:59 +0200 Subject: not recognizing my passphrase after moving from XP to Win7 In-Reply-To: <51DEBFC7.9020005@securemecca.net> References: <51D495DB.9050706@gmx.de> <87mwq22zgc.fsf@vigenere.g10code.de> <1336239132.20130706201014@gmail.com> <51D9C73A.4080502@securemecca.net> <51DA84CF.3000301@digitalbrains.com> <51DEBFC7.9020005@securemecca.net> Message-ID: <51DECE0F.6070902@digitalbrains.com> On 11/07/13 16:23, Henry Hertz Hobbit wrote: > I imagine it would if I used the keys on Windows > for either signing or enciphering it may have created the random_seed > file but since I but I don't use them that way but only for verifying > detached signature files for what ever reason they never got created. My best guess is that the random_seed is only created when GnuPG actually uses random numbers. Verifying a signature doesn't need randomness, unless you're using randomness to defeat side-channel attacks. I suppose this is not the case. Once it needs randomness, it will very likely just create a fresh random_seed file. > Whether you choose to believe my random chaging of nibbles in the > random_seed file (there is NO plan of what to change or even how > many and some of them may even get the same nibble with the change) > is up to you. I absolutely believe your intention to randomly change things. I also strongly suspect you are a human being, and I also believe humans are not very capable of generating randomness. But I already said this, so I don't understand why you think I doubt your intentions when I have explained my point earlier. Whether you agree on the inability of humans to generate randomness (or recognise it, for that matter) is another thing, in which I obviously leave you completely free. > I am NOT telling this person to do the same thing. It read as advice to me. You said: > ... but I do modify the random_seed file with hexedit for > each key-ring which some people object to. From my point of > view that is far better than just having each key-ring having > the same random_seed file. If I read someone say that what he does is, from his point of view, far better, I'm inclined to think he implicitly advises me to do the same. I'm not even going to start thinking about another implication that could, indeed, be made from this statement, which is not to have the same random_seed file some other way, like by deleting it. > In this case, since he copied the entire key ring I would advise > that he delete the random_seed file as a security measure. I agree :). By the way, the random_seed file is only part of the input to the randomisation. I don't think you'll actually create an insecure system when you copy it literally from another system, although I'm not sure what a capable attacker can do. That said, it's easy enough to not copy it (or delete it after copying), and it was never intended to be copied, so why not just do that. If you think of it. Otherwise, don't fret, you're probably safe. HTH, Peter. PS: Since there are 1200 nibbles in my random_seed file, I would indeed expect that after at most 16 changes, you will start changing nibbles to a value you already used. https://en.wikipedia.org/wiki/Pigeonhole_principle -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at From hhhobbit at securemecca.net Thu Jul 11 18:14:03 2013 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Thu, 11 Jul 2013 16:14:03 +0000 Subject: not recognizing my passphrase after moving from XP to Win7 In-Reply-To: <15446364.20130707204239@gmail.com> References: <51D495DB.9050706@gmx.de> <87mwq22zgc.fsf@vigenere.g10code.de> <1336239132.20130706201014@gmail.com> <51D9C73A.4080502@securemecca.net> <15446364.20130707204239@gmail.com> Message-ID: <51DED9CB.7030107@securemecca.net> On 07/08/2013 03:42 AM, eMyListsDDg wrote: > Hello Henry, > i copied the 32-bit XP gnupg dir contents to this dir on Win 7-64bit > > from: C:\Documents and Settings\\Application Data\gnupg > > to: C:\Users\\AppData\Roaming\gnupg\ > That is the correct folder. I have no idea on what Windows 7 does with the Documents and Settings folder but I created dummy keys and then replaced everything in that folder except for the random_seed file (created when I createdd the dummy keys) on Windows 7 for the administrative user and me (yes, two accounts per each Windows 7 system). They work. I can create symmetric enciphered files, public key enciphered files, and detached signatures files and decipher, decipher, and verify respectively. > there is a sub-dir C:\Documents and Settings\\Application Data\gnupg\private-keys-v1.d > that is empty. did i miss getting my priv keys copied over? NO, but as Peter said you may have been better off NOT copying the random_seed file even though I do change mine with hexedit But for someone to say that I am simply not random they have never saw my sleeping hours, trips to the store, etc. I am as about as random as you can get. For somebody to say that human beings are simply not random assumes the idea that all human beings are alike which I can tell you is not true. I can attest to that as both a Psychologist and giving testimony in a court of law and can tell you that none of the witnesses experienced the exact same event in the same way. Humans simply do NOT see or experience the same event the same way. Yet we all assume that is the case. I can also back that statement up with my Psychology degree and years of experience with experiments in perception and learning theory. I can remember that episode of MASH where the Ferret experienced events one way and Hawkeye a completely different way. Believe it or not that is the norm, not the exception. I can assure you I have NO plan of what gets replaced in a random_seed file and I certainly don't make the mistake of making sure I don't replace a nibble with the very same thing. The replacements are all over the file with no plans of how to move. It is pure serendipity. The files may or may not get the same changes but so far a hexcmp always gives me the first byte that is different and it is never the same. It is just as random as any RNG. Normally I use hexedit with two or more malware that have the same size in a given time period. I have much more trust in hexcmp than even sha256sum to test whether two files are the same or not. There will be more on this in a separate post and it will delve into even Physics of the large (galaxies) and the small. But the big point was GNUPG DID NOT CREATE A random_seed FILE FOR ME ON WINDOWS SEVERAL YEARS BACK. What is it using when it isn't there. Since you are using the keys in only one place, e.g., you are moving from Windows XP to Windows 7 permanently then there may not be an issue with just copying random_seed. I wouldn't know. My work-around below may make that a moot point anyway. > nope, do not use Outlook. i use "TheBat! v5.1.6.2" on my windows machine, have for years. > > i thought too, as you did, maybe the mailer program was the issue. but i went > to commandline, encrypted a small test text file with my email key. that succeeded. > but couldn't decrypt it. returns invalid key. no matter i typed in key or pasted from my main password database app. Somebody else just had an issue this way. Resign all of YOUR keys with the highest level of trust and see if that helps. Yeah, I know. It sounds dumb but there is a slim chance it will work. But if you cannot edit your keys because it does not accept your pass-phrase I would say you are hosed and will need to export everything that is yours (public, private and trust) from Windows XP and then import them on Windows 7. Note that I said you will almost HAVE to do that anyway if your Windows XP is 32 bit and Windows 7 is 64 bit. In that case don't even dream of copying. It won't work. Be sure to wipe out your entire AppData\roaming\gnupg folder. Then create dummy keys on Windows 7. Then import your keys and trust on Windows 7 from the exports created on Windows XP. Then edit your transferred keys and make sure they have the highest level of trust. Just make sure you are doing a self sign (e.g., not signing them using the dummy key which you may want to remove at this point but should do the instant your keys start working again). When you publicly encipher a file it doesn't ask for a password So do one test using a symmetric cipher and then try to decipher that file (remember to put the original some place else before you decipher). Hopefully you can decipher a symmetrically enciphered file. Then create a detached signature file since you have to type your pass-phrase when you create a detached signature file. http://www.securemecca.com/public/GnuPG/ http://www.securemecca.com/public/GnuPG/signfile.txt (there is also a file in there I use for creating a cipher file using a symmetric cipher) Translated into Window-speak in the cmd.exe window: gpg --default-key YOUR_KEY_HERE --output test.txt.sig \ --detach-sign test.txt gpg --verify test.txt.sig Sorry but Thunderbird wraps things for me so the back-slash and CRLF should be replaced with NOTHING. If that works then then you will also have to re-import other people's public keys and sign or lsign them depending on what you did before. You will also want to delete the dummy key. HHH From johanw at vulcan.xs4all.nl Thu Jul 11 18:37:23 2013 From: johanw at vulcan.xs4all.nl (Johan Wevers) Date: Thu, 11 Jul 2013 18:37:23 +0200 Subject: not recognizing my passphrase after moving from XP to Win7 In-Reply-To: <51DED9CB.7030107@securemecca.net> References: <51D495DB.9050706@gmx.de> <87mwq22zgc.fsf@vigenere.g10code.de> <1336239132.20130706201014@gmail.com> <51D9C73A.4080502@securemecca.net> <15446364.20130707204239@gmail.com> <51DED9CB.7030107@securemecca.net> Message-ID: <51DEDF43.8020702@vulcan.xs4all.nl> On 11-07-2013 18:14, Henry Hertz Hobbit wrote: >> from: C:\Documents and Settings\\Application Data\gnupg >> to: C:\Users\\AppData\Roaming\gnupg\ > That is the correct folder. I have no idea on what Windows > 7 does with the Documents and Settings folder That directory doesn't exists in Windows 7 anymore, it is integrated in Windows_drive\user_name to have all user settings in one directory. More or less like /home/user_name on Unix. -- ir. J.C.A. Wevers PGP/GPG public keys at http://www.xs4all.nl/~johanw/pgpkeys.html From emylistsddg at gmail.com Thu Jul 11 21:44:24 2013 From: emylistsddg at gmail.com (eMyListsDDg) Date: Thu, 11 Jul 2013 12:44:24 -0700 Subject: not recognizing my passphrase after moving from XP to Win7 In-Reply-To: <51DED9CB.7030107@securemecca.net> References: <51D495DB.9050706@gmx.de> <87mwq22zgc.fsf@vigenere.g10code.de> <1336239132.20130706201014@gmail.com> <51D9C73A.4080502@securemecca.net> <15446364.20130707204239@gmail.com> <51DED9CB.7030107@securemecca.net> Message-ID: <1107903272.20130711124424@gmail.com> Hello Henry & Johan, appreciate your advice. and a lot of information you took the time to write. i think i mentioned i found the error, more or less my own eyes and the size of the text in my pw database. one char off resembling another. i doubt i would have found that error if not for your help. i exported everything and imported my keys to one of my linuxmint vm's, and will begin soon to using thunderbird for all email. thanks again for all the help! wb Thursday, July 11, 2013, 9:14:03 AM, you wrote: > On 07/08/2013 03:42 AM, eMyListsDDg wrote: >> Hello Henry, >> i copied the 32-bit XP gnupg dir contents to this dir on Win 7-64bit >> from: C:\Documents and Settings\\Application Data\gnupg >> to: C:\Users\\AppData\Roaming\gnupg\ > That is the correct folder. I have no idea on what Windows > 7 does with the Documents and Settings folder but I created > dummy keys and then replaced everything in that folder > except for the random_seed file (created when I createdd > the dummy keys) on Windows 7 for the administrative user > and me (yes, two accounts per each Windows 7 system). > They work. I can create symmetric enciphered files, > public key enciphered files, and detached signatures files > and decipher, decipher, and verify respectively. >> there is a sub-dir C:\Documents and Settings\\Application Data\gnupg\private-keys-v1.d >> that is empty. did i miss getting my priv keys copied over? > NO, but as Peter said you may have been better off NOT copying > the random_seed file even though I do change mine with hexedit > But for someone to say that I am simply not random they have > never saw my sleeping hours, trips to the store, etc. I am > as about as random as you can get. For somebody to say that > human beings are simply not random assumes the idea that all > human beings are alike which I can tell you is not true. I > can attest to that as both a Psychologist and giving testimony > in a court of law and can tell you that none of the witnesses > experienced the exact same event in the same way. Humans simply > do NOT see or experience the same event the same way. Yet we > all assume that is the case. I can also back that statement up > with my Psychology degree and years of experience with > experiments in perception and learning theory. I can remember > that episode of MASH where the Ferret experienced events one way > and Hawkeye a completely different way. Believe it or not > that is the norm, not the exception. I can assure you I have > NO plan of what gets replaced in a random_seed file and I > certainly don't make the mistake of making sure I don't > replace a nibble with the very same thing. The replacements > are all over the file with no plans of how to move. It is > pure serendipity. The files may or may not get the same > changes but so far a hexcmp always gives me the first byte > that is different and it is never the same. It is just as > random as any RNG. Normally I use hexedit with two or more > malware that have the same size in a given time period. I > have much more trust in hexcmp than even sha256sum to test > whether two files are the same or not. > There will be more on this in a separate post and it will > delve into even Physics of the large (galaxies) and the > small. But the big point was GNUPG DID NOT CREATE A > random_seed FILE FOR ME ON WINDOWS SEVERAL YEARS BACK. > What is it using when it isn't there. > Since you are using the keys in only one place, e.g., you are > moving from Windows XP to Windows 7 permanently then there > may not be an issue with just copying random_seed. I wouldn't > know. My work-around below may make that a moot point anyway. >> nope, do not use Outlook. i use "TheBat! v5.1.6.2" on my windows machine, have for years. >> i thought too, as you did, maybe the mailer program was the issue. but i went >> to commandline, encrypted a small test text file with my email key. that succeeded. >> but couldn't decrypt it. returns invalid key. no matter i typed in key or pasted > from my main password database app. > Somebody else just had an issue this way. Resign all of YOUR > keys with the highest level of trust and see if that helps. > Yeah, I know. It sounds dumb but there is a slim chance it > will work. But if you cannot edit your keys because it does > not accept your pass-phrase I would say you are hosed and will > need to export everything that is yours (public, private and > trust) from Windows XP and then import them on Windows 7. > Note that I said you will almost HAVE to do that anyway if > your Windows XP is 32 bit and Windows 7 is 64 bit. In that > case don't even dream of copying. It won't work. > Be sure to wipe out your entire AppData\roaming\gnupg folder. > Then create dummy keys on Windows 7. Then import your keys and > trust on Windows 7 from the exports created on Windows XP. > Then edit your transferred keys and make sure they have the > highest level of trust. Just make sure you are doing a self > sign (e.g., not signing them using the dummy key which you > may want to remove at this point but should do the instant > your keys start working again). > When you publicly encipher a file it doesn't ask for a password > So do one test using a symmetric cipher and then try to decipher > that file (remember to put the original some place else before > you decipher). Hopefully you can decipher a symmetrically > enciphered file. Then create a detached signature file since > you have to type your pass-phrase when you create a detached > signature file. > http://www.securemecca.com/public/GnuPG/ > http://www.securemecca.com/public/GnuPG/signfile.txt > (there is also a file in there I use for creating > a cipher file using a symmetric cipher) > Translated into Window-speak in the cmd.exe window: > gpg --default-key YOUR_KEY_HERE --output test.txt.sig \ > --detach-sign test.txt > gpg --verify test.txt.sig > Sorry but Thunderbird wraps things for me so the back-slash > and CRLF should be replaced with NOTHING. If that works > then then you will also have to re-import other people's > public keys and sign or lsign them depending on > what you did before. You will also want to delete the > dummy key. > HHH > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -- Bill Key fingerprint = DB4D 251B FE8A BDCD 2BE4 E889 13F1 78D0 A386 B32B From dkg at fifthhorseman.net Thu Jul 11 23:46:47 2013 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Thu, 11 Jul 2013 17:46:47 -0400 Subject: charset weirdness with non-ascii User IDs In-Reply-To: <87k3xtf45b.fsf@pip.fifthhorseman.net> References: <87k3xtf45b.fsf@pip.fifthhorseman.net> Message-ID: <87ehb4db20.fsf@alice.fifthhorseman.net> On Tue 2012-07-24 13:41:20 -0400, Daniel Kahn Gillmor wrote: > i'm seeing some strange behavior with the keyservers on GNU/Linux > systems that don't have a UTF-8 locale, or when LANG is set to something > non-UTF8: > > 0 dkg at pip:~$ LANG=C gpg --keyserver keys.mayfirst.org --search '=Andrew Lee (? ??) ' > gpg: searching for "=Andrew Lee (?????) " from hkp server keys.mayfirst.org > (1) Andrew Lee > Andrew Lee (\xe6\x9d\x8e\xe5\x81\xa5\xe7\xa7\x8b) > Andrew Lee (\xe6\x9d\x8e\xe5\x81\xa5\xe7\xa7\x8b) Andrew Lee (???) > 1024 bit DSA key 0xB6250985, created: 2004-11-02 > Keys 1-1 of 1 for "=Andrew Lee (???) ". Enter number(s), N)ext, or Q)uit > q > 0 dkg at pip:~$ LANG=C gpg --keyserver keys.mayfirst.org --search '=Antoine Beaupr? (work) '' > gpg: searching for "=Antoine Beaupr?? (work) " from hkp server keys.mayfirst.org > gpg: key "=Antoine Beaupr? (work) " not found on keyserver > 0 dkg at pip:~$ > > Note that the --search for Andrew's UTF-8 User ID succeeds, but > Antoine's fails. > > This behavior happens on both gpg 1.4.12 and 2.0.19, and it happens with > or without debian's gnupg-curl packages installed. > > Given that User IDs must be UTF-8-encoded, i'm not sure what the right > thing to do is here. > > I tried searching for this bug on https://bugs.g10code.com, but i'm > getting an error when i search for the term "charset" for some reason. Digging this old message up as i try to do some triage. i don't think i ever heard a response about this. I'm still seeing the same problem, only with some UIDs and not others: 0 dkg at alice:/tmp/cdtemp.fre2o5$ LANG=C gpg --keyserver keys.mayfirst.org --search ='Andrew Lee (???) ' gpg: searching for "=Andrew Lee (?????) " from hkp server keys.mayfirst.org (1) Andrew Lee Andrew Lee (\xe6\x9d\x8e\xe5\x81\xa5\xe7\xa7\x8b) Andrew Lee (\xe6\x9d\x8e\xe5\x81\xa5\xe7\xa7\x8b) 1024 bit DSA key 0xB6250985, created: 2004-11-02 Keys 1-1 of 1 for "=Andrew Lee (???) ". Enter number(s), N)ext, or Q)uit > q 0 dkg at alice:/tmp/cdtemp.fre2o5$ LANG=C gpg --keyserver keys.mayfirst.org --search ='Antoine Beaupr? ' gpg: searching for "=Antoine Beaupr?? " from hkp server keys.mayfirst.org gpg: key "=Antoine Beaupr? " not found on keyserver 0 dkg at alice:/tmp/cdtemp.fre2o5$ I've now reported this as: https://bugs.g10code.com/gnupg/issue1514 Any ideas? --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 965 bytes Desc: not available URL: From John at enigmail.net Fri Jul 12 09:01:49 2013 From: John at enigmail.net (John Clizbe) Date: Fri, 12 Jul 2013 02:01:49 -0500 Subject: Do we need / want (or already have) a mascot for OpenPGP? In-Reply-To: <51DE61A1.30509@burks.de> References: <2262593.8Et49yeCn0@inno.berlin.laging.de> <20130708002426.GS2457@bacardi.hollandpark.frase.id.au> <20130708010754.GC8242@Vixen> <51DA4068.9060605@securemecca.net> <8F0B09FC6339FA439524099BFCABC11F1817E5@IRVEXCHMB11.corp.ad.broadcom.com> <51DE61A1.30509@burks.de> Message-ID: <51DFA9DD.9080901@enigmail.net> Burkhard Schroeder wrote: > On 08-Jul-13 6:34 AM, Bob (Robert) Cavanaugh wrote: >> How about a lemur? They have masked varieties (and they are cute). >> Raccoon also comes to mind... > > But they are not associated with security. And security is not "cute". > > What about Erinaceidae ? They look cute, are not really strong but can > defend themselves... > > http://en.wikipedia.org/wiki/Erinaceidae As a friend of mine commented: "First people have to care enough to want to use crypto before they start worrying about how easy to use it is or how well integrated it may be. It's like my friends who like hedgehogs: They're spikey and are weird but if you like them, they're cute." Along with the hedgehogs, there are the echidna[0] and porcupine[1] as options. Maybe even a honey badger :-) My suggestion was inanimate: Reynolds, the tin-foil hat (or cap). [0] https://en.wikipedia.org/wiki/Echidna? [1] https://en.wikipedia.org/wiki/Porcupine -- John P. Clizbe Inet: John (a) Gingerbear DAWT net SKS/Enigmail/PGP-EKP or: John ( @ ) Enigmail DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 289 bytes Desc: OpenPGP digital signature URL: From John at enigmail.net Fri Jul 12 09:10:45 2013 From: John at enigmail.net (John Clizbe) Date: Fri, 12 Jul 2013 02:10:45 -0500 Subject: charset weirdness with non-ascii User IDs In-Reply-To: <87ehb4db20.fsf@alice.fifthhorseman.net> References: <87k3xtf45b.fsf@pip.fifthhorseman.net> <87ehb4db20.fsf@alice.fifthhorseman.net> Message-ID: <51DFABF5.7090007@enigmail.net> Daniel Kahn Gillmor wrote: > > Digging this old message up as i try to do some triage. i don't think i > ever heard a response about this. > > I'm still seeing the same problem, only with some UIDs and not others: > > > 0 dkg at alice:/tmp/cdtemp.fre2o5$ LANG=C gpg --keyserver keys.mayfirst.org --search ='Andrew Lee (???) ' > gpg: searching for "=Andrew Lee (?????) " from hkp server keys.mayfirst.org > (1) Andrew Lee > Andrew Lee (\xe6\x9d\x8e\xe5\x81\xa5\xe7\xa7\x8b) > Andrew Lee (\xe6\x9d\x8e\xe5\x81\xa5\xe7\xa7\x8b) Andrew Lee (???) > 1024 bit DSA key 0xB6250985, created: 2004-11-02 > Keys 1-1 of 1 for "=Andrew Lee (???) ". Enter number(s), N)ext, or Q)uit > q > 0 dkg at alice:/tmp/cdtemp.fre2o5$ LANG=C gpg --keyserver keys.mayfirst.org --search ='Antoine Beaupr? ' > gpg: searching for "=Antoine Beaupr?? " from hkp server keys.mayfirst.org > gpg: key "=Antoine Beaupr? " not found on keyserver > 0 dkg at alice:/tmp/cdtemp.fre2o5$ > > > I've now reported this as: > > https://bugs.g10code.com/gnupg/issue1514 > > Any ideas? Dan, Do both searches work correctly on the keyserver web interface? -- John P. Clizbe Inet: John (a) Gingerbear DAWT net SKS/Enigmail/PGP-EKP or: John ( @ ) Enigmail DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 289 bytes Desc: OpenPGP digital signature URL: From mailinglisten at hauke-laging.de Fri Jul 12 12:53:56 2013 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Fri, 12 Jul 2013 12:53:56 +0200 Subject: Do we need / want (or already have) a mascot for OpenPGP? In-Reply-To: <51DE61A1.30509@burks.de> References: <2262593.8Et49yeCn0@inno.berlin.laging.de> <8F0B09FC6339FA439524099BFCABC11F1817E5@IRVEXCHMB11.corp.ad.broadcom.com> <51DE61A1.30509@burks.de> Message-ID: <3220958.gYI1A9GR50@inno.berlin.laging.de> Am Do 11.07.2013, 09:41:21 schrieb Burkhard Schroeder: > What about Erinaceidae ? They look cute, are not really strong but can > defend themselves... The Cryptoparty mailinglist loves their idea of using a turtle. I like that because it would be a symbol (even more than a hedgehog) for: "It takes some time to get things done securely" Hauke -- Crypto f?r alle: http://www.openpgp-schulungen.de/fuer/bekannte/ OpenPGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 http://www.openpgp-courses.org/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 572 bytes Desc: This is a digitally signed message part. URL: From wk at gnupg.org Fri Jul 12 16:16:34 2013 From: wk at gnupg.org (Werner Koch) Date: Fri, 12 Jul 2013 16:16:34 +0200 Subject: not recognizing my passphrase after moving from XP to Win7 In-Reply-To: <51DEBFC7.9020005@securemecca.net> (Henry Hertz Hobbit's message of "Thu, 11 Jul 2013 14:23:03 +0000") References: <51D495DB.9050706@gmx.de> <87mwq22zgc.fsf@vigenere.g10code.de> <1336239132.20130706201014@gmail.com> <51D9C73A.4080502@securemecca.net> <51DA84CF.3000301@digitalbrains.com> <51DEBFC7.9020005@securemecca.net> Message-ID: <87ehb3sw1p.fsf@vigenere.g10code.de> On Thu, 11 Jul 2013 16:23, hhhobbit at securemecca.net said: > replace some of the bytes (actually nibbles). The reason why again > I when I omitted the random_seed file gnupg (1 or 2) would NOT just > create the file. I imagine it would if I used the keys on Windows If gpg terminates properly it creates this file. In any case it is merely a way to speed up operations by pre-seeding the RNG. Even if that file exists and GnuPG has to create a new key it will replace 50% of its entropy pool by fresh entropy. In any case the pool is never used directly but always updated with sufficient new entropy. It really should create random_seed after you deleted it. It may not happen always, but then the next start of gpg will just be a bit slower. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From dkg at fifthhorseman.net Fri Jul 12 16:31:16 2013 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Fri, 12 Jul 2013 10:31:16 -0400 Subject: charset weirdness with non-ascii User IDs In-Reply-To: <51DFABF5.7090007@enigmail.net> References: <87k3xtf45b.fsf@pip.fifthhorseman.net> <87ehb4db20.fsf@alice.fifthhorseman.net> <51DFABF5.7090007@enigmail.net> Message-ID: <51E01334.8090309@fifthhorseman.net> On 07/12/2013 03:10 AM, John Clizbe wrote: > Do both searches work correctly on the keyserver web interface? Yes, they do. they also both work fine if i use my standard locale (en_US.UTF-8), and don't set LANG=C. I think this is only an issue when searching for non-ASCII User IDs (i.e. User IDs that use some UTF-8 characters outside of the ASCII range) when the locale is not UTF-8, and even then, it's only for *some* non-ASCII User IDs. Very odd. --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1027 bytes Desc: OpenPGP digital signature URL: From Fisch.666 at gmx.de Fri Jul 12 09:46:00 2013 From: Fisch.666 at gmx.de (Chris) Date: Fri, 12 Jul 2013 09:46:00 +0200 (CEST) Subject: Aw: Re: GpgEX for 64 bit Windows test version In-Reply-To: <87mwpvwms9.fsf@vigenere.g10code.de> References: <51D495DB.9050706@gmx.de> <8761wp1ihz.fsf@vigenere.g10code.de> <51DAF935.1020502@gmx.de>, <87mwpvwms9.fsf@vigenere.g10code.de> Message-ID: Hi, > That might be the cause for the problem. The translations (*.mo) files > from the old installer may not match the newer gettext version as used > by gpgex. good point and thanks for this hint. Will try to use the gpg4win-light-2.1.2-beta20.exe and let you know when i still have this problem. Thanks again for your help! From lorenz.wenner at fsfe.org Sat Jul 13 11:01:51 2013 From: lorenz.wenner at fsfe.org (Lorenz Wenner) Date: Sat, 13 Jul 2013 11:01:51 +0200 Subject: Problem with omnikey cardman 4040 Message-ID: <201307131102.04974.lorenz.wenner@fsfe.org> Hello there, I have the omnikey cardman 4040 pcmcia cardreader in my Notebook and want to use it with gnupg. Imho all requirements are met: a few sessions ago I added myself to the group scard and ls -l /dev/cm* gives: crw-rw---T 1 root scard 251, 0 Jul 12 12:49 /dev/cmx0 (in the file /etc/udev/rules.d/50-pcscd_ccid.rules there is the line ACTION=="add", SUBSYSTEM=="cardman_4040", GROUP="scard", MODE="0660" ) but when I do gpg --card-status --debug-ccid-driver I get gpg: DBG: ccid-driver: failed to open `/dev/cmx0': Device or resource busy gpg: DBG: ccid-driver: failed to open `/dev/cmx1': No such file or directory gpg: DBG: ccid-driver: no CCID reader with number 0 gpg: pcsc_establish_context failed: no service (0x8010001d) gpg: card reader not available gpg: OpenPGP card not available: general error any suggestions? Kind Regards Lorenz -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 490 bytes Desc: This is a digitally signed message part. URL: From peter at digitalbrains.com Sat Jul 13 13:06:04 2013 From: peter at digitalbrains.com (Peter Lebbing) Date: Sat, 13 Jul 2013 13:06:04 +0200 Subject: Problem with omnikey cardman 4040 In-Reply-To: <201307131102.04974.lorenz.wenner@fsfe.org> References: <201307131102.04974.lorenz.wenner@fsfe.org> Message-ID: <51E1349C.7050101@digitalbrains.com> On 13/07/13 11:01, Lorenz Wenner wrote: > gpg: DBG: ccid-driver: failed to open `/dev/cmx0': Device or resource busy Do you have pcscd running? If pcscd and GnuPG's internal CCID driver both try to claim the device, they'll get in eachothers way. Which distro do you use? You could try to stop pcscd with /etc/init.d/pcscd stop or service pcscd stop HTH, Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at http://wwwhome.cs.utwente.nl/~lebbing/pubkey.txt From lorenz.wenner at fsfe.org Sat Jul 13 14:54:41 2013 From: lorenz.wenner at fsfe.org (Lorenz Wenner) Date: Sat, 13 Jul 2013 14:54:41 +0200 Subject: Problem with omnikey cardman 4040 Message-ID: <201307131454.42862.lorenz.wenner@fsfe.org> I am running debian testing (jessie) and there is no pcsc package installed To be precise I removed it manually. The only package still being installed with pcsc in its name is libpcsclite1, which gnupg depends on. I know that one can use fuser to get information about the processes using specific file(-system). So by doing fuser -vm /dev/cmx0 I get USER PID ACCESS COMMAND /dev/cmx0: root kernel swap /dev/sda5 root kernel mount /dev lorenz 2677 f.... startkde lorenz 2772 F.... gpg-agent lorenz 2778 F.... dbus-launch lorenz 2782 F.... dbus-daemon lorenz 3139 F.... kded4 lorenz 3280 f.... kwrapper4 lorenz 3323 f.... knotify4 lorenz 3326 f.... plasma-desktop lorenz 3408 F.... kuiserver lorenz 3430 f.... akonadiserver lorenz 3483 F.... pulseaudio lorenz 3497 f.... krunner lorenz 3524 f.... akonadi_contact lorenz 3525 f.... akonadi_gcal_re lorenz 3541 f.... korgac lorenz 3853 f.... kontact lorenz 4833 f.... iceweasel lorenz 4838 F.... gconfd-2 lorenz 4852 F.... gvfsd lorenz 21972 F.... konsole lorenz 22066 F.... dolphin lorenz 22248 F.... gvfsd-metadata lorenz 22660 f.... ffmpeg but I am not sure how to interpret these informations. Does it mean, that all these processes have gotten in the of gnupg/ccid? The good thing: gpg-agent appears in the above list. Cheers Lorenz >> gpg: DBG: ccid-driver: failed to open `/dev/cmx0': Device or resource >> busy > Do you have pcscd running? If pcscd and GnuPG's internal CCID driver both > try to claim the device, they'll get in eachothers way. > Which distro do you use? You could try to stop pcscd with > /etc/init.d/pcscd stop > or > service pcscd stop -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 490 bytes Desc: This is a digitally signed message part. URL: From news at billroth.de Sat Jul 13 15:28:41 2013 From: news at billroth.de (Thorsten Steinbrenner) Date: Sat, 13 Jul 2013 15:28:41 +0200 Subject: Error verifying encrypted and signed message Message-ID: Hello! I started using gpg a couple of days ago so this might be a stupid question. But I can't figure it out myself and the manpage is not really clear about this: When I sign (--clearsign) a message I can check the signature with --verify and it tells me, that the the signed message is valid. But as soon as I sign _and_ encrypt a message I get an error message. But I can still decrypt the message without issues: $ gpg --armor --clearsign --output test.sig.asc test.txt $ gpg --armor --sign --encrypt --recipient john at doe.com --output test.enc.asc test.txt $ gpg --verify test.sig.asc gpg: Unterschrift vom Sa 13 Jul 2013 15:17:27 CEST mittels RSA-Schl?ssel ID 12345678 gpg: Korrekte Unterschrift von ?John Doe ? $ gpg --verify test.enc.asc gpg: verify signatures failed: Unerwartete Daten Is it possible to only verify an encrypted message without decrypting it? Thanks a lot! Regards, Thorsten From mailinglisten at hauke-laging.de Sat Jul 13 15:39:11 2013 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Sat, 13 Jul 2013 15:39:11 +0200 Subject: Error verifying encrypted and signed message In-Reply-To: References: Message-ID: <1669153.qPI5xXEGNf@inno.berlin.laging.de> Am Sa 13.07.2013, 15:28:41 schrieb Thorsten Steinbrenner: > Is it possible to only verify an encrypted message without decrypting it? That is impossible. In order to check a signature you must first be able to read it (and, of course, the data it refers to). But you can decrypt it and throw the data away: gpg --output /dev/null file.sig+enc.asc Hauke -- Crypto f?r alle: http://www.openpgp-schulungen.de/fuer/bekannte/ OpenPGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 http://www.openpgp-courses.org/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 572 bytes Desc: This is a digitally signed message part. URL: From news at billroth.de Sat Jul 13 15:43:55 2013 From: news at billroth.de (Thorsten Steinbrenner) Date: Sat, 13 Jul 2013 15:43:55 +0200 Subject: Error verifying encrypted and signed message In-Reply-To: <1669153.qPI5xXEGNf__24761.1699197025$1373722811$gmane$org@inno.berlin.laging.de> References: <1669153.qPI5xXEGNf__24761.1699197025$1373722811$gmane$org@inno.berlin.laging.de> Message-ID: Wow that was quick! THX a lot for your answer! I thought it was possible to only verify an encrypted message without decrypting it.... Regards, Thorsten Hauke Laging schrieb: > Am Sa 13.07.2013, 15:28:41 schrieb Thorsten Steinbrenner: > >> Is it possible to only verify an encrypted message without decrypting it? > > That is impossible. In order to check a signature you must first be able to > read it (and, of course, the data it refers to). > > But you can decrypt it and throw the data away: > > gpg --output /dev/null file.sig+enc.asc > > > Hauke > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From peter at digitalbrains.com Sat Jul 13 17:10:35 2013 From: peter at digitalbrains.com (Peter Lebbing) Date: Sat, 13 Jul 2013 17:10:35 +0200 Subject: Problem with omnikey cardman 4040 In-Reply-To: <201307131454.42862.lorenz.wenner@fsfe.org> References: <201307131454.42862.lorenz.wenner@fsfe.org> Message-ID: <51E16DEB.108@digitalbrains.com> On 13/07/13 14:54, Lorenz Wenner wrote: > I know that one can use fuser to get information about the > processes using specific file(-system). So by doing fuser -vm > /dev/cmx0 I get > > USER PID ACCESS COMMAND /dev/cmx0: root kernel > swap /dev/sda5 root kernel mount /dev [...] I think that command means processes accessing a file on the filesystem where /dev/cmx0 resides, which means anything in /dev (not counting pseudo-filesystems mounted inside /dev, I suppose). I think you should use fuser -v /dev/cmx0 I had forgotten about fuser, I always do an incantation with lsof... Is GnuPG using the agent that is running? Do you have use-agent in your gpg.conf? You are using GnuPG v1.x, but I can reproduce that first using GnuPG v2.x to access the card through the agent, and then using GnuPG v1.x to access the card directly, fails on that second attempt. Until I kill scdaemon (takes quite a few stabs to kill it), then GnuPG v1.x will access the card again. However, the messages are different than yours, and also, it's scdaemon that holds the device, not gpg-agent. This makes sense: GnuPG v2.x asks the agent to access the card, and the agent asks scdaemon. So both are needed, but scdaemon holds the access to the card. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at From peter at digitalbrains.com Sat Jul 13 17:15:30 2013 From: peter at digitalbrains.com (Peter Lebbing) Date: Sat, 13 Jul 2013 17:15:30 +0200 Subject: Error verifying encrypted and signed message In-Reply-To: References: <1669153.qPI5xXEGNf__24761.1699197025$1373722811$gmane$org@inno.berlin.laging.de> Message-ID: <51E16F12.6050809@digitalbrains.com> On 13/07/13 15:43, Thorsten Steinbrenner wrote: > Wow that was quick! THX a lot for your answer! I thought it was possible > to only verify an encrypted message without decrypting it.... The way it is implemented, only the recipient can see who actually signed the message, so the person who signed is part of the secret protected by the encryption. If you really *need* to be able to verify files you can't decrypt, you could first encrypt it and then sign the resulting encrypted file. But it's a bit cumbersome. HTH, Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at From news at billroth.de Sat Jul 13 17:40:22 2013 From: news at billroth.de (Thorsten Steinbrenner) Date: Sat, 13 Jul 2013 17:40:22 +0200 Subject: Error verifying encrypted and signed message In-Reply-To: <51E16F12.6050809__48751.3947221034$1373728614$gmane$org@digitalbrains.com> References: <1669153.qPI5xXEGNf__24761.1699197025$1373722811$gmane$org@inno.berlin.laging.de> <51E16F12.6050809__48751.3947221034$1373728614$gmane$org@digitalbrains.com> Message-ID: Peter Lebbing schrieb: > The way it is implemented, only the recipient can see who actually > signed the message, so the person who signed is part of the secret > protected by the encryption. Ah, ok, it also could have been the other way around which confused me quite a bit.... THX! Thorsten From mailinglisten at hauke-laging.de Sat Jul 13 19:36:46 2013 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Sat, 13 Jul 2013 19:36:46 +0200 Subject: OpenPGP goes TV in Germany Message-ID: <3535492.dJ4Pv7tC5a@inno.berlin.laging.de> Hello, this may be interesting for some of the readers of this list: Monday and Wednesday next week (15th, 17th) my OpenPGP course at Berlin Linux User Group https://www.cryptoparty.in/berlin#belug_monatlich will be visited by three or four German TV crews plus one Ukrainian. So you at least don't have to be (too) afraid that technical nonsense gets broadcasted... ;-) The first report will be on air in the ARD Nachtmagazin on Monday, part of the tagesthemen probably the next day. I do not know yet when N24 and ZDF are going to broadcast this. But I will announce that when I know it here: https://plus.google.com/112439263422984818548 https://www.facebook.com/groups/openpgp.schulungen/ http://www.openpgp-schulungen.de/neuigkeiten/ The rather strange reason for that is that they actually wanted to shoot at Cryptoparties but their paranoid organisers (slightly misunderstanding their own aim of making the general public familiar with crypto) didn't allow that. We jump at the chance and change my "once per month with small group" OpenPGP- only event to a complete Cryptoparty offer with one real event per week (with rotating subjects, only one per event). Furthermore we (or at least me for OpenPGP) will offer to teach future instructors for other events and offer them to gain (supervised) experience with our course before they give one on their own. This should help getting more people willing (and qualified) to do that. Obviously I am not really neutral in this assessment but I consider OpenPGP the lead technology for making the public familiar with all the Cryptoparty stuff (crypto on the one hand, anonymization on the other). I will use the remaining time to improve my site http://www.openpgp-schulungen.de/ But anyone who understands German is invited to have a look at it and make suggestions for improvements befor it gets hit by the big wave next week... Heading at ten million OpenPGP users in Germany in ten years... Hauke -- Crypto f?r alle: http://www.openpgp-schulungen.de/fuer/bekannte/ OpenPGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 572 bytes Desc: This is a digitally signed message part. URL: From biggles.trenton at gmail.com Sat Jul 13 20:08:42 2013 From: biggles.trenton at gmail.com (Sin Trenton) Date: Sat, 13 Jul 2013 20:08:42 +0200 Subject: OpenPGP goes TV in Germany Message-ID: Hello, this may be interesting for some of the readers of this list: Monday and Wednesday next week (15th, 17th) my OpenPGP course at Berlin Linux User Group https://www.cryptoparty.in/berlin#belug_monatlich will be visited by three or four German TV crews plus one Ukrainian. So you at least don't have to be (too) afraid that technical nonsense gets broadcasted... ;-) The first report will be on air in the ARD Nachtmagazin on Monday, part of the tagesthemen probably the next day. I do not know yet when N24 and ZDF are going to broadcast this. But I will announce that when I know it here: https://plus.google.com/112439263422984818548 https://www.facebook.com/groups/openpgp.schulungen/http://www.openpgp-schulungen.de/neuigkeiten/ The rather strange reason for that is that they actually wanted to shoot at Cryptoparties but their paranoid organisers (slightly misunderstanding their own aim of making the general public familiar with crypto) didn't allow that. We jump at the chance and change my "once per month with small group" OpenPGP-only event to a complete Cryptoparty offer with one real event per week (with rotating subjects, only one per event). Furthermore we (or at least me for OpenPGP) will offer to teach future instructors for other events and offer them to gain (supervised) experience with our course before they give one on their own. This should help getting more people willing (and qualified) to do that. Obviously I am not really neutral in this assessment but I consider OpenPGP the lead technology for making the public familiar with all the Cryptoparty stuff (crypto on the one hand, anonymization on the other). I will use the remaining time to improve my site http://www.openpgp-schulungen. de/But anyone who understands German is invited to have a look at it and make suggestions for improvements befor it gets hit by the big wave next week... Heading at ten million OpenPGP users in Germany in ten years... Hauke --- As a Scandinavian living just slightly east of ?sterreich, I can only say "Viel Gl?ck!" :) Will check what I can see online, locally by one of those soon to be criminal as well as for now, strangely legal services, like VPN. :) -------------- next part -------------- An HTML attachment was scrubbed... URL: From kardan at riseup.net Sat Jul 13 23:56:49 2013 From: kardan at riseup.net (kardan) Date: Sat, 13 Jul 2013 23:56:49 +0200 Subject: searching for keys Message-ID: <20130713235649.1a9420b7@delight> Hi, When I search for a key via browser on [1] I get an unencrypted answer from [2]. This happens for some keys that are onlyavailable on some servers. The problem is that the info, whose key I am searching is presented to sniffers in plaintext. I think the encrypted pool should not forward to unencrypted web interfaces. [1] https://hkps.pool.sks-keyservers.net/ [2] http://keyserver.stack.nl Another but related issue on the command line: $ gpg --search hkps.pool.sks-keyservers.net gpg: searching for "hkps.pool.sks-keyservers.net" from hkps server hkps.pool.sks-keyservers.net gpgkeys: HTTP search error 60: server certificate verification failed. CAfile: /usr/local/share/ca-certificates/sks-keyservers.netCA.crt CRLfile: none gpg: key "hkps.pool.sks-keyservers.net" not found on keyserver gpg: keyserver internal error gpg: keyserver search failed: keyserver error The last three error messages are misleading and contradicting, but this is just a gpg problem. Interesting is error 60 by gpgkeys. Calling curl directly: $ curl "https://hkps.pool.sks-keyservers.net/pks/lookup?op=index&search=hkps.pool.sks-keyservers.net" curl: (60) SSL certificate problem: unable to get local issuer certificate chain More details here: http://curl.haxx.se/docs/sslcerts.html curl performs SSL certificate verification by default, using a "bundle" of Certificate Authority (CA) public keys (CA certs). If the default bundle file isn't adequate, you can specify an alternate file using the --cacert option. If this HTTPS server uses a certificate signed by a CA represented in the bundle, the certificate verification probably failed due to a problem with the certificate (it might be expired, or the name might not match the domain name in the URL). If you'd like to turn off curl's verification of the certificate, use the -k (or --insecure) option. curl: (60) SSL certificate problem: self signed certificate in certificate chain More details here: http://curl.haxx.se/docs/sslcerts.html Which is the same output as for $ curl "https://hkps.pool.sks-keyservers.net/pks/lookup?op=index&search=hkps.pool.sks-keyservers.net" --cacert /usr/local/share/ca-certificates/sks-keyservers.netCA.crt $ curl "https://hkps.pool.sks-keyservers.net/pks/lookup?op=index&search=hkps.pool.sks-keyservers.net" --cacert /etc/ssl/certs/sks-keyservers.netCA.pem Both files are identical and can be seen below, retrieved via echo "QUIT"|openssl s_client -connect $DOMAIN:443 2>&1 | \ sed -ne "/^-----BEGIN CERTIFICATE/,/^-----END CERTIFICATE/p" > $PEMFILE As suggested in [3] my gpg.conf contains the foll. I found that I can leave out the ca-cert-file following option, if the key has been added to the bundle via update-ca-certificates: auto-key-locate cert pka ldap hkps://hkps.pool.sks-keyservers.net keyserver hkps://hkps.pool.sks-keyservers.net keyserver-options no-honor-keyserver-url What else needs to be done to retrieve gpg keys? A similar error has been posted [4] on the curl list without an answer, maybe because the message "". Seems as the problem is with the server certificate, isn't it? http://sks-keyservers.net/verify_tls.php It would be great to have more meaningful error messages for gnupg, also for "HTTP search error 77" when a wrong cert file is defined. Thanks, Kardan [3] https://we.riseup.net/riseuplabs+paow/openpgp-best-practices [4] http://curl.haxx.se/mail/lib-2012-08/0100.html ii curl 7.31.0-2 ii gnupg-curl 1.4.12-7 SSL certificate for hkps.pool.sks-keyservers.net: -----BEGIN CERTIFICATE----- MIIGkzCCBXugAwIBAgIDCsjWMA0GCSqGSIb3DQEBBQUAMIGMMQswCQYDVQQGEwJJ TDEWMBQGA1UEChMNU3RhcnRDb20gTHRkLjErMCkGA1UECxMiU2VjdXJlIERpZ2l0 YWwgQ2VydGlmaWNhdGUgU2lnbmluZzE4MDYGA1UEAxMvU3RhcnRDb20gQ2xhc3Mg MSBQcmltYXJ5IEludGVybWVkaWF0ZSBTZXJ2ZXIgQ0EwHhcNMTMwNjE4MDQzMDQ1 WhcNMTQwNjE4MTEwODI1WjCBhzEZMBcGA1UEDRMQWDVqMHBSV0U2MWlPWXBmcDEL MAkGA1UEBhMCREUxJzAlBgNVBAMTHnd3dy5zZWNyZXRyZXNlYXJjaGZhY2lsaXR5 LmNvbTE0MDIGCSqGSIb3DQEJARYlaG9zdG1hc3RlckBzZWNyZXRyZXNlYXJjaGZh Y2lsaXR5LmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKUjJW3/ KhIDN41K+X19cNaQAYBYwWUzi1dWhVMTK7o+fHyAqKoXbjbtdiTFr9QybSH96Jro k88g+DIq6q/ft7DT36fpBhcrOEE4XZmgYNhNgqYceTusYtRbMZb32mTjFFKKw90p TPTvlX6IHhC+j0m0kUV5fVD0foDjURBeaQRoWMMzJo5gPE94ZEsSgMKR+C0tJ5n7 njingjqb0cXkHcqM3s1HiM1XrYblJSZPNZ2i2ZVRBpxVkBALBrUnMVWYHQUtj0ke wWuOolj4ks0StAu5WzeJZOBk3QMFuUd1uuzNNSYzstgFi80Brz59prOHnQIhpexj tLU3iSBSaZ0BaF8CAwEAAaOCAv8wggL7MAkGA1UdEwQCMAAwCwYDVR0PBAQDAgOo MBMGA1UdJQQMMAoGCCsGAQUFBwMBMB0GA1UdDgQWBBSef/P88+I1dOhRDWcDmncJ SX25ijAfBgNVHSMEGDAWgBTrQjTQmLCrn/Qbawj3zGQu7w4sRTBFBgNVHREEPjA8 gh53d3cuc2VjcmV0cmVzZWFyY2hmYWNpbGl0eS5jb22CGnNlY3JldHJlc2VhcmNo ZmFjaWxpdHkuY29tMIIBVgYDVR0gBIIBTTCCAUkwCAYGZ4EMAQIBMIIBOwYLKwYB BAGBtTcBAgMwggEqMC4GCCsGAQUFBwIBFiJodHRwOi8vd3d3LnN0YXJ0c3NsLmNv bS9wb2xpY3kucGRmMIH3BggrBgEFBQcCAjCB6jAnFiBTdGFydENvbSBDZXJ0aWZp Y2F0aW9uIEF1dGhvcml0eTADAgEBGoG+VGhpcyBjZXJ0aWZpY2F0ZSB3YXMgaXNz dWVkIGFjY29yZGluZyB0byB0aGUgQ2xhc3MgMSBWYWxpZGF0aW9uIHJlcXVpcmVt ZW50cyBvZiB0aGUgU3RhcnRDb20gQ0EgcG9saWN5LCByZWxpYW5jZSBvbmx5IGZv ciB0aGUgaW50ZW5kZWQgcHVycG9zZSBpbiBjb21wbGlhbmNlIG9mIHRoZSByZWx5 aW5nIHBhcnR5IG9ibGlnYXRpb25zLjA1BgNVHR8ELjAsMCqgKKAmhiRodHRwOi8v Y3JsLnN0YXJ0c3NsLmNvbS9jcnQxLWNybC5jcmwwgY4GCCsGAQUFBwEBBIGBMH8w OQYIKwYBBQUHMAGGLWh0dHA6Ly9vY3NwLnN0YXJ0c3NsLmNvbS9zdWIvY2xhc3Mx L3NlcnZlci9jYTBCBggrBgEFBQcwAoY2aHR0cDovL2FpYS5zdGFydHNzbC5jb20v Y2VydHMvc3ViLmNsYXNzMS5zZXJ2ZXIuY2EuY3J0MCMGA1UdEgQcMBqGGGh0dHA6 Ly93d3cuc3RhcnRzc2wuY29tLzANBgkqhkiG9w0BAQUFAAOCAQEAG9hsvIuIUxrf L0XSC+XAoW3MzgPoiAfGHfcVSQLKUSfmGKj4n0FXUs64gO1pwfV8lrddFLq9RCPB qcdktSj0M+G53zHsZmkw0qr2siYxq3u+zQes4Cr2mo886n6DmG0njssSFnj72Zzj YwfesDaoczGCbrCO45dYq9ipYf4VmephooWr7aYxy649FqezXz59a6LC3OrcZhtv U0OBBltds1ZfAf+YCNpxV2NOomHXGtt1q47DUpBq4to/T8PmNYD1nC4+u1RM3Upv u4kqHFmdJEoPvZr4hwUxMxwuxi1If0aOP3uiKZ+QyxWGO4QLhBpkZMZ4q6yRVxFt 9EL+/EWnbw== -----END CERTIFICATE----- From John at enigmail.net Sun Jul 14 04:11:55 2013 From: John at enigmail.net (John Clizbe) Date: Sat, 13 Jul 2013 21:11:55 -0500 Subject: phrase "UNTRUSTED good signature" is dangerously misleading In-Reply-To: <51E181F3.3070604@fifthhorseman.net> References: <51E12041.3000300@gmx.com> <51E181F3.3070604@fifthhorseman.net> Message-ID: <51E208EB.3010408@enigmail.net> Daniel Kahn Gillmor wrote: > On 07/13/2013 05:39 AM, Ximin Luo wrote: >> When we got to the part where we receive an email signed by a key which has not >> yet been verified by a trusted key, GPG outputs the familiar phrase "UNTRUSTED >> Good signature". Now previously, I didn't think too much of this, since I >> understand the model of PGP. However, the other instructor in the session told >> people that in order to make the "UNTRUSTED" go away, you simply set the >> ownertrust to "full" via the Enigmail interface. The instructor would have made the same wrong recommendation regardless of the interface. That he seemingly did not understand the workings of gpg is unfortunate. The problem I see here is not the tool, but its instruction. >> This is, of course, the ENTIRELY wrong thing to do. What people should do, and >> I corrected this later, is (either face-to-face or over a previously verified >> channel) verify each other's fingerprints, and sign each other's keys. Local signatures are also a valid solution to a formal keysigning verification. It depends on the relationship between the two parties. >> But without a technical understanding of PGP, his suggestion was very reasonable: >> >> - the interface has a warning about "UNTRUSTED" >> - the interface provides a way to set "trust" (actually ownertrust but it >> doesn't mention the term I guess to "not confuse" the user) >> - doing this makes the previous warning go away >> >> This stems from the concept of "trust" in PGP (= belief that someone else signs >> certificates honestly and correctly), which is much more specific than the >> broad concept in English. So one must be careful when using the word "trust" in >> the UI, not to mix up the two use cases. >> >> Whilst technically correct, "UNTRUSTED" is not the main point when you are >> verifying signatures. The main point is to ensure the key is verified to >> actually belong to the correct person. So I would suggest rephrasing the >> warning to something like >> >> - "UNVERIFIED Good signature", or >> - "Good signature from an UNVERIFIED KEY" > > I think a change like this is a good idea. If the tool itself can't > clearly separate the concept of "ownertrust" from "verified" or "valid" > keys, then most users will have little chance of sorting out the > distinction themselves. The message is a one line condensation of gpg's output: gpg: Good signature from $First_UID_on_Key gpg: WARNING: This key is not certified with a trusted signature! gpg: There is no indication that the signature belongs to the owner. Primary key fingerprint: XXXX XXXX XXXX XXXX XXXX XXXX XXXX XXXX XXXX XXXX "Not certified with a trusted signature" --> untrusted I believe I can say the Enigmail folks do not find a problem with this language. At least that's what we all agreed on some time ago. No amount of hair-splitting over replacing an accurate word with something else deemed to be "more accurate" is going to substitute for proper user education in the first place. > I believe the enigmail authors are already open to patch submissions to > clarify the distinction between ownertrust and validity, fwiw. if one needs to be made. This started from a good signature made by an "untrusted" key. Dragging ownertrust in is IMO a sad conflation. At any rate, if one wishes to do more than keystroke emptily into the ether, may I suggest mailto://enigmail-users at enigmail.net https://admin.hostpoint.ch/mailman/listinfo/enigmail-users_enigmail.net posts from non-subscribers are held for moderation (we try to keep it down to a few hours max) -- John P. Clizbe Inet: John (a) Gingerbear DAWT net SKS/Enigmail/PGP-EKP or: John ( @ ) Enigmail DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 498 bytes Desc: OpenPGP digital signature URL: From ivangrunt09 at gmail.com Sun Jul 14 03:20:16 2013 From: ivangrunt09 at gmail.com (Larry Brower) Date: Sat, 13 Jul 2013 20:20:16 -0500 Subject: searching for keys In-Reply-To: <20130713235649.1a9420b7@delight> References: <20130713235649.1a9420b7@delight> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sat, Jul 13, 2013 at 4:56 PM, kardan wrote: Hi, When I search for a key via browser on [1] I get an unencrypted answer from [2]. This happens for some keys that are onlyavailable on some servers. The problem is that the info, whose key I am searching is presented to sniffers in plaintext. I think the encrypted pool should not forward to unencrypted web interfaces. [1] https://hkps.pool.sks-keyservers.net/ [2] http://keyserver.stack.nl http://keyserver.stack.nl also uses SSL. Is your main t that someone will see the keys you are looking for or retrieving? If this is the case then why not have them send them to you encrypted via email? -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux) iQIcBAEBAgAGBQJR4ftIAAoJEEP/g4ToY9/ODA4QAJoqRPXuv0LKlF9sHo/0XTD4 rNQmn4dD5EYWJWiBmaP3x+M8cxuJsOo35yTNOS8l095dw9VRKIfW82mf8LV+TD8Y k0xFH3E/UIfuDiPTM7+B2Jcj7Mw2n+GaxC40k90P9PV4C8PNKxxXuT391ibHxPsT ezdu2rRxOFt8lTTSmaWR9masKoNvjE0l9J8tM+pm8ApSDmsZkedObcgDxVyFP5Kp 9QRh+50HkGhfSZmJcdySYawqmSzNOR2z1cu/CLd8CCH8Akr/hSpjDhXInqoYbeO0 beJGWO5kCI3Akym4PiIE93anGBL1SLkBxgPBh5nxMH5yS7S936it4UAFbNzR4Cx3 BYWOfZxEfsOQvTbAjiWd9/sioOO0VEdnD87MMPMURdvXQzmHZ+v6afsMHWZA+FRd HPYsJuC9Wq4PyTGXI5pScNo6iQba5i+ImwpSyZW1ilB4pbh3/3LhJPMIB8Hi4859 XcNo8915KFZCyOidaibdvK7DnTHb8WT9xGnV2VNVjnBH7lo6mDsCfrDqUOG3oSwx 24gYfonmebmsD7vg3oh6uPdAytXt7poE2wmy9DSCIPuOEvEchpQdLkgGeHmAzbiX y/okqYflXC6aZGXhXj8ULFz5XDhP3DUE2YYw44A+nxfLNubQ3228JG3rVOl3mDdd OAcEChXQbPnTF/jhqyxx =0ofg -----END PGP SIGNATURE----- -------------- next part -------------- An HTML attachment was scrubbed... URL: From hhhobbit at securemecca.net Sun Jul 14 04:33:43 2013 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Sun, 14 Jul 2013 02:33:43 +0000 Subject: searching for keys In-Reply-To: <20130713235649.1a9420b7@delight> References: <20130713235649.1a9420b7@delight> Message-ID: <51E20E07.4050305@securemecca.net> On 07/13/2013 09:56 PM, kardan wrote: > Hi, > > When I search for a key via browser on [1] I get an unencrypted > answer from [2]. This happens for some keys that are only > available on some servers. The problem is that the info, whose > key I am searching is presented to sniffers in plaintext. I > think the encrypted pool should not forward to unencrypted web > interfaces. > > [1] https://hkps.pool.sks-keyservers.net/ > [2] http://keyserver.stack.nl I am going to give this from the perspective of somebody who has handled way too much malware. I question the legitimacy of the first in the first place since it doesn't even have a WHOIS record for either sks-keyservers.net or hkps.pool.sks-keyservers.net and the browser warns that the certificate may not be legitimate. Since I worked with lots of malware, this would lead me to believe I was well into the red zone. The IP addresses are also a little unsetting as well: 005.009.142.114 (5.9.142.114) 005.135.166.171 (5.135.166.171) 080.241.060.003 (80.241.60.3) 084.215.015.221 (84.215.15.221) 094.142.241.093 (94.142.241.93) 131.155.141.070 (131.155.141.70) 176.009.051.079 (176.9.51.79) 192.146.137.011 (192.146.137.11) But since it is a pool service it is really their baby and you would probably best take it up with them. I think they would tell you that most people would prefer the redirect than going without the key that they are searching for. (OTHERS: Please speak up if you disagree with me.) On the other hand if you live in the FSA, er, the USA and are searching for the keys of the human rights advocates sitting next to Edward Snowden recently I can understand the concern. I am not trying to contact those human rights activists so I am not worrying about that. These other things are a little unsettling unless you know the people running the pool key service personally. But pool services probably should hand off queries to other servers if they don't have the keys themselves. HHH PS The search for my keys were all HTTPS but I drop my keys onto several servers and they propagate out nicely to most of the others in two weeks time. From kardan at riseup.net Sun Jul 14 09:46:31 2013 From: kardan at riseup.net (kardan) Date: Sun, 14 Jul 2013 09:46:31 +0200 Subject: searching for keys In-Reply-To: <51E20E07.4050305@securemecca.net> References: <20130713235649.1a9420b7@delight> <51E20E07.4050305@securemecca.net> Message-ID: <20130714094631.2126dc8f@delight> Hi, On Sat, 13 Jul 2013 20:20:16 -0500 Larry Brower wrote: > http://keyserver.stack.nl also uses SSL. Is your main t that someone > will see the keys you are looking for or retrieving? > If this is the case then why not have them send them to you encrypted > via email? I worry about the general possibility to search keys without revealing any metadata to the public. I think this is legitimate. If one sends them to me encryptedly via email even better, but I need to have the possibility to update them frequently to observe revocations and other changes (best with low frequency via parcimonie). Or did you mean there is a possibility to request keys via email from the key server? I never heard of. Am Sun, 14 Jul 2013 02:33:43 +0000 schrieb Henry Hertz Hobbit : > > [1] https://hkps.pool.sks-keyservers.net/ > > [2] http://keyserver.stack.nl > I question the legitimacy of the first in the first place since > it doesn't even have a WHOIS record for either sks-keyservers.net > or hkps.pool.sks-keyservers.net Thanks for the inspection! From my limited view I can not say what makes a keyserver legitmate. This is what whois says for me Domain Name: SKS-KEYSERVERS.NET Registrar: PDR LTD. D/B/A PUBLICDOMAINREGISTRY.COM Whois Server: whois.PublicDomainRegistry.com Referral URL: http://www.PublicDomainRegistry.com Name Server: NS1.KFWEBS.NET Name Server: NS10.SKS-KEYSERVERS.NET Name Server: NS11.SKS-KEYSERVERS.NET Name Server: NS12.SKS-KEYSERVERS.NET Name Server: NS13.SKS-KEYSERVERS.NET Name Server: NS6.SKS-KEYSERVERS.NET Status: clientTransferProhibited Updated Date: 17-feb-2013 Creation Date: 01-dec-2006 Expiration Date: 01-dec-2015 Searching for the owner via gpg brings different results without success. I assume the pool is not that well mantained? $ gpg --search kf at kfwebs.net gpg: suche nach "kf at kfwebs.net" auf hkps-Server pool.sks-keyservers.net gpgkeys: HTTP search error 51: gnutls_handshake() warning: The server name sent was not recognized $ gpg --verbose --keyserver-options=debug --search kf at kfwebs.net gpg: searching for "kf at kfwebs.net" from hkps server pool.sks-keyservers.net gpgkeys: curl version = libcurl/7.31.0 GnuTLS/2.12.23 zlib/1.2.8 libidn/1.25 libssh2/1.4.3 librtmp/2.3 gpgkeys: search type is 0, and key is "kf at kfwebs.net" * About to connect() to pool.sks-keyservers.net port 443 (#0) * Trying 192.0.224.138... * Adding handle: conn: 0x984de90 * Adding handle: send: 0 * Adding handle: recv: 0 * Curl_addHandleToPipeline: length: 1 * - Conn 0 (0x984de90) send_pipe: 1, recv_pipe: 0 * Connection refused * Trying 192.95.24.133... * Connection refused * Trying 198.82.169.69... * Connected to pool.sks-keyservers.net (198.82.169.69) port 443 (#0) * found 1 certificates in /etc/ssl/certs/hkps.pool.sks-keyservers.net.pem * server certificate verification failed. CAfile: /etc/ssl/certs/hkps.pool.sks-keyservers.net.pem CRLfile: none * Closing connection 0 gpgkeys: HTTP search error 60: server certificate verification failed. CAfile: /etc/ssl/certs/hkps.pool.sks-keyservers.net.pem CRLfile: none gpg: key "kf at kfwebs.net" not found on keyserver gpg: keyserver internal error gpg: keyserver search failed: keyserver error $ gpg --verbose --keyserver-options=debug --search kf at kfwebs.net * About to connect() to pool.sks-keyservers.net port 443 (#0) * Trying 173.175.198.28... ... gpg: keyserver timed out gpg: keyserver search failed: keyserver error * Trying 91.121.176.163... ... * server certificate verification failed. CAfile: /etc/ssl/certs/hkps.pool.sks-keyservers.net.pem CRLfile: none * Trying 88.198.24.12... ... * server certificate verification failed. CAfile: /etc/ssl/certs/hkps.pool.sks-keyservers.net.pem CRLfile: none * Trying 87.106.189.5... ... * server certificate verification failed. CAfile: /etc/ssl/certs/hkps.pool.sks-keyservers.net.pem CRLfile: none * Trying 80.90.43.162... * server certificate verification failed. CAfile: /etc/ssl/certs/hkps.pool.sks-keyservers.net.pem CRLfile: none * Trying 80.241.60.3... * Adding handle: conn: 0x89cee90 * Adding handle: send: 0 * Adding handle: recv: 0 * Curl_addHandleToPipeline: length: 1 * - Conn 0 (0x89cee90) send_pipe: 1, recv_pipe: 0 * Connected to pool.sks-keyservers.net (80.241.60.3) port 443 (#0) * found 1 certificates in /etc/ssl/certs/hkps.pool.sks-keyservers.net.pem * gnutls_handshake() warning: The server name sent was not recognized * Trying 66.114.139.158... * Adding handle: conn: 0x90efe90 * Adding handle: send: 0 * Adding handle: recv: 0 * Curl_addHandleToPipeline: length: 1 * - Conn 0 (0x90efe90) send_pipe: 1, recv_pipe: 0 * Connected to pool.sks-keyservers.net (66.114.139.158) port 443 (#0) * found 1 certificates in /etc/ssl/certs/hkps.pool.sks-keyservers.net.pem * gnutls_handshake() failed: An unexpected TLS packet was received. > and the browser warns that the > certificate may not be legitimate. Since I worked with lots of > malware, this would lead me to believe I was well into the red > zone. Interesting, what are scenarios for a "bad" keyservers beneath sending me wrong keys? The pool is maintained by Kristian Fiskerstrand (kfwebs.net) who publishes about PGP/gpg quite a while and see no reason to not trust him. I took the link from the mentioned gpg howto by Daniel Kahn Gilmore: https://we.riseup.net/riseuplabs+paow/openpgp-best-practices > Don?t use pgp.mit.edu > > pgp.mit.edu as a keyserver has been broken for years, especially with > certain types of key updates. For a long time subkey updates, key > expiration changes, revocations and other important information that > you may wish to communicate to others, they were dropping on the > floor. > > They changed their software somewhat recently to a better supported > keyserver, but it is still broken in ways that make it so it isn?t > getting updates. > > [...] > > consider making your default keyserver use a > keyserver that provides HKPS transport > > Instead of the default, unencrypted hkp, you can use hkps! This > obscures your social relationship map from anyone who may be snooping > on your traffic. If you do a gpg ?refresh-keys on a keyserver that is > hkp only, then someone snooping your traffic will see every single > key you have in your key ring as you request any updates to them. > That is pretty interesting information. > > Note that, for debian/ubuntu users, you will need to install the > gnupg-curl package to use hkps. > > You can use hkps.pool.sks-keyservers.net as your default keyserver, > this is a pool containing only servers available using hkps. This > pool only include servers that have been certified by the > sks-keyservers.net CA. > On the other hand if you > live in the FSA, er, the USA and are searching for the keys > of the human rights advocates sitting next to Edward Snowden > recently I can understand the concern. I am not trying to > contact those human rights activists so I am not worrying > about that. That is not my concern either, but data retention is quite aggressive in europe as well. I just think it is a bad idea the reveal when I search whose gpg first and when they are updated (see above). Speaking of Snowden allow me one noteworthy quote from his yesterday's statement: "This willingness by powerful states to act extra-legally represents a threat to all of us, and must not be allowed to succeed." Have a good day remembering those who don't! Kardan From jhs at berklix.com Sun Jul 14 11:31:29 2013 From: jhs at berklix.com (Julian H. Stacey) Date: Sun, 14 Jul 2013 11:31:29 +0200 Subject: OpenPGP goes TV in Germany In-Reply-To: Your message "Sat, 13 Jul 2013 20:08:42 +0200." Message-ID: <201307140931.r6E9VTC6027154@fire.js.berklix.net> Hi Sin Trenton cc gnupg-users at gnupg.org Please fix you auto indent which failed to prefix "> " to Hauke Laging's post. Cheers, Julian -- Julian Stacey, BSD Unix Linux C Sys Eng Consultant, Munich http://berklix.com Reply below not above, like a play script. Indent old text with "> ". Send plain text. No quoted-printable, HTML, base64, multipart/alternative. From pete at heypete.com Sun Jul 14 12:08:27 2013 From: pete at heypete.com (Pete Stephenson) Date: Sun, 14 Jul 2013 12:08:27 +0200 Subject: searching for keys In-Reply-To: <20130714094631.2126dc8f@delight> References: <20130713235649.1a9420b7@delight> <51E20E07.4050305@securemecca.net> <20130714094631.2126dc8f@delight> Message-ID: On Sun, Jul 14, 2013 at 9:46 AM, kardan wrote: > Thanks for the inspection! From my limited view I can not say what > makes a keyserver legitmate. This is what whois says for me > > Domain Name: SKS-KEYSERVERS.NET > Registrar: PDR LTD. D/B/A PUBLICDOMAINREGISTRY.COM > Whois Server: whois.PublicDomainRegistry.com > Referral URL: http://www.PublicDomainRegistry.com > Name Server: NS1.KFWEBS.NET > Name Server: NS10.SKS-KEYSERVERS.NET > Name Server: NS11.SKS-KEYSERVERS.NET > Name Server: NS12.SKS-KEYSERVERS.NET > Name Server: NS13.SKS-KEYSERVERS.NET > Name Server: NS6.SKS-KEYSERVERS.NET > Status: clientTransferProhibited > Updated Date: 17-feb-2013 > Creation Date: 01-dec-2006 > Expiration Date: 01-dec-2015 Did you follow the referral and query whois.publicdomainregistry.com to get the more detailed information about the domain? For example, http://smartwhois.com/whois/SKS-KEYSERVERS.NET will follow the referral and yields the registrant's contact information (which I will not include here). > Searching for the owner via gpg brings different results without > success. I assume the pool is not that well mantained? I searched for the registrant of sks-keyservers.net on the keyservers and found two current, valid public keys for them: a 4096-bit RSA key signed by lots of people (0x6B0B9508) and a 15,360-bit(!) RSA key with only a self-sig (0x43E67CF7). My understanding is that the pool and the SKS keyserver software it runs is well-maintained. http://www.sks-keyservers.net/status/ shows 53 active servers in the pool. > * Connected to pool.sks-keyservers.net (198.82.169.69) port 443 (#0) > * found 1 certificates > in /etc/ssl/certs/hkps.pool.sks-keyservers.net.pem > * server certificate verification failed. > CAfile: /etc/ssl/certs/hkps.pool.sks-keyservers.net.pem CRLfile: none Interesting. According to http://www.sks-keyservers.net/overview-of-pools.php (see the very bottom), the pool uses its own CA to sign server certs for HKPS servers it lists. Server certificates for pool servers are signed by the pool CA. If the certificate in /etc/ssl/certs/hkps.pool.sks-keyservers.net.pem is a server cert for one specific HKPS server in the pool, you will get certificate errors when you query other servers in the pool (as they each have their own unique certificate). They pool CA certificate is available at https://sks-keyservers.net/sks-keyservers.netCA.pem Do you have GnuPG configured to use the CA certificate for the pool? It looks like you're telling GnuPG to use one particular server certificate as the CA, which won't work. When I downloaded the pool CA and performed a key search over HKPS as follows, $ gpg2 --search --keyserver hkps://hkps.pool.sks-keyservers.net --keyserver-options ca-cert-file=./sks-keyservers.netCA.pem 0xDA122186 everything works as expected. (0xDA122186 is the KeyID for one of my own keys.) You can also specify the ca-cert-file in your config file: ~/.gnupg/gpg.conf: keyserver hkps://hkps.pool.sks-keyservers.net keyserver-options ca-cert-file=/path/to/CA/sks-keyservers.netCA.pem The PEM certificate you mentioned, > SSL certificate for hkps.pool.sks-keyservers.net: > > -----BEGIN CERTIFICATE----- > MIIGkzCCBXugAwIBAgIDCsjWMA0GCSqGSIb3DQEBBQUAMIGMMQswCQYDVQQGEwJJ [snip] Appears to have been issued by StartSSL, a well-known CA, and has not been signed by the pool CA. The key is issued with a CN=www.secretresearchfacility.com. There is a pool key server running under that domain, keyserver.secretresearchfacility.com, but it's running on a server that uses SNI to use multiple SSL certificates on a single server. GnuPG appears to support SNI and so works correctly (gpg2 --search --keyserver hkps://keyserver.secretresearchfacility.com --keyserver-options ca-cert-file=./sks-keyservers.netCA.pem 0xDA122186 works properly) but does curl? If not, curl would not specify the correct hostname it's looking for and the server (which doesn't know what hostname the client wants) would present its default CA, which is the StartSSL-issued one. Cheers! -Pete -- Pete Stephenson From kristian.fiskerstrand at sumptuouscapital.com Sun Jul 14 14:02:35 2013 From: kristian.fiskerstrand at sumptuouscapital.com (Kristian Fiskerstrand) Date: Sun, 14 Jul 2013 14:02:35 +0200 Subject: searching for keys In-Reply-To: <51E20E07.4050305@securemecca.net> References: <20130713235649.1a9420b7@delight> <51E20E07.4050305@securemecca.net> Message-ID: <51E2935B.50106@sumptuouscapital.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 On 07/14/2013 04:33 AM, Henry Hertz Hobbit wrote: > On 07/13/2013 09:56 PM, kardan wrote: >> Hi, >> .. > > I question the legitimacy of the first in the first place since it > doesn't even have a WHOIS record for either sks-keyservers.net or > hkps.pool.sks-keyservers.net and the browser warns that the > certificate may not be legitimate. Since I worked with lots of > malware, this would lead me to believe I was well into the red > zone. The IP addresses are also a little unsetting as well: > ... > > But since it is a pool service it is really their baby and you > would probably best take it up with them. I think they would tell > you that most people would prefer the redirect than going without > the key that they are searching for. The pool is configured as a DNS Round Robin[0], so no request is being handled by the pool itself, and no redirection is happening to other servers. However, all the servers included in the HKPS pool needs to be validly certified by the pool CA. [0] http://en.wikipedia.org/wiki/Round-robin_DNS - -- - ---------------------------- Kristian Fiskerstrand Twitter: @krifisk - ---------------------------- Public PGP key 0xE3EDFAE3 at hkp://pool.sks-keyservers.net fpr:94CB AFDD 3034 5109 5618 35AA 0B7F 8B60 E3ED FAE3 - ---------------------------- Adde parvum parvo magnus acervus erit Add little to little and there will be a big pile -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.1.0-beta220 (GNU/Linux) iQIcBAEBCAAGBQJR4pNbAAoJEJjgB+fVz3puiEIP+wR5XHy/UzeX9vrXeN3bYrq2 0yohNqVWgYmpkriy2HtLibgUnSeWY8n762x2mrF7LzKX0w9BvR6bpPn4mmLcaYz9 5Ze4RjnJC1yT+w4YWtJJaSvRBudF1y4ZIuC5FgyhFFX+OWNzpSTHf8fFw0XwjxIo Xqtge5m6yZIvlGlZtOw8UuyEq+guynmGmYR/1fMFacHA/HAghVU4p4olDElHSDO5 p1wuiLpWb/JWfS1OYN/Nxt4/vQUmDjMFuhutK8ARAmRmT4YLL0WZNNpkvNl1jdCC dSJdCFNfqCHaAGCp2S7oU+t7hzqZ1lzCpBK1+Wue2TkpE+3Tld6wOQ8uvL9lhG5x Smvf0+fY9kZbcjhQlCT/zl1PCSZxzXYzCSqt9XoDUhJwcQc5OBwgiJY5LBWn+gGa k8xnXe3l1hqds3DDjLO5Z4gp5Zafmj1NYmF8Po0rNpEQWcVNvWHwqGszu6ToDeYy 1OuO/jIFATH7Ek/ul+IQ+G4DmN3iuIOmKrcfrJZf/vJoaVVjO2yk3fLfAAoJzgJl EQm5DDY9sQBUiF7p+kCdwmBH/ePkWFPB0pguCYz2iV6pDDTUPgz+DxjPDFtz7IVg 3ZwWLbhAaPaK5vBq1/PKufYkIAwz4BF9ZeLSzVmRFzqhogeDWcgDnk87uS/sH9sd kJapNhiMMe/PPojWroMq =NWBO -----END PGP SIGNATURE----- From kristian.fiskerstrand at sumptuouscapital.com Sun Jul 14 13:37:18 2013 From: kristian.fiskerstrand at sumptuouscapital.com (Kristian Fiskerstrand) Date: Sun, 14 Jul 2013 13:37:18 +0200 Subject: searching for keys In-Reply-To: <20130714094631.2126dc8f@delight> References: <20130713235649.1a9420b7@delight> <51E20E07.4050305@securemecca.net> <20130714094631.2126dc8f@delight> Message-ID: <51E28D6E.5070509@sumptuouscapital.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 On 07/14/2013 09:46 AM, kardan wrote: > Hi, Hi > > Searching for the owner via gpg brings different results without > success. I assume the pool is not that well mantained? > > $ gpg --search kf at kfwebs.net gpg: suche nach "kf at kfwebs.net" auf > hkps-Server pool.sks-keyservers.net gpgkeys: HTTP search error 51: > gnutls_handshake() warning: The server name sent was not > recognized pool.sks-keyservers.net is only intended to be active on port 11371 (i.e non-SSL/TLS connections). This will almost certainly fail or a HKPS request (defaulting on port 443). As Pete Stephenson pointed out in a recent email, the pool setup require the pool CA to be used, rather than the certificate of individual members as described on [0]. Servers viable for the HKPS pool are flagged as such on [1]. Several of these depend on SNI, so the hkps.pool.sks-keyservers.net hostname has to be used together with the provided CA cert. Also note that there is no requirement or any of the servers to offer a human-readable web interface, and as such no checking is performed as to how a possible such page is formed. This is a probably reason for you reporting getting data back on a non-encrypted channel, if.e.g you are met with a hard-coded
on such a HTML template. The pool is configured to work with direct client HKP[2] requests and I'm not aware of any issues with this. [0] https://sks-keyservers.net/overview-of-pools.php [1] https://sks-keyservers.net/status/ [2] http://tools.ietf.org/id/draft-shaw-openpgp-hkp-00.txt - ---------------------------- Kristian Fiskerstrand Twitter: @krifisk - ---------------------------- Public PGP key 0xE3EDFAE3 at hkp://pool.sks-keyservers.net fpr:94CB AFDD 3034 5109 5618 35AA 0B7F 8B60 E3ED FAE3 - ---------------------------- Adde parvum parvo magnus acervus erit Add little to little and there will be a big pile -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.1.0-beta220 (GNU/Linux) iQIcBAEBCAAGBQJR4o1qAAoJEJjgB+fVz3puAt4QAJOzvGol+9SAO/Gg0WL6FlNE YYnU7f2jdzs5XjR4QoQThpQVapyQCFWV6+DYoCkLvlQAMVi8Kr3UhW7urVZgm6RS ksV5n36qKWzyptbQ7yVBUArRSh2mJYgXLySndjOnAwne0e1gBgJx1oI0rD3nXtoh xnMXHH1IRRyrfaO4jmRBA/QxlvhefntzsvMHUihWpoE1snv2sRSPmbkfY4t6drF5 UerK5LrZYq6TF9Av/4QXfHKIqb0KwQZl5xxxvhZ1bHrqkXnGZnTG+ozhAo6XaByi SiXt1NRiGZeKi8lL1MGQCMJZuD8XBII5ek1SzP2SWOdAZaarDNyQYSijGQVz30BB vKIJ6MqNDg9UFxXCnOIRsvT2LUR/UJ9ZGELwUSXc8psE2hhcL2YHOG7bQss0GwDr +va3khtBQwkrKVIZoK8UFEFfOBGgX7LHVLTnLrk7FdKU1pS7yBEtwAeQa21bK3a9 poBt7w3FkgOYXhXb9GoPLuRwAL86OWmOYqsYEauhvT04bvgwSr6fTTQAHYrd3U7e 8ILwhUiG+P6fTm0gFKY9buXsRnIrXxKuFpSZRvjIAs0Su6xCGRNxZoHPshUdH8ER bDNQrA9F83n597N2Dg+gvvX1usbXJckSiU04+pDDnrsWCWjtKDA5IhSD2VancSsA ZD4Pr8cVBtGP89oVLZR4 =3Ely -----END PGP SIGNATURE----- From John at enigmail.net Sun Jul 14 15:57:20 2013 From: John at enigmail.net (John Clizbe) Date: Sun, 14 Jul 2013 08:57:20 -0500 Subject: searching for keys In-Reply-To: <20130714094631.2126dc8f@delight> References: <20130713235649.1a9420b7@delight> <51E20E07.4050305@securemecca.net> <20130714094631.2126dc8f@delight> Message-ID: <51E2AE40.6040806@enigmail.net> kardan wrote: > Hi, > > On Sat, 13 Jul 2013 20:20:16 -0500 Larry Brower > wrote: > >> http://keyserver.stack.nl also uses SSL. Is your main t that someone >> will see the keys you are looking for or retrieving? >> If this is the case then why not have them send them to you encrypted >> via email? > > Or did you mean there > is a possibility to request keys via email from the key server? I never > heard of. Retrieving, submitting, and fetching index lookups mailto:pgp-public-keys at gingerbear.net?subject=HELP mailto:pgp-public-keys at keyservers.net?subject=HELP IIRC, a similar interface is running on pgp.mit.edu -- John P. Clizbe Inet: John (a) Gingerbear DAWT net SKS/Enigmail/PGP-EKP or: John ( @ ) Enigmail DAWT net FSF Assoc #995 / FSFE Fellow #1797 hkp://keyserver.gingerbear.net or mailto:pgp-public-keys at gingerbear.net?subject=HELP Q:"Just how do the residents of Haiku, Hawai'i hold conversations?" A:"An odd melody / island voices on the winds / surplus of vowels" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 512 bytes Desc: OpenPGP digital signature URL: From biggles.trenton at gmail.com Sun Jul 14 15:02:13 2013 From: biggles.trenton at gmail.com (Sin Trenton) Date: Sun, 14 Jul 2013 15:02:13 +0200 Subject: OpenPGP goes TV in Germany In-Reply-To: <201307140931.r6E9VTC6027154@fire.js.berklix.net> References: <201307140931.r6E9VTC6027154@fire.js.berklix.net> Message-ID: <51E2A155.90400@gmail.com> On 2013-07-14 11:31, Julian H. Stacey wrote: > Hi Sin Trenton > cc gnupg-users at gnupg.org > Please fix you auto indent which failed to prefix "> " to Hauke Laging's post. > > Cheers, > Julian > Hi Julian H. Stacey I suspected it would muck up, though I wasn't sure. Unfortunately I replied from my "smart" phone, which we all know are consumer products and not true work tools, unlike PCs. Which we all should prefer anyway. :) Toodle-pip-squeak, Sin T. From wk at gnupg.org Sun Jul 14 17:56:33 2013 From: wk at gnupg.org (Werner Koch) Date: Sun, 14 Jul 2013 17:56:33 +0200 Subject: Problem with omnikey cardman 4040 In-Reply-To: <201307131102.04974.lorenz.wenner@fsfe.org> (Lorenz Wenner's message of "Sat, 13 Jul 2013 11:01:51 +0200") References: <201307131102.04974.lorenz.wenner@fsfe.org> Message-ID: <87y599nnim.fsf@vigenere.g10code.de> On Sat, 13 Jul 2013 11:01, lorenz.wenner at fsfe.org said: > I have the omnikey cardman 4040 pcmcia cardreader in my Notebook and > want to use it with gnupg. Imho all requirements are met: I assume you use a modern card which allows for 2048 bit keys. You are out of lick: All Omnicard based readers work with such cards unless you use Windows. There is a workaround in gpg which sometimes help to get something done with this reader but it is not reliable. > gpg: DBG: ccid-driver: failed to open `/dev/cmx0': Device or resource busy > gpg: DBG: ccid-driver: failed to open `/dev/cmx1': No such file or directory Another tool is using the reader. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From lorenz.wenner at fsfe.org Sun Jul 14 19:23:06 2013 From: lorenz.wenner at fsfe.org (Lorenz Wenner) Date: Sun, 14 Jul 2013 19:23:06 +0200 Subject: Problem with omnikey cardman 4040 In-Reply-To: <87y599nnim.fsf@vigenere.g10code.de> References: <201307131102.04974.lorenz.wenner@fsfe.org> <87y599nnim.fsf@vigenere.g10code.de> Message-ID: <201307141923.23687.lorenz.wenner@fsfe.org> Dear folks, > > I have the omnikey cardman 4040 pcmcia cardreader in my Notebook and > > > want to use it with gnupg. Imho all requirements are met: > I assume you use a modern card which allows for 2048 bit keys. yes. Using my other cardreader through pcsc I get gpg --card-status Application ID ...: D276000124010200000500000FA00000 Version ..........: 2.0 Manufacturer .....: ZeitControl Serial number ....: 00000FA0 Name of cardholder: Lorenz Wenner Language prefs ...: de Sex ..............: male URL of public key : [not set] Login data .......: lorenz.wenner Private DO 2 .....: [2053] Lorenz Wenner CA fingerprint 1 .: C485 A6CD 7EC6 6E9E EC33 65F2 70F2 75E4 C32F 6CA5 Signature PIN ....: not forced Key attributes ...: 2048R 2048R 2048R Max. PIN lengths .: 32 32 32 PIN retry counter : 3 0 3 Signature counter : 0 Signature key ....: [none] Encryption key....: [none] Authentication key: [none] General key info..: [none] but I don't want to you that one because * it needs pcsc * it the Cheery ST-1044U, which I cannot easily take with me inside the Laptop whereas I can so with the omnikey * I cannot use it but edit my card either > You are > out of lick: All Omnicard based readers work with such cards unless you > use Windows. Debian > There is a workaround in gpg which sometimes help to get > something done with this reader but it is not reliable. will you tell me? > > gpg: DBG: ccid-driver: failed to open `/dev/cmx0': Device or resource > > busy gpg: DBG: ccid-driver: failed to open `/dev/cmx1': No such file or > > directory > > Another tool is using the reader. and meanwhile I could identify it: lsof | grep cmx led to scdaemon 12382 lorenz 8u CHR 250,0 0t10 5728 /dev/cmx0 when I kill -9 the scdaemon and retry gpg --card-status, scdaemon gets restarted. @Peter Lebbing: yes, there is a use-agent line in my ~/.gnupg/gpg.conf Regards Lorenz -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 490 bytes Desc: This is a digitally signed message part. URL: From wk at gnupg.org Mon Jul 15 09:36:54 2013 From: wk at gnupg.org (Werner Koch) Date: Mon, 15 Jul 2013 09:36:54 +0200 Subject: Problem with omnikey cardman 4040 In-Reply-To: <201307141923.23687.lorenz.wenner@fsfe.org> (Lorenz Wenner's message of "Sun, 14 Jul 2013 19:23:06 +0200") References: <201307131102.04974.lorenz.wenner@fsfe.org> <87y599nnim.fsf@vigenere.g10code.de> <201307141923.23687.lorenz.wenner@fsfe.org> Message-ID: <87li58nujt.fsf@vigenere.g10code.de> On Sun, 14 Jul 2013 19:23, lorenz.wenner at fsfe.org said: >> There is a workaround in gpg which sometimes help to get >> something done with this reader but it is not reliable. > > will you tell me? It will always be used for the /dev/cmx readers: /* We employ a hack for Omnikey readers which are able to send TPDUs using an escape sequence. There is no documentation but the Windows driver does it this way. Tested using a CM6121. This method works also for the Cherry XX44 keyboards; however there are problems with the ccid_tranceive_secure which leads to a loss of sync on the CCID level. If Cherry wants to make their keyboard work again, they should hand over some docs. */ if ((handle->id_vendor == VENDOR_OMNIKEY || (!handle->idev && handle->id_product == TRANSPORT_CM4040)) > when I kill -9 the scdaemon and retry gpg --card-status, scdaemon gets restarted. Right. gpg diverts all smartcard access via gpg-agent to scdaemon. Thus to enable debugging you need to add debug 1024 debug 2048 debug-ccid-driver log-file /foo/bar/mylog to ~/.gnupg/scdaemon.log and check that log file. Use "gpgconf --kill scdaemon" or "pkill scdaemon" to restart scdaemon. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From martin.brochhaus at gmail.com Mon Jul 15 09:25:15 2013 From: martin.brochhaus at gmail.com (Martin) Date: Mon, 15 Jul 2013 15:25:15 +0800 Subject: How to back up my key Message-ID: Hello everyone, I'm new to GPG and unfortunately, the longer I browse the internet and read about the topic, the lesser I know :( I would like to hear your opinions on this setup: 1. I have turned my Raspberry Pi into my super secure offline computer. This system will never be connected to the internet, it uses a keyboard which I have bought only for this system and both, the RPi and the keyboard will be locked into my safe. So: No malware, no keyloggers (hardware and software). 2. I will create my GPG keys on this system and store them on a USB drive inside a TrueCrypt container. I will carry that drive with me all the time. I think it's not even necessary to put the keys into a TrueCrypt container since they are encrypted as well but in case I lose the drive and someone finds it, he would not immediately know what kind of content he is dealing with and would probably just delete the stuff. 3. I would like to have further backups of that drive, who knows, it might get damaged some day and I don't want to lose my key that way. My questions are the following: a) Do you see any flaws in that setup? b) If I assume that my everyday laptop is infested with spyware and keyloggers (which I don't believe), all my precautions are useless, aren't they? In order to mount the TrueCrypt volume I have to enter the password and in order to encrypt/decrypt mails, I have to enter the password for my GPG key. A spy would now know my password and maybe even be able to download my key, wouldn't he? Does that mean, I can only encrypt/decrpyt messages on my offline machine, then copy them on a thumbdrive, then paste them into my mail client?? c) How can I create further backups? Obviously I can just copy the contents of my important USB stick onto more sticks. They will hardly all fail at the same time. Then I could store those sticks at different locations. That sounds quite inconvenient. I would prefer to store the contents of my thumbrive on Dropbox or Google Drive, for example. Would that be a problem? I mean.. it's inside a TrueCrypt container with a very strong password. Even if someone cracked that container, he would find my encrypted private key, with an even stronger password. If he would be able to bruteforce even that password, I think then I am dealing with an enemy with godlike powers anyways. Any input is greatly appreciated! Best regards, Martin -------------- next part -------------- An HTML attachment was scrubbed... URL: From einarr at pvv.org Mon Jul 15 11:20:00 2013 From: einarr at pvv.org (Einar Ryeng) Date: Mon, 15 Jul 2013 11:20:00 +0200 Subject: How to back up my key In-Reply-To: References: Message-ID: <20130715092000.GB9441@pvv.ntnu.no> On Mon, Jul 15, 2013 at 03:25:15PM +0800, Martin wrote: > > I'm new to GPG and unfortunately, the longer I browse the internet and read > about the topic, the lesser I know :( > > I would like to hear your opinions on this setup: > > 1. I have turned my Raspberry Pi into my super secure offline computer. > > 2. I will create my GPG keys on this system and store them on a USB drive > inside a TrueCrypt container. > > 3. I would like to have further backups of that drive, who knows, it might > get damaged some day and I don't want to lose my key that way. So far so good, with a couple of minor modifications. And i sort of agree with you on the TrueCrypt stuff, it's always better if people just erase USB drives they incidentally find. However, you probably shouldn't carry your keys around like that anyway. > My questions are the following: > > a) Do you see any flaws in that setup? Not exactly flaws, but I would have done some minor changes/additions: When you create a key pair, you create one master key and one or more subkeys. The master key is the one that should be used only in a safe environment. This key is used for operations on your private keys (revoking, making new subkeys, etc) and for signing other people's keys. All of these are relatively infrequent operations, except signing other keys which you propably will do quite frequently until your key is well connected to those you communicate with. Therefore: 1) 1 USB drive that will ONLY be used in the secure environment, containing your master key and all subkeys. 2) A backup of 1), also ONLY for secure environment. 3) A USB drive or some other means to transfer your subkeys for encryption and signing to your laptop. If you suspect your laptop has been compromised, someone may have gained access to your encryption and signing subkeys, which means that they can act as you. Luckily, because your master key is safe, you can just revoke your subkeys and create new ones. Your web of trust connections to anyone else will not be affected, except that they need to fetch the new version of your keys from the keyservers. On the other hand, if someone compromises your master key, you would need to go another round signing people's keys. To be a bit more paranoid, or to allow for using GPG on computers you don't trust as much as your own laptop, you can use a hardware RSA implementation like the CryptoStick from the German Privacy Foundation. These can contain keys which cannot be extracted without physical access to the key and a quite laborous process at a fairly decent electronics lab. (Btw, you also want to create revocation certificates for your key when you make it, just to be certain that you're able to revoke it if you should come to lose either your key or your passphrase.) Cheers, -- Einar Ryeng From wk at gnupg.org Mon Jul 15 15:02:56 2013 From: wk at gnupg.org (Werner Koch) Date: Mon, 15 Jul 2013 15:02:56 +0200 Subject: Aw: Re: GpgEX for 64 bit Windows test version In-Reply-To: (Chris's message of "Fri, 12 Jul 2013 09:46:00 +0200 (CEST)") References: <51D495DB.9050706@gmx.de> <8761wp1ihz.fsf@vigenere.g10code.de> <51DAF935.1020502@gmx.de> <87mwpvwms9.fsf@vigenere.g10code.de> Message-ID: <87txjwm0vz.fsf@vigenere.g10code.de> On Fri, 12 Jul 2013 09:46, Fisch.666 at gmx.de said: > good point and thanks for this hint. Will try to use the > gpg4win-light-2.1.2-beta20.exe and let you know when i still have this Actually there is a bug I am currently fixing. We will release a new beta in a few hours. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From josef at netpage.dk Mon Jul 15 19:51:20 2013 From: josef at netpage.dk (Josef Schneider) Date: Mon, 15 Jul 2013 19:51:20 +0200 Subject: Aw: Re: GpgEX for 64 bit Windows test version In-Reply-To: <87txjwm0vz.fsf@vigenere.g10code.de> References: <51D495DB.9050706@gmx.de> <8761wp1ihz.fsf@vigenere.g10code.de> <51DAF935.1020502@gmx.de> <87mwpvwms9.fsf@vigenere.g10code.de> <87txjwm0vz.fsf@vigenere.g10code.de> Message-ID: I have the same problem on my german 64bit Windows 8 with Version 2.2.0-beta31 Mit freundlichen Gr??en, Josef Schneider On Mon, Jul 15, 2013 at 3:02 PM, Werner Koch wrote: > On Fri, 12 Jul 2013 09:46, Fisch.666 at gmx.de said: > >> good point and thanks for this hint. Will try to use the >> gpg4win-light-2.1.2-beta20.exe and let you know when i still have this > > Actually there is a bug I am currently fixing. We will release a new > beta in a few hours. From martin.brochhaus at gmail.com Tue Jul 16 01:03:54 2013 From: martin.brochhaus at gmail.com (Martin) Date: Tue, 16 Jul 2013 07:03:54 +0800 Subject: How to back up my key In-Reply-To: <20130715092000.GB9441@pvv.ntnu.no> References: <20130715092000.GB9441@pvv.ntnu.no> Message-ID: Hi Einar, many thanks for your detailed answer! That's quite re-assuring, indeed! Now I have to walk down yet another rabbit hole and read up about secure cards :) I was indeed planning to have a master key and sub keys but I didn't want to complicate this thread too much, I will open another thread with more questions about this topic soon. Questions b) and c) remain unclear, though: b) If I assume that a machine is compromised, do I have any chance to use GPG? Entering my password (keylogger) and using my private key (trojans, remote control malware) would enable an attacker to gain access to my key, right? Are secure cards the only solution to this problem? Maybe I should simply not use compromised machines when using GPG :) c) Are there major concerns about backing up my TrueCrypt container on Dropbox? I could even encrypt it further and put it into an encfs container (which I am already doing when I use Dropbox). I have read blog posts where people say that they even put their private master key openly into the wild because it has a strong passphrase and strong encryption anyways. Cheers, Martin On Mon, Jul 15, 2013 at 5:20 PM, Einar Ryeng wrote: > On Mon, Jul 15, 2013 at 03:25:15PM +0800, Martin wrote: > > > > I'm new to GPG and unfortunately, the longer I browse the internet and > read > > about the topic, the lesser I know :( > > > > I would like to hear your opinions on this setup: > > > > 1. I have turned my Raspberry Pi into my super secure offline computer. > > > > 2. I will create my GPG keys on this system and store them on a USB drive > > inside a TrueCrypt container. > > > > 3. I would like to have further backups of that drive, who knows, it > might > > get damaged some day and I don't want to lose my key that way. > > So far so good, with a couple of minor modifications. And i sort of agree > with > you on the TrueCrypt stuff, it's always better if people just erase USB > drives > they incidentally find. However, you probably shouldn't carry your keys > around > like that anyway. > > > My questions are the following: > > > > a) Do you see any flaws in that setup? > > Not exactly flaws, but I would have done some minor changes/additions: > > When you create a key pair, you create one master key and one or more > subkeys. > The master key is the one that should be used only in a safe environment. > This > key is used for operations on your private keys (revoking, making new > subkeys, > etc) and for signing other people's keys. All of these are relatively > infrequent operations, except signing other keys which you propably will do > quite frequently until your key is well connected to those you communicate > with. > > Therefore: > 1) 1 USB drive that will ONLY be used in the secure environment, > containing > your master key and all subkeys. > 2) A backup of 1), also ONLY for secure environment. > 3) A USB drive or some other means to transfer your subkeys for > encryption and > signing to your laptop. > > If you suspect your laptop has been compromised, someone may have gained > access > to your encryption and signing subkeys, which means that they can act as > you. > Luckily, because your master key is safe, you can just revoke your subkeys > and > create new ones. Your web of trust connections to anyone else will not be > affected, except that they need to fetch the new version of your keys from > the > keyservers. On the other hand, if someone compromises your master key, you > would > need to go another round signing people's keys. > > To be a bit more paranoid, or to allow for using GPG on computers you don't > trust as much as your own laptop, you can use a hardware RSA implementation > like the CryptoStick from the German Privacy Foundation. These can contain > keys > which cannot be extracted without physical access to the key and a quite > laborous process at a fairly decent electronics lab. > > (Btw, you also want to create revocation certificates for your key when > you make > it, just to be certain that you're able to revoke it if you should come to > lose either your key or your passphrase.) > > Cheers, > > -- > Einar Ryeng > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From martin.brochhaus at gmail.com Tue Jul 16 01:16:23 2013 From: martin.brochhaus at gmail.com (Martin) Date: Tue, 16 Jul 2013 07:16:23 +0800 Subject: Several master keys vs. master key and subkeys Message-ID: Hi everyone, really sorry to ask so many stupid questions. I'm planning to write a nice howto guide when I finally figured everything out, but before I can do that I need to know what I am talking about :) I want to have one master key with a super strong passphrase, which will never expire and will basically never be used except for building my web of trust. For every day use I would like to have subkeys which will expire every 2 years. So far I understand that GPG can create subkeys and I have found the following two articles to be very good: https://alexcabal.com/creating-the-perfect-gpg-keypair/ http://wiki.debian.org/subkeys I have to say that the part about removing the original signing subkey (whatever that means) seems to be a bit confusing. After a while I stumbled upon this post: http://www.davidsoergel.com/gpg.html This person claims that subkeys are not the best option because: ### QUOTE ### Disadvantages of subkeys: * I find them Confusing. * There are disturbingly many (i.e., any at all) bug reports on the web about gpg software handling subkeys incorrectly. * It is possible to export a subkey and attach it to a different primary key, creating a potential security hole. * No ability (without a lot of hassle, anyway) to use different passphrases on primary and subkeys. ### ENDQUOTE ### Is this really true? Do subkeys have the same passphrase as the master key? I find this quite hard to believe. I would like to know if David Soergel's approach has any flaws. As I understand it, it works the same as using real subkeys, I would create two normal keys, declare one to be my master key and one to be my first subkey. Then I would sign the subkey with the master key which would enable me to create a revocation cert for this subkey later, if needed? Any reasons why I should stick to GPGs "native" subkey feature? Many thanks for your help in advance! Best regards, Martin -------------- next part -------------- An HTML attachment was scrubbed... URL: From kardan at riseup.net Tue Jul 16 04:38:55 2013 From: kardan at riseup.net (kardan) Date: Tue, 16 Jul 2013 04:38:55 +0200 Subject: searching for keys In-Reply-To: References: <20130713235649.1a9420b7@delight> <51E20E07.4050305@securemecca.net> <20130714094631.2126dc8f@delight> Message-ID: <20130716043855.63d51f9a@delight> Hi, this already solved my mystery. Sorry that this was an easy one and thanks for all your answers! I changed the certificate and feel a bit more knowledged now. I usually retrieve TLS certificates with the attached script (feedback appreciated) on first contact, thus I falsely ignored the pool cert. 14 Jul 2013 12:08:27 +0200 Pete Stephenson : > On Sun, Jul 14, 2013 at 9:46 AM, kardan wrote: > Did you follow the referral and query whois.publicdomainregistry.com > to get the more detailed information about the domain? For example, > http://smartwhois.com/whois/SKS-KEYSERVERS.NET will follow the Amazing, the first time I saw somebody registering with a fingerprint in the domain holder field. > > Searching for the owner via gpg brings different results without > > success. I assume the pool is not that well mantained? Sorry, I was too tired. > I searched for the registrant of sks-keyservers.net on the keyservers > and found two current, valid public keys for them: a 4096-bit RSA key > signed by lots of people (0x6B0B9508) and a 15,360-bit(!) RSA key with > only a self-sig (0x43E67CF7). I wonder how long the 15kb key will be safe. For my understanding with current hardware it is possible to attack keys below 1kb. This means anything encrypted below in the last years will be readable quite soon. So the key used for encryption now should be choosen to not only withstand current cluster power but must last next 50 years for example. Otherwise all the data currently sniffed by the NSA, Iran, google, etc. will be plain until governments become repressive enough which is, looking at the last decade, before I am 60. (I hope you correct me to be wrong for missing a significant detail.) > The PEM certificate you mentioned, > > > SSL certificate for hkps.pool.sks-keyservers.net: > > > > -----BEGIN CERTIFICATE----- > > MIIGkzCCBXugAwIBAgIDCsjWMA0GCSqGSIb3DQEBBQUAMIGMMQswCQYDVQQGEwJJ > [snip] > > Appears to have been issued by StartSSL, a well-known CA, and has not > been signed by the pool CA. The key is issued with a > CN=www.secretresearchfacility.com. There is a pool key server running > under that domain, keyserver.secretresearchfacility.com, but it's > running on a server that uses SNI to use multiple SSL certificates on > a single server. Good to know how to overcome IPv4 scarcity for TLS. https://en.wikipedia.org/wiki/Server_Name_Indication > GnuPG appears to support SNI and so works correctly (gpg2 --search > --keyserver hkps://keyserver.secretresearchfacility.com > --keyserver-options ca-cert-file=./sks-keyservers.netCA.pem 0xDA122186 > works properly) but does curl? If not, curl would not specify the > correct hostname it's looking for and the server (which doesn't know > what hostname the client wants) would present its default CA, which is > the StartSSL-issued one. Curl has no problems with this one either. * Curl_addHandleToPipeline: length: 1 * - Conn 0 (0x8dc66a0) send_pipe: 1, recv_pipe: 0 * Connected to keyserver.secretresearchfacility.com (80.241.60.3) port 443 (#0) * found 1 certificates in /home/kardan/config/certs/sks-keyservers.netCA.pem * server certificate verification OK * common name: keyserver.secretresearchfacility.com (matched) 14 Jul 2013 13:37:18 +0200 Kristian Fiskerstrand : > Also note that there is no requirement or any of the servers to offer > a human-readable web interface, and as such no checking is performed > as to how a possible such page is formed. This is a probably reason > for you reporting getting data back on a non-encrypted channel, if.e.g > you are met with a hard-coded on such a HTML template. > The pool is configured to work with direct client HKP[2] requests and > I'm not aware of any issues with this. I see, the links on https://sks-keyservers.net/i/ are indeed to http -- Kardan Encrypt your email: http://gnupg.org/documentation Public GPG key 9D6108AE58C06558 at hkp://pool.sks-keyservers.net fpr: F72F C4D9 6A52 16A1 E7C9 AE94 9D61 08AE 58C0 6558 -------------- next part -------------- A non-text attachment was scrubbed... Name: sslcert-get Type: application/octet-stream Size: 1224 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 490 bytes Desc: not available URL: From wk at gnupg.org Tue Jul 16 09:40:52 2013 From: wk at gnupg.org (Werner Koch) Date: Tue, 16 Jul 2013 09:40:52 +0200 Subject: Aw: Re: GpgEX for 64 bit Windows test version In-Reply-To: (Josef Schneider's message of "Mon, 15 Jul 2013 19:51:20 +0200") References: <51D495DB.9050706@gmx.de> <8761wp1ihz.fsf@vigenere.g10code.de> <51DAF935.1020502@gmx.de> <87mwpvwms9.fsf@vigenere.g10code.de> <87txjwm0vz.fsf@vigenere.g10code.de> Message-ID: <87oba3j6kb.fsf@vigenere.g10code.de> On Mon, 15 Jul 2013 19:51, josef at netpage.dk said: > I have the same problem on my german 64bit Windows 8 with Version 2.2.0-beta31 Are you shure that you are using the new version; i.e. did you reboot your machine? Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Tue Jul 16 10:09:38 2013 From: wk at gnupg.org (Werner Koch) Date: Tue, 16 Jul 2013 10:09:38 +0200 Subject: Several master keys vs. master key and subkeys In-Reply-To: (Martin's message of "Tue, 16 Jul 2013 07:16:23 +0800") References: Message-ID: <87k3krj58d.fsf@vigenere.g10code.de> On Tue, 16 Jul 2013 01:16, martin.brochhaus at gmail.com said: > This person claims that subkeys are not the best option because: > > ### QUOTE ### > > Disadvantages of subkeys: > > * I find them Confusing. They mandotory part of the standard and solve the problem of having separate keys for separate purposes (at least encryption and signing). > * There are disturbingly many (i.e., any at all) bug reports on the web > about gpg software handling subkeys incorrectly. I am not aware of any problems with them. They have been with us for 15 years! > * It is possible to export a subkey and attach it to a different primary > key, creating a potential security hole. That is only possible for the owner of the primary key. It is further not possible to add a signing subkey if you can't create a signature with that signing subkey. There is no problem adding a foreign encryption subkey to your key: Either you can use (know the protection passphrase) that subkey - then you are the owner; or you can't use it - then it is useless. > * No ability (without a lot of hassle, anyway) to use different passphrases > on primary and subkeys. gpg works correctly if you have different passphrases. I use a different one for my offline key than for my subkey-only online key. For the user experience different passphrases are the worst thing you can do. Remembering a passphrase is difficult enough; entering two different passphrases for sending mail (signing) and reading mail (decryption) is a no-go. > I would like to know if David Soergel's approach has any flaws. As I > understand it, it works the same as using real subkeys, I would create two > normal keys, declare one to be my master key and one to be my first subkey. Oh dear, that is Lutz's pgp 2.6 approach which fortunately led to a solid spec named OpenPGP. > Any reasons why I should stick to GPGs "native" subkey feature? Yes, because that is a core concept of OpenPGP. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From einarr at pvv.org Tue Jul 16 10:54:56 2013 From: einarr at pvv.org (Einar Ryeng) Date: Tue, 16 Jul 2013 10:54:56 +0200 Subject: How to back up my key In-Reply-To: References: <20130715092000.GB9441@pvv.ntnu.no> Message-ID: <20130716085456.GC9441@pvv.ntnu.no> On Tue, Jul 16, 2013 at 07:03:54AM +0800, Martin wrote: > > Now I have to walk down yet another rabbit hole and read up about secure > cards :) You don't really have to, though I prefer the added security and, at least after you've set it up to work properly, the added conveninece of the Crypto Stick. > Questions b) and c) remain unclear, though: > > b) If I assume that a machine is compromised, do I have any chance to use > GPG? Entering my password (keylogger) and using my private key (trojans, > remote control malware) would enable an attacker to gain access to my key, > right? Are secure cards the only solution to this problem? Maybe I should > simply not use compromised machines when using GPG :) There are a couple of different scenarios here. If you've not used GPG after the machine was compromised, you could in theory continue using the same subkeys as before. However, the overhead of making new subkeys is small, so I'd probably opt on the safe side and change them. If you've been using GPG after the machine was compromised, you definately need to make new subkeys (with a new passphrase of course) and transfer them to your machine after reinstallation. The smartcards (or CryptoStick, which is basically the same thing) is a solution to this. Each card can have three subkeys, intended for use with encryption, signing and authentication respectively. These can be created on the card or (probably most common) generated on a secure computer and copied onto the card. Now, the thing is that there is no interface for copying any of the keys back out from the card. To use them you have to insert the card and enter a pin code on the keyboard. All RSA encryption/decryption operations are performed on the card. Of course, the pin code could be sniffed and reused as long as the card is plugged into the computer. However, the risk is reduced significantly compared to storing the key files on the disk. The Crypto Stick also lights up when used and also counts the number of signatures performed, so there is a good chance you'd notice it quickly if you were under attack. > c) Are there major concerns about backing up my TrueCrypt container on > Dropbox? I could even encrypt it further and put it into an encfs container > (which I am already doing when I use Dropbox). I have read blog posts where > people say that they even put their private master key openly into the wild > because it has a strong passphrase and strong encryption anyways. No, at least no issues I'd bother to worry about. TrueCrypt is basically as safe as your password, and your key is also password protected. I would not put my private keys in the open. Even though I trust my passphrase, there is a security bonus in having basically two security factors (passphrase and the file). An example; camera surveillance of you typing your passphrase would not be enough by itself to steal your identity if they also need a way to get your private key. A good backup is to print the ASCII armoured export of your key on a sheet of paper and keep it filed somewhere. -- Einar Ryeng From josef at netpage.dk Tue Jul 16 10:28:38 2013 From: josef at netpage.dk (Josef Schneider) Date: Tue, 16 Jul 2013 10:28:38 +0200 Subject: Aw: Re: GpgEX for 64 bit Windows test version In-Reply-To: <87oba3j6kb.fsf@vigenere.g10code.de> References: <51D495DB.9050706@gmx.de> <8761wp1ihz.fsf@vigenere.g10code.de> <51DAF935.1020502@gmx.de> <87mwpvwms9.fsf@vigenere.g10code.de> <87txjwm0vz.fsf@vigenere.g10code.de> <87oba3j6kb.fsf@vigenere.g10code.de> Message-ID: Yes I am sure. I even uninstalled it completely right now, rebooted and then reinstalled! I have attached a screenshod (if it works). Strangely, the gibberish now changed somehow (it is shorter now), but it is still there. Best wishes, Josef On Tue, Jul 16, 2013 at 9:40 AM, Werner Koch wrote: > On Mon, 15 Jul 2013 19:51, josef at netpage.dk said: >> I have the same problem on my german 64bit Windows 8 with Version 2.2.0-beta31 > > Are you shure that you are using the new version; i.e. did you reboot > your machine? > > > Salam-Shalom, > > Werner > > -- > Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: Zwischenablage01.pNg Type: image/png Size: 77321 bytes Desc: not available URL: From wk at gnupg.org Tue Jul 16 12:09:21 2013 From: wk at gnupg.org (Werner Koch) Date: Tue, 16 Jul 2013 12:09:21 +0200 Subject: Aw: Re: GpgEX for 64 bit Windows test version In-Reply-To: (Josef Schneider's message of "Tue, 16 Jul 2013 10:28:38 +0200") References: <51D495DB.9050706@gmx.de> <8761wp1ihz.fsf@vigenere.g10code.de> <51DAF935.1020502@gmx.de> <87mwpvwms9.fsf@vigenere.g10code.de> <87txjwm0vz.fsf@vigenere.g10code.de> <87oba3j6kb.fsf@vigenere.g10code.de> Message-ID: <871u6yke9a.fsf@vigenere.g10code.de> On Tue, 16 Jul 2013 10:28, josef at netpage.dk said: > Yes I am sure. I even uninstalled it completely right now, rebooted > and then reinstalled! Thanks. Well, there is a problem we need to figure out. Using my Windows versions (no Windows8 here right now), I can't replicate the problem. Thus I build debug versions for Andre who then tested the fix confirmed that the fix is correct. The last step was to remove the debug output and use this updated fix. Something might have gone wrong during the build process - we need to check. > Strangely, the gibberish now changed somehow (it is shorter now), but That is expected without the fix. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Tue Jul 16 12:47:00 2013 From: wk at gnupg.org (Werner Koch) Date: Tue, 16 Jul 2013 12:47:00 +0200 Subject: GpgEX for 64 bit Windows test version In-Reply-To: <871u6yke9a.fsf@vigenere.g10code.de> (Werner Koch's message of "Tue, 16 Jul 2013 12:09:21 +0200") References: <51D495DB.9050706@gmx.de> <8761wp1ihz.fsf@vigenere.g10code.de> <51DAF935.1020502@gmx.de> <87mwpvwms9.fsf@vigenere.g10code.de> <87txjwm0vz.fsf@vigenere.g10code.de> <87oba3j6kb.fsf@vigenere.g10code.de> <871u6yke9a.fsf@vigenere.g10code.de> Message-ID: <87wqoqixy3.fsf_-_@vigenere.g10code.de> On Tue, 16 Jul 2013 12:09, wk at gnupg.org said: > remove the debug output and use this updated fix. Something might have > gone wrong during the build process - we need to check. We figured out what has gone wrong: The problem affects only the 64 bit version of gpgex. The gpg4win installer uses some extra code to build 64 bit versions of some packages. The build process consists of - unpack the source - apply patches - run configure - run make - stow the results Patches are taken from a patches/PACKAGENAME-VERSION/ directory. For 64 bit the patches are taken from patches/PACKAGENAME-VERSION-ex/ directory. I was not aware of that separate directory and put my fix only into the 32 bit patch directory. Thus the 64 bit version was build without the fix. Given that there is currently no need for separate 64 and 32 bit patches, we will now change this to use only one patch directory. A new Beta version will be released in a few hours. Thanks for beta testing. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From biggles.trenton at gmail.com Tue Jul 16 12:21:20 2013 From: biggles.trenton at gmail.com (Sin Trenton) Date: Tue, 16 Jul 2013 12:21:20 +0200 Subject: Several master keys vs. master key ,and subkeys In-Reply-To: References: Message-ID: <51E51EA0.7090203@gmail.com> On 2013-07-16 10:52, gnupg-users-request at gnupg.org wrote: > Message: 2 > Date: Tue, 16 Jul 2013 10:09:38 +0200 > From: Werner Koch > To: Martin > Cc: gnupg-users at gnupg.org > Subject: Re: Several master keys vs. master key and subkeys > Message-ID: <87k3krj58d.fsf at vigenere.g10code.de> > Content-Type: text/plain; charset=us-ascii > On Tue, 16 Jul 2013 01:16, martin.brochhaus at gmail.com said: >> >This person claims that subkeys are not the best option because: ... >> >Any reasons why I should stick to GPGs "native" subkey feature? > Yes, because that is a core concept of OpenPGP. Sorry if this is wordy, but I want to make sure I cover most details.. :) I thought I had grasped the concept of all various key parts, but now I'm getting a bit unsure.. A GnuPG key has a private key and a public key. When you first create it, you get these two parts, and a different kind of "keys", a primary key (usage: SC), and a sub key for encryption (usage: E). You can add and revoke sub keys, as much as you want, as well as UIDs, for when you change or add mail addresses, Jabber IDs, etc. You can also make a version of your key where the primary key is deleted and you have two sub keys, one for encryption (usage: E) and one for signing (usage: S). But so far, I've always thought that "changing password for a subkey" was changing the password for, say like in the second example above? You have a version B of your key, with a different password than version A (where the primary key is still present)? Not that one particular subkey per se has a different password? If I were to create two different signing subkeys (usage:S), not sure why, but still, I could give them different passwords? If you _can_ assign a separate, different password to a particular subkey, I assume it is done under --edit-key, but how? Just for the record, I use GnuPG 1.4.13 on Windows XP and Linux Mint 14 Nadia. I tend to use commandline 90% of the time, but for text snippets on my work PC, I also use Cryptophane. On my work PC I run it locally (local.bat with set GNUPGHOME=.) from inside a mounted TrueCrypt volume. Cryptophane is also set to 'no-config'. I have four versions of my key (RSA): 1. "Main key", which is only stored offline, and which contains primary key and all past and present subkeys, including revoked ones. (None so far). This key has passphrase A. 2. The key I use, which is kept inside the TrueCrypt file mentioned above. It has my current subkeys for encryption and signing, but not the primary key. This key has passphrase B. 3. A travel key, basically GnuPG 1.4.13 and Cryptophane on a USB thumbdrive. It only has my public key. 4. Same as 3. on my work mobile, using Android and APG 0.8. Only public key present. The reason for 3 and 4 is that I discovered that during the day, I more often want to _encrypt_ something to myself, a file or a short piece of text, in various situations. It can be before uploading a diary note or a customer file to Dropbox or pretty much just anything. Decryption happens later, when at my desk or in more secure environments, using key version 2. This is also based on something that may have been acknowledged on this list more than once; That at the end of the day, you encrypt to yourself much more often than you do to other people, who can't be bothered with encryption anyway. ;) Best, Sin T From lion at lion.leolix.org Tue Jul 16 14:06:03 2013 From: lion at lion.leolix.org (Philipp Schafft) Date: Tue, 16 Jul 2013 14:06:03 +0200 Subject: Several master keys vs. master key and subkeys In-Reply-To: References: Message-ID: <20130716120604.5C79A7A268@priderock.keep-cool.org> reflum, On Tue, 2013-07-16 at 07:16 +0800, Martin wrote: > * I find them Confusing. So what's the point here? If he doesn't yet the concept it doesn't mean it is bad. It's just a statement about him, not the standard. e.g. I haven't got the concept of armoured concrete, yet I life in a house build this way and it works great for me. > * There are disturbingly many (i.e., any at all) bug reports on the > web about gpg software handling subkeys incorrectly. I have never seen any. There may be. But there may be also bugs for all other parts of all other software. > * It is possible to export a subkey and attach it to a different > primary key, creating a potential security hole. To use really use the subkey you need to be abled to use it anyway. If you are already be abled to use it (having a copy of the secret key material, knowing the passphrasse...) there is no longer need to attach it to a diffrent key. You can already use it. To me this sounds like half-thought thingy: I don't understand the concept fully so I consider it to have security problems. > * No ability (without a lot of hassle, anyway) to use different > passphrases on primary and subkeys. For the few setups I used this before it worked for me. > I would like to know if David Soergel's approach has any flaws. As I > understand it, it works the same as using real subkeys, I would create > two normal keys, declare one to be my master key and one to be my > first subkey. Biggest problem to me with this (some used do it so it *is* a real world problem to me): this breaks the Web of Trust. The normal calculation doesn't work anymore as expected. Validity is calaculated wrong (as those are leaf nodes in the WoT and have only one other node connected). Also signing those keys isn't a better option: they are replaced yearly or something. So as soon as the key is expired or revoked I would need to re-sign the replacing key. Also if I trust both keys in some way the person counts twice if he signs some other keys. If he does that for some years he may have a sum of keys I have signed and trust. If he un-expires them so they become valid again he can sign some other key and that one becomes valid and trusted to me with just that person as trust path. So the person can 'inject' a valid key as of the view of my gpg. So for me that often leads to alterning the trustdb manully that adds extra work and has some risks of it's own. See above. > Then I would sign the subkey with the master key which would enable me > to create a revocation cert for this subkey later, if needed? You can always revoke any primary or subkey. You just need to be abled to use the corressponding certification key (your primary key) or create a revocation certificate (signature) after creating the key and use that late. (there are more ways to invalidate a key but I don't want to confuse you more than needed :). Hope my post is of any help. -- Philipp. (Rah of PH2) -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 482 bytes Desc: This is a digitally signed message part URL: From wk at gnupg.org Tue Jul 16 15:32:31 2013 From: wk at gnupg.org (Werner Koch) Date: Tue, 16 Jul 2013 15:32:31 +0200 Subject: Several master keys vs. master key ,and subkeys In-Reply-To: <51E51EA0.7090203@gmail.com> (Sin Trenton's message of "Tue, 16 Jul 2013 12:21:20 +0200") References: <51E51EA0.7090203@gmail.com> Message-ID: <87bo62iqa8.fsf@vigenere.g10code.de> On Tue, 16 Jul 2013 12:21, biggles.trenton at gmail.com said: > A GnuPG key has a private key and a public key. When you first create All public key algorithms work with the concept of a keypair. GnuPG does the same. This is the low level maths. To make it usable we need to bind mail addresses to the key (user IDs) and securely bind them to the key (self-signatures). That is the same for OpenPGP and S/MIME. However, OpenPGP goes further by working with /keyblocks/. A keyblock is a collection of primary key with user IDs and several subkeys, bound by self-signatures and back-signatures to the primary key. Thus a keyblock as commonly two keys: A primary and a subkey. Now this keyblock exists in two variants: as a public keyblock and as a secret keyblock. The latter also has the private keys and thus needs to be kept secure. > it, you get these two parts, and a different kind of "keys", a primary > key (usage: SC), and a sub key for encryption (usage: E). Right. > You can add and revoke sub keys, as much as you want, as well as UIDs, > for when you change or add mail addresses, Jabber IDs, etc. Correct. > You can also make a version of your key where the primary key is > deleted and you have two sub keys, one for encryption (usage: E) and > one for signing (usage: S). That is a GnuPG feature and is only done for the private part of the primary key. It is a private extension to OpenPGP but more or less irrelevant to the standard becuase it affects only the private key (OpenPGP uses the term "secret key" instead of "private key" - it doesn't matter). > You have a version B of your key, with a different password than > version A (where the primary key is still present)? Not that one > particular subkey per se has a different password? Usually this does not happen because GnuPG < 2.1 has no feature to merge secret subkeys. > If I were to create two different signing subkeys (usage:S), not sure > why, but still, I could give them different passwords? Yes. The passphrtase protects the secret part of each key. It just happens that gpg always syncs them to work withnthe same passphrase. > If you _can_ assign a separate, different password to a particular > subkey, I assume it is done under --edit-key, but how? You can't without hacking the code or making advanced use of gpgsplit. > I have four versions of my key (RSA): > 1. "Main key", which is only stored offline, and which contains > primary key and all past and present subkeys, including revoked > ones. (None so far). This key has passphrase A. Same here. > 2. The key I use, which is kept inside the TrueCrypt file mentioned > above. It has my current subkeys for encryption and signing, but not > the primary key. This key has passphrase B. Okay. > 3. A travel key, basically GnuPG 1.4.13 and Cryptophane on a USB > thumbdrive. It only has my public key. A public key is a public key is a public key. No need to protect it, you may only want to remeber the fingerprint. > 4. Same as 3. on my work mobile, using Android and APG 0.8. Only > public key present. Okay. I have my public key on all of my boxes because I use it to encrypt the backups (actually I encrypt the backups to several keys). > The reason for 3 and 4 is that I discovered that during the day, I > more often want to _encrypt_ something to myself, a file or a short > piece of text, in various situations. It can be before uploading a > diary note or a customer file to Dropbox or pretty much just That is the cool thing with public key crypto. > anything. Decryption happens later, when at my desk or in more secure > environments, using key version 2. Right. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From Ira.Kirschner at sungard.com Tue Jul 16 16:49:05 2013 From: Ira.Kirschner at sungard.com (Ira.Kirschner at sungard.com) Date: Tue, 16 Jul 2013 14:49:05 +0000 Subject: encrypting multiple files into a single output file Message-ID: <3773BDF471D15C4E96396A84BA00EF5627077FB1@US-VOO-MB02.internal.sungard.corp> We are converting from using PGP to using GnuPG and we are trying to make it seamless to our customers. Using PGP, when we had multiple files to deliver, we could have each file encrypted and placed into a PGP archive. The client could then decipher the archive to extract al the encrypted files. Is there a similar function using GnuPG? If I use tar or zip then our conversion to GnuPG is not going to be seamless to the client. Ira Kirschner * CIO * Wall Street Concepts * Capital Markets * SunGard * 59 Maiden Lane, 32nd Floor, New York, NY 10038 * Direct (646) 445-1087 * Tel (646) 445-1099 ext 1087 * Mobile (917) 847-1686 * ira.kirschner at sungard.com * www.sungard.com [Description: Description: Description: Description: coc-signature-03-2012] Join the online conversation with SunGard's customers, partners and Industry experts and find an event near you at: www.sungard.com/ten. CONFIDENTIALITY: This e-mail (including any attachments) may contain confidential, proprietary and privileged information, and unauthorized disclosure or use is prohibited. If you receive this e-mail in error, please notify the sender and delete this e-mail from your system. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.gif Type: image/gif Size: 8696 bytes Desc: image001.gif URL: From dkg at fifthhorseman.net Tue Jul 16 16:58:12 2013 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Tue, 16 Jul 2013 10:58:12 -0400 Subject: encrypting multiple files into a single output file In-Reply-To: <3773BDF471D15C4E96396A84BA00EF5627077FB1@US-VOO-MB02.internal.sungard.corp> References: <3773BDF471D15C4E96396A84BA00EF5627077FB1@US-VOO-MB02.internal.sungard.corp> Message-ID: <51E55F84.5000501@fifthhorseman.net> On 07/16/2013 10:49 AM, Ira.Kirschner at sungard.com wrote: > We are converting from using PGP to using GnuPG and we are trying to make it seamless to our customers. Using PGP, when we had multiple files to deliver, we could have each file encrypted and placed into a PGP archive. The client could then decipher the archive to extract al the encrypted files. what is the format of the archive you were used to creating with PGP? Are you talking about PGP's "self-decrypting archive" format? https://www.symantec.com/business/support/index?page=content&id=TECH149840 Or some other format? If you're not sure about the details, can you send a small example archive (containing non-sensitive material, obviously) to the list, or to me privately? Regards, --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1027 bytes Desc: OpenPGP digital signature URL: From Ira.Kirschner at sungard.com Tue Jul 16 17:08:45 2013 From: Ira.Kirschner at sungard.com (Ira.Kirschner at sungard.com) Date: Tue, 16 Jul 2013 15:08:45 +0000 Subject: encrypting multiple files into a single output file In-Reply-To: <51E55F84.5000501@fifthhorseman.net> References: <3773BDF471D15C4E96396A84BA00EF5627077FB1@US-VOO-MB02.internal.sungard.corp> <51E55F84.5000501@fifthhorseman.net> Message-ID: <3773BDF471D15C4E96396A84BA00EF562707804A@US-VOO-MB02.internal.sungard.corp> With PGP you can do something like: pgp -e -r -o --archive This will create a single "output file name" with the entire "filelist" each individually encrypted. -----Original Message----- From: Daniel Kahn Gillmor [mailto:dkg at fifthhorseman.net] Sent: Tuesday, July 16, 2013 10:58 AM To: Kirschner, Ira; GnuPG Users Subject: Re: encrypting multiple files into a single output file On 07/16/2013 10:49 AM, Ira.Kirschner at sungard.com wrote: > We are converting from using PGP to using GnuPG and we are trying to make it seamless to our customers. Using PGP, when we had multiple files to deliver, we could have each file encrypted and placed into a PGP archive. The client could then decipher the archive to extract al the encrypted files. what is the format of the archive you were used to creating with PGP? Are you talking about PGP's "self-decrypting archive" format? https://www.symantec.com/business/support/index?page=content&id=TECH149840 Or some other format? If you're not sure about the details, can you send a small example archive (containing non-sensitive material, obviously) to the list, or to me privately? Regards, --dkg From dkg at fifthhorseman.net Tue Jul 16 17:24:29 2013 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Tue, 16 Jul 2013 11:24:29 -0400 Subject: encrypting multiple files into a single output file In-Reply-To: <3773BDF471D15C4E96396A84BA00EF562707804A@US-VOO-MB02.internal.sungard.corp> References: <3773BDF471D15C4E96396A84BA00EF5627077FB1@US-VOO-MB02.internal.sungard.corp> <51E55F84.5000501@fifthhorseman.net> <3773BDF471D15C4E96396A84BA00EF562707804A@US-VOO-MB02.internal.sungard.corp> Message-ID: <51E565AD.7030608@fifthhorseman.net> Hi Ira-- On 07/16/2013 11:08 AM, Ira.Kirschner at sungard.com wrote: > With PGP you can do something like: > pgp -e -r -o --archive > > This will create a single "output file name" with the entire "filelist" each individually encrypted. I don't have PGP, so i still don't know what the resultant file format is. I did find this man page description (the X.509 certificate for the web site is expired): https://supportimg.pgp.com/guides/PGP_Command_Line_9.5.2_man_page.html#_Toc74983362 but it doesn't describe the structure of the archive. could you send me (privately) one such archive with two small, non-sensitive text files in it? You can encrypt the archive to me using my key by fingerprint, after first fetching it from the public keyservers: 0x0EE5BE979282D80B9F7540F1CCD2ED94D21739E9 Regards, --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1027 bytes Desc: OpenPGP digital signature URL: From biggles.trenton at gmail.com Tue Jul 16 18:04:31 2013 From: biggles.trenton at gmail.com (Sin Trenton) Date: Tue, 16 Jul 2013 18:04:31 +0200 Subject: Several master keys vs. master key ,and subkeys In-Reply-To: <87bo62iqa8.fsf@vigenere.g10code.de> References: <51E51EA0.7090203@gmail.com> <87bo62iqa8.fsf@vigenere.g10code.de> Message-ID: <51E56F0F.3090201@gmail.com> On 2013-07-16 15:32, Werner Koch wrote: > >> You have a version B of your key, with a different password than >> version A (where the primary key is still present)? Not that one >> particular subkey per se has a different password? > > Usually this does not happen because GnuPG < 2.1 has no feature to merge > secret subkeys. > >> If I were to create two different signing subkeys (usage:S), not sure >> why, but still, I could give them different passwords? > > Yes. The passphrtase protects the secret part of each key. It just > happens that gpg always syncs them to work withnthe same passphrase. > >> If you _can_ assign a separate, different password to a particular >> subkey, I assume it is done under --edit-key, but how? > > You can't without hacking the code or making advanced use of gpgsplit. > Ah, so even if technically simplified, my previous understanding was basically correct. Thank you very much for this clarification, very useful! > Okay. I have my public key on all of my boxes because I use it to > encrypt the backups (actually I encrypt the backups to several keys). > Which is basically the same then, though I may have fewer boxes (3, with mobile included, if we really should count it as a box) :) >> The reason for 3 and 4 is that I discovered that during the day, I >> more often want to _encrypt_ something to myself, a file or a short >> piece of text, in various situations. It can be before uploading a >> diary note or a customer file to Dropbox or pretty much just > > That is the cool thing with public key crypto. +1! The day the practical possibilities of this dawned on me was a day of awsumness. Bests Sin T. From wk at gnupg.org Tue Jul 16 18:04:41 2013 From: wk at gnupg.org (Werner Koch) Date: Tue, 16 Jul 2013 18:04:41 +0200 Subject: encrypting multiple files into a single output file In-Reply-To: <3773BDF471D15C4E96396A84BA00EF562707804A@US-VOO-MB02.internal.sungard.corp> (Ira Kirschner's message of "Tue, 16 Jul 2013 15:08:45 +0000") References: <3773BDF471D15C4E96396A84BA00EF5627077FB1@US-VOO-MB02.internal.sungard.corp> <51E55F84.5000501@fifthhorseman.net> <3773BDF471D15C4E96396A84BA00EF562707804A@US-VOO-MB02.internal.sungard.corp> Message-ID: <87txjuh4o6.fsf@vigenere.g10code.de> On Tue, 16 Jul 2013 17:08, Ira.Kirschner at sungard.com said: > This will create a single "output file name" with the entire "filelist" each individually encrypted. That is the PGP Zip format, right? We support it for ages; our tool is called gpg-zip and creates a compatible archive. Technically this is not the common ZIP format but the widely used USTAR format. BTW, GnuPG-2 comes with gpgtar which is used on Windows to implement the PGP Zip functionality. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From hhhobbit at securemecca.net Tue Jul 16 18:25:28 2013 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Tue, 16 Jul 2013 16:25:28 +0000 Subject: encrypting multiple files into a single output file In-Reply-To: <51E565AD.7030608@fifthhorseman.net> References: <3773BDF471D15C4E96396A84BA00EF5627077FB1@US-VOO-MB02.internal.sungard.corp> <51E55F84.5000501@fifthhorseman.net> <3773BDF471D15C4E96396A84BA00EF562707804A@US-VOO-MB02.internal.sungard.corp> <51E565AD.7030608@fifthhorseman.net> Message-ID: <51E573F8.6000706@securemecca.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 On 07/16/2013 03:24 PM, Daniel Kahn Gillmor wrote: > Hi Ira-- > > On 07/16/2013 11:08 AM, Ira.Kirschner at sungard.com wrote: >> With PGP you can do something like: pgp -e -r >> -o --archive >> >> This will create a single "output file name" with the entire >> "filelist" each individually encrypted. > > I don't have PGP, so i still don't know what the resultant file > format is. > > I did find this man page description (the X.509 certificate for the > web site is expired): > > https://supportimg.pgp.com/guides/PGP_Command_Line_9.5.2_man_page.html#_Toc74983362 > > but it doesn't describe the structure of the archive. > > could you send me (privately) one such archive with two small, > non-sensitive text files in it? > > You can encrypt the archive to me using my key by fingerprint, > after first fetching it from the public keyservers: > > 0x0EE5BE979282D80B9F7540F1CCD2ED94D21739E9 Ira, how is this different from: - --multifile --encrypt - --multifile --decrypt - --multifile --verify (alternatively) - --encrypt-files - --decrypt-files - --verify-files where you list the files on the command line or read them on STDIN? It won't handle detached signatures. If you give Daniel a sample you will probably get your answer much qucker. Let us know what the end result is, especially if there is a happy solution. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iQEcBAEBCAAGBQJR5XP4AAoJEMhFIk/IOUbwEo8H/0Pf8UjdB6pUcyVaR17uGGvz EvWje0InQh+X3InupBVUJB058SwD361GZ8Qci8523zFQOXrS4hG2NAnkRD2Bu4m4 EqkOG19CdWOaMRsEwAbNqhW/7MUULdW9DMTvcSF5HppypM0mIserZlww6CruKbfU gFGsmO2v3LFPD6z8tCum+xCnTHpMDvXiMi2YS3xNDsfvZ3GNBaquQa4X7XrKo0us zqbUkhGsMq0IvjrvWs2CmvZN4LJDLQkWzDUP7EgipJzM91vT6+gyE5R49YlougGw Z/bC417IFRbfiI11tZiL9ZG5IGqCJ0irImTINggKc66XV/JE/6ySyiBuV/d++Tk= =lGHO -----END PGP SIGNATURE----- From hhhobbit at securemecca.net Tue Jul 16 18:37:26 2013 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Tue, 16 Jul 2013 16:37:26 +0000 Subject: encrypting multiple files into a single output file In-Reply-To: <87txjuh4o6.fsf@vigenere.g10code.de> References: <3773BDF471D15C4E96396A84BA00EF5627077FB1@US-VOO-MB02.internal.sungard.corp> <51E55F84.5000501@fifthhorseman.net> <3773BDF471D15C4E96396A84BA00EF562707804A@US-VOO-MB02.internal.sungard.corp> <87txjuh4o6.fsf@vigenere.g10code.de> Message-ID: <51E576C6.6020009@securemecca.net> On 07/16/2013 04:04 PM, Werner Koch wrote: > On Tue, 16 Jul 2013 17:08, Ira.Kirschner at sungard.com said: > >> This will create a single "output file name" with the entire "filelist" each individually encrypted. > > That is the PGP Zip format, right? We support it for ages; our tool is > called gpg-zip and creates a compatible archive. Technically this is > not the common ZIP format but the widely used USTAR format. BTW, > GnuPG-2 comes with gpgtar which is used on Windows to implement the PGP > Zip functionality. Ira, forget my question. Just send a sample to Werner and Daniel and you will probably be in business real soon. Depending on the outcome of the experiments with one of your multiple file archives my question was probably just answered. From kardan at riseup.net Wed Jul 17 13:44:15 2013 From: kardan at riseup.net (kardan) Date: Wed, 17 Jul 2013 13:44:15 +0200 Subject: gpg-keycheck && tlscert-get Message-ID: <20130717134415.2163db3e@delight> Dear gpg users, I think top priority is to make OpenPGP / GnuPG more user friendly and especially user understandable. So I took Daniel's howto and wrapped a key tester around it. It contains links to some gpg documentation for interested users. If you find important howtos are missing, please let me know. Also if there are testcases which should be included (like key relation checks for advanced usage). So far this is a bash script. If it turns out, that that there are higher demands, I will consider a rewrite in perl, except somebody comes up with something fancy like python or ruby :) I also had in mind, to create an output that is easy transportable via email to inform other users, if their keys do not comply current standards. For example my own key shows I should create a new one (however it does not tell me about the mess I created on the keyservers with my unrevocable lost keys): ----- BEGIN PGP KEY CHECK ----- PUBLIC KEY ID 9D6108AE58C06558 ALGORITHM RSA SHA1 SIGNATURES yes (INSECURE) [2] ALGORITHM PRIORITY 8 2 9 10 11 (DISORDER) [3] [WARNING] Better generate a new key [1]. (Show detailed reasons with 'gpg-keycheck -v 9D6108AE58C06558') [1] steps to create a key [2] SHA1 broken [3] https://we.riseup.net/riseuplabs+paow/openpgp-best-practices#stated-digest-algorithm-preferences-must-include-a [4] update your web of trust (WoT) pub 2048R/9D6108AE58C06558 2013-04-23 [expires: 2014-06-30] ----- END PGP KEY CHECK ----- This is the condensed version with the basic info (-p). If you are curious what 'gpg-keycheck -v 9D6108AE58C06558' says, have a try :) Unlike for 'gpg --list-key' it is possible to dump a fingerprint like the one below without changes. If you have an idea, how to catch the 'key not found error' and automatically download them, please share. But maybe this is overkill. I also attached the script for retrieving tls certificates which i forgot in my last mail. Happy hacking! Kardan -- Kardan Encrypt your email: http://gnupg.org/documentation Public GPG key 9D6108AE58C06558 at hkp://pool.sks-keyservers.net fpr: F72F C4D9 6A52 16A1 E7C9 AE94 9D61 08AE 58C0 6558 -------------- next part -------------- A non-text attachment was scrubbed... Name: tlscert-get Type: application/octet-stream Size: 1436 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: gpg-keycheck Type: application/octet-stream Size: 21079 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 620 bytes Desc: not available URL: From anthony at cajuntechie.org Thu Jul 18 19:15:51 2013 From: anthony at cajuntechie.org (Anthony Papillion) Date: Thu, 18 Jul 2013 12:15:51 -0500 Subject: GPG detection on Windows? Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hello Everyone, I'm designing an application that will run on Windows and utilize GNUPG. Right now, I'm detecting if GPG is installed by calling it then parsing the output of the command to see if it succeeded or failed. This is VERY messy and not my preferred way. Does GPG4Win install anything to the registry that I could check for to see if it's installed? Thanks, Anthony - -- Anthony Papillion Phone: 1.918.533.9699 SIP: sip:cajuntechie at iptel.org XMPP: cypherpunk at patts.us Website: www.cajuntechie.org PGP Key: 0x53B04B15 -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJR6CLAAAoJEAKK33RTsEsV+IQP+gKv6yIZuh1fx2zTA9/7+6RE G6+8+35szeQ3zCkGsGgFkzeDlSlgffeUekmMnaEZk2K7i0L0SDh1ddAfkuXufJez iw12drHrKqx4svwSKMPRFZJAlr7nL/a7Fl91cKCplOn90fodekB7O8caZGM4mskB eRRZPBOs+f4Kx/zFZONEbjcxnIksuqD3W+hspPQaF+99xYMMS2B2WitPSMj3dzXg DVo1eKwAbYvln5gmgLw0CAoSI6iVWC2hQeX+6mlVUPWrOZrA/yfGBhlKWz8JEIsS h05UXXeDOa/bSUL8iuoqX0JqOs/MJrHyKabf9EDTSugIazfqCodC9ZKYYdFFTjZG IhFH0kArOjhCU2FstkfqK9jYzASYa6/v29hhh17piu88rTlqAnGHYxQLMXHp0qLD P7IhsUXp2FGoSeXJ5Igo/MpQ5E9J3O2fPniREK2PzZRUpRkItlnqjZP6W96xuHS8 E7AbrOZK4mzYupnWZhbW4zLIH/c2nHSFMRBK00e4EmIEovAUcTPJaWUlDFUeF7Dj v44Ac6ipfmK4adSugkwqpz5royPal4QkgouueMabWlJbwSK2CzInswwmiMww7Lad 5yHerAIEDN7XSGNxW8KzDuR1lxoZwqs6pC1n4MRzVaJ0edMwe2BHh8Ydo0JyPRFZ zSsS3Fv3fN6U0sJE3qRP =6yl1 -----END PGP SIGNATURE----- From kardan at riseup.net Thu Jul 18 20:43:07 2013 From: kardan at riseup.net (kardan) Date: Thu, 18 Jul 2013 20:43:07 +0200 Subject: searching for keys: hkpms In-Reply-To: <20130716043855.63d51f9a@delight> References: <20130713235649.1a9420b7@delight> <51E20E07.4050305@securemecca.net> <20130714094631.2126dc8f@delight> <20130716043855.63d51f9a@delight> Message-ID: <20130718204307.304d7f18@delight> Hi, I reuse the thread as this topic is quite related. From the parcimonie [1] manual one sentence hit my brain: "if using hkps:// (which would be our second choice behind hkpms://)". To be honest, this is the first time I heard of hkpms, despite I am a reading some lists and try to keep up with security topics. As Wikipedia has no article [2] on this yet by this (eventually I find time in some quite night hour) I try to summarize my finding in case others find this useful or are keen to add something. [1] https://gaffer.ptitcanardnoir.org/intrigeri/code/parcimonie/ [2] http://en.wikipedia.org/wiki/HKPMS This the parcimonie manual does say: > hkpms:// > We recommend using hkpms; see http://web.monkeysphere.info/ > for details. When a hkpms:// keyserver is being used, one needs to do > two additional steps since gpgkeys_hkpms does not work in the > torsocks wrapped environment parcimonie uses by default to run gpg. > > Torify gpgkeys_hkpms > > Just add the following line to gpg.conf: > > keyserver-options http-proxy=socks://127.0.0.1:9050 > > Hey, parcimonie, gpg is already torified > > Pass the --gnupg-already-torified switch to the parcimonie > daemon command-line. parcimonie will then rely on the > keyserver-options previously added to gpg.conf, and won't attempt to > torify gpg connections itself. < http://www.gossamer-threads.com/lists/gnupg/users/60543 in the nearer term, you could also use msva-perl with hkpms (if you want to verify remote hosts via the OpenPGP web of trust). < https://tails.boum.org/contribute/design/ Monkeysphere's hkpms:// support will be used as soon as possible in place of the hierarchical X.509 certification model. hkpms is available in Debian: msva-perl < http://packages.debian.org/jessie/msva-perl "Cryptographic identity validation agent" The Monkeysphere Validation Agent offers a local service for tools to validate certificates (both X.509 and OpenPGP) and other public keys. This package contains a perl implementation of a Monkeysphere < http://web.monkeysphere.info/FAQ/ In addition, this project being what it is, there is now also a Monkeysphere-enabled hkps ("hkpms") module provided with the Monkeysphere validation agent package (msva-perl in Debian). This uses the users monkeysphere validation agent, if running, to confirm the identify of the keyserver. The Monkeysphere developers have signed the host key of keys.mayfirst.org? so if you have a trust path to the Monkeysphere developers you can try using hkpms://keys.mayfirst.org. I found that Kristian's key is signed for hkpms too, while the manual also recommends to use a different pool server for parcimonie than for daily requests. > You may want parcimonie to use a different keyserver than the > one your usual GnuPG invocations do. This can be achieved by passing > to parcimonie a command-line option such as: > > --gnupg-extra-arg > "--keyserver=hkps://zimmermann.mayfirst.org > pub 4096R/40F3D015 2012-10-06 hkps://keys.kfwebs.net > hkpms://keys.kfwebs.net > https://keys.kfwebs.net > hkps://hkps.pool.sks-keyservers.net > hkpms://hkps.pool.sks-keyservers.net > https://hkps.pool.sks-keyservers.net > Fingerprint=29D2 ED98 74EE 2B60 3CE3 648E 8BF5 AD41 40F3 D015 To use hkpms with the above I add to ~/.gnupg/gpg.conf keyserver hkpms://hkps.pool.sks-keyservers.net keyserver-options http-proxy=socks://127.0.0.1:9050 $ gpg --search cia gpg: searching for "cia" from hkpms server hkps.pool.sks-keyservers.net gpgkeys: protocol `hkpms' not supported gpg: no handler for keyserver scheme `hkpms' gpg: keyserver search failed: keyserver error Of course! How should gpg know how to handle monkeysphere requests if it is not installed. So we need to install msva-perl. $ gpg --search cia Requesting a socks proxy for hkpms, but LWP::Protocol::socks is not installed. This will likely fail. Received 'ca-cert-file=/etc/ssl/certs/sks-keyservers.netca.pem' as an option, but gpgkeys_hkpms does not implement it. Ignoring... HTTPS error: 501 Protocol scheme 'socks' is not supported Currently msva-perl recommends liblwp-protocol-socks-perl but I usually drop recommendations by config due to limited disk space. So I also installed liblwp-protocol-socks-perl (maybe it should become a dependency of msva-perl in future versions). $ gpg --search cia gpg: searching for "cia" from hkpms server hkps.pool.sks-keyservers.net gpg: error reading key: public key not found Monkeysphere HKPMS Certificate validation failed: Failed to validate "https://hkps.pool.sks-keyservers.net" through the OpenPGP Web of Trust. HTTPS error: 500 Can't call method "http_configure" on an undefined value gpg: key "cia" not found on keyserver This often puzzles me with gnupg. Gpg tells 'public key not found' which in the first place confuses me to think that no key CAN be found. Instead it would be better to suppress the info due to the connection issues. But it understand is sometimes hard to implement this for all unforeseen errors with underlaying connection layers. Ok. Now I need to understand and setup monkeysphere. What is it and what do I need to do? Have you ever thought: What about having a list of trusted IP addresses? Trusted means, I think the admins of this server are knowledged and responsible enough to take care, that all the applications on that server are not vulnerable for spambots, trojans, arbitrary code execution and other kind of remote usage. In other words: How to designate a host to only do "good" thinks. This is what Monkeysphere helps with. Monkeysphere manages your trusted ssh servers/clients stored in .ssh. Also it will keep a list of trusted TLS certificates. From the FAQ: > On a more generalized scale, the CA architecture is > obviously flawed, it isn't just us monkeys who think this. A number of > other people also complain about the problem of centralized authority > and wish there was something else. We would like to think that we are > creating a rallying point around this issue. We've learned > significantly handling things via the monkeysphere model. We've > started with ssh and https, but we definitely have hopes to extend > this reach. The project has proceeded one step at a time starting > with openssh and then we broadened the project to usurp the dominant > X.509 PKI for TLS/HTTPS authentication. How does it work? http://web.monkeysphere.info/doc/ To summarize what I have learned: The hkpms protocol provides monkeysphere authenticated secured connections for gpg key searches. As I send them through the TOR network they are also anonymized. This is quite quite as by this I can be sure, that no one can log which keys I am searching for, that they keep updated and even in case Kristian or any server in the pool is an evil eavesdropper, they do not know my WoT. (I hope somebody tells me, if I misunderstood or missed something.) This also is an issue for ssh. From /etc/monkeysphere/monkeysphere.conf: # Set whether or not to check keyservers at every monkeysphere # interaction, including all ssh connections if you use the # monkeysphere ssh-proxycommand. Leave unset for default behavior # (see KEYSERVER CHECKING in monkeysphere(1)), or set to true or false. # NOTE: setting CHECK_KEYSERVER explicitly to true will leak # information about the timing and frequency of your ssh connections # to the maintainer of the keyserver. #CHECK_KEYSERVER=true So something like parcimonie for gpg keys would be useful then as well. Finally I would like to ask in the round, if this evaluation from the FAQ is still uptodate: > Q: Do you have a keyserver you can recommend? > > The Monkeysphere developers currently recommend the SKS pool > hkp://pool.sks-keyservers.net. The SKS pool isn't perfect: there is > currently no encrypted transport between SKS servers, they don't yet > authenticate the gossip peers or integrity check the data streams, and > they sadly chew up a lot of ram in the face of connections with an > AWOL server. However, in our experience of trying other keyservers, > SKS so far is the best and it has good momentum behind it. Right now > it doesn't have gnutls bindings, but if you know ocaml, we'd love to > talk to you so that SKS (which is written in ocaml) can use gnutls for > OpenPGP certificates for TLS authentication, which would be a nice > thing to have. I'm curious about your corrections. Kardan -- Kardan Encrypt your email: http://gnupg.org/documentation Public GPG key 9D6108AE58C06558 at hkp://pool.sks-keyservers.net fpr: F72F C4D9 6A52 16A1 E7C9 AE94 9D61 08AE 58C0 6558 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 620 bytes Desc: not available URL: From jerry at seibercom.net Thu Jul 18 21:25:01 2013 From: jerry at seibercom.net (Jerry) Date: Thu, 18 Jul 2013 15:25:01 -0400 Subject: GPG detection on Windows? In-Reply-To: References: Message-ID: <20130718152501.3983209d@scorpio> On Thu, 18 Jul 2013 12:15:51 -0500 Anthony Papillion articulated: > I'm designing an application that will run on Windows and utilize > GNUPG. Right now, I'm detecting if GPG is installed by calling it then > parsing the output of the command to see if it succeeded or failed. > This is VERY messy and not my preferred way. > > Does GPG4Win install anything to the registry that I could check for > to see if it's installed? The software details installed in a PC is found in the registry in the location HEKY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall . You can use the following code to get the list of software programs installed in the system. You can determine whether it is latest using the InstallDate key in the registry. /// /// Gets a list of installed software and, if known, the software's install path. /// /// private string Getinstalledsoftware() { //Declare the string to hold the list: string Software = null; //The registry key: string SoftwareKey = @"SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall"; using (RegistryKey rk = Registry.LocalMachine.OpenSubKey(SoftwareKey)) { //Let's go through the registry keys and get the info we need: foreach (string skName in rk.GetSubKeyNames()) { using (RegistryKey sk = rk.OpenSubKey(skName)) { try { //If the key has value, continue, if not, skip it: if (!(sk.GetValue("DisplayName") == null)) { //Is the install location known? if (sk.GetValue("InstallLocation") == null) Software += sk.GetValue("DisplayName") + " - Install path not known\n"; //Nope, not here. else Software += sk.GetValue("DisplayName") + " - " + sk.GetValue("InstallLocation") + "\n"; //Yes, here it is... } } catch (Exception ex) { //No, that exception is not getting away... :P } } } } return Software; } //EXAMPLE USAGE: private void get_software_list_button__Click(object sender, EventArgs e) { MessageBox.Show(Getinstalledsoftware()); } -- Jerry ? Disclaimer: off-list followups get on-list replies or get ignored. Please do not ignore the Reply-To header. __________________________________________________________________ From hhhobbit at securemecca.net Thu Jul 18 22:23:10 2013 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Thu, 18 Jul 2013 20:23:10 +0000 Subject: GPG detection on Windows? In-Reply-To: References: Message-ID: <51E84EAE.9060806@securemecca.net> On 07/18/2013 05:15 PM, Anthony Papillion wrote: > Hello Everyone, > > I'm designing an application that will run on Windows and utilize > GNUPG. Right now, I'm detecting if GPG is installed by calling it > then parsing the output of the command to see if it succeeded or > failed. This is VERY messy and not my preferred way. > > Does GPG4Win install anything to the registry that I could check > for to see if it's installed? Yes. Just fire up regedit and search for gnupg (or maybe just gnu). There are also the folder / files in: %ProgramFiles%\GNU\GnuPG You probably just want to test whether either of these files are there since them or one of the others is what you are using: %ProgramFiles%\GNU\GnuPG\pub\gpg.exe %ProgramFiles%\GNU\GnuPG\pub\gpg2.exe From josef at netpage.dk Thu Jul 18 23:23:53 2013 From: josef at netpage.dk (Josef Schneider) Date: Thu, 18 Jul 2013 23:23:53 +0200 Subject: GPG detection on Windows? In-Reply-To: <51E84EAE.9060806@securemecca.net> References: <51E84EAE.9060806@securemecca.net> Message-ID: On Thu, Jul 18, 2013 at 10:23 PM, Henry Hertz Hobbit wrote: > You probably just want to test whether either of these files > are there since them or one of the others is what you are using: > > %ProgramFiles%\GNU\GnuPG\pub\gpg.exe > %ProgramFiles%\GNU\GnuPG\pub\gpg2.exe Protip: you can change the install location! From wk at gnupg.org Fri Jul 19 12:28:12 2013 From: wk at gnupg.org (Werner Koch) Date: Fri, 19 Jul 2013 12:28:12 +0200 Subject: GPG detection on Windows? In-Reply-To: (Anthony Papillion's message of "Thu, 18 Jul 2013 12:15:51 -0500") References: Message-ID: <87y592detf.fsf@vigenere.g10code.de> On Thu, 18 Jul 2013 19:15, anthony at cajuntechie.org said: > I'm designing an application that will run on Windows and utilize > GNUPG. Right now, I'm detecting if GPG is installed by calling it then > parsing the output of the command to see if it succeeded or failed. > This is VERY messy and not my preferred way. That is actually the thing you can do. > Does GPG4Win install anything to the registry that I could check for > to see if it's installed? We try to avoid the registry and the forthcoming version will even allow to act as a ?portable? version thereby entirely ignoring the registry. The suggested way to detect gpg is by calling "gpgconf", which returns an easily parsable list telling the file names of the actual binaries. OR you may call "gpgconf --list-dirs" to get a list with information on the installation directories. If a registry key has been used to redirect the standard locations, gpgconf knows about it. Thus please use it. gpgconf is expected to be in the PATH (as is gpg). An even better way is to make use of the gpgme dll, which is the suggested API to gpg. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From matt at 0x01b.net Tue Jul 23 06:34:32 2013 From: matt at 0x01b.net (Matthew Monaco) Date: Mon, 22 Jul 2013 22:34:32 -0600 Subject: gpg-agent, authentication key, and ssh Message-ID: <51EE07D8.3000209@0x01b.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi, (Sorry if this has been asked/explained but my searches return mostly directions on using ssh-add with gpg-agent.) As I understand it, I can create an authentication subkey and use some utility to convert that to an ssh key. If this conversion is possible, then why can't the gpg-agent consider private auth (sub)keys along with ssh keys loaded via the SSH_AUTH_SOCK protocol? === Also, out of curiosity... Would it be possible to multiplex the GPG_AGENT_INFO protocol with SSH_AUTH_SOCK? Damien Miller of OpenSSH has talked about unix socket forwarding [0], but nothing has come of it. I think it'd be a big win for usability and security if we could easily sign/encrypt on a remote host. (/Easily/, so no socat). Best, Matt [0] http://marc.info/?l=openssh-unix-dev&m=135207982210122 -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.20 (GNU/Linux) iJwEAQEKAAYFAlHuB9gACgkQCQQZ328kNeqmHQQAqds7hzzsEczCZ1wd+wDVI45N L/UTpD/sxqaIqGBb7w2nLbvjielMpXRT4AuUHqfMwfD2Y/NwAxXGkWlUz8G0kSwZ hf+tN0MlpWuudOwb6rC/FC5JPd0PKaTWwJLnf6T5YAWG8ZgaILSzUo4v79+CaBMo ncJTjr1kySfCjlRu7ZE= =0vbj -----END PGP SIGNATURE----- From pkk at spth.de Tue Jul 23 19:50:48 2013 From: pkk at spth.de (Philipp Klaus Krause) Date: Tue, 23 Jul 2013 19:50:48 +0200 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? Message-ID: <51EEC278.4040209@spth.de> I'm currently using 4 email addresses - 1 for private mail, 1 for a small business, and 2 for university. Currently I have three keys - one for the private mail, one for the business, and one for unversity. Each of the keys has been signed with all keys. Of course it is annoying to have to ask everyone to sign three keys - after all they are all my keys, and the people I ask to sign my key all get to see the same passport. Is there a better alternative? I do not consider my university computer safe enough to trust it with the private key for my private mail. I.e. I do not want someone who breaks into the university office and installs a keylogger to be able to read encrypted mail sent to my private account. Philipp From htd at fritha.org Tue Jul 23 21:04:32 2013 From: htd at fritha.org (Heinz Diehl) Date: Tue, 23 Jul 2013 21:04:32 +0200 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51EEC278.4040209@spth.de> References: <51EEC278.4040209@spth.de> Message-ID: <20130723190432.GA7609@fritha.org> On 23.07.2013, Philipp Klaus Krause wrote: > Of course it is annoying to have to ask everyone to sign three keys - > after all they are all my keys, and the people I ask to sign my key all > get to see the same passport. Is there a better alternative? Create/use one key, and add all the different addresses. > I do not consider my university computer safe enough to trust it with > the private key for my private mail. In this case, why should anybody else trust in the integrity of your identity? If you don't trust this machine, revoke the key and don't do anything confidential on/with it. From pkk at spth.de Tue Jul 23 21:55:50 2013 From: pkk at spth.de (Philipp Klaus Krause) Date: Tue, 23 Jul 2013 21:55:50 +0200 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <20130723190432.GA7609@fritha.org> References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> Message-ID: <51EEDFC6.90707@spth.de> Am 23.07.2013 21:04, schrieb Heinz Diehl: > On 23.07.2013, Philipp Klaus Krause wrote: > >> Of course it is annoying to have to ask everyone to sign three keys - >> after all they are all my keys, and the people I ask to sign my key all >> get to see the same passport. Is there a better alternative? > > Create/use one key, and add all the different addresses. > >> I do not consider my university computer safe enough to trust it with >> the private key for my private mail. > > In this case, why should anybody else trust in the integrity of your > identity? If you don't trust this machine, revoke the key and don't do > anything confidential on/with it. > > That's not a practical solution. I want to be able to read encrypted mail sent to my university addresses on that machine. Philipp From pkk at spth.de Wed Jul 24 00:04:40 2013 From: pkk at spth.de (Philipp Klaus Krause) Date: Wed, 24 Jul 2013 00:04:40 +0200 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> <51EEDFC6.90707@spth.de> Message-ID: <51EEFDF8.4030501@spth.de> Am 23.07.2013 23:22, schrieb Max Parmer: > > Sounds like you might want an offline master key with a couple UIDs and > several subkeys. > But can I have multiple encryption subkeys, with encryption subkeys associated with UIDs? I one subkey per UID only works for signing. > Also if I didn't trust a system enough to use any secret key on it I > probably also would not want to expose decrypted messages to that > system, presuming the messages you receive have sensitive/important > information in them. > > Something to consider if you really have cause to not trust that > computer might be setting up a dedicated, air-gapped system for > encryption/decryption. I do not trust the computer at university with the secret key used to decrypt my private mail. I did set up that computer myself, but we have burglars breaking into the offices every few years, many people have keys to the office, etc. Still, I want to be able to read any encrypted mail sent to my unversity addresses on the computer at university. And I want to use encryption, since the mails might contain sensitive information, such as exams, grades, etc (and the mail servers are maintained by students). Philipp From pkk at spth.de Wed Jul 24 00:04:48 2013 From: pkk at spth.de (Philipp Klaus Krause) Date: Wed, 24 Jul 2013 00:04:48 +0200 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> <51EEDFC6.90707@spth.de> Message-ID: <51EEFE00.5060001@spth.de> Am 23.07.2013 23:22, schrieb Max Parmer: > > Sounds like you might want an offline master key with a couple UIDs and > several subkeys. > But can I have multiple encryption subkeys, with encryption subkeys associated with UIDs? I though one subkey per UID only works for signing. > Also if I didn't trust a system enough to use any secret key on it I > probably also would not want to expose decrypted messages to that > system, presuming the messages you receive have sensitive/important > information in them. > > Something to consider if you really have cause to not trust that > computer might be setting up a dedicated, air-gapped system for > encryption/decryption. I do not trust the computer at university with the secret key used to decrypt my private mail. I did set up that computer myself, but we have burglars breaking into the offices every few years, many people have keys to the office, etc. Still, I want to be able to read any encrypted mail sent to my unversity addresses on the computer at university. And I want to use encryption, since the mails might contain sensitive information, such as exams, grades, etc (and the mail servers are maintained by students). Philipp From maxp at pdx.edu Tue Jul 23 23:22:11 2013 From: maxp at pdx.edu (Max Parmer) Date: Tue, 23 Jul 2013 14:22:11 -0700 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51EEDFC6.90707@spth.de> References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> <51EEDFC6.90707@spth.de> Message-ID: On Tue, Jul 23, 2013 at 12:55 PM, Philipp Klaus Krause wrote: > Am 23.07.2013 21:04, schrieb Heinz Diehl: > > On 23.07.2013, Philipp Klaus Krause wrote: > > > >> Of course it is annoying to have to ask everyone to sign three keys - > >> after all they are all my keys, and the people I ask to sign my key all > >> get to see the same passport. Is there a better alternative? > > > > Create/use one key, and add all the different addresses. > > > >> I do not consider my university computer safe enough to trust it with > >> the private key for my private mail. > > > > In this case, why should anybody else trust in the integrity of your > > identity? If you don't trust this machine, revoke the key and don't do > > anything confidential on/with it. > > > > > > That's not a practical solution. I want to be able to read encrypted > mail sent to my university addresses on that machine. > > Philipp > > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > Sounds like you might want an offline master key with a couple UIDs and several subkeys. Also if I didn't trust a system enough to use any secret key on it I probably also would not want to expose decrypted messages to that system, presuming the messages you receive have sensitive/important information in them. Something to consider if you really have cause to not trust that computer might be setting up a dedicated, air-gapped system for encryption/decryption. -- Max Parmer 5D99 D929 93FE EE79 1645 D77A D771 E875 20CB D918 -------------- next part -------------- An HTML attachment was scrubbed... URL: From cwal989 at comcast.net Wed Jul 24 00:24:02 2013 From: cwal989 at comcast.net (Christopher J. Walters) Date: Tue, 23 Jul 2013 18:24:02 -0400 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51EEDFC6.90707@spth.de> References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> <51EEDFC6.90707@spth.de> Message-ID: <51EF0282.5000708@comcast.net> On 7/23/2013 3:55 PM, Philipp Klaus Krause wrote: > Am 23.07.2013 21:04, schrieb Heinz Diehl: >> On 23.07.2013, Philipp Klaus Krause wrote: >> >>> Of course it is annoying to have to ask everyone to sign three keys - >>> after all they are all my keys, and the people I ask to sign my key all >>> get to see the same passport. Is there a better alternative? >> >> Create/use one key, and add all the different addresses. >> >>> I do not consider my university computer safe enough to trust it with >>> the private key for my private mail. >> >> In this case, why should anybody else trust in the integrity of your >> identity? If you don't trust this machine, revoke the key and don't do >> anything confidential on/with it. >> >> > > That's not a practical solution. I want to be able to read encrypted > mail sent to my university addresses on that machine. > > Philipp While it is generally considered good policy to use any cryptographic software on a computer you do not trust, given your reason for wanting to use GnuPG on the untrusted university computer, I have a suggestion. Make a Live GnuPG USB thumb drive - make sure that you set the default path to be the USB drive, and not the HDD of the university computer. Thus all of your keys would be on the USB drive and none on the untrusted computer. If your private keys are already on the untrusted computer, then I can only suggest revoking them and creating new ones on a trusted computer - with the keyrings stored on the Live GnuPG USB drive. Regards, Chris From martin.brochhaus at gmail.com Wed Jul 24 02:29:26 2013 From: martin.brochhaus at gmail.com (Martin) Date: Wed, 24 Jul 2013 08:29:26 +0800 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51EF0282.5000708@comcast.net> References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> <51EEDFC6.90707@spth.de> <51EF0282.5000708@comcast.net> Message-ID: @Chris: That still leaves the problem of having to enter the passphrase for the key on the untrusted machine, which might have a keylogger, doesn't it? On Wed, Jul 24, 2013 at 6:24 AM, Christopher J. Walters wrote: > On 7/23/2013 3:55 PM, Philipp Klaus Krause wrote: > >> Am 23.07.2013 21:04, schrieb Heinz Diehl: >> >>> On 23.07.2013, Philipp Klaus Krause wrote: >>> >>> Of course it is annoying to have to ask everyone to sign three keys - >>>> after all they are all my keys, and the people I ask to sign my key all >>>> get to see the same passport. Is there a better alternative? >>>> >>> >>> Create/use one key, and add all the different addresses. >>> >>> I do not consider my university computer safe enough to trust it with >>>> the private key for my private mail. >>>> >>> >>> In this case, why should anybody else trust in the integrity of your >>> identity? If you don't trust this machine, revoke the key and don't do >>> anything confidential on/with it. >>> >>> >>> >> That's not a practical solution. I want to be able to read encrypted >> mail sent to my university addresses on that machine. >> >> Philipp >> > > While it is generally considered good policy to use any cryptographic > software on a computer you do not trust, given your reason for wanting to > use GnuPG on the untrusted university computer, I have a suggestion. > > Make a Live GnuPG USB thumb drive - make sure that you set the default > path to be the USB drive, and not the HDD of the university computer. Thus > all of your keys would be on the USB drive and none on the untrusted > computer. If your private keys are already on the untrusted computer, then > I can only suggest revoking them and creating new ones on a trusted > computer - with the keyrings stored on the Live GnuPG USB drive. > > Regards, > Chris > > > ______________________________**_________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/**mailman/listinfo/gnupg-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From cwal989 at comcast.net Wed Jul 24 04:06:05 2013 From: cwal989 at comcast.net (Christopher J. Walters) Date: Tue, 23 Jul 2013 22:06:05 -0400 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> <51EEDFC6.90707@spth.de> <51EF0282.5000708@comcast.net> Message-ID: <51EF368D.1080508@comcast.net> On 7/23/2013 8:29 PM, Martin wrote: > @Chris: That still leaves the problem of having to enter the passphrase for the > key on the untrusted machine, which might have a keylogger, doesn't it? Martin, It does, which is why I prefaced my suggestion with a warning against using an untrusted computer. However, a keylogger alone, would not be enough to compromise a key on a Live USB drive. That would give an attacker a passphrase without a secret key. The attacker would need to find and copy the keyring files from the USB drive. That could be defeated by using a Live CD/DVD of an arguably more secure kernel/OS, such as GNU/Linux or *BSD with the USB drive for storing the keyrings. That way, so long as you trust the Live CD/DVD distribution, what is on the untrusted computer's HDD would not matter. Chris From pkk at spth.de Wed Jul 24 07:53:05 2013 From: pkk at spth.de (Philipp Klaus Krause) Date: Wed, 24 Jul 2013 07:53:05 +0200 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51EEC278.4040209@spth.de> References: <51EEC278.4040209@spth.de> Message-ID: <51EF6BC1.7020105@spth.de> Hmm, since everyone seems to think "He doesn't consider the unviersity computer secure enough for something, so he shouldn't consider it secure enough for anything", it seems I'm failing and communicating what I want to do. Maybe having a look at the following scenario will help: I have three computers, a smartphone named CONFIDENTIAL, a desktop in my office named SECRET, and one in the underground shelter with armed guards and the dog that needs to be fed the right type of meat to let me through named TOPSECRET. I have email addresses confidential at me, secret at me and topsecret at me. People sending confidential mail will send to confidential at me, and expect a reply within a short timeframe, so I need to be able to decrpyt and read the mail on CONFIDENTIAL. On SECRET, I want to read mail sent to confidential at me and secret at me. People that value security over timely processing will send mail to topsecret at me. On TOPSECRET I want to be able to decrypt mail sent to confidential at me, secret at me and opsecret at me. Nothing that happens to computer CONFIDENTAIL may allow other people to read mail sent to secret at me or topsecret at me. Nothing that happens to SECRET may allow other people to read mail sent totopsecret at me. I can handle this scenario by having three keypairs, one for each of the email addresses. But this would require everyone to sign all three of these keys. Is there a way to handle this secnario, such that people only have to sign one key? Philipp From htd at fritha.org Wed Jul 24 08:35:25 2013 From: htd at fritha.org (Heinz Diehl) Date: Wed, 24 Jul 2013 08:35:25 +0200 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51EEFDF8.4030501@spth.de> References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> <51EEDFC6.90707@spth.de> <51EEFDF8.4030501@spth.de> Message-ID: <20130724063525.GA22446@fritha.org> On 24.07.2013, Philipp Klaus Krause wrote: > I do not trust the computer at university with the secret key used to > decrypt my private mail. [....] > Still, I want to be able to read any encrypted mail sent to my > unversity addresses on the computer at university. And I want to use > encryption, since the mails might contain sensitive information, such as > exams, grades, etc (and the mail servers are maintained by students). You can't have security on a machine which is out of your control. If others have physical access to your machine at university, what you want isn't possible. They could simply install a keylogger or other monitoring. (Btw: here in Norway, the results of your exams are never sen2d via email. They get send to you via a specially designed "website" (StudentWeb) which you can connect to providing your identity number and using encryption. Here's an example, choose one: https://www.studweb.no/ ) From cwal989 at comcast.net Wed Jul 24 11:28:28 2013 From: cwal989 at comcast.net (Christopher J. Walters) Date: Wed, 24 Jul 2013 05:28:28 -0400 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51EF6BC1.7020105@spth.de> References: <51EEC278.4040209@spth.de> <51EF6BC1.7020105@spth.de> Message-ID: <51EF9E3C.3060307@comcast.net> Hello Philipp, On 7/24/2013 1:53 AM, Philipp Klaus Krause wrote: > Hmm, since everyone seems to think "He doesn't consider the unviersity > computer secure enough for something, so he shouldn't consider it secure > enough for anything", it seems I'm failing and communicating what I want > to do. Maybe having a look at the following scenario will help: You said that you do not trust the security of the university computer, so we were taking your assessment as a starting point. > I have three computers, a smartphone named CONFIDENTIAL, a desktop in my > office named SECRET, and one in the underground shelter with armed > guards and the dog that needs to be fed the right type of meat to let me > through named TOPSECRET. Okay, I get that. Presumably TOPSECRET is your own computer which you believe to be the most secure, and SECRET is the university computer. My amended suggestion would provide the best security for both computers, however, it would likely be hard if not impossible to implement on a smart phone. > I have email addresses confidential at me, secret at me and topsecret at me. > People sending confidential mail will send to confidential at me, and > expect a reply within a short timeframe, so I need to be able to decrpyt > and read the mail on CONFIDENTIAL. On SECRET, I want to read mail sent > to confidential at me and secret at me. People that value security over timely > processing will send mail to topsecret at me. On TOPSECRET I want to be > able to decrypt mail sent to confidential at me, secret at me and opsecret at me. > Nothing that happens to computer CONFIDENTAIL may allow other people to > read mail sent to secret at me or topsecret at me. Nothing that happens to > SECRET may allow other people to read mail sent totopsecret at me. If you are using a smart phone to receive exams from students, there is a big security problem with that. Especially, if you are using a proprietary OS. I will let others explain why that is a bad idea, for the sake of brevity. > I can handle this scenario by having three keypairs, one for each of the > email addresses. But this would require everyone to sign all three of > these keys. Is there a way to handle this secnario, such that people > only have to sign one key? Other posters have answered with a way this can be done. Create one key (for TOPSECRET presumably), and add subkeys for your phone and your university computer. This would allow people to only have to sign one key, as you've requested. As for security, any chain is only as strong as its weakest link - security is no different. If others you do not trust have access to one of the devices (for example, SECRET), then that is the weakest link in the chain. If you have your whole secret keyring on all three devices, then it is likely that an attacker who has physical access to SECRET would have access to your key any all subkeys, and would only need a simple keylogger. One way to avoid this problem is to have your keyrings stored, with a strong passphrase (almost goes without saying), in one location a (potentially encrypted USB drive), and to access your mail, GnuPG and other necessary applications using a secure and trusted Live CD or DVD (e.g. Knoppix, or RIPLinuX). This would avoid any security problems on computers, as long as you can access the network through the Live CD. You clearly could not use a Live CD on a smart phone. As long as you could carry the USB stick drive with you, and it was not stolen from you (especially if you encrypt the file systems on the USB stick drive), then the relative security of each computer would not matter, since anyone who got a hold of your USB stick drive would have to decrypt it before they could begin attacking your passphrase(s). If CONFIDENTIAL is your smart phone, then you'd need at least two main keys, and one would have to be stored on the phone. If it were a computer, my suggestion may be of some use to you. Regards, Chris From pkk at spth.de Wed Jul 24 11:33:18 2013 From: pkk at spth.de (Philipp Klaus Krause) Date: Wed, 24 Jul 2013 11:33:18 +0200 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <20130724063525.GA22446@fritha.org> References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> <51EEDFC6.90707@spth.de> <51EEFDF8.4030501@spth.de> <20130724063525.GA22446@fritha.org> Message-ID: <51EF9F5E.7030502@spth.de> Am 24.07.2013 08:35, schrieb Heinz Diehl: > On 24.07.2013, Philipp Klaus Krause wrote: > >> I do not trust the computer at university with the secret key used to >> decrypt my private mail. > [....] > >> Still, I want to be able to read any encrypted mail sent to my >> unversity addresses on the computer at university. And I want to use >> encryption, since the mails might contain sensitive information, such as >> exams, grades, etc (and the mail servers are maintained by students). > > You can't have security on a machine which is out of your control. If > others have physical access to your machine at university, what you > want isn't possible. They could simply install a keylogger or other > monitoring. I just want multiple security levels: Decrypt mail addressed to the university address, but not mail addressed to my private address on the university computer. Decrypt both types of mail on my private computer. After all the security I want works when using two separate keypairs (but that has the disadvantage of other people having to sign multiple keys). Philipp From cwal989 at comcast.net Wed Jul 24 11:35:56 2013 From: cwal989 at comcast.net (Christopher J. Walters) Date: Wed, 24 Jul 2013 05:35:56 -0400 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <20130724063525.GA22446@fritha.org> References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> <51EEDFC6.90707@spth.de> <51EEFDF8.4030501@spth.de> <20130724063525.GA22446@fritha.org> Message-ID: <51EF9FFC.9010401@comcast.net> On 7/24/2013 2:35 AM, Heinz Diehl wrote: > You can't have security on a machine which is out of your control. If > others have physical access to your machine at university, what you > want isn't possible. They could simply install a keylogger or other > monitoring. Exactly. My suggestion would grant more control over what may be run on a computer, and would keep the keys of from all the computers. However, it is not a perfect fix - while it would likely defeat keyloggers on any of the computers, I can think of a few ways that an attacker who knows what you use to access your account to steal and use your key(s). > (Btw: here in Norway, the results of your exams are never sen2d via > email. They get send to you via a specially designed "website" > (StudentWeb) which you can connect to providing your identity number > and using encryption. Here's an example, choose one: > https://www.studweb.no/ ) I am not familiar with the software used in Norway by universities. I am only familiar with Blackboard, which is used by many universities in the USA, and I would not trust it for transmitting or receiving personal or confidential material. Regards, Chris From einarr at pvv.org Wed Jul 24 11:52:52 2013 From: einarr at pvv.org (Einar Ryeng) Date: Wed, 24 Jul 2013 11:52:52 +0200 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51EEC278.4040209@spth.de> References: <51EEC278.4040209@spth.de> Message-ID: <20130724095252.GB27728@pvv.ntnu.no> On Tue, Jul 23, 2013 at 07:50:48PM +0200, Philipp Klaus Krause wrote: > > Of course it is annoying to have to ask everyone to sign three keys - > after all they are all my keys, and the people I ask to sign my key all > get to see the same passport. Is there a better alternative? I've never thought of this as an issue at all. Lots of people have several keys, both due to different "identities" (private vs. corporate etc) or due to periodic generation of new primary keys. For me, the main obstacle when signing other people's keys is actually to bother to sit down and boot into my secure environment with my primary keys. Whether I sign one or ten keys once I'm in isn't really an issue. Also, I tend to disagree with some of the other replies on security that recommends not using GPG anywhere except within a very secure environment. If you're at a university, your university key should have at least the same security as the environment the unencrypted data reside in. The fact that you also have a private, corporate or military encryption key with other key policies is irrelevant in that respect. I'd just stick to three different keys if I were you. Nobody will care that they have to sign three keys rather than one or two. But you could also look into the OpenPGP smart card options if you want to simplify your keychain. -- Einar Ryeng From mwood at IUPUI.Edu Wed Jul 24 14:51:53 2013 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Wed, 24 Jul 2013 08:51:53 -0400 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51EEFDF8.4030501@spth.de> References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> <51EEDFC6.90707@spth.de> <51EEFDF8.4030501@spth.de> Message-ID: <20130724125153.GB17307@IUPUI.Edu> On Wed, Jul 24, 2013 at 12:04:40AM +0200, Philipp Klaus Krause wrote: > Am 23.07.2013 23:22, schrieb Max Parmer: > > > > > Sounds like you might want an offline master key with a couple UIDs and > > several subkeys. > > > > But can I have multiple encryption subkeys, with encryption subkeys > associated with UIDs? I one subkey per UID only works for signing. > > > Also if I didn't trust a system enough to use any secret key on it I > > probably also would not want to expose decrypted messages to that > > system, presuming the messages you receive have sensitive/important > > information in them. > > > > Something to consider if you really have cause to not trust that > > computer might be setting up a dedicated, air-gapped system for > > encryption/decryption. > > I do not trust the computer at university with the secret key used to > decrypt my private mail. I did set up that computer myself, but we have > burglars breaking into the offices every few years, many people have > keys to the office, etc. > > Still, I want to be able to read any encrypted mail sent to my > unversity addresses on the computer at university. And I want to use > encryption, since the mails might contain sensitive information, such as > exams, grades, etc (and the mail servers are maintained by students). It's called compartmental design. No one compromise destroys all your security. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Machines should not be friendly. Machines should be obedient. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 198 bytes Desc: Digital signature URL: From mwood at IUPUI.Edu Wed Jul 24 15:15:16 2013 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Wed, 24 Jul 2013 09:15:16 -0400 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <20130724063525.GA22446@fritha.org> References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> <51EEDFC6.90707@spth.de> <51EEFDF8.4030501@spth.de> <20130724063525.GA22446@fritha.org> Message-ID: <20130724131516.GC17307@IUPUI.Edu> On Wed, Jul 24, 2013 at 08:35:25AM +0200, Heinz Diehl wrote: > On 24.07.2013, Philipp Klaus Krause wrote: > > > I do not trust the computer at university with the secret key used to > > decrypt my private mail. > [....] > > > Still, I want to be able to read any encrypted mail sent to my > > unversity addresses on the computer at university. And I want to use > > encryption, since the mails might contain sensitive information, such as > > exams, grades, etc (and the mail servers are maintained by students). > > You can't have security on a machine which is out of your control. If > others have physical access to your machine at university, what you > want isn't possible. They could simply install a keylogger or other > monitoring. Absolute security isn't possible. Any machine you are not shackled to is sometimes out of your control. The best one can do is make the expectation of loss significantly more than the expectation of gain. Smart attackers will go elsewhere and stupid ones can be caught. Installing a keylogger represents a significant risk of detection. If "they" can do surreptitious monitoring, how do "they" know that I am not doing surreptitious monitoring? Remote log servers, firewall logs, 'tripwire', cheap cameras the size of an aspirin tablet.... -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Machines should not be friendly. Machines should be obedient. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 198 bytes Desc: Digital signature URL: From mwood at IUPUI.Edu Wed Jul 24 15:18:30 2013 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Wed, 24 Jul 2013 09:18:30 -0400 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51EF9F5E.7030502@spth.de> References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> <51EEDFC6.90707@spth.de> <51EEFDF8.4030501@spth.de> <20130724063525.GA22446@fritha.org> <51EF9F5E.7030502@spth.de> Message-ID: <20130724131829.GD17307@IUPUI.Edu> On Wed, Jul 24, 2013 at 11:33:18AM +0200, Philipp Klaus Krause wrote: > I just want multiple security levels: Decrypt mail addressed to the > university address, but not mail addressed to my private address on the > university computer. Decrypt both types of mail on my private computer. > After all the security I want works when using two separate keypairs > (but that has the disadvantage of other people having to sign multiple > keys). Um, wait...what does other people signing your keys have to do with you decrypting mail? Authentication and privacy are two different dimensions of communication security. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Machines should not be friendly. Machines should be obedient. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 198 bytes Desc: Digital signature URL: From pkk at spth.de Wed Jul 24 15:34:18 2013 From: pkk at spth.de (Philipp Klaus Krause) Date: Wed, 24 Jul 2013 15:34:18 +0200 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <20130724131829.GD17307@IUPUI.Edu> References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> <51EEDFC6.90707@spth.de> <51EEFDF8.4030501@spth.de> <20130724063525.GA22446@fritha.org> <51EF9F5E.7030502@spth.de> <20130724131829.GD17307@IUPUI.Edu> Message-ID: <51EFD7DA.3040505@spth.de> Am 24.07.2013 15:18, schrieb Mark H. Wood: > On Wed, Jul 24, 2013 at 11:33:18AM +0200, Philipp Klaus Krause wrote: >> I just want multiple security levels: Decrypt mail addressed to the >> university address, but not mail addressed to my private address on the >> university computer. Decrypt both types of mail on my private computer. >> After all the security I want works when using two separate keypairs >> (but that has the disadvantage of other people having to sign multiple >> keys). > > Um, wait...what does other people signing your keys have to do with > you decrypting mail? Authentication and privacy are two different > dimensions of communication security. Uh, AFAIK with GPG, I have a keypair. Other people sign it, so people who see the signature can trust that it is mine. So the private key I use to decrypt should correspond to a public key signed by other people. How else would others know that the key they use to encrypt is mine, and assume that only I can decrypt it? Philipp From dkg at fifthhorseman.net Wed Jul 24 16:13:52 2013 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Wed, 24 Jul 2013 10:13:52 -0400 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <20130724095252.GB27728@pvv.ntnu.no> References: <51EEC278.4040209@spth.de> <20130724095252.GB27728@pvv.ntnu.no> Message-ID: <51EFE120.4040006@fifthhorseman.net> On 07/24/2013 05:52 AM, Einar Ryeng wrote: > I'd just stick to three different keys if I were you. Nobody will care that > they have to sign three keys rather than one or two. While i agree with Einar that signing three keys isn't a big difference from signing one key with three user IDs, I will note that if you have three separate keys, i (as one example) am less likely to be willing to rely on your certifications. That is, i'm less likely to "trust" your keys (which is quite a different thing than signing them) even if i believe you tend to make reasonable certifications. DISCLAIMER: I do not know Einar at all and have no way of assessing his reliability as a certifier; therefore would not assign any non-null ownertrust to his keys anyway. i'm talking here about a hypothetical situation where i had some existing reason to be willing to partially rely on einar's OpenPGP certifications. My reluctance to rely on a certifications from a user with several keys is due to GnuPG's trust model; I rarely (if ever) assign full ownertrust to other people's keys. I usually mark other people's keys with marginal ownertrust if i think their certifications are reasonable. GnuPG will then consider a key+userid combination as "valid" if three marginally-trusted keys have certified it. If you control three keys, and i mark them all as marginally-trusted, then i've effectively granted you full ownertrust. So i'm left with a few choices: 0) go ahead and grant you full ownertrust on all your keys anyway, if i'm fine with you having full ownertrust 1) grant marginal ownertrust on all your keys and hope you don't triple-certify anyone else's key+userid pair to take advantage of the situation. 2) grant marginal ownertrust on just one of your keys, thereby instructing GnuPG to ignore certifications from the other two (in this situation, i hope that you actually *do* triple-sign every key+userid you verify because that way i'll get the maximum reach in my set of validated OpenPGP certificates). 3) do not assign any ownertrust to your keys; your certifications will not be useful to me in this scenario. I don't think any of these situations are horrible, but they do exclude the (otherwise more-likely) situation where i think "oh, Einar does reasonable certifications", and just grant you marginal ownertrust and be done with it. Have you thought about how you plan to certify other people's keys and user IDs while operating with three separate keys? Regards, --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1027 bytes Desc: OpenPGP digital signature URL: From einarr at pvv.org Wed Jul 24 18:09:13 2013 From: einarr at pvv.org (Einar Ryeng) Date: Wed, 24 Jul 2013 18:09:13 +0200 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51EFE120.4040006@fifthhorseman.net> References: <51EEC278.4040209@spth.de> <20130724095252.GB27728@pvv.ntnu.no> <51EFE120.4040006@fifthhorseman.net> Message-ID: <20130724160913.GC27728@pvv.ntnu.no> On Wed, Jul 24, 2013 at 10:13:52AM -0400, Daniel Kahn Gillmor wrote: > My reluctance to rely on a certifications from a user with several keys > is due to GnuPG's trust model; I rarely (if ever) assign full ownertrust > to other people's keys. I usually mark other people's keys with > marginal ownertrust if i think their certifications are reasonable. > GnuPG will then consider a key+userid combination as "valid" if three > marginally-trusted keys have certified it. If you control three keys, > and i mark them all as marginally-trusted, then i've effectively granted > you full ownertrust. [snip] > Have you thought about how you plan to certify other people's keys and > user IDs while operating with three separate keys? My impression is that most people using more than one key do sign all keys with all of their own keys. Otherwise some keys will be weaker in the web of trust, putting some obstacles in the way of their usefulness. I've got one key I made a decade ago that is about to be revoked because my new key is now well-enough connected for most of my purposes. While using two keys I've had the habbit of signing other people's keys with both of them. However, this means that you don't lose any power in validating other keys if you only put ownertrust on any one of my keys as they are more or less equivalent, at least for the time period where they have all been in use. Personally I prefer using people's personal (as opposed to business) keys for this, though admittedly mostly by accident because I hadn't thought about the case you just raised. My reasoning for this is that 1) it is primarily the _person_ I trust, not e.g. his employer, and 2) a personal key is more likely to have a long life as people generally seem to change jobs more often than PGP keys. Cheers, -- Einar Ryeng From htd at fritha.org Wed Jul 24 20:10:27 2013 From: htd at fritha.org (Heinz Diehl) Date: Wed, 24 Jul 2013 20:10:27 +0200 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51EFD7DA.3040505@spth.de> References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> <51EEDFC6.90707@spth.de> <51EEFDF8.4030501@spth.de> <20130724063525.GA22446@fritha.org> <51EF9F5E.7030502@spth.de> <20130724131829.GD17307@IUPUI.Edu> <51EFD7DA.3040505@spth.de> Message-ID: <20130724181027.GA16865@fritha.org> On 24.07.2013, Philipp Klaus Krause wrote: > How else would others know that the key they use to encrypt is mine They would know if they would check your identity. > and assume that only I can decrypt it? Most people would silently assume that, if they had checked your identity and concluded with that it's actually you. Nobody can be shure for a 100%, though.. From htd at fritha.org Wed Jul 24 20:12:27 2013 From: htd at fritha.org (Heinz Diehl) Date: Wed, 24 Jul 2013 20:12:27 +0200 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <20130724131516.GC17307@IUPUI.Edu> References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> <51EEDFC6.90707@spth.de> <51EEFDF8.4030501@spth.de> <20130724063525.GA22446@fritha.org> <20130724131516.GC17307@IUPUI.Edu> Message-ID: <20130724181227.GB16865@fritha.org> On 24.07.2013, Mark H. Wood wrote: > Absolute security isn't possible. Any machine you are not shackled to > is sometimes out of your control. It depends. In my workingplace, nobody can access my own machine physically. I don't claim that there will be 100% security, though. From rjh at sixdemonbag.org Thu Jul 25 00:06:50 2013 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 24 Jul 2013 18:06:50 -0400 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51EF6BC1.7020105@spth.de> References: <51EEC278.4040209@spth.de> <51EF6BC1.7020105@spth.de> Message-ID: <51F04FFA.3090800@sixdemonbag.org> (My original reply went just to Philipp. My apologies.) On 7/24/2013 1:53 AM, Philipp Klaus Krause wrote: > Maybe having a look at the following scenario will help: Unfortunately, this is not casting very much light on things. The use of phrases like CONFIDENTIAL, SECRET and TOP SECRET have very specific meanings in NATO countries, and you're using them here in ways that are at odds with their NATO meanings. Let me try this rephrasing: You have three machines: Fry, Leela and Bender. Fry is your smartphone, Leela is your desktop and Bender is your "secure" desktop. Email to you at fry.yourdomain goes to ... what, all three of them? Email to you at leela.yourdomain goes to Leela and Bender, and you at bender.yourdomain goes only to Bender. Further, each piece of traffic can receive any of three classifications: C, S or TS. You can send C traffic to Bender: the necessary keys to decrypt it are held there. However, although you can technically send TS traffic to Fry, Fry can't decrypt it: the keys aren't there. If I have this right, then you've walked straight into the Bell-LaPadula security model. You'll be well-served by reading up on it: a good academic reference will answer many of your questions. The short answer is, "OpenPGP by itself will not be sufficient for your purposes. It might be able to provide a couple of tools, but what you want to achieve is far beyond the scope of OpenPGP." From cwal989 at comcast.net Thu Jul 25 07:49:21 2013 From: cwal989 at comcast.net (Christopher J. Walters) Date: Thu, 25 Jul 2013 01:49:21 -0400 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51F04FFA.3090800@sixdemonbag.org> References: <51EEC278.4040209@spth.de> <51EF6BC1.7020105@spth.de> <51F04FFA.3090800@sixdemonbag.org> Message-ID: <51F0BC61.5060808@comcast.net> On 7/24/2013 6:06 PM, Robert J. Hansen wrote: > (My original reply went just to Philipp. My apologies.) No apology necessary. I also must apologize, as my original reply got sent to Robert J. Hansen, when it was intended for the list. > On 7/24/2013 1:53 AM, Philipp Klaus Krause wrote: > > Unfortunately, this is not casting very much light on things. The use > of phrases like CONFIDENTIAL, SECRET and TOP SECRET have very specific > meanings in NATO countries, and you're using them here in ways that are > at odds with their NATO meanings. This is true, and NATO countries have very specific and well defined ways of dealing with data with those titles, depending on the country. > Let me try this rephrasing: [snip] > Further, each piece of traffic can receive any of three classifications: > C, S or TS. You can send C traffic to Bender: the necessary keys to > decrypt it are held there. However, although you can technically send > TS traffic to Fry, Fry can't decrypt it: the keys aren't there. > > If I have this right, then you've walked straight into the Bell-LaPadula > security model. You'll be well-served by reading up on it: a good > academic reference will answer many of your questions. I'll have to look that up and read up on it, when I have the time. > The short answer is, "OpenPGP by itself will not be sufficient for your > purposes. It might be able to provide a couple of tools, but what you > want to achieve is far beyond the scope of OpenPGP." That was my conclusion, as well. That is why I suggested the bootable GNU/Linux or *BSD Live CD (with some vital tools on it, of course) and a USB thumb drive - with an encrypted filesystem for storing the keys (I'm not familiar with the smart card's capabilities, and as every smart card reader I have is non-functional, I cannot test it out). My suggestion went beyond OpenPGP and GnuPG to try to solve the problem Philipp described. Regards, Chris From htd at fritha.org Thu Jul 25 08:05:11 2013 From: htd at fritha.org (Heinz Diehl) Date: Thu, 25 Jul 2013 08:05:11 +0200 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51F0BC61.5060808@comcast.net> References: <51EEC278.4040209@spth.de> <51EF6BC1.7020105@spth.de> <51F04FFA.3090800@sixdemonbag.org> <51F0BC61.5060808@comcast.net> Message-ID: <20130725060511.GA1606@fritha.org> On 25.07.2013, Christopher J. Walters wrote: > On 7/24/2013 6:06 PM, Robert J. Hansen wrote: > >(My original reply went just to Philipp. My apologies.) > > No apology necessary. > > I also must apologize, as my original reply got sent to Robert J. Hansen, > when it was intended for the list. The listserver should deliver the listmail with a "reply-to" header which points back to the list. I do that manually to avoid that simply hitting the reply-button sends mail directly to the sender, and not to the list. In procmail, something like that will do: :0fh | ${FORMAIL} -I"Reply-To: gnupg-users at gnupg.org" From cwal989 at comcast.net Thu Jul 25 09:44:07 2013 From: cwal989 at comcast.net (Christopher J. Walters) Date: Thu, 25 Jul 2013 03:44:07 -0400 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <20130725060511.GA1606@fritha.org> References: <51EEC278.4040209@spth.de> <51EF6BC1.7020105@spth.de> <51F04FFA.3090800@sixdemonbag.org> <51F0BC61.5060808@comcast.net> <20130725060511.GA1606@fritha.org> Message-ID: <51F0D747.4090309@comcast.net> On 7/25/2013 2:05 AM, Heinz Diehl wrote: > The listserver should deliver the listmail with a "reply-to" header > which points back to the list. I do that manually to avoid that simply > hitting the reply-button sends mail directly to the sender, and not to > the list. In procmail, something like that will do: > > > :0fh > | ${FORMAIL} -I"Reply-To: gnupg-users at gnupg.org" I am using Thuderbird, I am not certain how to do add that header to my replies in this program. It has a "Reply List" button I just forgot to use it. Chris From wk at gnupg.org Thu Jul 25 11:53:33 2013 From: wk at gnupg.org (Werner Koch) Date: Thu, 25 Jul 2013 11:53:33 +0200 Subject: [Announce] [security fix] Libgcrypt 1.5.3 released Message-ID: <87a9lb7yoy.fsf@vigenere.g10code.de> Hello! I am pleased to announce the availability of Libgcrypt version 1.5.3. This is a *security fix* release for the stable branch. Libgcrypt is a general purpose library of cryptographic building blocks. It is originally based on code used by GnuPG. It does not provide any implementation of OpenPGP or other protocols. Thorough understanding of applied cryptography is required to use Libgcrypt. Noteworthy changes in version 1.5.3: * Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA secret keys. See . [ Note that Libgcrypt is used by GnuPG 2.x and thus this release fixes the above problem. The fix for GnuPG < 2.0 can be found in the just released GnuPG 1.4.14. ] Source code is hosted at the GnuPG FTP server and its mirrors as listed at http://www.gnupg.org/download/mirrors.html . On the primary server the source file and its digital signatures is: ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.5.3.tar.bz2 (1.5M) ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.5.3.tar.bz2.sig This file is bzip2 compressed. A gzip compressed version is also available: ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.5.3.tar.gz (1.8M) ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.5.3.tar.gz.sig Alternativley you may upgrade version 1.5.2 using this patch file: ftp://ftp.gnupg.org/gcrypt/libgcrypt/libgcrypt-1.5.2-1.5.3.diff.bz2 (4k) The SHA-1 checksums are: 2c6553cc17f2a1616d512d6870fe95edf6b0e26e libgcrypt-1.5.3.tar.bz2 184405c91d1ab4877caefb1a6458767e5f0b639e libgcrypt-1.5.3.tar.gz b711fe3ddf534bb6f11823542036eb4a32e0c914 libgcrypt-1.5.2-1.5.3.diff.bz2 For help on developing with Libgcrypt you should read the included manual and optional ask on the gcrypt-devel mailing list [1]. A listing with commercial support offers for Libgcrypt and related software is available at the GnuPG web site [2]. The driving force behind the development of Libgcrypt is my company g10 Code. Maintenance and improvement of Libgcrypt and related software takes up most of our resources. To allow us to continue our work on free software, we ask to either purchase a support contract, engage us for custom enhancements, or to donate money: http://g10code.com/gnupg-donation.html Many thanks to all who contributed to Libgcrypt development, be it bug fixes, code, documentation, testing or helping users. Happy hacking, Werner [1] See http://www.gnupg.org/documentation/mailing-lists.html . [2] See http://www.gnupg.org/service.html -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 204 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Gnupg-announce mailing list Gnupg-announce at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-announce From wk at gnupg.org Thu Jul 25 12:26:55 2013 From: wk at gnupg.org (Werner Koch) Date: Thu, 25 Jul 2013 12:26:55 +0200 Subject: [Announce] [security fix] GnuPG 1.4.14 released Message-ID: <8738r37x5c.fsf@vigenere.g10code.de> Hello! We are pleased to announce the availability of a new stable GnuPG-1 release: Version 1.4.14. This is a *security fix* release and all users of GnuPG < 2.0 are advised to updated to this version. See below for the impact of the problem. For users of GnuPG >= 2.0 a new version of Libgcrypt (1.5.3) has been released which fixes the problem for them. The GNU Privacy Guard (GnuPG) is GNU's tool for secure communication and data storage. It is a complete and free replacement of PGP and can be used to encrypt data and to create digital signatures. It includes an advanced key management facility, smartcard support and is compliant with the OpenPGP Internet standard as described by RFC-4880. Note that this version is from the GnuPG-1 series and thus smaller than those from the GnuPG-2 series, easier to build, and also better portable to ancient platforms. In contrast to GnuPG-2 (e.g version 2.0.20) it comes with no support for S/MIME, Secure Shell, or other tools useful for desktop environments. Fortunately you may install both versions alongside on the same system without any conflict. What's New =========== * Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA secret keys. See . * Fixed IDEA for big-endian CPUs * Improved the diagnostics for failed keyserver lockups. * Minor bug and portability fixes. Impact of the Cache Side-Channel Attack ======================================= Here is the abstract from the Yarom and Falkner paper: Flush+Reload is a cache side-channel attack that monitors access to data in shared pages. In this paper we demonstrate how to use the attack to extract private encryption keys from GnuPG. The high resolution and low noise of the Flush+Reload attack enables a spy program to recover over 98% of the bits of the private key in a single decryption or signing round. Unlike previous attacks, the attack targets the last level L3 cache. Consequently, the spy program and the victim do not need to share the execution core of the CPU. The attack is not limited to a traditional OS and can be used in a virtualised environment, where it can attack programs executing in a different VM. I general the use of private keys on multi-user machines is imminent dangerous due to a variety of possibly attacks. Example for such attacks are locally exploitable vulnerabilities and all kind of side channel attacks which can't be mitigated by the operating system. Thus the best advise is to use a private key only on a fully trusted machine; i.e. a machine with full control over the software which may run on it. However, it is common to put private keys on servers for example to process encrypted mail. If the server hardware is shared with other users it is thus important to update GnuPG so to avoid the described attack. On a pure desktop machine, with only one user, mounting this attack is probably not effective because there are easier ways to gain access to the machine and thus the keys. For best protection of private keys, smartcards are often the best choice. Getting the Software ==================== First of all, decide whether you really need GnuPG version 1.4.x - most users are better off with the modern GnuPG 2.0.x version. Then follow the instructions found at http://www.gnupg.org/download/ or read on: GnuPG 1.4.14 may be downloaded from one of the GnuPG mirror sites or direct from ftp://ftp.gnupg.org/gcrypt/ . The list of mirrors can be found at http://www.gnupg.org/mirrors.html . Note, that GnuPG is not available at ftp.gnu.org. On the mirrors you should find the following files in the *gnupg* directory: gnupg-1.4.14.tar.bz2 (3601k) gnupg-1.4.14.tar.bz2.sig GnuPG source compressed using BZIP2 and OpenPGP signature. gnupg-1.4.14.tar.gz (4967k) gnupg-1.4.14.tar.gz.sig GnuPG source compressed using GZIP and OpenPGP signature. gnupg-1.4.13-1.4.14.diff.bz2 (14k) A patch file to upgrade a 1.4.13 GnuPG source tree. This patch does not include updates of the language files. Select one of them. To shorten the download time, you probably want to get the BZIP2 compressed file. Please try another mirror if exceptional your mirror is not yet up to date. In the *binary* directory, you should find these files: gnupg-w32cli-1.4.14.exe (1567k) gnupg-w32cli-1.4.14.exe.sig GnuPG compiled for Microsoft Windows and OpenPGP signature. This is a command line only version; the source files are the same as given above. Note, that this is a minimal installer and unless you are just in need for the gpg binary, you are better off using the full featured installer at http://www.gpg4win.org . Checking the Integrity ====================== In order to check that the version of GnuPG which you are going to install is an original and unmodified one, you can do it in one of the following ways: * If you already have a trusted version of GnuPG installed, you can simply check the supplied signature. For example to check the signature of the file gnupg-1.4.14.tar.bz2 you would use this command: gpg --verify gnupg-1.4.14.tar.bz2.sig This checks whether the signature file matches the source file. You should see a message indicating that the signature is good and made by that signing key. Make sure that you have the right key, either by checking the fingerprint of that key with other sources or by checking that the key has been signed by a trustworthy other key. Note, that you can retrieve the signing key using the command finger wk ,at' g10code.com | gpg --import or using a keyserver like gpg --recv-key 4F25E3B6 The distribution key 4F25E3B6 is signed by the well known key 1E42B367. If you get an key expired message, you should retrieve a fresh copy as the expiration date might have been prolonged. NEVER USE A GNUPG VERSION YOU JUST DOWNLOADED TO CHECK THE INTEGRITY OF THE SOURCE - USE AN EXISTING GNUPG INSTALLATION! * If you are not able to use an old version of GnuPG, you have to verify the SHA-1 checksum. Assuming you downloaded the file gnupg-1.4.14.tar.bz2, you would run the sha1sum command like this: sha1sum gnupg-1.4.14.tar.bz2 and check that the output matches the first line from the following list: 6202181ba2871fb3448c751a573b4ae0c4770806 gnupg-1.4.14.tar.bz2 607691dd42a24f39fd74dded20375c4c0bc47d2c gnupg-1.4.14.tar.gz e7623a6b8b6de00d3788246d3e51fde1ce7b5897 gnupg-1.4.13-1.4.14.diff.bz2 ac9e89240ce37810febf59e28db655d1271b2fea gnupg-w32cli-1.4.14.exe Internationalization ==================== GnuPG comes with support for 29 languages. The Chinese (Simple and Traditional), Czech, Danish, Dutch, French, German, Norwegian, Polish, Romanian, Russian, Spanish, Swedish, Ukrainian, and Turkish translations are close to be complete. Support ======= A listing with commercial support offers for GnuPG is available at: http://www.gnupg.org/service.html The driving force behind the development of GnuPG is the company of its principal author, Werner Koch. Maintenance and improvement of GnuPG and related software take up a most of their resources. To allow them continue their work they ask to either purchase a support contract, engage them for custom enhancements, or to donate money: http://g10code.com/gnupg-donation.html Thanks ====== We have to thank all the people who helped with this release, be it testing, coding, translating, suggesting, auditing, donating money, spreading the word, or answering questions on the mailing lists. Thanks to Yoval Yarom for providing the paper in advance and testing the fix. Happy Hacking, The GnuPG Team (David, Werner and the other contributors) -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 204 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Gnupg-announce mailing list Gnupg-announce at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-announce From expires2013 at ymail.com Thu Jul 25 14:39:28 2013 From: expires2013 at ymail.com (MFPA) Date: Thu, 25 Jul 2013 13:39:28 +0100 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <20130724160913.GC27728@pvv.ntnu.no> References: <51EEC278.4040209@spth.de> <20130724095252.GB27728@pvv.ntnu.no> <51EFE120.4040006@fifthhorseman.net> <20130724160913.GC27728@pvv.ntnu.no> Message-ID: <408899729.20130725133928@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Wednesday 24 July 2013 at 5:09:13 PM, in , Einar Ryeng wrote: > it is primarily the _person_ I trust, not e.g. his > employer Assuming you mean the everyday usage rather than the OpenPGP-specific meaning of the word "trust." There are plenty of people I have no basis to trust, except in the context of me-in-my-job-role interacting with them-in-their-job-role. - -- Best regards MFPA mailto:expires2013 at ymail.com Gypsy Dwarf Escapes Prison: Small Medium at large -----BEGIN PGP SIGNATURE----- iQCVAwUBUfEcj6ipC46tDG5pAQqgAgP/agqbPu2KA+DwfUt3D5DD2N1lqzf5gE6y e2JpOvvGmXufZjWX0a4pWvgpHFXHDaLkEbzGjJPdYbWQJhfItALwIsdqNklQ/Mv+ jwLL0Mw/dBaL9eldGdZGt05TDyGLmVKiESkHXJc0cl+iw7rSijxBFFMhMh3QcCHi 82L0uNdn+Ic= =rfr/ -----END PGP SIGNATURE----- From expires2013 at ymail.com Thu Jul 25 15:43:07 2013 From: expires2013 at ymail.com (MFPA) Date: Thu, 25 Jul 2013 14:43:07 +0100 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51EF9F5E.7030502@spth.de> References: <51EEC278.4040209@spth.de> <20130723190432.GA7609@fritha.org> <51EEDFC6.90707@spth.de> <51EEFDF8.4030501@spth.de> <20130724063525.GA22446@fritha.org> <51EF9F5E.7030502@spth.de> Message-ID: <1836281653.20130725144307@my_localhost> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Hi On Wednesday 24 July 2013 at 10:33:18 AM, in , Philipp Klaus Krause wrote: > I just want multiple security levels: Decrypt mail > addressed to the university address, but not mail > addressed to my private address on the university > computer. Decrypt both types of mail on my private > computer. If the University allows this, it suggests a hole in their data security policies. Assuming they are up to scratch with their own firewall, anti-virus, security updates, etc. they have no control over such things on the private computers of their staff. It sounds like what you actually need is, for example, a University laptop to access your University email when away from your office. > After all the security I want works when > using two separate keypairs (but that has the > disadvantage of other people having to sign multiple > keys). Nobody *has to* sign *any* key unless they want to. In the case of your University key, why does it need signatures from anybody other than the University's own IT or security departments? And does the University set an additional decryption key (so that communications can be answered in the event of a staff member being unexpectedly unavailable) and a designated revoker (for use as soon as a staff member leaves)? - -- Best regards MFPA mailto:expires2013 at ymail.com The secret to creativity is knowing how to hide your sources. -----BEGIN PGP SIGNATURE----- iQCVAwUBUfErh6ipC46tDG5pAQoC9AQAyExfRcSSZxDwa7dXQ9GERrqYwetEmOdM Sn4kmv2VQ9zQcNyfz6IxODFYTkxCeq5hvX6eLMYUGJO6rJZEfaAClKfS3o+c2WUF F+psvwq6Ooo1Sxdx42K5i01Ljn4XA84Vc5+G2Kpy3SjQgUXEr5JZO2KvRhiAo3zC Xv2I5gRxnh8= =owry -----END PGP SIGNATURE----- From wk at gnupg.org Thu Jul 25 16:55:16 2013 From: wk at gnupg.org (Werner Koch) Date: Thu, 25 Jul 2013 16:55:16 +0200 Subject: gpg-agent, authentication key, and ssh In-Reply-To: <51EE07D8.3000209@0x01b.net> (Matthew Monaco's message of "Mon, 22 Jul 2013 22:34:32 -0600") References: <51EE07D8.3000209@0x01b.net> Message-ID: <8738r27kq3.fsf@vigenere.g10code.de> On Tue, 23 Jul 2013 06:34, matt at 0x01b.net said: > As I understand it, I can create an authentication subkey and use some utility > to convert that to an ssh key. If this conversion is possible, then why can't > the gpg-agent consider private auth (sub)keys along with ssh keys loaded via > the SSH_AUTH_SOCK protocol? It does this if the authkey is on a smart-card. We can't further automate this because the gpg-agent protocol requires that gpg-agent tells ssh all available keys so that ssh can ask the server whether it is willing to accept a certain key. With the dozens of auth-keys in a keyring this is a privacy problem and a performance problem. So what we require is that non-smartcard keys to be used with ssh are listed in ~/.gnupg/sshcontol . With GnuPG 2.1 the whole thing will become easier because the gpg-agent has direct access to all private keys and thus there is no more need to consult gpg to convert the non-smartcard keys. This will actually allow to write a small GUI to maintain the sshcontrol file. > Also, out of curiosity... Would it be possible to multiplex the GPG_AGENT_INFO > protocol with SSH_AUTH_SOCK? Damien Miller of OpenSSH has talked about unix > socket forwarding [0], but nothing has come of it. I think it'd be a big win In theory yes. If you want to try: gpg-agent 2.1 can use TCP instead of a local socket to accept connection from gpg. It is a debugging aid because there is no security - tunneling this via ssh would give you this security. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From takethebus at gmx.de Thu Jul 25 21:33:09 2013 From: takethebus at gmx.de (takethebus at gmx.de) Date: Thu, 25 Jul 2013 21:33:09 +0200 Subject: Are SHA1 sums on gnupg.org checked regularly? Message-ID: <51F17D75.1030108@gmx.de> Hi everybody, on http://www.gnupg.org/download/integrity_check.en.html SHA1 sums of gnupg software are published and it is said: "To be sure that this page has not been tampered, you may want to compare the list below with the one included in the announcement mail posted to several mailing list". Which mailing lists are meant? Can't emails be tempered, too? If I've just downloaded gnupg and if I'm not on any mailing list, what can I do? I feel it would be nice to add the following lines to the descrition on the homepage: "The authors of gnupg keep an offline copy of the SHA1 sums of their programs and try to compare them with the SHA1 sums presented here every week. Thus, if you have been comparing your SHA 1 sum with the one on the homepage for several days and they matched every time, you can be rather sure your version of gnupg has not been tampered." My question now is: Does such a check realy take place and if so, how often is it preformed? Further I feel the following lines should be added to the homepage, especialy because it might be useful for windows users: "In order to calculate the SHA1 sums you should at least use two different programs. On the internet many free programs can be found which can be used for that." What do you think? I'm grateful for answers. Jan From takethebus at gmx.de Thu Jul 25 21:34:10 2013 From: takethebus at gmx.de (takethebus at gmx.de) Date: Thu, 25 Jul 2013 21:34:10 +0200 Subject: Why trust gpg4win? Message-ID: <51F17DB2.7050305@gmx.de> Hi everybody, why should I trust gpg4win? I have doubts since it was ordered by the "Bundesamt f?r Sicherheit in der Informationstechnik (BSI)", which has close connections to secret services. Is gunPT any better? Finally, why should I trust gunpg? I'm a windows user. Thanks for any answers, Jan From variosinftk at gmail.com Thu Jul 25 14:59:17 2013 From: variosinftk at gmail.com (=?UTF-8?B?TWFudSBHYXJjw61h?=) Date: Thu, 25 Jul 2013 14:59:17 +0200 Subject: GPG weakness Message-ID: Hi. I'm not a member of this list, but have read an article that I'd like to share, and put into your knowledge (if you don't know it already) because I think is rather important. In said article, about security in the Cloud you can read this: ?Michael Bailey, a computer security researcher at the University of Michigan, notes that the software attacked?an e-mail encryption program called GNUPrivacy guard?is known to leak information, and that the experiment wasn?t carried out inside a real commercial cloud environment.? Source: http://www.technologyreview.com/news/506976/how-to-steal-data-from-your-neighbor-in-the-cloud/ I always thought that GnuPG was rather secure, but it seems that among experts it's a well known weak and poor ciphering technology which no security experts consider seriously. At least that's the impression I get reading said article. Are devs taking some measures to make GPG really secure? Regards. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jeandavid8 at verizon.net Thu Jul 25 22:31:14 2013 From: jeandavid8 at verizon.net (Jean-David Beyer) Date: Thu, 25 Jul 2013 16:31:14 -0400 Subject: GPG weakness In-Reply-To: References: Message-ID: <51F18B12.2010106@verizon.net> On 07/25/2013 08:59 AM, Manu Garc?a wrote: > Are devs taking some measures to make GPG really secure? I am not an encryption expert, but if I were going to store a lot of stuff in the cloud, I would not use GPG or any other public (assymetric) key encryption system. I would use a simpler symmetric key, since no one other than I would need to know the key. The scheme outlined in the article is by no means new. It has been known at least 10 years and probably even more. It is of theoretical interest only, IMAO. As for the part of your post shown above, measures to make GPG really secure from what threats? Because the answer to that question really matters. I bet they cannot make it secure from my posting my private key on Facebook, for example, or from some black hat torturing my passphrase out of me, or from the FBI putting a keylogger on my machine, or even more easy, from my sending an encrypted e-mail to a friend of mine who then forwards it unencrypted to someone else. The developers of GPG cannot do anything to protect against these threats. -- .~. Jean-David Beyer Registered Linux User 85642. /V\ PGP-Key:166D840A 0C610C8B Registered Machine 1935521. /( )\ Shrewsbury, New Jersey http://counter.li.org ^^-^^ 16:20:01 up 44 days, 18:06, 2 users, load average: 4.22, 4.50, 4.72 From shavital at gmail.com Thu Jul 25 21:38:34 2013 From: shavital at gmail.com (Charly Avital) Date: Thu, 25 Jul 2013 15:38:34 -0400 Subject: [Announce] [security fix] GnuPG 1.4.14 released In-Reply-To: <8738r37x5c.fsf@vigenere.g10code.de> References: <8738r37x5c.fsf@vigenere.g10code.de> Message-ID: <51F17EBA.8090204@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Werner Koch wrote on 7/25/13 6:26 AM: > Hello! > > We are pleased to announce the availability of a new stable GnuPG-1 > release: Version 1.4.14. This is a *security fix* release and all users > of GnuPG < 2.0 are advised to updated to this version. See below for > the impact of the problem. Hi, - From Terminal: Version info: gnupg 1.4.14 Configured for: Darwin (x86_64-apple-darwin12.4.0) gpg (GnuPG) 1.4.14 Copyright (C) 2013 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Home: ~/.gnupg Supported algorithms: Pubkey: RSA, RSA-E, RSA-S, ELG-E, DSA Cipher: IDEA (S1), 3DES (S2), CAST5 (S3), BLOWFISH (S4), AES (S7), AES192 (S8), AES256 (S9), TWOFISH (S10), CAMELLIA128 (S11), CAMELLIA192 (S12), CAMELLIA256 (S13) Hash: MD5 (H1), SHA1 (H2), RIPEMD160 (H3), SHA256 (H8), SHA384 (H9), SHA512 (H10), SHA224 (H11) Compression: Uncompressed (Z0), ZIP (Z1), ZLIB (Z2), BZIP2 (Z3) Thank you. Charly 0x15E4F2EA Mac OS X 10.8.3 (12D78) MacBook Intel C2Duo 2GHz 13-inch, Aluminum, Late 2008 . GnuPG v2.0.19 (Darwin) - gpg (GnuPG) 1.4.14 TB 17.0.7 Enigmail version 1.5.1 (20130205-0013) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.14 (Darwin) iQIcBAEBCgAGBQJR8X6zAAoJEPPf0YAV5PLqPeQQAJHGfEXMUq5FloKmRn6HJk28 +Svxu2+4+LUhGOlbABwzieG0YdphKND4bpr88C5itC31LHcpDO/Z4RWh8MFM9Gdf kk6MTwQtJ07AE/mH2FdWe8o2WM4rvPUda7b2rQARwjrzTGU2DxZd5QLlX5mwyQr6 8gsKyNmuO6lakafJ+kv+t7nux5zdubVRvUQ8QEow80JA13fFt82dOy0Zub/qHblM mR/sVKHwdzT0jhhehs85yjOFBIGFUtDgELukf8o/6YaLb12yZXCPpBBoVOrnJ1WS U9VDxUXdeXEjuha/UvV6GSdeiO700dOkDJQohNdv6wq9YLpfT8rlBvBt1b7Dj0TT OBtj8h6z3yzAGlXtlJ+L2iPmr8bHn8SSjtX6gghnoft5Y2V8IQpb2plaJa5UCGRX 7h4AkbrSWYcQ0KBV5Yw57Ox/Gd6vTbNF40Y+vDCCtynV+TiEADGP01DRYm27+rOC cJVYXhsZpAj/W7oIqdiOYqWXhQGDWAKHX+Zgs2DOOJkb0QntB0QFIaaEN/1/eKIC 0r+r8qsAL2ZIMPOVaTkBWvAUQs38gOgst/JCVV9lB0W20+V4qFiScqgfoNPt7rOz IAGWKHF7KiIfOcKfb0v7NUw6IzXh7yD1XIPTj7UVpEG+TDj+soi1ku8UzWD1ax7N iQ5Xm5x5lqiQ7DmRbsSH =qpe3 -----END PGP SIGNATURE----- From mirimir at riseup.net Thu Jul 25 22:00:13 2013 From: mirimir at riseup.net (mirimir) Date: Thu, 25 Jul 2013 20:00:13 +0000 Subject: GPG weakness In-Reply-To: References: Message-ID: <51F183CD.1040008@riseup.net> On 07/25/2013 12:59 PM, Manu Garc?a wrote: > Hi. > > I'm not a member of this list, but have read an article that I'd like to > share, and put into your knowledge (if you don't know it already) because I > think is rather important. > In said article, about security in the Cloud you can read this: > > ?Michael Bailey, a computer security researcher at the University of > Michigan, notes that the software attacked?an e-mail encryption program > called GNUPrivacy guard?is known to leak information, and that the > experiment wasn?t carried out inside a real commercial cloud environment.? > > Source: > http://www.technologyreview.com/news/506976/how-to-steal-data-from-your-neighbor-in-the-cloud/ > > I always thought that GnuPG was rather secure, but it seems that among > experts it's a well known weak and poor ciphering technology which no > security experts consider seriously. At least that's the impression I get > reading said article. This work doesn't question the security of encrypted messages. It's clear from context that they're running GnuPG on a VM in the cloud. Even without VM-VM leakage, that's not secure, because the host can see everything. > Are devs taking some measures to make GPG really secure? We trust that they are ;) From atair04 at googlemail.com Thu Jul 25 23:17:43 2013 From: atair04 at googlemail.com (atair) Date: Thu, 25 Jul 2013 21:17:43 +0000 Subject: Why trust gpg4win? In-Reply-To: <51F17DB2.7050305@gmx.de> References: <51F17DB2.7050305@gmx.de> Message-ID: On 7/25/13, takethebus at gmx.de wrote: > Hi everybody, > > why should I trust gpg4win? I have doubts since it was ordered by the > "Bundesamt f?r Sicherheit in der Informationstechnik (BSI)", which has > close connections to secret services. Is gunPT any better? Finally, why > should I trust gunpg? > First of all, it is ok to have doubts. Basically, your concern is that some German federal institution implemented a back door in gpg4win (in this case). This is theoretically and practically possible, but there's one big problem with this: gpg4win (as gnupg, too) is _free software_ [1]. "Free" has to be understood as in "free speech" not "free beer" (although it often means both). This basically means, that everyone(!) can access, modify and redistribute the source code of the program (see [2] if you're interested). There are lots of people (usually volunteers from all over the wold) who do peer reviews on the sources (and if you start with [2], _you_ can be another one). Therefore, changes that look like back doors are VERY unlikely to find their way in a release, because hundreds of people are looking how the software evolves and will reject such a patch. This is the/a major thing behind the necessity for "free and open" software, such as the free operating system GNU/Linux. There's nobody you just have to trust, because _you_ can verify what the program actually does (as said above, by looking at the code and compiling it yourself). ( Besides, I think that, usually, the BSI people are good people. ) > I'm a windows user. When you're used to gpg4win (or OpenPGP/cryptography in general), I strongly recommend you to switch from windows to a free operating system, preferably GNU/Linux. You may also have a look at the various "Live CDs", e.g. [3] and [4]. You can download and burn an iso-image to a CD/DVD and then boot a complete GNU/Linux OS without making actual changes on your hard disk. [1] http://www.gpg4win.org/about.html [2] http://www.gpg4win.org/download.html, then look for "source code package" [3] https://tails.boum.org [4] http://www.knoppix.org/ Cheers, -- atair04 From harningt at gmail.com Thu Jul 25 21:54:17 2013 From: harningt at gmail.com (Thomas Harning Jr.) Date: Thu, 25 Jul 2013 15:54:17 -0400 Subject: GPG weakness In-Reply-To: References: Message-ID: I believe the issue here is that if you are running inside a virtual machine, information can leak between VMs and the VM host about certain CPU flags/etc. This can lead to the ability to steal data. In general GnuPG is pretty secure and does a good job at keeping data protected even if an adversary is on the local machine... however when you are sharing cycles or have malware running on your machine, the security game is no longer yours and you are gambling. A step in the right direction would be to use a hardware token, but if you have malware running, it could interject itself into the signature flow and have the device sign its own data instead of data you provide... On Thu, Jul 25, 2013 at 8:59 AM, Manu Garc?a wrote: > Hi. > > I'm not a member of this list, but have read an article that I'd like to > share, and put into your knowledge (if you don't know it already) because I > think is rather important. > In said article, about security in the Cloud you can read this: > > ?Michael Bailey, a computer security researcher at the University of > Michigan, notes that the software attacked?an e-mail encryption program > called GNUPrivacy guard?is known to leak information, and that the > experiment wasn?t carried out inside a real commercial cloud environment.? > > Source: > http://www.technologyreview.com/news/506976/how-to-steal-data-from-your-neighbor-in-the-cloud/ > > I always thought that GnuPG was rather secure, but it seems that among > experts it's a well known weak and poor ciphering technology which no > security experts consider seriously. At least that's the impression I get > reading said article. > > Are devs taking some measures to make GPG really secure? > > > Regards. > > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > > -- Thomas Harning Jr. (http://about.me/harningt) -------------- next part -------------- An HTML attachment was scrubbed... URL: From jhs at berklix.com Fri Jul 26 00:14:08 2013 From: jhs at berklix.com (Julian H. Stacey) Date: Fri, 26 Jul 2013 00:14:08 +0200 Subject: Why trust gpg4win? In-Reply-To: Your message "Thu, 25 Jul 2013 21:17:43 -0000." Message-ID: <201307252214.r6PME8tp031462@fire.js.berklix.net> Hi, Reference: > From: atair > Date: Thu, 25 Jul 2013 21:17:43 +0000 atair wrote: ... Therefore, changes that look like back doors are VERY unlikely to find their way in a release, because hundreds of people are looking how the software evolves and will reject such a patch. ... Yes, malign code would have to hide in plain view in source (& most likely evil patches wouldn't get past the view of the people commiting the `improvement' to the source repository ;-). However you missed the point that many MS users are not programmers, & will not be compiling their own binaries, so any malign entity could regularly hack their nasty extras in, compile & issue binaries that dont match published source (sure that would breach licence, but irrelevant to an evil doer), & those without access to exactly the same set of compiler tools would not easily knowof embedded evil extra mods. The solution of course is as you urged takethebus at gmx.de , to get a free operating system such as Linux or BSD, complete with free build tools & compile your own (even non programmers can do that, eg on an OS downloaded from http://www.freebsd.org just type cd /usr/ports/security/gnupg ; make install ) However for some thats too much effort, for them greater risk, their choice. Cheers, Julian -- Julian Stacey, BSD Unix Linux C Sys Eng Consultant, Munich http://berklix.com Reply below not above, like a play script. Indent old text with "> ". Send plain text. No quoted-printable, HTML, base64, multipart/alternative. From rjh at sixdemonbag.org Fri Jul 26 00:20:27 2013 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 25 Jul 2013 18:20:27 -0400 Subject: GPG weakness In-Reply-To: References: Message-ID: <51F1A4AB.1080209@sixdemonbag.org> On 7/25/2013 8:59 AM, Manu Garc?a wrote: > I'm not a member of this list, but have read an article that I'd like > to share, and put into your knowledge (if you don't know it already) > because I think is rather important. It is not very important, to be honest, but we still thank you for bringing it here. :) > In said article, about security in the Cloud you can read this: > > ?Michael Bailey, a computer security researcher at the University of > Michigan, notes that the software attacked?an e-mail encryption > program called GNUPrivacy guard?is known to leak information, and > that the experiment wasn?t carried out inside a real commercial cloud > environment.? The overwhelming majority of technology journalism is somewhere between wildly uninformed and complete bollocks. This article is one of them. The first rule of using GnuPG -- and this is something that the GnuPG developers strongly endorse -- is that *you must control the physical hardware GnuPG is running on*. If you don't, then there is literally no end to the malfeasance an attacker can perpetrate. If you don't have physical control over the hardware, don't run GnuPG on it! So, in light of this first rule, is it really all that surprising that GnuPG should have security problems when it's run "in the cloud" -- which means running it on hardware you don't physically control? Rule One exists for a reason. Violate Rule One and it becomes pretty easy to play hob with GnuPG. This article is all about some researchers who violated Rule One and discovered a new way to play hob. It's interesting research, but completely irrelevant to GnuPG users who are wise enough to obey Rule One. :) > I always thought that GnuPG was rather secure, but it seems that > among experts it's a well known weak and poor ciphering technology > which no security experts consider seriously. Beware of all experts. An ex is a has-been, and a spurt is a drip under pressure. For what it does -- securing communications in transit -- GnuPG is a well-regarded piece of software which is widely used in some extremely demanding fields. I have personally seen it used by international telecommunications companies to secure tens of millions of dollars of transactions, for instance. > At least that's the impression I get reading said article. And this is why you should beware of all tech journalism. The overwhelming majority of it is simply awful and uninformed. From rjh at sixdemonbag.org Fri Jul 26 00:31:17 2013 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 25 Jul 2013 18:31:17 -0400 Subject: Why trust gpg4win? In-Reply-To: <51F17DB2.7050305@gmx.de> References: <51F17DB2.7050305@gmx.de> Message-ID: <51F1A735.103@sixdemonbag.org> On 7/25/2013 3:34 PM, takethebus at gmx.de wrote: > why should I trust gpg4win? It's been years -- 25 years or more -- since I've read Victor Milan's "The Cybernetic Samurai." I only remember one scene from the novel, but it's a scene of such vividness that it's been permanently burned into my brain. The short version of it is, someone who is scared, in fear for her life, and really needs a friend, asks a mercenary if she can trust him. "I'm not going to answer that," he tells her. "Deciding who to trust and why is on you, not me. A word of advice, sister... when you meet a guy who says you can trust him? Don't. It never ends well." Why should you trust GPG4WIN? Beats me. That's on you. All that we can do is answer questions. If you have specific questions that can be factually answered, I'd love to help you with them. But I'm not going to tell you that you should trust GPG4WIN, and I don't think you should believe anyone who tells you otherwise. From mmn at hethane.se Thu Jul 25 23:15:54 2013 From: mmn at hethane.se (Mikael "MMN-o" Nordfeldth) Date: Thu, 25 Jul 2013 23:15:54 +0200 Subject: --batch --gen-key error with "Key-Type: default" Message-ID: <51F1958A.9000203@hethane.se> Hi list, when I try to generate a key in batch mode, I get an error whenever Key-Type and Subkey-Type is "default". I'm wondering if I'm doing something wrong or if this is a bug. There is no problem when I replace the value "default" with a proper algorithm name (such as RSA). This is the command I'm using: $ gpg --homedir="batchtest" --batch --gen-key < "algo may either be an OpenPGP algorithm number or a string with > the algorithm name. The special value ?default? may be used for > algo to create the default key type; in this case a ?Key-Usage? > shall not be given and ?default? also be used for ?Subkey-Type?." Am I the culprit here, or is there a bug to squash? :) -- Mikael "MMN-o" Nordfeldth XMPP/mail: mmn at hethane.se http://blog.mmn-o.se/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 551 bytes Desc: OpenPGP digital signature URL: From hhhobbit at securemecca.net Fri Jul 26 00:38:24 2013 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Thu, 25 Jul 2013 22:38:24 +0000 Subject: PEBKAC (was GPG weakness) In-Reply-To: References: Message-ID: <51F1A8E0.4030708@securemecca.net> On 07/25/2013 12:59 PM, Manu Garc?a wrote: > Hi. > > I'm not a member of this list, but have read an article that I'd like to > share, and put into your knowledge (if you don't know it already) because I > think is rather important. > In said article, about security in the Cloud you can read this: > > ?Michael Bailey, a computer security researcher at the University of > Michigan, notes that the software attacked?an e-mail encryption program > called GNUPrivacy guard?is known to leak information, and that the > experiment wasn?t carried out inside a real commercial cloud environment.? > > Source: > http://www.technologyreview.com/news/506976/how-to-steal-data-from-your-neighbor-in-the-cloud/ > > I always thought that GnuPG was rather secure, but it seems that among > experts it's a well known weak and poor ciphering technology which no > security experts consider seriously. At least that's the impression I get > reading said article. > > Are devs taking some measures to make GPG really secure? PEBKAC. I went to Herr Professor's web-site and there was nothing to verify the statement. From now on do your own checking before asking these questions. http://web.eecs.umich.edu/~mibailey/ Here is what most people did with Windows: Used it out of the box as-is. Should we turn off auto-run, the infamous idea that made Stuxnet possible? "Nooooooooooooooooo!" Should we install Firefox plus Noscript? "Noooooooooooooooooo!" Should we stop reading POP email with email clients that render HTML and use something like Thunderbird or another email client that doesn't render HTML? "Why do I want to use my dad's type of email? I use OutLook's web-mail most of the time anyway doggone it! I love those phish and make sure I click on the links that infect my Windows system!" http://securemecca.com/public/NoPhishProblems.txt Let's do all of these other things wrong and when we install GnuPG, by all means we should NOT use an OpenPGP card instead of the files. After all, we want the hacker to not only get the pass-phrase with their key-logger, we want them to get the whole darn key-ring as well. We have to take pity on the poor hacker and help them. What's the fun in there not being any files except stubs on the file system saying the keys are really on the OpenPGP card? Oh no, we got hacked and instead of cleaning up the machine and making it safer ahd then just changing the pass-phrase (we used an OpenPGP card) out went our entire key-ring with our keys given a life-time of forever which now belongs to the hacker as well because we refused to use an OpenPGP card. BTW, most people now use iPhone instead. They love Apple tracking their every move and getting an ad to go to Joe's Bistro because they are listed as being near the bistro based on their iPhone giving out its geo-location information and Apple giving that information because Joe's Bistro pays them to do it and it is about lunch time anyway isn't it? Finally, I have no doubt that this will be quoted as authoritative by Wikipedia. I have news for you. In the olden days the statement made at Technology Review without corroboration is known as hear-say. Hear-say is deemed as inadmissable in a court of law. Therefore, as Judge Hobbit I deem it inadmissable in my court-room. Furthermore I could find no place where Associate Professor Michael Donald Bailey at the University of Michigan ever made such a statement. Case Closed Judge Henry Hertz Hobbit Re: Signed, sealed, and delivered -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 555 bytes Desc: OpenPGP digital signature URL: From mailinglisten at hauke-laging.de Fri Jul 26 00:39:41 2013 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Fri, 26 Jul 2013 00:39:41 +0200 Subject: Why trust gpg4win? In-Reply-To: <51F1A735.103@sixdemonbag.org> References: <51F17DB2.7050305@gmx.de> <51F1A735.103@sixdemonbag.org> Message-ID: <4727701.iXb1NE4Vg5@inno.berlin.laging.de> Am Do 25.07.2013, 18:31:17 schrieb Robert J. Hansen: > Why should you trust GPG4WIN? Beats me. That's on you. No. That is a question that can easily be answered by the public (in both directions) and already has been answered here. Not the "why" is up to him but the final "whether" is. :-) Hauke -- Crypto f?r alle: http://www.openpgp-schulungen.de/fuer/bekannte/ OpenPGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 572 bytes Desc: This is a digitally signed message part. URL: From hhhobbit at securemecca.net Fri Jul 26 00:58:14 2013 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Thu, 25 Jul 2013 22:58:14 +0000 Subject: Why trust gpg4win? In-Reply-To: <51F17DB2.7050305@gmx.de> References: <51F17DB2.7050305@gmx.de> Message-ID: <51F1AD86.8090201@securemecca.net> On 07/25/2013 07:34 PM, takethebus at gmx.de wrote: > Hi everybody, > > why should I trust gpg4win? I have doubts since it was ordered by the > "Bundesamt f?r Sicherheit in der Informationstechnik (BSI)", which has > close connections to secret services. Is gunPT any better? Finally, why > should I trust gunpg? I'm a windows user. That is up to you, but since GPG4WIN has both GnuPG and many bundled GUI apps and is freely available from Gnu there is nothing to prevent BSI from using it. Many human rights activists also use either GPG4WIN or the pay version of OpenPGP, PGP from Symantec. Does that have any effect on your decision? Did you mean GnuPT? Under the hood it still is just WinPT plus GnuPG so you are back at the same feeding trough. It is just that WinPT is older than the GUI tools bundled with GnuPG in GPG4WIN. A better question might be, should I trust Windows? With the 10,000 malware I have studied with only a few POC DMG files for Macintosh and the rest being almost all Windows binaries maybe not. I think what you want is GPG4WIN from http://gpg4win.org which is newer than Windows PT and works much better. Both WinPT and Kleopatra and the other programs bundled into GPG4WIN are using GnuPG at the core. WinPT is just the older GUI technology that goes with GnuPG on Windows. GPG4WIN includes newer GUI tools that should work better. HHH From wk at gnupg.org Fri Jul 26 01:06:11 2013 From: wk at gnupg.org (Werner Koch) Date: Fri, 26 Jul 2013 01:06:11 +0200 Subject: Why trust gpg4win? In-Reply-To: <51F17DB2.7050305@gmx.de> (takethebus@gmx.de's message of "Thu, 25 Jul 2013 21:34:10 +0200") References: <51F17DB2.7050305@gmx.de> Message-ID: <87d2q644v0.fsf@vigenere.g10code.de> On Thu, 25 Jul 2013 21:34, takethebus at gmx.de said: > why should I trust gpg4win? I have doubts since it was ordered by the > "Bundesamt f?r Sicherheit in der Informationstechnik (BSI)", which has > close connections to secret services. Is gunPT any better? Finally, If you are interested in my take on this, you may want to read: http://rem.eifzilla.de/archives/2013/07/16/gpg4win-and-the-feds Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Fri Jul 26 01:12:21 2013 From: wk at gnupg.org (Werner Koch) Date: Fri, 26 Jul 2013 01:12:21 +0200 Subject: Are SHA1 sums on gnupg.org checked regularly? In-Reply-To: <51F17D75.1030108@gmx.de> (takethebus@gmx.de's message of "Thu, 25 Jul 2013 21:33:09 +0200") References: <51F17D75.1030108@gmx.de> Message-ID: <878v0u44kq.fsf@vigenere.g10code.de> On Thu, 25 Jul 2013 21:33, takethebus at gmx.de said: > Which mailing lists are meant? Can't emails be tempered, too? If I've The GnuPG mailing list and all the mailing list archives. If an attacker would modify the archive on the gnupg.org server, he would also need to change the independent archives like gmane etc. I pretty sure this will be spotted relatively soon. Oh and well the attacker would also need to tell you why the signature of the mail does not anymore check out. In any case we don't rely on the checksums but on the OpenPGP signatures which are created by me using a smartcard hosted key. But see also the article I mentioned in my other reply. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From atom at smasher.org Fri Jul 26 00:29:30 2013 From: atom at smasher.org (Atom Smasher) Date: Fri, 26 Jul 2013 10:29:30 +1200 (NZST) Subject: Why trust gpg4win? In-Reply-To: <51F17DB2.7050305@gmx.de> References: <51F17DB2.7050305@gmx.de> Message-ID: On Thu, 25 Jul 2013, takethebus at gmx.de wrote: > why should I trust gpg4win? I have doubts since it was ordered by the > "Bundesamt f?r Sicherheit in der Informationstechnik (BSI)", which has > close connections to secret services. Is gunPT any better? Finally, why > should I trust gunpg? I'm a windows user. ============ implicit in your question, you seem to think windows is secure against govt spying... if you run windows, then gpg4win should be the least of your security concerns. windows doesn't get "infected" with spyware... it *IS* spyware. MS has long been known to be in bed with govt spy agencies. *ANY* software running on windows is vulnerable to govt (and other 3rd party) spying. -- ...atom ________________________ http://atom.smasher.org/ 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "Scrubbing floors and emptying bedpans has as much dignity as the Presidency." -- Richard Nixon From atair04 at googlemail.com Fri Jul 26 02:33:51 2013 From: atair04 at googlemail.com (atair) Date: Fri, 26 Jul 2013 00:33:51 +0000 Subject: GPG keys for multiple email accounts In-Reply-To: <51DA7FAD.3090009@digitalbrains.com> References: <3598619.5FZPTcOapV@inno.berlin.laging.de> <4103162.1eUhngMXWs@inno.berlin.laging.de> <51DA7FAD.3090009@digitalbrains.com> Message-ID: This topic is not yet solved for me, sorry for the long inactivity... I tried the following approach which is inspired by the debian hints [1][2]. [1] http://keyring.debian.org/creating-key.html [2] http://wiki.debian.org/subkeys # preparing clean environment for testing $ mkdir /data/tmp/todel/gpghome-todelete $ export GNUPGHOME=/data/tmp/todel/gpghome-todelete $ gpg2 -k gpg: keyring `/data/tmp/todel/gpghome-todelete/pubring.gpg' created gpg: /data/tmp/todel/gpghome-todelete/trustdb.gpg: trustdb created $ gpg2 -K gpg: keyring `/data/tmp/todel/gpghome-todelete/secring.gpg' created # create a sign only key first, and then add another sign key and another encryption key $ gpg2 --gen-key gpg (GnuPG) 2.0.14; Copyright (C) 2009 Free Software Foundation, Inc. This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Please select what kind of key you want: (1) RSA and RSA (default) (2) DSA and Elgamal (3) DSA (sign only) (4) RSA (sign only) Your selection? 3 DSA keys may be between 1024 and 3072 bits long. What keysize do you want? (2048) 3072 Requested keysize is 3072 bits Please specify how long the key should be valid. 0 = key does not expire = key expires in n days w = key expires in n weeks m = key expires in n months y = key expires in n years Key is valid for? (0) 2y Key expires at 2015-07-26T01:51:16 CEST Is this correct? (y/N) y GnuPG needs to construct a user ID to identify your key. Real name: Test Key Email address: Comment: You selected this USER-ID: "Test Key" Change (N)ame, (C)omment, (E)mail or (O)kay/(Q)uit? O You need a Passphrase to protect your secret key. gpg: problem with the agent: Not implemented // * what does/should this tell me? * // We need to generate a lot of random bytes. It is a good idea to perform some other action (type on the keyboard, move the mouse, utilize the disks) during the prime generation; this gives the random number generator a better chance to gain enough entropy. gpg: WARNING: some OpenPGP programs can't handle a DSA key with this digest size gpg: key CDFD0D80 marked as ultimately trusted public and secret key created and signed. gpg: checking the trustdb gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: next trustdb check due at 2015-07-25 pub 3072D/CDFD0D80 2013-07-25 [expires: 2015-07-25] Key fingerprint = 6FF6 3569 1EEC F4D7 6D33 5B4F 8F37 FCE1 CDFD 0D80 uid Test Key Note that this key cannot be used for encryption. You may want to use the command "--edit-key" to generate a subkey for this purpose. $ gpg2 --edit-key CDFD0D80 gpg (GnuPG) 2.0.14; Copyright (C) 2009 Free Software Foundation, Inc. This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Secret key is available. pub 3072D/CDFD0D80 created: 2013-07-25 expires: 2015-07-25 usage: SC trust: ultimate validity: ultimate [ultimate] (1). Test Key Command> addkey Key is protected. You need a passphrase to unlock the secret key for user: "Test Key" 3072-bit DSA key, ID CDFD0D80, created 2013-07-25 Please select what kind of key you want: (3) DSA (sign only) (4) RSA (sign only) (5) Elgamal (encrypt only) (6) RSA (encrypt only) Your selection? 5 ELG keys may be between 1024 and 4096 bits long. What keysize do you want? (2048) 4096 Requested keysize is 4096 bits Please specify how long the key should be valid. 0 = key does not expire = key expires in n days w = key expires in n weeks m = key expires in n months y = key expires in n years Key is valid for? (0) 2w Key expires at 2013-08-09T01:54:07 CEST Is this correct? (y/N) y Really create? (y/N) y gpg: problem with the agent: Not implemented We need to generate a lot of random bytes. It is a good idea to perform some other action (type on the keyboard, move the mouse, utilize the disks) during the prime generation; this gives the random number generator a better chance to gain enough entropy. pub 3072D/CDFD0D80 created: 2013-07-25 expires: 2015-07-25 usage: SC trust: ultimate validity: ultimate sub 4096g/52C7F578 created: 2013-07-25 expires: 2013-08-08 usage: E [ultimate] (1). Test Key Command> addkey Key is protected. You need a passphrase to unlock the secret key for user: "Test Key" 3072-bit DSA key, ID CDFD0D80, created 2013-07-25 Please select what kind of key you want: (3) DSA (sign only) (4) RSA (sign only) (5) Elgamal (encrypt only) (6) RSA (encrypt only) Your selection? 3 DSA keys may be between 1024 and 3072 bits long. What keysize do you want? (2048) 3072 Requested keysize is 3072 bits Please specify how long the key should be valid. 0 = key does not expire = key expires in n days w = key expires in n weeks m = key expires in n months y = key expires in n years Key is valid for? (0) 20d Key expires at 2013-08-15T01:56:58 CEST Is this correct? (y/N) y Really create? (y/N) y We need to generate a lot of random bytes. It is a good idea to perform some other action (type on the keyboard, move the mouse, utilize the disks) during the prime generation; this gives the random number generator a better chance to gain enough entropy. gpg: WARNING: some OpenPGP programs can't handle a DSA key with this digest size pub 3072D/CDFD0D80 created: 2013-07-25 expires: 2015-07-25 usage: SC trust: ultimate validity: ultimate sub 4096g/52C7F578 created: 2013-07-25 expires: 2013-08-08 usage: E sub 3072D/FC9E4EAC created: 2013-07-25 expires: 2013-08-14 usage: S [ultimate] (1). Test Key Command> save # basically following the debian-instructions here # in real life, here could happen a change from offline to online environment $ gpg2 --export CDFD0D80 > testkey.pub $ gpg2 --export-secret-keys CDFD0D80 > testkey.prv $ gpg2 --export-secret-subkeys 52C7F578! FC9E4EAC! > testkey.sub $ gpg2 --delete-secret-keys CDFD0D80 gpg (GnuPG) 2.0.14; Copyright (C) 2009 Free Software Foundation, Inc. This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. sec 3072D/CDFD0D80 2013-07-25 Test Key Delete this key from the keyring? (y/N) y This is a secret key! - really delete? (y/N) y # deletion has worked $ gpg2 -k /data/tmp/todel/gpghome-todelete/pubring.gpg -------------------------------------------- pub 3072D/CDFD0D80 2013-07-25 [expires: 2015-07-25] uid Test Key sub 4096g/52C7F578 2013-07-25 [expires: 2013-08-08] sub 3072D/FC9E4EAC 2013-07-25 [expires: 2013-08-14] $ gpg2 -K # importing also successful $ gpg2 --import testkey.pub testkey.sub gpg: key CDFD0D80: "Test Key" not changed gpg: key CDFD0D80: secret key imported gpg: key CDFD0D80: "Test Key" not changed gpg: Total number processed: 2 gpg: unchanged: 2 gpg: secret keys read: 1 gpg: secret keys imported: 1 $ gpg2 -k /data/tmp/todel/gpghome-todelete/pubring.gpg -------------------------------------------- pub 3072D/CDFD0D80 2013-07-25 [expires: 2015-07-25] uid Test Key sub 4096g/52C7F578 2013-07-25 [expires: 2013-08-08] sub 3072D/FC9E4EAC 2013-07-25 [expires: 2013-08-14] $ gpg2 -K /data/tmp/todel/gpghome-todelete/secring.gpg -------------------------------------------- sec# 3072D/CDFD0D80 2013-07-25 [expires: 2015-07-25] uid Test Key ssb 4096g/52C7F578 2013-07-25 ssb 3072D/FC9E4EAC 2013-07-25 # now check whether thunderbird+enigmail works $ thunderbird $ #in thunderbird+enigmail I choose "0xCDFD0D80" for an email account $ #(1) in compose window I select "OpenPGP/sign" $ # and I have to enter the passphrase for "FC9E4EAC" $ # email gets sent and arrives with $ # "Good signature from Test Key \\Key ID: 0xCDFD0D80" $ #(2) new email: this time check "OpenPGP/encrypt" $ # and I get an OpenPGP Alert: $ # "Send operation aborted. \\INV_RECP 0 0x782B2A766EE19DE0" $ # email is not sent - What does this last alert tell me? - Does this approach make sense? (I'm thinking on the suggested --expert --gen-key option, for example) - How to add support for other email addresses but the same master key? Creating sign/encrypt keys for each account? - Additionally, something that I don't understand (or at least expected differently) is that I only had to type the master key's passphrase. What I want (if possible) is a long passphrase for the master key, and a shorter passphrase for the subkeys (for convenience in daily use, etc). What am I doing wrong or misunderstand? Thanks for your help, -- atair From adrelanos at riseup.net Fri Jul 26 02:42:19 2013 From: adrelanos at riseup.net (adrelanos) Date: Fri, 26 Jul 2013 00:42:19 +0000 Subject: Clearsign text document with multiple keys? Message-ID: <51F1C5EB.4010701@riseup.net> Hi, can a plain text document be clear signed by multiple keys at the same time? (Hold by different people.) One can create a plain text file a, clear sign it and get a.asc. Another one can clear sign a.asc and get a.asc.asc. One who wants to verify it, can first verify the signature of the second one, then the signature of the first one. Its a bit cumbersome. Is it possible to verify the document in one run and get a list of signers? Cheers, adrelanos From rjh at sixdemonbag.org Fri Jul 26 03:46:05 2013 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Thu, 25 Jul 2013 21:46:05 -0400 Subject: Why trust gpg4win? In-Reply-To: <51F17DB2.7050305@gmx.de> References: <51F17DB2.7050305@gmx.de> Message-ID: <51F1D4DD.5040206@sixdemonbag.org> On 7/25/2013 3:34 PM, takethebus at gmx.de wrote: > why should I trust gpg4win? I have doubts since it was ordered by the > "Bundesamt f?r Sicherheit in der Informationstechnik (BSI)", which has > close connections to secret services. Is gunPT any better? Finally, why > should I trust gunpg? I'm a windows user. Some thoughts -- First, if you're concerned about the involvement of government intelligence agencies then you're on the wrong mailing list. They're already here, and for the most part they're quite helpful individuals. Consider In-Q-Tel. In-Q-Tel is a nonprofit venture capital firm that invests in technology companies for the purpose of keeping the United States intelligence community ahead of the curve. If there's going to be some big sweeping change rocking through the tech world in the next few years, it's In-Q-Tel's job to know about it, potentially to invest in it, and to keep the U.S. intelligence community abreast of it. (In-Q-Tel is *not* a government agency: it just has deep ties to the intelligence community.) Now, if you were to go over a list of In-Q-Tel personnel, you'd find that a very senior person within In-Q-Tel has posted to this list in recent memory, reads this list regularly, and when he speaks generally gives very good advice. (I'm not publicizing this person's name because I don't want him to get deluged in mail. However, he is public about his association with In-Q-Tel, so I don't feel there's a problem with saying this person exists.) Should we shun this person from the community? Would telling this person "hit the road, Jack, we don't want you around here any more" make any of us safer? Or would we instead lose the contributions of someone who has a unique and useful perspective, and who has always given sage counsel? John W. Moore, who hasn't been seen on these lists in a long time, was always quite open about his past as a United States Marine and his time spent working for the NSA while in uniform. John was always patient and helpful with newbies. He was an important part of Enigmail. Should we stop using Enigmail because John W. Moore once worked for Fort Meade? I live in the Washington D.C. metro area and attend a handful of computer forensics conferences around here. A couple of years ago I wound up sitting in an auditorium at the NSA, because they were willing to host one of the conferences. Should I be shunned because I've been inside an NSA auditorium? When I was in graduate school and working in electronic voting, my advisor and I wound up having a couple of conversations with CIA personnel who wanted our opinions on the trustworthiness of foreign elections -- "can the results from this country be trusted?" sort of thing. Should I be shunned because I've briefed a couple of people about the electoral conditions in remote, far-off places? My father is a federal judge: does that make me any more suspect? One of my friends is an FBI agent: maybe that ought disqualify me? ... It is completely natural to have concerns about the trustworthiness of GnuPG and to wonder whether it has ties to the BSI and/or BND. But I respectfully suggest that if you're going to worry about that, you should first worry about the GnuPG community as a whole. Within this community there exist an awful lot of people who have ties to the government, to law-enforcement, to intelligence agencies, and more. But that doesn't mean we're the bad guys, and it doesn't mean the community is endangered because we're present. I believe it's quite the opposite. The In-Q-Tel executive has an incredible perspective on developing technologies, and we all benefit from that. John Moore's firsthand knowledge of history was very useful to us. For me, growing up around government and law-enforcement taught me a lot about how they think and see the world, and I can impart some of that. The moral of the story, I think, is that you shouldn't be worried about the BSI or the BND. Worry about people instead. Ask yourself this question: do you really believe Werner would deliberately compromise GnuPG in order to satisfy a demand from the BND? If your answer is "yes," then you probably shouldn't use GnuPG at all. If your answer is "no," then it doesn't matter if Werner is working for the BND himself. (He's not, by the way.) If you don't believe Werner would do that to you, then there's no problem. In the end, it's all a question of trust... and that means it's something that *only you* can answer. From holtzm at cox.net Fri Jul 26 08:24:08 2013 From: holtzm at cox.net (Robert Holtzman) Date: Thu, 25 Jul 2013 23:24:08 -0700 Subject: GPG weakness In-Reply-To: References: Message-ID: <20130726062408.GA21900@cox.net> On Thu, Jul 25, 2013 at 02:59:17PM +0200, Manu Garc?a wrote: ........snip........ > > I always thought that GnuPG was rather secure, but it seems that among > experts it's a well known weak and poor ciphering technology which no > security experts consider seriously. At least that's the impression I get > reading said article. I saw nothing in the article to support this paragraph. You're drawing conclusions out of thin air. -- Bob Holtzman Your mail is being read by tight lipped Homeland Security agents who fail to see the humor in Doctor Strangelove -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 198 bytes Desc: Digital signature URL: From wk at gnupg.org Fri Jul 26 09:58:58 2013 From: wk at gnupg.org (Werner Koch) Date: Fri, 26 Jul 2013 09:58:58 +0200 Subject: Clearsign text document with multiple keys? In-Reply-To: <51F1C5EB.4010701@riseup.net> (adrelanos@riseup.net's message of "Fri, 26 Jul 2013 00:42:19 +0000") References: <51F1C5EB.4010701@riseup.net> Message-ID: <874nbh4urh.fsf@vigenere.g10code.de> On Fri, 26 Jul 2013 02:42, adrelanos at riseup.net said: > can a plain text document be clear signed by multiple keys at the same > time? (Hold by different people.) Yes. > One can create a plain text file a, clear sign it and get a.asc. Another > one can clear sign a.asc and get a.asc.asc. I think a more useful way is to have independent signatures: gpg --clearsign -u key1 -u key2 -u key3 file.txt The problem is how to do this given that the 3 keys are hold by different users. The OpenPGP protocol allows for this but GPG has no provisions to create such a signature. > Is it possible to verify the document in one run and get a list of signers? gpg --verify fule.txt.asc will show you the status of all 3 signatures. Here is an example using 2 keys: $ fortune | gpg2 --clearsign -u alpha -u wk at gnupg.org >x $ cat x -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 You look like a million dollars. All green and wrinkled. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.1.0-beta212 (GNU/Linux) iEYEARECAAYFAlHyHVkACgkQLXJ8x2hpdzT28gCgnG+PEF/8fxZIPwFz7kPgD3gw St8An1z98Wy8MKVce4SfId4gdeqxtak5iEYEARECAAYFAlHyHVoACgkQTwVA1Xf5 X5WyjQCfQ3ShNQjt2bFgsjAOcy/LpvJRZXMAn3PnUZwj3NnnxIhyWYx1lNju3C/R =xQfe -----END PGP SIGNATURE----- $ gpg2 --verify x gpg: Good signature from "Alfa Test (demo key) " gpg: aka "Alpha Test (demo key) " gpg: aka "Alice (demo key)" gpg: WARNING: This key is not certified with a trusted signature! gpg: There is no indication that the signature belongs to the owner. Primary key fingerprint: A0FF 4590 BB61 22ED EF6E 3C54 2D72 7CC7 6869 7734 gpg: Signature made Fri Jul 26 08:55:22 2013 CEST using DSA key ID 77F95F95 gpg: Good signature from "Werner Koch " gpg: aka "Werner Koch " [I removed some diagnostics from gpg's output] If you look with "gpg --list-packets" at the signature block you will see this: :signature packet: algo 17, keyid 2D727CC768697734 version 4, created 1374821721, md5len 0, sigclass 0x01 digest algo 2, begin of digest f6 f2 hashed subpkt 2 len 4 (sig created 2013-07-26) subpkt 16 len 8 (issuer key ID 2D727CC768697734) data: [160 bits] data: [159 bits] :signature packet: algo 17, keyid 4F0540D577F95F95 version 4, created 1374821722, md5len 0, sigclass 0x01 digest algo 2, begin of digest b2 8d hashed subpkt 2 len 4 (sig created 2013-07-26) subpkt 16 len 8 (issuer key ID 4F0540D577F95F95) data: [159 bits] data: [159 bits] Two standard OpenPGP signature packets. Let's see whether we can create such a signature in a different way: $ echo 'You look like a million dollars. All green and wrinkled.' \ | gpg2 --clearsign -u alpha >x1 $ echo 'You look like a million dollars. All green and wrinkled.' \ | gpg2 --clearsign -u wk at gnupg.org >x2 $ cat x1 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 You look like a million dollars. All green and wrinkled. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.1.0-beta212 (GNU/Linux) iEYEARECAAYFAlHyH2QACgkQLXJ8x2hpdzQW2QCfVPNjc1j9N0XksVLBPVS78TjD t0UAn24dvQE4Nl+CsLzaQfbdOIaG5LWU =2tcx -----END PGP SIGNATURE----- $ cat x2 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 You look like a million dollars. All green and wrinkled. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.1.0-beta212 (GNU/Linux) iEYEARECAAYFAlHyH20ACgkQTwVA1Xf5X5XkoACeN0g+3NGXj6TPRSzGIlTkMehD b2wAn0tpT67h+//gOBm+5+t3bjXIGDrT =+yf4 -----END PGP SIGNATURE----- gpg --list-packets of x1 yields: :signature packet: algo 17, keyid 2D727CC768697734 version 4, created 1374822244, md5len 0, sigclass 0x01 digest algo 2, begin of digest 16 d9 hashed subpkt 2 len 4 (sig created 2013-07-26) subpkt 16 len 8 (issuer key ID 2D727CC768697734) data: [159 bits] data: [159 bits] and of x2: :signature packet: algo 17, keyid 4F0540D577F95F95 version 4, created 1374822253, md5len 0, sigclass 0x01 digest algo 2, begin of digest e4 a0 hashed subpkt 2 len 4 (sig created 2013-07-26) subpkt 16 len 8 (issuer key ID 4F0540D577F95F95) data: [158 bits] data: [159 bits] That is pretty similar to the first output. However the files x1 and x2 could have been created on two different boxes. Let's see how we can combine them into one signature block: $ sed -n '/SIGNATURE/,$ p' x1 | gpg2 --dearmor | gpgsplit --no-split >y1 $ sed -n '/SIGNATURE/,$ p' x2 | gpg2 --dearmor | gpgsplit --no-split >y2 $ cat y1 y2 | gpg --enarmor | sed -n '5,$ p' | grep -v -- ----- >y $ (sed -n '1,/SIGNATURE/ p' x1 ; echo ; cat y; \ echo '-----END PGP SIGNATURE-----') >x That was not too complicated. Does it work? $ gpg2 --verify x gpg: Signature made Fri Jul 26 09:04:04 2013 CEST using DSA key ID 68697734 gpg: Good signature from "Alfa Test (demo key) " gpg: aka "Alpha Test (demo key) " gpg: aka "Alice (demo key)" gpg: WARNING: This key is not certified with a trusted signature! gpg: There is no indication that the signature belongs to the owner. Primary key fingerprint: A0FF 4590 BB61 22ED EF6E 3C54 2D72 7CC7 6869 7734 gpg: Signature made Fri Jul 26 09:04:13 2013 CEST using DSA key ID 77F95F95 gpg: Good signature from "Werner Koch " gpg: aka "Werner Koch " Yes. Now put this into a more elegant script and you are done. I suggest to check that the signed texts all match before combining them into a single clear text signature. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From shavital at mac.com Thu Jul 25 21:36:20 2013 From: shavital at mac.com (Charly Avital) Date: Thu, 25 Jul 2013 15:36:20 -0400 Subject: [Announce] [security fix] GnuPG 1.4.14 released In-Reply-To: <8738r37x5c.fsf@vigenere.g10code.de> References: <8738r37x5c.fsf@vigenere.g10code.de> Message-ID: <51F17E34.3090508@mac.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Werner Koch wrote on 7/25/13 6:26 AM: > Hello! > > We are pleased to announce the availability of a new stable GnuPG-1 > release: Version 1.4.14. This is a *security fix* release and all users > of GnuPG < 2.0 are advised to updated to this version. See below for > the impact of the problem. Hi, - From Terminal: Version info: gnupg 1.4.14 Configured for: Darwin (x86_64-apple-darwin12.4.0) gpg (GnuPG) 1.4.14 Copyright (C) 2013 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Home: ~/.gnupg Supported algorithms: Pubkey: RSA, RSA-E, RSA-S, ELG-E, DSA Cipher: IDEA (S1), 3DES (S2), CAST5 (S3), BLOWFISH (S4), AES (S7), AES192 (S8), AES256 (S9), TWOFISH (S10), CAMELLIA128 (S11), CAMELLIA192 (S12), CAMELLIA256 (S13) Hash: MD5 (H1), SHA1 (H2), RIPEMD160 (H3), SHA256 (H8), SHA384 (H9), SHA512 (H10), SHA224 (H11) Compression: Uncompressed (Z0), ZIP (Z1), ZLIB (Z2), BZIP2 (Z3) Thank you. Charly 0x15E4F2EA Mac OS X 10.8.3 (12D78) MacBook Intel C2Duo 2GHz 13-inch, Aluminum, Late 2008 . GnuPG v2.0.19 (Darwin) - gpg (GnuPG) 1.4.14 TB 17.0.7 Enigmail version 1.5.1 (20130205-0013) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.14 (Darwin) iQIcBAEBCgAGBQJR8X4BAAoJEPPf0YAV5PLqXycP/A8VsxYaukt5ZpRIJLyvLaBd bVvcLsxv5E9PgG9qQd9jfOTgMu9heGH+nmkiCgaYwzbf6zpI1QXNF8HOW8UtitrC wkS6JXwFC3oTP6foL74dmg2CwVknWr6blFD4ggfbSn4k3xLWiB93IOff7euhw1yd klt9/aQ4tXXLYlv6nZe+gVeEH7A2HAyGqeqzwZ89NxY9aX64/3GOJkuwx4Bnpnsy V8qXjbsYW5VJXuI5IQLPiLpF0wZNA1695FuKkqiObRBtL8n033iWJZr421iywj1x 9u8xxQgNqigiJAmj5pdaYhHzlGnYXcPBlLeN3PENi35Z5EKBlSBilZFY3cL2ERCm rBZXvkwmSmaLN4TNnZLu22MzE2N8NqCjqJkgXwNHF/+SmUqu8QCJht2R1Ih+wust 3lxuNXXI+Rqci11p/WbBl5nuTpqHdnJ3VITQzFDJ96HqN0dwQKoWKNgj0MTh+htn jElpidjwEBSMtVEWDa2pIxHo3dgVuB2u50furuQJm1dj7McwdUokB6MANrur7KjC iZoqnE60snHpN2bZRqkUjxq7DT4kANtBKpmVgxEzoh0xR6eKX1qbS23L35E9cL3V ClF8tnpHMGuxOQgmGNOLTMSdpxExFLrITiyOa7iYKbLiL9+RNrhaecYQjHLA4ux4 0JMQeSIOn2NRKA0/WkJc =FVTA -----END PGP SIGNATURE----- From outer at interlog.com Fri Jul 26 03:39:10 2013 From: outer at interlog.com (Richard Outerbridge) Date: Thu, 25 Jul 2013 21:39:10 -0400 Subject: [Announce] [security fix] Libgcrypt 1.5.3 released In-Reply-To: <87a9lb7yoy.fsf@vigenere.g10code.de> References: <87a9lb7yoy.fsf@vigenere.g10code.de> Message-ID: Werner: No problems. MacBookPro9,1; Mountain Lion OS X 10.8.4 (12E55) Xcode 4.6.3 __outer On 2013-07-25 (206), at 05:53:33, Werner Koch wrote: > Hello! > > I am pleased to announce the availability of Libgcrypt version 1.5.3. > This is a *security fix* release for the stable branch. From outer at interlog.com Fri Jul 26 03:40:01 2013 From: outer at interlog.com (Richard Outerbridge) Date: Thu, 25 Jul 2013 21:40:01 -0400 Subject: [Announce] [security fix] GnuPG 1.4.14 released In-Reply-To: <8738r37x5c.fsf@vigenere.g10code.de> References: <8738r37x5c.fsf@vigenere.g10code.de> Message-ID: Werner: No problems. MacBookPro9,1; Mountain Lion OS X 10.8.4 (12E55) Xcode 4.6.3 __outer On 2013-07-25 (206), at 06:26:55, Werner Koch wrote: > Hello! > > We are pleased to announce the availability of a new stable GnuPG-1 > release: Version 1.4.14. This is a *security fix* release and all users > of GnuPG < 2.0 are advised to updated to this version. See below for > the impact of the problem. From dyola_mail at yahoo.com Fri Jul 26 09:36:33 2013 From: dyola_mail at yahoo.com (dyola) Date: Fri, 26 Jul 2013 03:36:33 -0400 Subject: GnuPG and Thunderbird Message-ID: <51F22701.2060609@yahoo.com> Hi, I am attempting to install Enigmail and am trying to follow the directions. I downloaded the full linstaller for Windows but then saw in the NotePad READ ME.txt that it was the 2.0 beta version which should not be used. I am confused. I have also downloaded gnupg-2.0.20.tar.bz2, but I cannot open it. What am I doing wrong? Thanks, Dyola From htd at fritha.org Fri Jul 26 11:33:51 2013 From: htd at fritha.org (Heinz Diehl) Date: Fri, 26 Jul 2013 11:33:51 +0200 Subject: GnuPG and Thunderbird In-Reply-To: <51F22701.2060609@yahoo.com> References: <51F22701.2060609@yahoo.com> Message-ID: <20130726093351.GB10479@fritha.org> On 26.07.2013, dyola wrote: > I am confused. I have also downloaded gnupg-2.0.20.tar.bz2, but I cannot > open it. You downloaded the Linux version of gnupg. As far as I know, the "right" site to download gnupg for Windows from is gpg4win.org . From mmn at hethane.se Fri Jul 26 12:12:09 2013 From: mmn at hethane.se (Mikael "MMN-o" Nordfeldth) Date: Fri, 26 Jul 2013 12:12:09 +0200 Subject: --batch --gen-key error with "Key-Type: default" In-Reply-To: <51F1958A.9000203@hethane.se> References: <51F1958A.9000203@hethane.se> Message-ID: <51F24B79.9030107@hethane.se> On 2013-07-25 23:15, Mikael "MMN-o" Nordfeldth wrote: > gpg --homedir="batchtest" --batch --gen-key < From sk.list at gmail.com Fri Jul 26 11:33:54 2013 From: sk.list at gmail.com (SK) Date: Fri, 26 Jul 2013 11:33:54 +0200 Subject: Using GPG for reading email in VPS Message-ID: Hi, I am considering uploading my keyring to a VPS I own to read emails in it using mutt. So far I used to do this in my local desktop/laptop but "cloud" VPS provides some flexibility that I like. In such a context does anybody have any opinion on the security of the setup? My worry is that by uploading my private key to the VPS I am weakening the first line of defense - physical access to the private key. I do realise that a secure passphrase is the ultimate defense but what about access to the private key itself? In this context is there any best practices? I was thinking creating a new signing subkey and removing the master private key from keyring that I want to upload to the VPS. That way I might limit the damage to the subkey alone while keeping the master key a bit more secure? Any thoughts? SK -------------- next part -------------- An HTML attachment was scrubbed... URL: From wk at gnupg.org Fri Jul 26 13:08:11 2013 From: wk at gnupg.org (Werner Koch) Date: Fri, 26 Jul 2013 13:08:11 +0200 Subject: --batch --gen-key error with "Key-Type: default" In-Reply-To: <51F24B79.9030107@hethane.se> (Mikael Nordfeldth's message of "Fri, 26 Jul 2013 12:12:09 +0200") References: <51F1958A.9000203@hethane.se> <51F24B79.9030107@hethane.se> Message-ID: <87iozx37fo.fsf@vigenere.g10code.de> On Fri, 26 Jul 2013 12:12, mmn at hethane.se said: > Nevertheless, is there any interest in making gnupg 1.x support the > 'default' algorithm feature? No. In the long run I want to get rid of GnuPG-1. With the loopback pinentry support in GnuPG 2.1 we will be pretty close for a complete replacement. Thus backporting new features to GnuPG-1 is not the best way spending our resources. However, if it is a simple change, I would accept it, anyway. In master this was commit 49b00ffd. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From pkk at spth.de Fri Jul 26 13:25:05 2013 From: pkk at spth.de (Philipp Klaus Krause) Date: Fri, 26 Jul 2013 13:25:05 +0200 Subject: Multiple email addresses - any alternative to ask everyone to sign all my keys? In-Reply-To: <51F0BC61.5060808@comcast.net> References: <51EEC278.4040209@spth.de> <51EF6BC1.7020105@spth.de> <51F04FFA.3090800@sixdemonbag.org> <51F0BC61.5060808@comcast.net> Message-ID: <51F25C91.1090703@spth.de> Am 25.07.2013 07:49, schrieb Christopher J. Walters: > On 7/24/2013 6:06 PM, Robert J. Hansen wrote: >> (My original reply went just to Philipp. My apologies.) > > No apology necessary. > > I also must apologize, as my original reply got sent to Robert J. > Hansen, when it was intended for the list. > >> On 7/24/2013 1:53 AM, Philipp Klaus Krause wrote: >> >> Unfortunately, this is not casting very much light on things. The use >> of phrases like CONFIDENTIAL, SECRET and TOP SECRET have very specific >> meanings in NATO countries, and you're using them here in ways that are >> at odds with their NATO meanings. > > This is true, and NATO countries have very specific and well defined > ways of dealing with data with those titles, depending on the country. > >> Let me try this rephrasing: > > [snip] > >> Further, each piece of traffic can receive any of three classifications: >> C, S or TS. You can send C traffic to Bender: the necessary keys to >> decrypt it are held there. However, although you can technically send >> TS traffic to Fry, Fry can't decrypt it: the keys aren't there. >> >> If I have this right, then you've walked straight into the Bell-LaPadula >> security model. You'll be well-served by reading up on it: a good >> academic reference will answer many of your questions. > > I'll have to look that up and read up on it, when I have the time. > >> The short answer is, "OpenPGP by itself will not be sufficient for your >> purposes. It might be able to provide a couple of tools, but what you >> want to achieve is far beyond the scope of OpenPGP." > > That was my conclusion, as well. That is why I suggested the bootable > GNU/Linux or *BSD Live CD (with some vital tools on it, of course) and > a USB thumb drive - with an encrypted filesystem for storing the keys > (I'm not familiar with the smart card's capabilities, and as every smart > card reader I have is non-functional, I cannot test it out). > > My suggestion went beyond OpenPGP and GnuPG to try to solve the problem > Philipp described. Sorry, but I want to be able to read encrypted mail sent to my university email address on my university computer. Without any extra effort of booting from a live-cd or such. Philipp From mwood at IUPUI.Edu Fri Jul 26 15:22:32 2013 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Fri, 26 Jul 2013 09:22:32 -0400 Subject: Why trust gpg4win? In-Reply-To: <201307252214.r6PME8tp031462@fire.js.berklix.net> References: <201307252214.r6PME8tp031462@fire.js.berklix.net> Message-ID: <20130726132232.GA2414@IUPUI.Edu> On Fri, Jul 26, 2013 at 12:14:08AM +0200, Julian H. Stacey wrote: > Hi, Reference: > > From: atair > > Date: Thu, 25 Jul 2013 21:17:43 +0000 > > atair wrote: > ... > Therefore, changes that look like > back doors are VERY unlikely to find their way in a release, because > hundreds of people are looking how the software evolves and will > reject such a patch. > ... > > Yes, malign code would have to hide in plain view in source (& most > likely evil patches wouldn't get past the view of the people commiting > the `improvement' to the source repository ;-). > > However you missed the point that many MS users are not programmers, > & will not be compiling their own binaries, so any malign entity > could regularly hack their nasty extras in, compile & issue binaries > that dont match published source (sure that would breach licence, > but irrelevant to an evil doer), & those without access to exactly > the same set of compiler tools would not easily knowof embedded > evil extra mods. But it takes only one person who can and does do this inspection, to reveal the evil deed. And that person could be anywhere. He very likely won't be identified until he announces his presence by announcing his discovery of the attack. > The solution of course is as you urged takethebus at gmx.de , to get > a free operating system such as Linux or BSD, complete with free > build tools & compile your own (even non programmers can do that, > eg on an OS downloaded from > http://www.freebsd.org > just type > cd /usr/ports/security/gnupg ; make install > ) However for some thats too much effort, for them greater risk, their choice. Well, Windows users who aren't programmers, who switch to e.g. Linux, will then be Linux users who aren't programmers, so this alone changes little for the individual. He is still dependent on others in the community. That is quite alright -- an important part of PKC is for people to find out for themselves who is reliable and form open-eyed trust relationships. If one wishes to be more self-sufficient, one must learn a great deal about work formerly left to others. -- Mark H. Wood, Lead System Programmer mwood at IUPUI.Edu Machines should not be friendly. Machines should be obedient. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 198 bytes Desc: Digital signature URL: From jhs at berklix.com Fri Jul 26 16:57:43 2013 From: jhs at berklix.com (Julian H. Stacey) Date: Fri, 26 Jul 2013 16:57:43 +0200 Subject: Why trust gpg4win? In-Reply-To: Your message "Fri, 26 Jul 2013 09:22:32 EDT." <20130726132232.GA2414@IUPUI.Edu> Message-ID: <201307261457.r6QEvhh1029861@fire.js.berklix.net> "Mark H. Wood" wrote: > On Fri, Jul 26, 2013 at 12:14:08AM +0200, Julian H. Stacey wrote: > > Hi, Reference: > > > From: atair =20 > > > Date: Thu, 25 Jul 2013 21:17:43 +0000=20 > >=20 > > atair wrote: > > ... > > Therefore, changes that look like > > back doors are VERY unlikely to find their way in a release, because > > hundreds of people are looking how the software evolves and will > > reject such a patch. > > ... > >=20 > > Yes, malign code would have to hide in plain view in source (& most > > likely evil patches wouldn't get past the view of the people commiting > > the `improvement' to the source repository ;-). > >=20 > > However you missed the point that many MS users are not programmers, > > & will not be compiling their own binaries, so any malign entity > > could regularly hack their nasty extras in, compile & issue binaries > > that dont match published source (sure that would breach licence, > > but irrelevant to an evil doer), & those without access to exactly > > the same set of compiler tools would not easily knowof embedded > > evil extra mods. > > But it takes only one person who can and does do this inspection, to > reveal the evil deed. Not likely to happen regularly, per release, Analysing MS binaries. I've no longer any idea how many different C compilers may currently be available for MS, (I long ago gave up compiling for MS PCs :-) I've never seen any net site that offers .exes to run on MS that states exactly which compiler assembler linker etc was used & in which order modules & libs were linked etc. Knowing MS, they probably slip a mickey in as a tracer, & vary the generated .exe according to which compiler (if theirs) licence number built it. One can't assume whoever offers a .exe has used a the same free GCC compiler for MS aka http://www.cygwin.org that we might by default reach for. It would be hard Work, comparing & analysing different _binaries_ not _sources_ to differentiate benign irrelevant differences from link order & tools used, & maybe date stamp & trace of compiler host & licence number, as opposed to possible differences from to malign source manipulation, I wouldn't waste time working unpaid analysing MS binaries to protect clueless MS end users. More fun to develop source code for projects. I assume the vast majority would see it the same, most would only get interested if someone waved money at us to analyse binaries for MS end users. The same BSI https://www.bsi.bund.de/EN/Home/home_node.html that a previous writer would prefer to distrust, I'd also consider perhaps as a sponsor to pay independent consultants to analyse &/or generate binaries for public use ... & not just for GPG. Then the question: If government paid someone to do that, how could we (the end user, this list, or the paying sponsor) trust that person ? The old Roman http://en.wikipedia.org/wiki/Quis_custodiet_ipsos_custodes%3F Solution: Get a collection of companies & governments or EU etc to sponsor generating of binaries on a custom compiler host where all parts of entire OS are read-able under http:// & ftp:// & where that host also offers a copy of itself so people can download a checksum'ed copy of image of host so people can run a clone & see the checksums are same. Could be fun work ! ( It's fascinating how such projects start & grow & funded, at a lecture 2 days back to 300 in Munich on 24th July https://gnunet.org/tor2013tum 2 Americans from https://www.torproject.org mentioned some of their users include US government, which was why when one arm of US goverment proposed blocking them, they got told by another arm of US goverment: Don't do that, we use them too! Some of torproject sponsors are arms of government https://www.torproject.org/about/sponsors.html.en So similarly, best not assume BSI is bad, or good, it might be a mix, not that I know. Cheers, Julian -- Julian Stacey, BSD Unix Linux C Sys Eng Consultant, Munich http://berklix.com Reply below not above, like a play script. Indent old text with "> ". Send plain text. No quoted-printable, HTML, base64, multipart/alternative. From takethebus at gmx.de Fri Jul 26 17:31:01 2013 From: takethebus at gmx.de (Jan) Date: Fri, 26 Jul 2013 17:31:01 +0200 Subject: Answer: Are SHA1 sums on gnupg.org checked regularly? References: <51F17D75.1030108@gmx.de> <878v0u44kq.fsf@vigenere.g10code.de> Message-ID: <2E7E05F85BC847DBA37B2C09F8DFE586@neinpc> Thanks for the answers. > If an attacker would modify the archive on > the gnupg.org server, he would also need to change > the independent archives like gmane etc. I pretty sure > this will be spotted relatively soon. I did a google search for the subject of your email, in which you announced the new version, i.e. for "[Announce] GnuPg 2.0.20 released" (without quotation marks) and got 4 results: http://lists.gnupg.org/pipermail/gnupg-announce/2013q2/000328.html http://lists.gnu.org/archive/html/info-gnu/2013-05/msg00004.html http://comments.gmane.org/gmane.comp.encryption.gpg.devel/17871 http://browse.feedreader.com/c/GnuPG_org/420068682 I agree with you, that its unlikely an attacker tampers them all, - still, its just 4 webpages... I think next to the download link of a gnupg version on gnupg.org you should also note the subject of the email, in which this version was announced, so people can search for it more easily. Such a notice could also be added to http://www.gnupg.org/download/integrity_check.en.html . What do you think? > Oh and well the attacker would also need to tell you why the > signature of the mail does not anymore check out. > In any case we don't rely on the checksums but on the OpenPGP signatures I'm thinking of someone how uses windows and wants to install gnupg for the first time. How can he/she rely on OpenPGP? I would have to check the signature with the (possibly tampered) gnupg version he just downloaded. I'm afraid such a person needs to rely on the SHA1 sum and the only thing he can do is to compare his SHA1 sum with as many sources as possible. Which other sources are there? Does the C't publish SHA1 codes? Is it perhaps a good idea to first download an older version of gnupg for which more sources are available? I still have to check whether there are enough sources for windows users. Do you know some? I will talk about the windows operating system in my gpg4win thread soon. Thanks again, Jan From gnupg at lists.grepular.com Fri Jul 26 16:59:40 2013 From: gnupg at lists.grepular.com (Mike Cardwell) Date: Fri, 26 Jul 2013 15:59:40 +0100 Subject: Using GPG for reading email in VPS In-Reply-To: References: Message-ID: <20130726145940.GB4388@glue.grepular.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 * on the Fri, Jul 26, 2013 at 11:33:54AM +0200, SK wrote: > I am considering uploading my keyring to a VPS I own to read emails in it > using mutt. So far I used to do this in my local desktop/laptop but "cloud" > VPS provides some flexibility that I like. > > In such a context does anybody have any opinion on the security of the > setup? My worry is that by uploading my private key to the VPS I am > weakening the first line of defense - physical access to the private key. I > do realise that a secure passphrase is the ultimate defense but what about > access to the private key itself? If you use GnuPG on a VPS, your provider *can* gain full access to your decrypted private key; the host has full access to the disk and RAM of the VM. However, just because they can, doesn't mean they will. Only you can decide how likely this is, and whether or not it's an acceptable risk, based on exactly what you're doing. Also, it is potentially possible for someone with access to a different VM on the same host to be able to gain access to your decrypted keys when they're in use, via a side channel attack. > In this context is there any best practices? I was thinking creating a new > signing subkey and removing the master private key from keyring that I want > to upload to the VPS. That way I might limit the damage to the subkey alone > while keeping the master key a bit more secure? This is definitely a good idea. - -- Mike Cardwell https://grepular.com/ http://cardwellit.com/ OpenPGP Key 35BC AF1D 3AA2 1F84 3DC3 B0CF 70A5 F512 0018 461F XMPP OTR Key 8924 B06A 7917 AAF3 DBB1 BF1B 295C 3C78 3EF1 46B4 -----BEGIN PGP SIGNATURE----- iQGGBAEBCgBwBQJR8o7cMBSAAAAAACAAB3ByZWZlcnJlZC1lbWFpbC1lbmNvZGlu Z0BwZ3AuY29tcGdwbWltZTgUgAAAAAAVABpwa2EtYWRkcmVzc0BnbnVwZy5vcmdt aWtlLmNhcmR3ZWxsQGdyZXB1bGFyLmNvbQAKCRCdJiMBwdHnBIDYB/0fsfdX76yq 497+LzwZ5IRYL7/gAp5/1iH5x1DPcqWW7DDid0s3A/Z5vrKqY8NAh62QL1YGyy6+ Ncae7tb87moBC15xBl8pg1wgoT3LeZv8ut+QlM4eG9MxP53dg3ax5NMrM7UcYXN0 2JaSZIz/PAayFDONS6EFdIf0OpIZOCLctYAZC11r3X8DXZMjTNKHpdE2NXxvM9FQ Sv3Hkf69S420QaaMUmAVje/EKbRmN97xVcGb+7E2m1XHuQFNoPlyIvTMlGquYvBV LNuddngkW4fs4GmjHRW+dWQ4NJmTPGzNzzQED/RxGKGFU0B9HkRN+E8zBrzk37bp ni0Ztj3GVY5U =pRb/ -----END PGP SIGNATURE----- From peter at digitalbrains.com Fri Jul 26 20:26:27 2013 From: peter at digitalbrains.com (Peter Lebbing) Date: Fri, 26 Jul 2013 20:26:27 +0200 Subject: Answer: Are SHA1 sums on gnupg.org checked regularly? In-Reply-To: <2E7E05F85BC847DBA37B2C09F8DFE586@neinpc> References: <51F17D75.1030108@gmx.de> <878v0u44kq.fsf@vigenere.g10code.de> <2E7E05F85BC847DBA37B2C09F8DFE586@neinpc> Message-ID: <51F2BF53.2090208@digitalbrains.com> On 26/07/13 17:31, Jan wrote: > I'm thinking of someone how uses windows and wants to install gnupg for the > first time. How can he/she rely on OpenPGP? By running a Linux Live CD to do the verification. How does he know the CD is genuine? The thing is, somewhere the trust has to start. It's a bootstrapping problem. Also, how do you trust the OpenPGP signature is made by the correct key, etcetera. HTH, Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at From takethebus at gmx.de Fri Jul 26 22:59:05 2013 From: takethebus at gmx.de (Jan) Date: Fri, 26 Jul 2013 22:59:05 +0200 Subject: Why trust gpg4win? References: <201307261457.r6QEvhh1029861@fire.js.berklix.net> Message-ID: <24C5E8B2C868474AB2F29DFF9934DAD7@neinpc> Thanks to everyone for their answers. Thanks for pointing out to me, that MS colaborates with secret services. I searched the web and learned that Outlook.com, Skype and Skydrive are not secure: http://www.guardian.co.uk/world/2013/jul/11/microsoft-nsa-collaboration-user-data Further, I learned that it is likely that MS had installed a backdoor for the NSA in Windows 95: http://www.heise.de/tp/artikel/5/5263/1.html Do you know about backdoors in newer versions of windows? Anyway, I agree that free software is more trustworthy than proprietary software, which is not open source. Despite that I agree with Werner Koch who wrote here http://rem.eifzilla.de/archives/2013/07/16/gpg4win-and-the-feds that it is impossible for a single person to check the entire code that runs on a PC, even if it is open source. Especially this is not possible for the average user, since he is not a programer. The average user uses Windows, whether I like it or not. My comunication partners are average users and I which they were able to use gnupg in a save way, - at least they should know about the risk they are taking. That's why I want to produce a free youtube video which tells windows users how to use gunpg savely/criticaly. It seems to me the safest way is to have one online PC for surfing and an offline PC on which gpg4win is installed. This way the operation system doesn't really matter, - do you agree? If a person posses only one PC, he must live with higher risk, but then he should not in his key-ID that his privte key is stored on an online PC. This way people who send him mail will know their risk. Still I wonder whether there are many sources for SHA1 sums of gpg4win, that could be used by a windows user to test the integrity of his download (C't ?). Are the SHA1 sums of gpg4win presented on the download site checked regularly by their authors? Kind regards, Jan From johanw at vulcan.xs4all.nl Fri Jul 26 23:20:34 2013 From: johanw at vulcan.xs4all.nl (Johan Wevers) Date: Fri, 26 Jul 2013 23:20:34 +0200 Subject: Why trust gpg4win? In-Reply-To: References: <51F17DB2.7050305@gmx.de> Message-ID: <51F2E822.8050708@vulcan.xs4all.nl> On 25-07-2013 23:17, atair wrote: > This basically means, that everyone(!) can access, modify and > redistribute the source code of the program (see [2] if you're > interested). There are lots of people (usually volunteers from all > over the wold) who do peer reviews on the sources (and if you start > with [2], _you_ can be another one). Therefore, changes that look like > back doors are VERY unlikely to find their way in a release, because > hundreds of people are looking how the software evolves and will > reject such a patch. Yes, I know the mantra, and I'm sure that obvious backdoors are not present because they would be found rather quickly. However, more subtle bugs leading to decipherable messages can take more time to find. The infamous PRNG bug in pgp 5 on Unix is a well-known example. That said, I do trust GnuPG with things I like to keep confidential. -- ir. J.C.A. Wevers PGP/GPG public keys at http://www.xs4all.nl/~johanw/pgpkeys.html From anthony at cajuntechie.org Fri Jul 26 23:53:27 2013 From: anthony at cajuntechie.org (Anthony Papillion) Date: Fri, 26 Jul 2013 16:53:27 -0500 Subject: Why trust gpg4win? In-Reply-To: <24C5E8B2C868474AB2F29DFF9934DAD7@neinpc> References: <201307261457.r6QEvhh1029861@fire.js.berklix.net> <24C5E8B2C868474AB2F29DFF9934DAD7@neinpc> Message-ID: On Jul 26, 2013, at 4:02 PM, "Jan" wrote: > > Still I wonder whether there are many sources for SHA1 sums of > gpg4win, that could be used by a windows user to test the integrity > of his download (C't ?). Are the SHA1 sums of gpg4win presented on > the download site checked regularly by their authors? If we believe Edward Snowden, the Security Services likely aren't working to slip secret code into GPG anymore. Or at least it's not a huge effort. With the endpoints (operating systems, software, etc) they don't have to. There are a million different ways that a security service could get at your data even if your encryption software is absolutely perfect an unvompromised. Honestly, I'd worry much more about the surround environment than the gpg code itself. That's not to say ignore the code and it's integrity, but don't fall into the trap of believing that, just because the badges check out, you're completely safe. Best Regards, Anthony Papillion From hhhobbit at securemecca.net Sat Jul 27 07:22:03 2013 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Sat, 27 Jul 2013 05:22:03 +0000 Subject: Trust of GPG4Win - Part 1 Message-ID: <51F358FB.2030405@securemecca.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 All Disclamimer: I have no connections with the GnuPG effort other than as a thankful end user. I have a much longer Part 2 of this. After my tongue in cheek statment about the article at Technology Review I came up with what they were citing, not realizing the damage that it would do. Here is the pointer to the ACM delivery. You need to understand that they were talking about GnuPG running on a VM (Virtual Machine) in "the cloud": https://dl.acm.org/citation.cfm?id=2382230 That is nothing close to what GPG4Win is doing running natively on Windows. I believe they picked GnuPG for a specific reason. It is probably one of the most reliable programs written and they were using that for proof of just how unsafe cloud computing is. Ergo ... if GnuPG (GNU Privacy Guard) can't do it then nothing probably can. For a second corroborating source of the SHA1 hashes and file sizes look here for the current and potential new ones: http://securemecca.com/public/GnuPG/gpg4win-2_1_1.txt http://securemecca.com/public/GnuPG/ I don't want to deliver part 2 any sooner than 12:00 UTC 2013-07-29. Why such a long time? I have to get it right. I have already made at least 30 edits and am no where near satisfied with what I have written. HHH - -- Gnome 3, Ubuntu Unity, Windows 8 - poor iPhone GUI on Desktop. Thinking has been suspended indefinitely. Anybody caught thinking will be immediately shot! -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iQEcBAEBCAAGBQJR81j7AAoJEMhFIk/IOUbw29QH/RQBlO1PxKcI5BJBvVW5Wwrl bButjKZ4zhngzYuIpNcl8QycjdJwsD7CEFBRjQvHYxCRjsEjTnobXidfaSf85NV2 JT8j0ZvjS2y5amFLz1kMW49C400gQlzttfkjumGE6mouUlSbx6TZ3hhxxby529A5 J7geCyhlePuZ17GKyKTs4QKI5OrRssASsd1TE8yree2nzBKJLu8ezJugPyCVQ0NK ctdif2LWcX+y13Yc4nDiTVsB7MacnyxKKvFs6vCrSo44GFThMTY8YAERWissbw12 oJS8KxhmfR3bXpdfLPjlEoHGqFx+ntE0IioI3j7rTtHYWlHyqOuL1DOm/08btWA= =kqhr -----END PGP SIGNATURE----- From rdohm321 at gmail.com Sat Jul 27 04:45:53 2013 From: rdohm321 at gmail.com (Randolph D.) Date: Sat, 27 Jul 2013 04:45:53 +0200 Subject: Fwd: Goldbug.sf.net - Secure Multi-Crypto-Messenger v0.1 released Message-ID: Does anyone know, if this tool is really secure? Fwd: >>> DOWNLOAD & PRESS RELEASE 2013-07-27 - English / Deutsch weiter unten _____ _ _ ____ / ____| | | | | _ \ | | __ ___ | | __| | |_) |_ _ __ _ | | |_ |/ _ \| |/ _` | _ <| | | |/ _` | | |__| | (_) | | (_| | |_) | |_| | (_| | GoldBug.sf.net \_____|\___/|_|\__,_|____/ \__,_|\__, | __/ | |___/ TITLE: GoldBug.sf.net: Secure Instant Messenger V0.1 has been released - with p2p Email and decentral IRC public chat DOWNLOAD: https://sourceforge.net/projects/goldbug/files/?source=navbar SHORTY: While today thousands of members of the Stop-Watching-Us initiative against surveillance programs like PRISM demonstrated in several cities all around the globe, the EFF in conjunction with the Chaos Computer Club announced a new secure Instant Messenger called: GoldBug.sf.net (http://goldbug.sf.net) Next to chat as well a serverless Email-System and public IRC-Chat has been introduced with Multi-Encryption: a kind of PGP secured with AES over SSL. The new protocol driving this is called "Echo" and has many potentials to be deployed as well for further secure and anonymous communication applications. Some net communities already call it the Neuland Messenger due to the Font Name of the Logo. DESCRIPTION: StopWatching.Us [3] is the initiative half a million web users have signed due to the mass-surveillance programs like PRISM in USA; TEMPORA in Great Britain, MICS in France and XKEYSCORE Software as well deployed e.g. in Germany. While the governments are powerless in regard to prevent foreign agencies to grab internet-line data and to protect their citizens' privacy, the end-users themself are forced to encrypt their communication and stand up for their Human Rights.Thousands of facebook [4] and twitter [5] members declared to demonstrate on the streets on (last) Saturday, July 27, in many decentral cities. As well at this date, the first release of the Secure Instant Messenger GoldBug (http://goldbug.sf.net) has been announced. It uses multi-encryption (a kind of PGP secured with AES over SSL) based on the new echo protocol. While Mega?s "Spy-proof Email" [6] and Pirate Bay Founder?s "Hemlis Mobile Chat" [7] still play around at crypto-parties to find the right development, the open-source project "GoldBug" has chosen the crypto-library "Lib-Spot-On v. 0.1" (based on libGcrypt). The project brought out not only a secure, beautiful and easy to use messenger, but also a new peer protocol behind it: The Echo Protocol. The so called "Echo" creates a peer-2-peer (p2p), respective friend-2-friend (f2f) network, which sends every (strong encrypted) data packet to everyone connected in that network to your node. When you can decrypt the packet, it is yours and readable, if not, you share it with all your connected neighbors. So far so simple. Thinking other Protocols like Jabber, IRC, Torrent etc. based on the Echo opens up a new perspective, as this new kind of Distant-Chat currently shown in the GoldBug Chat Reference Model introduces a detachment with IP addresses and Private/Public Encryption Keys. The Echo Modus can be half or full: half means, to create a dedicated line to your neighbor, and the Echo stops there: Messages are not shared in the half modus. This creates a Web-of-Trust (friend-to-friend)-network within a p2p network (and not vice versa), which is not detectable - as the user defines at each node how to utilize the Echo. This creates a new view on trust and enables a plausible deniability of having ever utilized a Web of Trust (WoT). An important point in times of 100%-surveillance and data retention tracking over several, but stable line-hops. While for example RetroShare [8] as anonymous, decentral network is a good practice model for a Web of Trust, in a Web of Trust with added echo the user can disconnect from the neighbour while keeping the trust and communication - based on the encryption-key (so called "REPLEO") e.g. shown in the GoldBug Messenger Application. Next to chat as well a serverless Email-System and public IRC-Chat has been inlcuded with the GoldBug-release based on the echo protocol and deployed by the Library Libspoton. How the communities of other apps and protocols will evaluate, discuss and test and maybe adopt the security features of the echo protocol, will be shown by some next hybrid applications - and who knows, maybe the Hemlis-Mobile application or the new secure email systems like BitMail [9] or StartMail [10] announced by IXQUICK will integrate the echo as well. WHY THE NAME: GoldBug was the title of a short story of Edgar Allan Poe about cryptograms in 1843. In the short story Mr. LeGrand, who was recently bitten by a gold-colored bug, starts an adventure with two other friends after deciphering a secret message. Poe took advantage of the popularity of cryptography and the success of the story centers on one such cryptogram. "The Gold-Bug" was an instant success and was the most popular and most widely read of Poe's works during his lifetime. It also helped to popularize cryptograms and secured writing. Even 150 Years later a still vaid approach due to the current events in this time. FEATURES: # Instant Messenger Function: Direct Chat, Group Chat, Public Chat. # the integrated Email Client enables encrypted communication without the usage of a central server. You can even email to offline-friends: other friends from you chace the message for you until your friends come online again. # IPV6 Support: As IPV6 integrates the IP-Adress of the senders into each Datapacket, you can drop this with the Gemini-Feature of a detached communication. # The so called Repleo-Feature based on the Echo-Protocols enables the detachment of logged data retention, that means Data Retention has a solution: a TTL+1 function in an elastic network environment. # Optional you can use furthermore the "GoldBug"-Feature, a kind of password, a hybride-multi-encryption, which integrates a kind of pgp with AES end to end encryption, which offers new standards in regard to Instant Messaging and the Agenda Setting of crypto parties. # Hybrid, optional P2P and F2F Modi. # Proxy Modus: Can run over Tor, 127.0.0.1. : 9150 The GoldBug logo uses the Neuland font: "Neuland is a German typeface that was designed in 1923 by Rudolf Koch. It is often used today when an ?exotic? or ?primitive? look is desired, such as the logos for the Jurassic Park films", says Wikipedia. That has to be regarded just as a coincidence, no one in the net community would ever have the view to call it the Neuland Messenger or subscribe it to a person, e.g. like Rudolf Koch. WEBSITE: http://goldbug.sourceforge.net https://sourceforge.net/projects/goldbug/?source=navbar DOWNLOAD: https://sourceforge.net/projects/goldbug/files/?source=navbar SOURCE: http://spot-on.svn.sourceforge.net/viewvc/spot-on/?view=tar (as well included in the GB windows installer for your convenience) DEVELOPER-SVN: svn checkout svn://svn.code.sf.net/p/spot-on/code/ spot-on-code PROTOCOL-SIMULATION: http://goldbug.sourceforge.net/img/bitmail.gif Add this gadget to your bog or website - it describes, how the echo protocol works. References: [01] http://goldbug.sourceforge.net [02] https://sourceforge.net/projects/goldbug/?source=navbar [03] https://optin.stopwatching.us/ [04] https://www.facebook.com/events/566858663364951/ [05] https://twitter.com/stopwatchingus [06] http://torrentfreak.com/dotcoms-mega-debuts-spy-proof-messaging-this-summer-email-follows-130711/ [07] http://torrentfreak.com/pirate-bay-founder-announces-encrypted-nsa-proof-communication-apps-130710/ [08] http://retroshare.sourceforge.net/ [09] http://bitmail.sourceforge.net/ [10] https://beta.startmail.com/ >>>>>>>>>>>>>>> GERMAN LANGUAGE / DEUTSCHE SPRACHE: TITEL: GoldBug.sf.net: Sicherer Messenger mit Multi-Crypto V0.1 ver?ffentlicht - Auch p2p Email und dezentraler IRC Chat DOWNLOAD: https://sourceforge.net/projects/goldbug/files/?source=navbar KURZ: W?hrend heute tausende von Mitgliedrn der Stop-Watching-Us Initiative gegen Massen-?berwachungsprogramme wie PRISM in vielen St?dten rund um den Globus demonstrieren, hat die EFF in Verbindung mit dem CCC mitgeteilt, dass es ein neues Sofortnachrichtenprogramm gibt mit dem Namen GoldBug.sf.net ( http://goldbug.sf.net) - zu Deutsch: Goldk?fer. Neben dem Chat wird damit auch ein Email-System ohne zentralen Server und ein ?ffentlicher IRC Chat vorgestellt mit Multi-Verschl?sselung durch eine Art von PGP abgesichert mit den Verschl?sselungsstandards AES ?ber SSL. Das neue Protokoll, das dieses umsetzt, wird "Echo" genannt und hat zahlreiche Potentiale auch f?r weitere sichere und anonym eKommunikationsanwendungen genutzt zu werden. Einige Netz-Gemeinschaften nennen das Programm inzwischen auch den Neuland-Messenger. BESCHREIBUNG: StopWatching.Us [3] ist die Initiative, bei der mehr als eine halbe Million Internetnutzer unterzeichnet haben und sich gehen Massen?berwachungsprogramme wie PRISM in den USA, TEMPORA in Gro?britannien, MICS in Frankeich sowie der XKEYSCORE SOftware, die ebenso auch in Deutschland angewandt wird. W?hrend die Regierungen kraftlos sind in bezug die jeweils au?l?ndischen Agenturen davon abzuhalten, die Daten der Internet-Leitungen abzugreifen und ihre B?rger entsprechend zu sch?tzen, sind die End-Nutzer auf sich selbst gestellt, ihre Kommunikation zu verschl?sseln und f?r ihre Menschen- und Grundrechte auf Privatheit aufzustehen.Tausende von Facebook [4] und Twitter [5] Mitglieder erkl?rten, am (letzten) Samstag, 27. Juli, in den Stra?en von vielen dezentralen St?dten demonstrieren zu wollen.Ebenso an diesem Datum wurde die erste Ver?ffentlichung des Sicheren Sofortnachrichten Programms / INstant Messengers Golbug (http://goldbug.sf.net) bekannt gegeben. Es nutzt eine Multi-Verschl?sselung (eine Art PGP mit zus?tzlichem AES und SSL Standard) basierend auf dem neuen Echo-Protokol. W?hrend f?r das "abh?rsichere Email" von Mega [6] oder dem mobilen "Hemlis Chat" [7] des TPB Gr?nders immer noch auf Verschl?sselungsparties nach dem richtigen Entwicklungsansatz gesucht wird, hat das quelloffene Project "GoldBug" die Verschl?psselungs-Bibliothek "Lib-Spot-On v. 0.1" (basierend auf libGcrypt) ausgew?hlt. Das Projet brachte nicht nur einen sicheren, sch?nen und einfach zu nutzenden Chat Messenger heraus, sondern auch ein neues Peer-Protokol dahinter: Das Echo-Protokol. Das sogenannte "Echo" erstellt ein peer-zu-peer (p2p), respektive ein freund-zu-freund (f2f) netzwerk, welches jedes (stark verschl?sselte) Datenpaket an jeden der vorhandenen Kontaktknoten senden. Wenn das Datenpacket entschl?sselt werden kann, ist es Deins, und es ist lesbar, wenn nicht, wird es weiterhin mit allen verbundenen Netzwerkknoten geteilt. Soweit so einfach. Andere Protokolle insbesondere der Kommuikation wie Jabber, IRC, Torrent etc neu zu denken basierend auf dem Echo er?ffnet ganz neue Perspektiven, als dass diese neue Art einer Distanz-Kommunikation derzeit gezeigt in dem Forschungs- und Entwicklungsmodell Gold Bug Chat eine neues Beziehungsgef?ge von IP Adressen und privaten-?ffentlichen Schl?sseln vorstellt. Der Echo-Modus kann halb oder voll sein: Halb bedeutet, eine direkte Verbindung mit dem Nachbarn herzustelen und das Echo stoppt dann auch dort: Nachrichten werden nicht weiter geteilt in dem Halb-Modus. Somit wird ein Vertrauensgeflecht, ein Web of Trust (WoT) inmitten eines Peer-zu-Peer-Netzwerkes erstellt (und gerade nicht umgekehrt), das nicht erkennbar ist, weil der Nutzer selbst definiert an jedem Knotenpunkt, we er das Echo einsetzen m?chte. Das erm?glicht eine neue Sichtweise auf Vertrauen im Interner und er?ffnet auch eine Plausible Abstreitbarkeit ein Vertrauensnetzwerk (WoT) jemals eingesetzt zu haben. Das kann ein bedeutender Punkt in Zeiten von 100-Prozent-?berwachung der Netzwerkkommunikation und der Vorratsdatenspeicherung selbst ?ber mehrer, aber stablile Netzwerk?berleitungen. W?hrend beispielsweise RetroShare [8] als anonymes und dezentrales Netzwerk ein gutes Anwenderbeispiel f?r ein Vertrauensnetzwerk (Web of Trust) ist, kann der Nutzer jedoch in einem Web of Trust mit hinzugef?gtem Echo sich vom Nachbarn abmelden, w?hrend die Vertrauens-Signatur und die Kommunikatiosnf?higkeit erhalten bleibt - basieren auf dem Verschl?sselungs-Code (so genanntes "Repleo") wie es beispielsweise in der Anwendung GoldBug Messenger genutz wird. Neben dem Chat is tauch ein dezentrales, severloses Email System und ein ?ffentlicher IRC CHat in dem GoldBug Release integriert - ebenso basierend auf dem Echo Protokol, das von der Bibliothel Lib-Spot-On umgesetzt wird. Wie nun die Netzgemeinden von anderen Applikationen und Protokollen die Sicherheitsmerkmale und das Echo protokoll evaluieren, diskutieren, testen und m?glicherweise auch ?bernehmen, wir durch ggf. entstehende Hybrid Applikationen gezeigt werden k?nnen. Und wer weiss, m?glicherweise werden die Hemlis-Mobilanwendung oder die neuen sicheren Emailsysteme wie BitMail [9] oder StartMail [10], angek?ndigt durch IXQUICK, das Echo ebenso integrieren. WARUM DER NAME: GoldBug wer der Title einer Kurzgeschichte von Edgar Allan Poe ?ber Cryptogramme im Jahr 1843. In der Geshichte startet Herr LeGrand, der neulich von einem gold-farbenen K?fer gebissen wurde, ein Abenteuer mit zwei weiteren Freunden - nachdem sie eine geheime Botschaft entschl?sseln konnten. Der Dichter Poe hat die Popularit?t von Verschl?sselung damals schon verhergesehen und der Erfolg der Kurzgeschichte basiert auf der Entschl?sselung eines solchen Kryptogramms. "Der GoldK?fer" war ein sofortiger Erfolg and das am meisten popul?re und von vielen Bev?lkerngsschichten gelesene Werk von Edgar Allan Poe w?hrend seiner gesamten Lebenszeit. Es halt ebenso geholfen, die Verwendung von Kryptogrammen und das Schreiben mit Verschl?sselungstechniken popul?r zu machen. Auch 150 Jahre sp?ter ein g?ltoger Anspruch in Anbetracht der derzeitigen Ereignisse in dieser Zeit. FEATURES: # Instant Messenger Function: Direct Chat, Group Chat, Public Chat. # the integrated Email Client enables encrypted communication without the usage of a central server. You can even email to offline-friends: other friends from you chace the message for you until your friends come online again. # IPV6 Support: As IPV6 integrates the IP-Adress of the senders into each Datapacket, you can drop this with the Gemini-Feature of a detached communication. # The so called Repleo-Feature based on the Echo-Protocols enables the detachment of logged data retention, that means Data Retention has a solution: a TTL+1 function in an elastic network environment. # Optional you can use furthermore the "GoldBug"-Feature, a kind of password, a hybride-multi-encryption, which integrates a kind of pgp with AES end to end encryption, which offers new standards in regard to Instant Messaging and the Agenda Setting of crypto parties. # Hybrid, optional P2P and F2F Modi. # Proxy Modus: Can run over Tor, 127.0.0.1. : 9150 The GoldBug logo uses the Neuland font: "Neuland is a German typeface that was designed in 1923 by Rudolf Koch. It is often used today when an ?exotic? or ?primitive? look is desired, such as the logos for the Jurassic Park films", says Wikipedia. That has to be regarded just as a coincidence, no one in the net community would ever have the view to call it the Neuland Messenger or subscribe it to a person, e.g. like Rudolf Koch. WEBSITE: http://goldbug.sourceforge.net https://sourceforge.net/projects/goldbug/?source=navbar DOWNLOAD: https://sourceforge.net/projects/goldbug/files/?source=navbar SOURCE: http://spot-on.svn.sourceforge.net/viewvc/spot-on/?view=tar (as well included in the GB windows installer for your convenience) DEVELOPER-SVN: svn checkout svn://svn.code.sf.net/p/spot-on/code/ spot-on-code PROTOCOL-SIMULATION: http://goldbug.sourceforge.net/img/bitmail.gif Add this gadget to your bog or website - it describes, how the echo protocol works. References: [01] http://goldbug.sourceforge.net [02] https://sourceforge.net/projects/goldbug/?source=navbar [03] https://optin.stopwatching.us/ [04] https://www.facebook.com/events/566858663364951/ [05] https://twitter.com/stopwatchingus [06] http://torrentfreak.com/dotcoms-mega-debuts-spy-proof-messaging-this-summer-email-follows-130711/ [07] http://torrentfreak.com/pirate-bay-founder-announces-encrypted-nsa-proof-communication-apps-130710/ [08] http://retroshare.sourceforge.net/ [09] http://bitmail.sourceforge.net/ [10] https://beta.startmail.com/ -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Sat Jul 27 10:25:26 2013 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sat, 27 Jul 2013 04:25:26 -0400 Subject: Fwd: Goldbug.sf.net - Secure Multi-Crypto-Messenger v0.1 released In-Reply-To: References: Message-ID: <51F383F6.1090509@sixdemonbag.org> On 7/26/2013 10:45 PM, Randolph D. wrote: > Does anyone know, if this tool is really secure? Based only on their press release, this seems like a completely unscalable bucket of failure. > The so called "Echo" creates a peer-2-peer (p2p), respective > friend-2-friend (f2f) network, which sends every (strong encrypted) data > packet to everyone connected in that network to your node. When you can > decrypt the packet, it is yours and readable, if not, you share it with > all your connected neighbors. So far so simple. And this, right here, is why it's such a colossal disaster. It cannot scale. Let's say that you're connected with 1,000 other users, and each of those users is connected with another 1,000. Someone sends you an echo packet that you can't decrypt. You then send it to 1,000 others. 999 can't read it and the last one can. Each of these 999 users then sends it on to *their* 1,000 contacts... Remember, this is delivery to a user *adjacent to you in the graph*. It doesn't get better or easier than that. And for a delivery this simple, we're still talking about spamming the network with a million packets (your original 1,000, plus 999,000 others) just to deliver a single packet. This is not a communications protocol. This is a denial of service attack against a network. Now, maybe the people behind the "echo network" are world-class network engineers who have already accounted for this, and the person writing the marketing copy is a brain-dead marketroid who started sniffing glue at a tender age. That's possible. But, based on the marketing copy, the entire idea looks bogus to me. From martin.brochhaus at gmail.com Sat Jul 27 10:49:07 2013 From: martin.brochhaus at gmail.com (Martin) Date: Sat, 27 Jul 2013 16:49:07 +0800 Subject: Fwd: Goldbug.sf.net - Secure Multi-Crypto-Messenger v0.1 released In-Reply-To: <51F383F6.1090509@sixdemonbag.org> References: <51F383F6.1090509@sixdemonbag.org> Message-ID: Wow that landing page looks like a super cheap rip-off of http://heml.is/... On Sat, Jul 27, 2013 at 4:25 PM, Robert J. Hansen wrote: > On 7/26/2013 10:45 PM, Randolph D. wrote: > > Does anyone know, if this tool is really secure? > > Based only on their press release, this seems like a completely > unscalable bucket of failure. > > > The so called "Echo" creates a peer-2-peer (p2p), respective > > friend-2-friend (f2f) network, which sends every (strong encrypted) data > > packet to everyone connected in that network to your node. When you can > > decrypt the packet, it is yours and readable, if not, you share it with > > all your connected neighbors. So far so simple. > > And this, right here, is why it's such a colossal disaster. It cannot > scale. > > Let's say that you're connected with 1,000 other users, and each of > those users is connected with another 1,000. Someone sends you an echo > packet that you can't decrypt. You then send it to 1,000 others. 999 > can't read it and the last one can. Each of these 999 users then sends > it on to *their* 1,000 contacts... > > Remember, this is delivery to a user *adjacent to you in the graph*. It > doesn't get better or easier than that. And for a delivery this simple, > we're still talking about spamming the network with a million packets > (your original 1,000, plus 999,000 others) just to deliver a single packet. > > This is not a communications protocol. This is a denial of service > attack against a network. > > Now, maybe the people behind the "echo network" are world-class network > engineers who have already accounted for this, and the person writing > the marketing copy is a brain-dead marketroid who started sniffing glue > at a tender age. That's possible. But, based on the marketing copy, > the entire idea looks bogus to me. > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From 32bitfloat at posteo.de Sat Jul 27 11:18:52 2013 From: 32bitfloat at posteo.de (32bitfloat at posteo.de) Date: Sat, 27 Jul 2013 11:18:52 +0200 Subject: Fwd: Goldbug.sf.net - Secure Multi-Crypto-Messenger v0.1 released In-Reply-To: References: Message-ID: <51F3907C.9090107@posteo.de> Well, as I can't find a statement neither of the EFF nor of the CCC related to this program, instead found a review on sourceforge which indicates that the CCC has no idea of it, I'm highly sceptical about this. It does not have to be a a bad software, though. But picking big names to push forward a software won't let me trust it. Secondly, if PRISM was the intention to create a new secure messenger (I would interpret the description in this way), they cannot have created the program in this short time. Third, I cannot imagine "a kind of PGP". Is it PGP, is it something other? Additionally, Echo seems to be a protocol just for debugging purposes. By only reading the description it seems that someone just salted it with good-looking keywords to catch attention. I would keep my hands of it. Am 27.07.2013 04:45, schrieb Randolph D.: > Does anyone know, if this tool is really secure? > > > Fwd: > >>> > DOWNLOAD & PRESS RELEASE 2013-07-27 - English / Deutsch weiter unten > > _____ _ _ ____ > / ____| | | | | _ \ > | | __ ___ | | __| | |_) |_ _ __ _ > | | |_ |/ _ \| |/ _` | _ <| | | |/ _` | > | |__| | (_) | | (_| | |_) | |_| | (_| | GoldBug.sf.net > > \_____|\___/|_|\__,_|____/ \__,_|\__, | > __/ | > |___/ > > TITLE: > GoldBug.sf.net : Secure Instant Messenger V0.1 > has been released - > with p2p Email and decentral IRC public chat > > DOWNLOAD: > https://sourceforge.net/projects/goldbug/files/?source=navbar > > SHORTY: > While today thousands of members of the Stop-Watching-Us initiative > against surveillance programs like PRISM demonstrated in several > cities all around the globe, the EFF in conjunction with the Chaos > Computer Club announced a new secure Instant Messenger called: > GoldBug.sf.net (http://goldbug.sf.net) > Next to chat as well a serverless Email-System and public IRC-Chat has > been introduced with Multi-Encryption: a kind of PGP secured with AES > over SSL. The new protocol driving this is called "Echo" and has many > potentials to be deployed as well for further secure and anonymous > communication applications. > Some net communities already call it the Neuland Messenger due to the > Font Name of the Logo. > > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From rdohm321 at gmail.com Sat Jul 27 11:57:41 2013 From: rdohm321 at gmail.com (Randolph D.) Date: Sat, 27 Jul 2013 11:57:41 +0200 Subject: Fwd: Goldbug.sf.net - Secure Multi-Crypto-Messenger v0.1 released In-Reply-To: <51F383F6.1090509@sixdemonbag.org> References: <51F383F6.1090509@sixdemonbag.org> Message-ID: Hi Robert, good Point, scalebility if of course the Thing to consider in architecture, there is the congestion check box in the library, which seems to be hidden in the app this helps to set up a Service for better scalability. In General you are right, but the model could be as well: 5000 Users connect to one Server, this Server provides the Chat for These peope. The Server has a Connection as well to another Server. so you see, that several thousands would be connectable. See the netsplit of IRC, it is similar. And IRC scaled as well good. Furthermore you have the HAlF echo, that means the Connection is direct without a hop. In this model you have security as well and no question for that Special architecture looks Should we test the app? Send me your key or the IP of a Server Thanks 2013/7/27 Robert J. Hansen > On 7/26/2013 10:45 PM, Randolph D. wrote: > > Does anyone know, if this tool is really secure? > > Based only on their press release, this seems like a completely > unscalable bucket of failure. > > > The so called "Echo" creates a peer-2-peer (p2p), respective > > friend-2-friend (f2f) network, which sends every (strong encrypted) data > > packet to everyone connected in that network to your node. When you can > > decrypt the packet, it is yours and readable, if not, you share it with > > all your connected neighbors. So far so simple. > > And this, right here, is why it's such a colossal disaster. It cannot > scale. > > Let's say that you're connected with 1,000 other users, and each of > those users is connected with another 1,000. Someone sends you an echo > packet that you can't decrypt. You then send it to 1,000 others. 999 > can't read it and the last one can. Each of these 999 users then sends > it on to *their* 1,000 contacts... > > Remember, this is delivery to a user *adjacent to you in the graph*. It > doesn't get better or easier than that. And for a delivery this simple, > we're still talking about spamming the network with a million packets > (your original 1,000, plus 999,000 others) just to deliver a single packet. > > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rdohm321 at gmail.com Sat Jul 27 12:00:41 2013 From: rdohm321 at gmail.com (Randolph D.) Date: Sat, 27 Jul 2013 12:00:41 +0200 Subject: Fwd: Goldbug.sf.net - Secure Multi-Crypto-Messenger v0.1 released In-Reply-To: References: <51F383F6.1090509@sixdemonbag.org> Message-ID: the hemlis mobile could be based on the code, right? i think the Teams are in a Close connection For a mobile solution there is of course a Qt android compile of the Gold Bug needed, Instead of looking at Websites, can you Martin compile it for the mobile android solution? then Hemlis and team developers would have saved a lot of Money, users collected. Think always of cooperation and not of competition and contribute on your own. Do we should test it by sharing a key? 2013/7/27 Martin > Wow that landing page looks like a super cheap rip-off of http://heml.is/... > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Sat Jul 27 12:02:52 2013 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sat, 27 Jul 2013 06:02:52 -0400 Subject: Fwd: Goldbug.sf.net - Secure Multi-Crypto-Messenger v0.1 released In-Reply-To: References: <51F383F6.1090509@sixdemonbag.org> Message-ID: <51F39ACC.5080409@sixdemonbag.org> On 7/27/2013 6:00 AM, Randolph D. wrote: > the hemlis mobile could be based on the code, right? i think the Teams > are in a Close connection Anything's possible, but there's no evidence to support either of your statements. This is also getting increasingly off-topic for GnuPG-Users, since GoldBug has virtually nothing in common with GnuPG (save for using libgcrypt in some fashion). From 32bitfloat at posteo.de Sat Jul 27 10:55:55 2013 From: 32bitfloat at posteo.de (Caro) Date: Sat, 27 Jul 2013 10:55:55 +0200 Subject: Fwd: Goldbug.sf.net - Secure Multi-Crypto-Messenger v0.1 released In-Reply-To: References: Message-ID: <1374915355.3984.8.camel@paranoid-PC> Well, as I can't find a statement neither of the EFF nor of the CCC related to this program, instead found a review [1] on sourceforge which indicates that the CCC has no idea of it, I'm highly sceptical about this. It does not have to be a a bad software, though. But picking big names to push forward a software won't let me trust it. Secondly, if PRISM was the intention to create a new secure messenger (I would interpret the description in this way), they couldn't have accomplish the creation of a new program in this short time. Third, I cannot imagine "a kind of PGP". Is it PGP? Is it GPG? Additionally, Echo seems to be not more than a simple debugging protocol for chat clients. So, in conclusion, I did not looked at the code, but the desription seems to be just salted with some nice keywords to catch attention. I would keep my hands of that. [1]:http://sourceforge.net/projects/goldbug/?source=navbar#project-reviews Am Samstag, den 27.07.2013, 04:45 +0200 schrieb Randolph D.: > Does anyone know, if this tool is really secure? > > > Fwd: > >>> > DOWNLOAD & PRESS RELEASE 2013-07-27 - English / Deutsch weiter unten > > _____ _ _ ____ > / ____| | | | | _ \ > | | __ ___ | | __| | |_) |_ _ __ _ > | | |_ |/ _ \| |/ _` | _ <| | | |/ _` | > | |__| | (_) | | (_| | |_) | |_| | (_| | GoldBug.sf.net > \_____|\___/|_|\__,_|____/ \__,_|\__, | > __/ | > |___/ > > TITLE: > GoldBug.sf.net: Secure Instant Messenger V0.1 has been released - > with p2p Email and decentral IRC public chat > > DOWNLOAD: > https://sourceforge.net/projects/goldbug/files/?source=navbar > > SHORTY: > While today thousands of members of the Stop-Watching-Us initiative against > surveillance programs like PRISM demonstrated in several cities all around > the globe, the EFF in conjunction with the Chaos Computer Club announced a > new secure Instant Messenger called: GoldBug.sf.net (http://goldbug.sf.net) > Next to chat as well a serverless Email-System and public IRC-Chat has been > introduced with Multi-Encryption: a kind of PGP secured with AES over SSL. > The new protocol driving this is called "Echo" and has many potentials to > be deployed as well for further secure and anonymous communication > applications. > Some net communities already call it the Neuland Messenger due to the Font > Name of the Logo. > > > DESCRIPTION: > > StopWatching.Us [3] is the initiative half a million web users have signed > due to the mass-surveillance programs like PRISM in USA; TEMPORA in Great > Britain, MICS in France and XKEYSCORE Software as well deployed e.g. in > Germany. While the governments are powerless in regard to prevent foreign > agencies to grab internet-line data and to protect their citizens' privacy, > the end-users themself are forced to encrypt their communication and stand > up for their Human Rights.Thousands of facebook [4] and twitter [5] members > declared to demonstrate on the streets on (last) Saturday, July 27, in many > decentral cities. > > As well at this date, the first release of the Secure Instant Messenger > GoldBug (http://goldbug.sf.net) has been announced. It uses > multi-encryption (a kind of PGP secured with AES over SSL) based on the new > echo protocol. While Mega?s "Spy-proof Email" [6] and Pirate Bay Founder?s > "Hemlis Mobile Chat" [7] still play around at crypto-parties to find the > right development, the open-source project "GoldBug" has chosen the > crypto-library "Lib-Spot-On v. 0.1" (based on libGcrypt). > > The project brought out not only a secure, beautiful and easy to use > messenger, but also a new peer protocol behind it: The Echo Protocol. The > so called "Echo" creates a peer-2-peer (p2p), respective friend-2-friend > (f2f) network, which sends every (strong encrypted) data packet to everyone > connected in that network to your node. When you can decrypt the packet, it > is yours and readable, if not, you share it with all your connected > neighbors. So far so simple. > > > Thinking other Protocols like Jabber, IRC, Torrent etc. based on the Echo > opens up a new perspective, as this new kind of Distant-Chat currently > shown in the GoldBug Chat Reference Model introduces a detachment with IP > addresses and Private/Public Encryption Keys. The Echo Modus can be half or > full: half means, to create a dedicated line to your neighbor, and the Echo > stops there: Messages are not shared in the half modus. This creates a > Web-of-Trust (friend-to-friend)-network within a p2p network (and not vice > versa), which is not detectable - as the user defines at each node how to > utilize the Echo. This creates a new view on trust and enables a plausible > deniability of having ever utilized a Web of Trust (WoT). An important > point in times of 100%-surveillance and data retention tracking over > several, but stable line-hops. > > While for example RetroShare [8] as anonymous, decentral network is a good > practice model for a Web of Trust, in a Web of Trust with added echo the > user can disconnect from the neighbour while keeping the trust and > communication - based on the encryption-key (so called "REPLEO") e.g. shown > in the GoldBug Messenger Application. Next to chat as well a serverless > Email-System and public IRC-Chat has been inlcuded with the GoldBug-release > based on the echo protocol and deployed by the Library Libspoton. > > How the communities of other apps and protocols will evaluate, discuss and > test and maybe adopt the security features of the echo protocol, will be > shown by some next hybrid applications - and who knows, maybe the > Hemlis-Mobile application or the new secure email systems like BitMail [9] > or StartMail [10] announced by IXQUICK will integrate the echo as well. > > > WHY THE NAME: > GoldBug was the title of a short story of Edgar Allan Poe about cryptograms > in 1843. In the short story Mr. LeGrand, who was recently bitten by a > gold-colored bug, starts an adventure with two other friends after > deciphering a secret message. Poe took advantage of the popularity of > cryptography and the success of the story centers on one such cryptogram. > "The Gold-Bug" was an instant success and was the most popular and most > widely read of Poe's works during his lifetime. It also helped to > popularize cryptograms and secured writing. Even 150 Years later a still > vaid approach due to the current events in this time. > > > FEATURES: > > # Instant Messenger Function: Direct Chat, Group Chat, Public Chat. > > # the integrated Email Client enables encrypted communication without the > usage of a central server. You > > can even email to offline-friends: other friends from you chace the message > for you until your friends > > come online again. > > # IPV6 Support: As IPV6 integrates the IP-Adress of the senders into each > Datapacket, you can drop this > > with the Gemini-Feature of a detached communication. > > # The so called Repleo-Feature based on the Echo-Protocols enables the > detachment of logged data > > retention, that means Data Retention has a solution: a TTL+1 function in an > elastic network environment. > > # Optional you can use furthermore the "GoldBug"-Feature, a kind of > password, a hybride-multi-encryption, > > which integrates a kind of pgp with AES end to end encryption, which offers > new standards in regard to > > Instant Messaging and the Agenda Setting of crypto parties. > > # Hybrid, optional P2P and F2F Modi. > > # Proxy Modus: Can run over Tor, 127.0.0.1. : 9150 > > > The GoldBug logo uses the Neuland font: "Neuland is a German typeface that > was designed in 1923 by Rudolf Koch. It is often used today when an > ?exotic? or ?primitive? look is desired, such as the logos for the Jurassic > Park films", says Wikipedia. That has to be regarded just as a coincidence, > no one in the net community would ever have the view to call it the Neuland > Messenger or subscribe it to a person, e.g. like Rudolf Koch. > > > WEBSITE: > http://goldbug.sourceforge.net > https://sourceforge.net/projects/goldbug/?source=navbar > > DOWNLOAD: > https://sourceforge.net/projects/goldbug/files/?source=navbar > > SOURCE: > http://spot-on.svn.sourceforge.net/viewvc/spot-on/?view=tar > (as well included in the GB windows installer for your convenience) > DEVELOPER-SVN: > svn checkout svn://svn.code.sf.net/p/spot-on/code/ spot-on-code > PROTOCOL-SIMULATION: > http://goldbug.sourceforge.net/img/bitmail.gif > Add this gadget to your bog or website - it describes, how the echo > protocol works. > > > > References: > [01] http://goldbug.sourceforge.net > [02] https://sourceforge.net/projects/goldbug/?source=navbar > [03] https://optin.stopwatching.us/ > [04] https://www.facebook.com/events/566858663364951/ > [05] https://twitter.com/stopwatchingus > [06] > http://torrentfreak.com/dotcoms-mega-debuts-spy-proof-messaging-this-summer-email-follows-130711/ > [07] > http://torrentfreak.com/pirate-bay-founder-announces-encrypted-nsa-proof-communication-apps-130710/ > [08] http://retroshare.sourceforge.net/ > [09] http://bitmail.sourceforge.net/ > [10] https://beta.startmail.com/ > > > >>>>>>>>>>>>>>> > GERMAN LANGUAGE / DEUTSCHE SPRACHE: > > TITEL: > GoldBug.sf.net: Sicherer Messenger mit Multi-Crypto V0.1 ver?ffentlicht - > Auch p2p Email und dezentraler IRC Chat > > DOWNLOAD: > https://sourceforge.net/projects/goldbug/files/?source=navbar > > KURZ: > W?hrend heute tausende von Mitgliedrn der Stop-Watching-Us Initiative gegen > Massen-?berwachungsprogramme wie PRISM in vielen St?dten rund um den Globus > demonstrieren, hat die EFF in Verbindung mit dem CCC mitgeteilt, dass es > ein neues Sofortnachrichtenprogramm gibt mit dem Namen GoldBug.sf.net ( > http://goldbug.sf.net) - zu Deutsch: Goldk?fer. > > Neben dem Chat wird damit auch ein Email-System ohne zentralen Server und > ein ?ffentlicher IRC Chat vorgestellt mit Multi-Verschl?sselung durch eine > Art von PGP abgesichert mit den Verschl?sselungsstandards AES ?ber SSL. Das > neue Protokoll, das dieses umsetzt, wird "Echo" genannt und hat zahlreiche > Potentiale auch f?r weitere sichere und anonym eKommunikationsanwendungen > genutzt zu werden. Einige Netz-Gemeinschaften nennen das Programm > inzwischen auch den Neuland-Messenger. > > > BESCHREIBUNG: > > StopWatching.Us [3] ist die Initiative, bei der mehr als eine halbe Million > Internetnutzer unterzeichnet haben und sich gehen > Massen?berwachungsprogramme wie PRISM in den USA, TEMPORA in > Gro?britannien, MICS in Frankeich sowie der XKEYSCORE SOftware, die ebenso > auch in Deutschland angewandt wird. > > W?hrend die Regierungen kraftlos sind in bezug die jeweils au?l?ndischen > Agenturen davon abzuhalten, die Daten der Internet-Leitungen abzugreifen > und ihre B?rger entsprechend zu sch?tzen, sind die End-Nutzer auf sich > selbst gestellt, ihre Kommunikation zu verschl?sseln und f?r ihre Menschen- > und Grundrechte auf Privatheit aufzustehen.Tausende von Facebook [4] und > Twitter [5] Mitglieder erkl?rten, am (letzten) Samstag, 27. Juli, in den > Stra?en von vielen dezentralen St?dten demonstrieren zu wollen.Ebenso an > diesem Datum wurde die erste Ver?ffentlichung des Sicheren > Sofortnachrichten Programms / > > INstant Messengers Golbug (http://goldbug.sf.net) bekannt gegeben. Es nutzt > eine Multi-Verschl?sselung (eine Art PGP mit zus?tzlichem AES und SSL > Standard) basierend auf dem neuen Echo-Protokol. > > > W?hrend f?r das "abh?rsichere Email" von Mega [6] oder dem mobilen "Hemlis > Chat" [7] des TPB Gr?nders immer noch auf Verschl?sselungsparties nach dem > richtigen Entwicklungsansatz gesucht wird, hat das quelloffene Project > "GoldBug" die Verschl?psselungs-Bibliothek "Lib-Spot-On v. 0.1" (basierend > auf libGcrypt) ausgew?hlt. > Das Projet brachte nicht nur einen sicheren, sch?nen und einfach zu > nutzenden Chat Messenger heraus, sondern auch ein neues Peer-Protokol > dahinter: Das Echo-Protokol. Das sogenannte "Echo" erstellt ein > peer-zu-peer (p2p), respektive ein freund-zu-freund (f2f) netzwerk, welches > jedes (stark verschl?sselte) Datenpaket an jeden der vorhandenen > Kontaktknoten senden. Wenn das Datenpacket entschl?sselt werden kann, ist > es Deins, und es ist lesbar, wenn nicht, wird es weiterhin mit allen > verbundenen Netzwerkknoten geteilt. Soweit so einfach. > > Andere Protokolle insbesondere der Kommuikation wie Jabber, IRC, Torrent > etc neu zu denken basierend auf dem Echo er?ffnet ganz neue Perspektiven, > als dass diese neue Art einer Distanz-Kommunikation derzeit gezeigt in dem > Forschungs- und Entwicklungsmodell Gold Bug Chat eine neues > Beziehungsgef?ge von IP Adressen und privaten-?ffentlichen Schl?sseln > vorstellt. Der Echo-Modus kann halb oder voll sein: Halb bedeutet, eine > direkte Verbindung mit dem Nachbarn herzustelen und das Echo stoppt dann > auch dort: Nachrichten werden nicht weiter geteilt in dem Halb-Modus. Somit > wird ein Vertrauensgeflecht, ein Web of Trust (WoT) inmitten eines > Peer-zu-Peer-Netzwerkes erstellt (und gerade nicht umgekehrt), das nicht > erkennbar ist, weil der Nutzer selbst definiert an jedem Knotenpunkt, we er > das Echo einsetzen m?chte. Das erm?glicht eine neue Sichtweise auf > Vertrauen im Interner und er?ffnet auch eine Plausible Abstreitbarkeit ein > Vertrauensnetzwerk (WoT) jemals eingesetzt zu haben. Das kann ein > bedeutender Punkt in Zeiten von 100-Prozent-?berwachung der > Netzwerkkommunikation und der Vorratsdatenspeicherung selbst ?ber mehrer, > aber stablile Netzwerk?berleitungen. > > > W?hrend beispielsweise RetroShare [8] als anonymes und dezentrales Netzwerk > ein gutes Anwenderbeispiel f?r ein Vertrauensnetzwerk (Web of Trust) ist, > kann der Nutzer jedoch in einem Web of Trust mit hinzugef?gtem Echo sich > vom Nachbarn abmelden, w?hrend die Vertrauens-Signatur und die > Kommunikatiosnf?higkeit erhalten bleibt - basieren auf dem > Verschl?sselungs-Code (so genanntes "Repleo") wie es beispielsweise in der > Anwendung GoldBug Messenger genutz wird. > > Neben dem Chat is tauch ein dezentrales, severloses Email System und ein > ?ffentlicher IRC CHat in dem GoldBug Release integriert - ebenso basierend > auf dem Echo Protokol, das von der Bibliothel Lib-Spot-On umgesetzt wird. > > Wie nun die Netzgemeinden von anderen Applikationen und Protokollen die > Sicherheitsmerkmale und das Echo protokoll evaluieren, diskutieren, testen > und m?glicherweise auch ?bernehmen, wir durch ggf. entstehende Hybrid > Applikationen gezeigt werden k?nnen. Und wer weiss, m?glicherweise werden > die Hemlis-Mobilanwendung oder die neuen sicheren Emailsysteme wie BitMail > [9] oder StartMail [10], angek?ndigt durch IXQUICK, das Echo ebenso > integrieren. > > > WARUM DER NAME: > GoldBug wer der Title einer Kurzgeschichte von Edgar Allan Poe ?ber > Cryptogramme im Jahr 1843. In der Geshichte startet Herr LeGrand, der > neulich von einem gold-farbenen K?fer gebissen wurde, ein Abenteuer mit > zwei weiteren Freunden - nachdem sie eine geheime Botschaft entschl?sseln > konnten. > Der Dichter Poe hat die Popularit?t von Verschl?sselung damals schon > verhergesehen und der Erfolg der Kurzgeschichte basiert auf der > Entschl?sselung eines solchen Kryptogramms. "Der GoldK?fer" war ein > sofortiger Erfolg and das am meisten popul?re und von vielen > Bev?lkerngsschichten gelesene Werk von Edgar Allan Poe w?hrend seiner > gesamten Lebenszeit. Es halt ebenso geholfen, die Verwendung von > Kryptogrammen und das Schreiben mit Verschl?sselungstechniken popul?r zu > machen. Auch 150 Jahre sp?ter ein g?ltoger Anspruch in Anbetracht der > derzeitigen Ereignisse in dieser Zeit. > > > FEATURES: > > # Instant Messenger Function: Direct Chat, Group Chat, Public Chat. > > # the integrated Email Client enables encrypted communication without the > usage of a central server. You > > can even email to offline-friends: other friends from you chace the message > for you until your friends > > come online again. > > # IPV6 Support: As IPV6 integrates the IP-Adress of the senders into each > Datapacket, you can drop this > > with the Gemini-Feature of a detached communication. > > # The so called Repleo-Feature based on the Echo-Protocols enables the > detachment of logged data > > retention, that means Data Retention has a solution: a TTL+1 function in an > elastic network environment. > > # Optional you can use furthermore the "GoldBug"-Feature, a kind of > password, a hybride-multi-encryption, > > which integrates a kind of pgp with AES end to end encryption, which offers > new standards in regard to > > Instant Messaging and the Agenda Setting of crypto parties. > > # Hybrid, optional P2P and F2F Modi. > > # Proxy Modus: Can run over Tor, 127.0.0.1. : 9150 > > > The GoldBug logo uses the Neuland font: "Neuland is a German typeface that > was designed in 1923 by Rudolf > > Koch. It is often used today when an ?exotic? or ?primitive? look is > desired, such as the logos for the > > Jurassic Park films", says Wikipedia. That has to be regarded just as a > coincidence, no one in the net > > community would ever have the view to call it the Neuland Messenger or > subscribe it to a person, e.g. > > like Rudolf Koch. > > > WEBSITE: > http://goldbug.sourceforge.net > https://sourceforge.net/projects/goldbug/?source=navbar > > DOWNLOAD: > https://sourceforge.net/projects/goldbug/files/?source=navbar > > SOURCE: > http://spot-on.svn.sourceforge.net/viewvc/spot-on/?view=tar > (as well included in the GB windows installer for your convenience) > DEVELOPER-SVN: > svn checkout svn://svn.code.sf.net/p/spot-on/code/ spot-on-code > PROTOCOL-SIMULATION: > http://goldbug.sourceforge.net/img/bitmail.gif > Add this gadget to your bog or website - it describes, how the echo > protocol works. > > > > References: > [01] http://goldbug.sourceforge.net > [02] https://sourceforge.net/projects/goldbug/?source=navbar > [03] https://optin.stopwatching.us/ > [04] https://www.facebook.com/events/566858663364951/ > [05] https://twitter.com/stopwatchingus > [06] > http://torrentfreak.com/dotcoms-mega-debuts-spy-proof-messaging-this-summer-email-follows-130711/ > [07] > http://torrentfreak.com/pirate-bay-founder-announces-encrypted-nsa-proof-communication-apps-130710/ > [08] http://retroshare.sourceforge.net/ > [09] http://bitmail.sourceforge.net/ > [10] https://beta.startmail.com/ > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From rjh at sixdemonbag.org Sat Jul 27 12:17:05 2013 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sat, 27 Jul 2013 06:17:05 -0400 Subject: Fwd: Goldbug.sf.net - Secure Multi-Crypto-Messenger v0.1 released In-Reply-To: References: <51F383F6.1090509@sixdemonbag.org> Message-ID: <51F39E21.9030600@sixdemonbag.org> On 7/27/2013 5:57 AM, Randolph D. wrote: > In General you are right, but the model could be as well: 5000 Users > connect to one Server, this Server provides the Chat for These peope. Then it's even a less competent design. A single server is a single point of failure -- also a single point to issue subpoenas, a single point to compromise, a single point to monitor or subvert. Compare to, say, GnuPG (he said, in a desperate attempt to make this on-topic), where it's decentralized. I don't have to trust any machine except my desktop PC. There's no single point of failure. The comparison to IRC is ... weird. Think about it: IRC never claimed to be privacy-protecting software and the IRC design is in many ways deeply at odds with privacy. Using it as the basis for privacy-protecting software is kind of surreal. ... I also note that about 30 minutes ago, a representative of the Chaos Computer Club (CCC) posted a one-star review of GoldBug in which he said that CCC had never heard of GoldBug, despite GoldBug claiming to be associated with CCC. About five minutes ago the GoldBug project admin disabled reviews and the one-star review is no longer visible. This kind of behavior on the part of the GoldBug project leaders is deeply irresponsible. This, by itself, should persuade people to not use it. Responsible programmers *welcome* criticism -- we don't suppress it. From rdohm321 at gmail.com Sat Jul 27 12:20:30 2013 From: rdohm321 at gmail.com (Randolph D.) Date: Sat, 27 Jul 2013 12:20:30 +0200 Subject: Fwd: Goldbug.sf.net - Secure Multi-Crypto-Messenger v0.1 released In-Reply-To: <1374915355.3984.8.camel@paranoid-PC> References: <1374915355.3984.8.camel@paranoid-PC> Message-ID: Hi Caro and Robert, yah we should do this. I had a Brief look now, I think it is a RSA generated, which decrypts the message, then like in PGP the encryption is combined with an AES in the same envelope, all is Baseto64 and then a session AES key is generated, third all is sent over SSL. So you have in a secured channel an AES end to end encryption which is generated over a Kind of PGP Public Private Key session. But I am not an exptert in reading the code, did you ? 2013/7/27 Caro <32bitfloat at posteo.de> So, in conclusion, I did not looked at the code, -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Sat Jul 27 12:36:03 2013 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sat, 27 Jul 2013 06:36:03 -0400 Subject: License violation: GoldBug Message-ID: <51F3A293.70904@sixdemonbag.org> Product: GoldBug Instant Messenger (http://goldbug.sf.net) Version: 0.1.1567RC Platform: Win32 GoldBug Instant Messenger distributes portions of libgcrypt as part of its package, under the name "libspoton". However, it claims to be fully BSD licensed, which means it has relicensed libgcrypt in violation of the original license agreement. Further, although it distributes large portions of libgcrypt and libgpg-error, there is no COPYING file associated with them, nor any indication of what the end-user rights are with respect to these pieces of software. To be honest the whole thing looks like a nest of license conflicts from a bunch of different people and groups: Qt, GnuPG and more. I don't know what the GnuPG developers want to do about this, but I figure y'all deserve to know about it. From rdohm321 at gmail.com Sat Jul 27 12:45:06 2013 From: rdohm321 at gmail.com (Randolph D.) Date: Sat, 27 Jul 2013 12:45:06 +0200 Subject: License violation: GoldBug In-Reply-To: <51F3A293.70904@sixdemonbag.org> References: <51F3A293.70904@sixdemonbag.org> Message-ID: Thanks for the Information, Robert. We all need to evaluate this and will come back to you In case there is a file or txt missing, this have to be corrected. But personally I would give you the tip, as you said this is not the right list to discuss this and you yourself are mostly posting about it, that you first say thank you for this new, that you will study it and regard it as friendly, that you get out in the sun and dont hang in the loop of emails and thinking this is your communiction channel, get more wise to look over something and not to shoot each kind of thing immediately that is new to you. And we know you will relply to this that you just say your opinion and that you have a clear few on the Facts. That is true. Just think about some time, though. You are not an advocate nor should you behave different when youe aunt is brining you something to you, do you shoot as well the rabbit then to wonderland? learn to be patient, consider other opinons and dont be a Matador of a shitstorm. Help People, and dont drop them down. Thanks 2013/7/27 Robert J. Hansen > Product: GoldBug Instant Messenger (http://goldbug.sf.net) > Version: 0.1.1567RC > Platform: Win32 > > GoldBug Instant Messenger distributes portions of libgcrypt as part of > its package, under the name "libspoton". However, it claims to be fully > BSD licensed, which means it has relicensed libgcrypt in violation of > the original license agreement. > > Further, although it distributes large portions of libgcrypt and > libgpg-error, there is no COPYING file associated with them, nor any > indication of what the end-user rights are with respect to these pieces > of software. > > To be honest the whole thing looks like a nest of license conflicts from > a bunch of different people and groups: Qt, GnuPG and more. I don't > know what the GnuPG developers want to do about this, but I figure y'all > deserve to know about it. > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Sat Jul 27 12:56:51 2013 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sat, 27 Jul 2013 06:56:51 -0400 Subject: License violation: GoldBug In-Reply-To: References: <51F3A293.70904@sixdemonbag.org> Message-ID: <51F3A773.2070808@sixdemonbag.org> On 7/27/2013 6:45 AM, Randolph D. wrote: > learn to be patient, consider other opinons and dont be a Matador of > a shitstorm. Help People, and dont drop them down. I am helping people. I am helping innocent people by telling them that, in my experience as a professional software engineer with many years of experience with security engineering, I believe GoldBug to be a dangerous bit of charlatanry. I really don't care if that opinion upsets you or anyone else associated with GoldBug. From peter at digitalbrains.com Sat Jul 27 12:57:37 2013 From: peter at digitalbrains.com (Peter Lebbing) Date: Sat, 27 Jul 2013 12:57:37 +0200 Subject: License violation: GoldBug In-Reply-To: References: <51F3A293.70904@sixdemonbag.org> Message-ID: <51F3A7A1.9080505@digitalbrains.com> On 27/07/13 12:45, Randolph D. wrote: > We all need to evaluate this and will come back to you > In case there is a file or txt missing, this have to be corrected. You're one of the devs of the project, or otherwise affiliated with it? Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at From rdohm321 at gmail.com Sat Jul 27 13:12:18 2013 From: rdohm321 at gmail.com (Randolph D.) Date: Sat, 27 Jul 2013 13:12:18 +0200 Subject: License violation: GoldBug In-Reply-To: <51F3A87F.6020805@digitalbrains.com> References: <51F3A293.70904@sixdemonbag.org> <51F3A7A1.9080505@digitalbrains.com> <51F3A87F.6020805@digitalbrains.com> Message-ID: Hi Peter, see the libgcrypt shown with license here: # e2e Encryption (PK over SSL: using libgcrypt with LGPLv2.1+ License). https://sourceforge.net/projects/goldbug/?source=navbar and I think further releases will show it of course with more consideration of the used libs, What would the world be withou Libs? 2013/7/27 Peter Lebbing > Hello, > > You sent your reply off-list. Please reply on the gnupg-users list, as I > think > my question and the reply are relevant to others as well. > > Thanks, > > Peter. > > -- > I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. > You can send me encrypted mail if you want some privacy. > My key is available at > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Sat Jul 27 13:42:37 2013 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sat, 27 Jul 2013 07:42:37 -0400 Subject: License violation: GoldBug In-Reply-To: References: <51F3A293.70904@sixdemonbag.org> <51F3A7A1.9080505@digitalbrains.com> <51F3A87F.6020805@digitalbrains.com> Message-ID: <51F3B22D.7040806@sixdemonbag.org> On 7/27/2013 7:12 AM, Randolph D. wrote: > Hi Peter, see the libgcrypt shown with license here: > # e2e Encryption (PK over SSL: using libgcrypt with LGPLv2.1+ License). > https://sourceforge.net/projects/goldbug/?source=navbar > and I think further releases will show it of course with more > consideration of the used libs, The issue isn't "consideration". The issue is that the libraries you use in a program may influence how you can choose to license and/or distribute the program. After about ten minutes of looking through your code I've come to the conclusion that your code cannot be legally distributed. You distribute both the OpenSSL libraries and the Qt libraries, but the OpenSSL libraries are distributed under the OpenSSL license and the Qt libraries are distributed under the GPL. Those two licenses are incompatible: the OpenSSL license has special requirements that the GPL expressly forbids. See, e.g., https://people.gnome.org/~markmc/openssl-and-the-gpl.html From rdohm321 at gmail.com Sat Jul 27 14:00:27 2013 From: rdohm321 at gmail.com (Randolph D.) Date: Sat, 27 Jul 2013 14:00:27 +0200 Subject: License violation: GoldBug In-Reply-To: <51F3B22D.7040806@sixdemonbag.org> References: <51F3A293.70904@sixdemonbag.org> <51F3A7A1.9080505@digitalbrains.com> <51F3A87F.6020805@digitalbrains.com> <51F3B22D.7040806@sixdemonbag.org> Message-ID: Does the friendly License Soldier speaks that OpenSSL is not useable with Qt gui framework? 2013/7/27 Robert J. Hansen > > See, e.g., https://people.gnome.org/~markmc/openssl-and-the-gpl.html > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From ivangrunt09 at gmail.com Sat Jul 27 14:06:44 2013 From: ivangrunt09 at gmail.com (Larry Brower) Date: Sat, 27 Jul 2013 07:06:44 -0500 Subject: License violation: GoldBug In-Reply-To: References: <51F3A293.70904@sixdemonbag.org> <51F3A7A1.9080505@digitalbrains.com> <51F3A87F.6020805@digitalbrains.com> <51F3B22D.7040806@sixdemonbag.org> Message-ID: <51F3B7D4.9060908@gmail.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Perhaps you should just forward the information in a friendly manner to the legal departments of all the involved vendors :) On 07/27/2013 07:00 AM, Randolph D. wrote: > Does the friendly License Soldier speaks that OpenSSL is not > useable with Qt gui framework? > > > 2013/7/27 Robert J. Hansen > > > > See, e.g., > https://people.gnome.org/~markmc/openssl-and-the-gpl.html > > > > _______________________________________________ Gnupg-users mailing > list Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > - -- Larry Brower, CCNA Fedora Ambassador - North America Fedora Quality Assurance lbrower at fedoraproject.org http://www.fedoraproject.org/ -----BEGIN PGP SIGNATURE----- Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iQIcBAEBCgAGBQJR87fUAAoJEEP/g4ToY9/Oy7YP/3cXkF4V4fVl8LCwXorqoyfL 5h0UFraSz2RBQ7fs+okRzJ+YQU759bmjpbKfhFhAwtSqHP8zH7rnbdpxp1E7iIjN l8ohVhDQ+5eHxIbz695LqXe6wlWInkekzEpXacYwME1C+fNh84ZkTJ85kYlQ0XS4 GfzDdPJ0HHqx8Vec1TuZp1xhlZ0zCsOhkKiEqJhlpjvDK/4fhNBP/V+aGeA6VxCG tNTJcNDKmTqu7AfD3M5lDyzZBlhjAepxJPtVxMb8IUR8tqNs4BmygSO/a+48vnRH stT2jXbvJGdAJYA3un8q0kBRmwuVTMJU25HlOB6ijm8bZIogma4e1ozCB57HUQ4s WQOA3/ptke8JkwyicBIdhqKiOXb10llzplCeObI7I1AzLtX3vE0Wyzuh3z3jM21v /AmvzmmR88yAwK5YDlab77MqlMePnqu8nI85Omatm47j3XsneaVRIXXS6SP6AU+e vSzI+NtbJNXIZur3+4fzyLYBAiRxvZ4yhxTpen+p6OciUW3on+woRkwfVb3h8cyj LOxGlVwi5CmJjg0MdqTVhrGu6JWm0uVD9qumlgMl2mzsDhvr6nqcMTOzMX0igCHz t7uOF4iT8m5iv2Q5ycZl67aIFpFp2MuA1OIou3xFeU0lQCekU13B5Vpgc56OhGnD Pf1gJRWmssxbiYFGVGqw =Qh6T -----END PGP SIGNATURE----- From rdohm321 at gmail.com Sat Jul 27 15:32:49 2013 From: rdohm321 at gmail.com (Randolph D.) Date: Sat, 27 Jul 2013 15:32:49 +0200 Subject: License Comparison: Qt and OpenSSL Message-ID: what a nonsense, Qt is LGPL and so not GPL , furthermore the derived product should not be GPL says the link, it is not about combing two lib. This is really license soldierness. If that is the only point people pick out this shows they are not open to new things nor do they ever understand, what it has to do with respect to other Ppeople who have different things to mix, to think, to be divers. How can these people learn constructive behaviour? if there are some things missing a friendly word or bugfile should be better than a friendly sent lawyer. really interesting. nothing against you who coment with a boulevard view. but the next time of course your/these points should be considered. but really, some need to be fixed with a line to not jump always forward like barking Matadors. I am king and my little toy is thretend by something new.. Ok, to open your mind it needs experience, Imaginge another Project combining Qt with OpenSSL would have opened this. the second time you would be more calm, as you know it and can relax. My solution is then really, that children need to get more to real life and away from Laptops. Groupwork and Teamwork in the education is the most needed procedure. So I dont think the OpenSSL and Qt Projects would behave like conflict matadors. they are in smooth coexistence. 2013/7/27 > See, e.g., > https://people.gnome.org/~markmc/openssl-and-the-gpl.html > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Sat Jul 27 19:22:42 2013 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sat, 27 Jul 2013 13:22:42 -0400 Subject: License Comparison: Qt and OpenSSL In-Reply-To: References: Message-ID: <51F401E2.3020805@sixdemonbag.org> On 7/27/2013 9:32 AM, Randolph D. wrote: > what a nonsense, Qt is LGPL and so not GPL... So it is: the Qt license has changed since I last looked at it. Good for them! The OpenSSL/GPL conflict is real and has prevented software from being legally distributed in the past; I'm pleased to see that this is OpenSSL/LGPL and there's no conflict. From rdohm321 at gmail.com Sat Jul 27 20:02:10 2013 From: rdohm321 at gmail.com (Randolph D.) Date: Sat, 27 Jul 2013 20:02:10 +0200 Subject: License violation: GoldBug In-Reply-To: <51F3B7D4.9060908@gmail.com> References: <51F3A293.70904@sixdemonbag.org> <51F3A7A1.9080505@digitalbrains.com> <51F3A87F.6020805@digitalbrains.com> <51F3B22D.7040806@sixdemonbag.org> <51F3B7D4.9060908@gmail.com> Message-ID: thanks for the your correction . 2013/7/27 Robert J. Hansen > On 7/27/2013 9:32 AM, Randolph D. wrote: > > what a nonsense, Qt is LGPL and so not GPL... > > So it is: the Qt license has changed since I last looked at it. Good > for them! The OpenSSL/GPL conflict is real and has prevented software > from being legally distributed in the past; I'm pleased to see that this > is OpenSSL/LGPL and there's no conflict. > > 2013/7/27 Larry Brower > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA512 > > Perhaps you should just forward the information in a friendly manner > to the legal departments of all the involved vendors :) > > > > On 07/27/2013 07:00 AM, Randolph D. wrote: > > Does the friendly License Soldier speaks that OpenSSL is not > > useable with Qt gui framework? > > > > > > 2013/7/27 Robert J. Hansen > > > > > > > > See, e.g., > > https://people.gnome.org/~markmc/openssl-and-the-gpl.html > > > > > > > > _______________________________________________ Gnupg-users mailing > > list Gnupg-users at gnupg.org > > http://lists.gnupg.org/mailman/listinfo/gnupg-users > > > > > - -- > > > > Larry Brower, CCNA > > Fedora Ambassador - North America > Fedora Quality Assurance > lbrower at fedoraproject.org > http://www.fedoraproject.org/ > -----BEGIN PGP SIGNATURE----- > Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ > > iQIcBAEBCgAGBQJR87fUAAoJEEP/g4ToY9/Oy7YP/3cXkF4V4fVl8LCwXorqoyfL > 5h0UFraSz2RBQ7fs+okRzJ+YQU759bmjpbKfhFhAwtSqHP8zH7rnbdpxp1E7iIjN > l8ohVhDQ+5eHxIbz695LqXe6wlWInkekzEpXacYwME1C+fNh84ZkTJ85kYlQ0XS4 > GfzDdPJ0HHqx8Vec1TuZp1xhlZ0zCsOhkKiEqJhlpjvDK/4fhNBP/V+aGeA6VxCG > tNTJcNDKmTqu7AfD3M5lDyzZBlhjAepxJPtVxMb8IUR8tqNs4BmygSO/a+48vnRH > stT2jXbvJGdAJYA3un8q0kBRmwuVTMJU25HlOB6ijm8bZIogma4e1ozCB57HUQ4s > WQOA3/ptke8JkwyicBIdhqKiOXb10llzplCeObI7I1AzLtX3vE0Wyzuh3z3jM21v > /AmvzmmR88yAwK5YDlab77MqlMePnqu8nI85Omatm47j3XsneaVRIXXS6SP6AU+e > vSzI+NtbJNXIZur3+4fzyLYBAiRxvZ4yhxTpen+p6OciUW3on+woRkwfVb3h8cyj > LOxGlVwi5CmJjg0MdqTVhrGu6JWm0uVD9qumlgMl2mzsDhvr6nqcMTOzMX0igCHz > t7uOF4iT8m5iv2Q5ycZl67aIFpFp2MuA1OIou3xFeU0lQCekU13B5Vpgc56OhGnD > Pf1gJRWmssxbiYFGVGqw > =Qh6T > -----END PGP SIGNATURE----- > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From hhhobbit at securemecca.net Sun Jul 28 02:54:49 2013 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Sun, 28 Jul 2013 00:54:49 +0000 Subject: License violation: GoldBug In-Reply-To: <51F3A773.2070808@sixdemonbag.org> References: <51F3A293.70904@sixdemonbag.org> <51F3A773.2070808@sixdemonbag.org> Message-ID: <51F46BD9.6050809@securemecca.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 If the licensing issues can be resolved GoldBug may be the only chance we have of getting people to use encryption in any form. I think it is time for attorneys to have their say. Ergo, GoldBug should have done this a little more transparently rather than just springing it on us. But if they had done that maybe it would not have been done at all. GoldBug doesn't meet my needs. I need mail messages with bad host names given in forward rather than backward notation to get the mail message past the email scanner and to know if a given message or file really did come from the sender / file dropper. I don't have any problems giving the name backwards but I suspect the others do have problems reading the backwards names and know they have problems creating them because they complain about all the bounces they get. They blame it on my email account rather than themselves because they refuse to use enciphering (public key or symmetric). It took me the longest time to get somebody to believe he had to zip the EXE file he was sending me with some other format other than ZIP and to use enciphering if he wanted to get it to me. Sigh. HHH -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iQEcBAEBCAAGBQJR9GvZAAoJEMhFIk/IOUbw5igH/0WmepieOzqTDcYIJvhtSNpw J3XrmdZd74J2ZJ//GYGh8jMv8vEXYYIDj1NpLB/NzxbiIe+aPBKrP0w5gz0wEnwc A3CKl2ADIvXn0QwPok2PrpSCG5hFdJeNZcfB0bYjn05vOJ5BOpzqY3loH5yNzKu+ Xnr+uzs/8Sn/PHobvT65/aUNUo/NUJRzpHczj2WCySeSYoPhqVOIz+O9YVeeW1M8 ddkUGnL/WjJaD5SChn3vUC8Js+ZM8MrppfYcSWJUraZEVn9hRXapyojIJmjeSLhb 8zcO3cBJrEZXTHCCrIl5Fyv3nRBJKtmSeCr90wwTGAK1kavWbZZuxiUHYtoU8vE= =hvEA -----END PGP SIGNATURE----- From rdohm321 at gmail.com Sun Jul 28 08:38:37 2013 From: rdohm321 at gmail.com (Randolph D.) Date: Sun, 28 Jul 2013 08:38:37 +0200 Subject: GoldBug.sf.net Message Encryption Message-ID: 2013/7/28 Henry Hertz Hobbit > I need mail messages with bad > host names given in forward rather than backward notation to get > the mail message past the email scanner and to know if a given > message or file really did come from the sender / file dropper. > I don't have any problems giving the name backwards but I > suspect the others do have problems reading the backwards names > and know they have problems creating them because they complain > about all the bounces they get. They blame it on my email > account rather than themselves because they refuse to use > enciphering (public key or symmetric). It took me the longest > time to get somebody to believe he had to zip the EXE file he > was sending me with some other format other than ZIP and to use > enciphering if he wanted to get it to me. Sigh. > > HHH > Did not get your Point exactly, do you want authentication with signatures for email (which is offline Messaging) or do you speak in General for Messaging? -------------- next part -------------- An HTML attachment was scrubbed... URL: From wk at gnupg.org Sun Jul 28 08:35:54 2013 From: wk at gnupg.org (Werner Koch) Date: Sun, 28 Jul 2013 08:35:54 +0200 Subject: License Comparison: Qt and OpenSSL In-Reply-To: <51F401E2.3020805@sixdemonbag.org> (Robert J. Hansen's message of "Sat, 27 Jul 2013 13:22:42 -0400") References: <51F401E2.3020805@sixdemonbag.org> Message-ID: <871u6j2nud.fsf@vigenere.g10code.de> On Sat, 27 Jul 2013 19:22, rjh at sixdemonbag.org said: > So it is: the Qt license has changed since I last looked at it. Good > for them! The OpenSSL/GPL conflict is real and has prevented software FWIW: KDE and QT use an exception to allowing linking agains OpenSSL: In addition, as a special exception, the copyright holders give permission to link the code of this program with any edition of the Qt library by Trolltech AS, Norway (or with modified versions of Qt that use the same license as Qt), and distribute linked combinations including the two. You must obey the GNU General Public License in all respects for all of the code used other than Qt. If you modify this file, you may extend this exception to your version of the file, but you are not obligated to do so. If you do not wish to do so, delete this exception statement from your version. However, there are often conflicts because other GPL code is used which does not carry this exception. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Sun Jul 28 08:55:40 2013 From: wk at gnupg.org (Werner Koch) Date: Sun, 28 Jul 2013 08:55:40 +0200 Subject: License violation: GoldBug In-Reply-To: (Randolph D.'s message of "Sat, 27 Jul 2013 12:45:06 +0200") References: <51F3A293.70904@sixdemonbag.org> Message-ID: <87wqob18cz.fsf@vigenere.g10code.de> On Sat, 27 Jul 2013 12:45, rdohm321 at gmail.com said: > We all need to evaluate this and will come back to you > In case there is a file or txt missing, this have to be corrected. I have not checked the claim that GoldBug is distributed under a BSD license. Regardless of what license you use you need to comply with the terms of the LGPL because you use Libgcrypt: right development, the open-source project "GoldBug" has chosen the crypto-library "Lib-Spot-On v. 0.1" (based on libGcrypt). [from the PR] > But personally I would give you the tip, as you said this is not the right > list to discuss this and you yourself are mostly posting about it, that you gnupg-users has always been used for discussion on all kind of crypto topics. Thus is a suitable list. > be a Matador of a shitstorm. Help People, and dont drop them down. Pointing out severe problems of the software is helping that project and the people. Yesm it is a severe problem to not comply with the license conditions. For example GPLv2 and LGPLv2.1 have a termination clause 8. You may not copy, modify, sublicense, link with, or distribute the Library except as expressly provided under this License. Any attempt otherwise to copy, modify, sublicense, link with, or distribute the Library is void, and will automatically terminate your rights under this License. However, parties who have received copies, or rights, from you under this License will not have their licenses terminated so long as such parties remain in full compliance. Thus legally you are not anymore allowed to distributed any code based on Libgcrypt. In this case hwoever, I (in my role as principal author and maintainer of Libgcrypt) will consider this an inadvertent case which shall not have any legal consequences. Just fix the problem and everything is fine. Libgcrypt is kept under the LGPLv2.1+ so that it may easily be used by all kind of software. I merely expect that users adhere to the license terms. With shard libraries/DLLs it is actually pretty easy to comply with the LGPL conditions. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From wk at gnupg.org Sun Jul 28 10:27:57 2013 From: wk at gnupg.org (Werner Koch) Date: Sun, 28 Jul 2013 10:27:57 +0200 Subject: Trust of GPG4Win - Part 1 In-Reply-To: <51F358FB.2030405@securemecca.net> (Henry Hertz Hobbit's message of "Sat, 27 Jul 2013 05:22:03 +0000") References: <51F358FB.2030405@securemecca.net> Message-ID: <87siyz1436.fsf@vigenere.g10code.de> On Sat, 27 Jul 2013 07:22, hhhobbit at securemecca.net said: > https://dl.acm.org/citation.cfm?id=2382230 Thanks for the pointer. Actually, I was not aware of this article before I red the Yarom/Falkner paper. I would have appreciated if Zhang et al. had notified me of the problem, so that we could have fixed it already last year. > For a second corroborating source of the SHA1 hashes and file > sizes look here for the current and potential new ones: A note about the Intevation distribution key: For quite some time I signed the installer files using my usual dist key. In fact I built the installer on my machines. Then some people demanded that the installer should be code signed so that Windows does not anymore print a warning about an unknown vendor. Intevation found that argument convincing and purchased a signing key. Thus they now do the release and the signing. That is easier and not less secure than if I would build it, send it to them for code signing, receiving it back and OpenPGP sign the exe files. BYW, only about 10% of the Gpg4win downloaders also download the .sig file. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From mmn at hethane.se Tue Jul 30 00:40:40 2013 From: mmn at hethane.se (Mikael Nordfeldth) Date: Tue, 30 Jul 2013 00:40:40 +0200 Subject: --batch --gen-key error with "Key-Type: default" In-Reply-To: <87iozx37fo.fsf@vigenere.g10code.de> References: <51F1958A.9000203@hethane.se> <51F24B79.9030107@hethane.se> <87iozx37fo.fsf@vigenere.g10code.de> Message-ID: <51F6EF68.7040707@hethane.se> 2013-07-26 13:08, Werner Koch skrev: > On Fri, 26 Jul 2013 12:12, mmn at hethane.se said: > >> Nevertheless, is there any interest in making gnupg 1.x support the >> 'default' algorithm feature? > No. [...] > > However, if it is a simple change, I would accept it, anyway. In master > this was commit 49b00ffd. Something like the attached patch? I made it the same defaults as gnupg2 has (RSA-2048). The code is almost entirely copied from 49b00ffd. It applies cleanly to gnupg-1.4.14 and current state of STABLE-BRANCH-1-4 The only thing I haven't added was a changelog entry explaining the differences like the changelog entry for 49b00ffd: * keygen.c (DEFAULT_STD_ALGO, DEFAULT_STD_KEYSIZE): New. (ask_keysize): Use new macro. (gen_rsa): Set default size if NBITS is 0. (get_parameter_algo): Add algo name "default". Add arg R_DEFAULT. (proc_parameter_file): Process default flag. Essentially the only thing (except for some line layouts and indentations) I had to modify to fit gnupg1.x was the algorithm numerical ID mapping macro (#define DEFAULT_STD_ALGO is set to PUBKEY_ALGO_RSA instead of GCRY_PK_RSA, both equaling numeric 1 for RSA) checks/tests run as they should. Keep note though that I am not the most experienced C developer and I encourage others to verify the patch as I may have missed some small detail in difference between gnupg and gnupg2. But I made sure at least that there are no left over unchanged get_parameter_algo calls or anything. -- Mikael Nordfeldth http://blog.mmn-o.se/ Xmpp/mail: mmn at hethane.se -------------- next part -------------- A non-text attachment was scrubbed... Name: default_key_type_backport_from_gnupg2_to_gnupg1.patch Type: text/x-patch Size: 9549 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 553 bytes Desc: OpenPGP digital signature URL: From mailinglisten at hauke-laging.de Tue Jul 30 01:02:06 2013 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Tue, 30 Jul 2013 01:02:06 +0200 Subject: change passphrase in batch mode Message-ID: <1917350.s8A95XkTby@inno.berlin.laging.de> Hello, is it possible to change a passphrase in batch mode? Hauke -- Crypto f?r alle: http://www.openpgp-schulungen.de/fuer/bekannte/ OpenPGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 572 bytes Desc: This is a digitally signed message part. URL: From hhhobbit at securemecca.net Tue Jul 30 04:42:49 2013 From: hhhobbit at securemecca.net (Henry Hertz Hobbit) Date: Tue, 30 Jul 2013 02:42:49 +0000 Subject: change passphrase in batch mode In-Reply-To: <1917350.s8A95XkTby@inno.berlin.laging.de> References: <1917350.s8A95XkTby@inno.berlin.laging.de> Message-ID: <51F72829.8080006@securemecca.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 On 07/29/2013 11:02 PM, Hauke Laging wrote: > Hello, > > is it possible to change a passphrase in batch mode? > >From what the man pages say, no. You can delete keys and there is experimental key creation with notes in the doc/DETAILS of of the source code on how to do that. Alterations to code? Look at the experimental key creation to get some ideas. You are of course free to investigate using expect, expectk, or tk on Linux / Unix. Things like sh / ksh / bash, PERL, BAT, or PowerShell won't work. I haven't looked at the GnuPG source code in a long time but if which ever of gpg or gp2 you are using does a dup() or dup2() of STDIN then after the "gpg --edit-key KEY" then an internal passwd command you will have to wait before giving it the old pass-phrase, new pass-phrase, and then save. For two way across distance the other side may need the new public key after the pass-phrase change (not tested). I would backup my ~/.gnupg ('nix) or gnupg (somewhere down inside your Windows %UserProfile% folder) before doing tests in case you do irreperable damage. HHH -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.16 (GNU/Linux) Comment: Using GnuPG with undefined - http://www.enigmail.net/ iQEcBAEBCAAGBQJR9yggAAoJEMhFIk/IOUbwyzIH/jHSIqoFC5eP6U5Qn2G9K5R+ fPu7INvu1YMK+yckFlOxCRmvNx4+zUMuSnj7Ull3QavIG8qOnr9WDCEn2X6lPXTw LRmF/Woc3eD7XRQmf1TaWBpSdqQL7W9PKXoS3HWMI62LtIAnTptH6E1B8NJzIQSK +P3AOS2mVZ/GfTlK6LQgiNvXlQ8zhGUYrj5z0QxviKUdezuh1VeSeU2QMSVxooJy +valEOYdt66GE81lGjV//rPUtJyZBxNYotx4TdqCeLZ7zAOnfMVfJLHYb17qtbAl VenVBWgevhChkoF6SCD+MzPeF+8qSWpDE5V5wqmA5J8bnKhMC1xbS2C8Ar135S8= =jc/h -----END PGP SIGNATURE----- From wk at gnupg.org Tue Jul 30 09:28:24 2013 From: wk at gnupg.org (Werner Koch) Date: Tue, 30 Jul 2013 09:28:24 +0200 Subject: change passphrase in batch mode In-Reply-To: <51F72829.8080006@securemecca.net> (Henry Hertz Hobbit's message of "Tue, 30 Jul 2013 02:42:49 +0000") References: <1917350.s8A95XkTby@inno.berlin.laging.de> <51F72829.8080006@securemecca.net> Message-ID: <87r4egwlpj.fsf@vigenere.g10code.de> On Tue, 30 Jul 2013 04:42, hhhobbit at securemecca.net said: >>From what the man pages say, no. You can delete keys and there > is experimental key creation with notes in the doc/DETAILS of With gpg2 you can do: gpg2 --passwd KEYID Of course it will use the pinentry to ask for the old an new passphrase. You may use a pinentry wrapper as usual or with 2.1-beta the pinentry loopback mode. GPGME has /* Change the passphrase for KEY. FLAGS is reserved for future use and must be passed as 0. This is the synchronous variant. */ gpgme_error_t gpgme_op_passwd (gpgme_ctx_t ctx, gpgme_key_t key, unsigned int flags); this convenience function. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From mailinglisten at hauke-laging.de Tue Jul 30 12:57:08 2013 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Tue, 30 Jul 2013 12:57:08 +0200 Subject: change passphrase in batch mode In-Reply-To: <87r4egwlpj.fsf@vigenere.g10code.de> References: <1917350.s8A95XkTby@inno.berlin.laging.de> <51F72829.8080006@securemecca.net> <87r4egwlpj.fsf@vigenere.g10code.de> Message-ID: <2948506.db0LsOqkDV@inno.berlin.laging.de> Am Di 30.07.2013, 09:28:24 schrieb Werner Koch: > With gpg2 you can do: > > gpg2 --passwd KEYID > > Of course it will use the pinentry to ask for the old an new passphrase. > You may use a pinentry wrapper as usual or with 2.1-beta the pinentry > loopback mode. I am limited to the content of Knoppix (which is 1.4.x). Is it possible to write a pinentry wrapper in shell code (again: limited to what Knoppix has) or does that require more sophisticated programming? Hauke -- Crypto f?r alle: http://www.openpgp-schulungen.de/fuer/bekannte/ OpenPGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 572 bytes Desc: This is a digitally signed message part. URL: From wk at gnupg.org Tue Jul 30 14:28:49 2013 From: wk at gnupg.org (Werner Koch) Date: Tue, 30 Jul 2013 14:28:49 +0200 Subject: change passphrase in batch mode In-Reply-To: <2948506.db0LsOqkDV@inno.berlin.laging.de> (Hauke Laging's message of "Tue, 30 Jul 2013 12:57:08 +0200") References: <1917350.s8A95XkTby@inno.berlin.laging.de> <51F72829.8080006@securemecca.net> <87r4egwlpj.fsf@vigenere.g10code.de> <2948506.db0LsOqkDV@inno.berlin.laging.de> Message-ID: <87li4out8e.fsf@vigenere.g10code.de> On Tue, 30 Jul 2013 12:57, mailinglisten at hauke-laging.de said: > I am limited to the content of Knoppix (which is 1.4.x). Is it possible to > write a pinentry wrapper in shell code (again: limited to what Knoppix Sure. Here is a very basic one: #!/bin/sh # Copyright 2011 Free Software Foundation, Inc. # This file is free software; as a special exception the author gives # unlimited permission to copy and/or distribute it, with or without # modifications, as long as this notice is preserved. This file is # distributed in the hope that it will be useful, but WITHOUT ANY # WARRANTY, to the extent permitted by law; without even the implied # warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. echo "OK - what's up?" while read cmd rest; do echo "cmd=$cmd rest=$rest" >&2 case "$cmd" in \#*) ;; GETPIN) echo "D ${PINENTRY_USER_DATA}" echo "OK" ;; BYE) echo "OK" exit 0 ;; *) echo "OK" ;; esac done It simply echos the content of the envvar PINENTRY_USER_DATA which is passed from gpg to via gpg-agent to the pinentry. A more useful script would use this variable to convey control information to the script. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From mailinglisten at hauke-laging.de Tue Jul 30 21:54:49 2013 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Tue, 30 Jul 2013 21:54:49 +0200 Subject: gpg-agent: What is a keygrip? Message-ID: <14187548.gFjA08qb1E@inno.berlin.laging.de> Hello, I just had one of these unpleasant moments when you realize that you haven't understood something you believed to have understood for quite a while... :-/ gpg-agent identifies keys by their keygrip. But gpg-agent cares about secret keys only. So by my naive understanding the application talking to gpg-agent cannot know the keygrip of the key material itself. Because gpg-agent does hide this key material from the application. Is the keygrip computed over the passphrase-protected key material (which the application knows)? I.e. does the keygrip change if the passphrase changes? Or does gpg-agent use only pairs of secret and public keys and the keygrip refers to the public key? Another gpg-agent problem: It seems to me that you can only check for keys which you know. Is it possible to get a list of the known keygrips from gpg-agent? I create keys in an account with an empty keyring thus getting only one keygrip would be unambiguous. Hauke -- Crypto f?r alle: http://www.openpgp-schulungen.de/fuer/bekannte/ OpenPGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 572 bytes Desc: This is a digitally signed message part. URL: From wk at gnupg.org Tue Jul 30 23:57:48 2013 From: wk at gnupg.org (Werner Koch) Date: Tue, 30 Jul 2013 23:57:48 +0200 Subject: gpg-agent: What is a keygrip? In-Reply-To: <14187548.gFjA08qb1E@inno.berlin.laging.de> (Hauke Laging's message of "Tue, 30 Jul 2013 21:54:49 +0200") References: <14187548.gFjA08qb1E@inno.berlin.laging.de> Message-ID: <87ob9ju2w3.fsf@vigenere.g10code.de> On Tue, 30 Jul 2013 21:54, mailinglisten at hauke-laging.de said: > Is the keygrip computed over the passphrase-protected key material (which the > application knows)? I.e. does the keygrip change if the passphrase changes? The keygrip is computed from the public elements of the key. Thus it is the same for the public and the secret key. For details see the function in Libgcrypt. > It seems to me that you can only check for keys which you know. Is it possible > to get a list of the known keygrips from gpg-agent? I create keys in an gpg-connect-agent 'keyinfo --list' /bye Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. From ix4svs at gmail.com Tue Jul 30 23:30:33 2013 From: ix4svs at gmail.com (ix4svs at gmail.com) Date: Tue, 30 Jul 2013 22:30:33 +0100 Subject: key management & APG Message-ID: Hello I've spent a few hours reading the list archives and would appreciate verification of my understanding or corrections as appropriate. [Key management] I only need one GPG identity for now. I also use GPG on devices of two classes: "Secure" and "insecure". I would like to take some operational security (OPSEC) precautions to minimize my pain when my insecure devices get compromised. The plan: 1. Create two subkeys: one for signing, one for encrypting. 2. Export the full keyring and keep it somewhere safe (on a few offline systems). 3. Create a "insecure" keyring with the original signing subkey missing (as described in https://alexcabal.com/creating-the-perfect-gpg-keypair/ ) 4. Only use the "insecure" keyring on "insecure" systems. Hope the above is a reasonable generic key management approach. [APG] According to https://grepular.com/Android_Privacy_Guard_and_Subkeys this keyring setup is not usable by APG. Given this, how are people using GPG on Android without exposing their entire keyring? Is creating a completely separate key/identity (sorry not sure what the right term is) currently the only way to maintain some semblance of OPSEC? Alex -------------- next part -------------- An HTML attachment was scrubbed... URL: From atair04 at googlemail.com Wed Jul 31 00:58:37 2013 From: atair04 at googlemail.com (atair) Date: Tue, 30 Jul 2013 22:58:37 +0000 Subject: Different passphrase for subkey Message-ID: Hi, is it possible to have a master key and several subkeys with the subkeys having a different (e.g. shorter) passphrase than the master key? Thanks! From atair04 at googlemail.com Wed Jul 31 01:10:54 2013 From: atair04 at googlemail.com (atair) Date: Tue, 30 Jul 2013 23:10:54 +0000 Subject: "Certify" only master key Message-ID: Hi, is there anything that speaks against a master key with only the "certify" usage-property set? I'd create separate expiring subkeys for sign and encryption. What is the advantage of having a certify+sign master key? In my opinion, this sounds dangerous, because to sign a message one would always need the secret key of the master key available (if using CS master key, and E subkey). By using a certify only key as master key, one could delete the master's secret key on the non-offline system. The only case for a CS master key that comes to my mind, is when one wants to sign some important documents in the offline environment _with the master key_ (e.g. key policy, some configs etc). In that case one would delete the secret master key for the online system and use the sign subkey for ordinary communication. Thanks for comments! From mailinglisten at hauke-laging.de Wed Jul 31 03:05:31 2013 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Wed, 31 Jul 2013 03:05:31 +0200 Subject: Different passphrase for subkey In-Reply-To: References: Message-ID: <2649227.6rKOcyLUOD@inno.berlin.laging.de> Am Di 30.07.2013, 22:58:37 schrieb atair: > Hi, > > is it possible to have a master key and several subkeys with the > subkeys having a different (e.g. shorter) passphrase than the master > key? What you are probably looking for is an offline mainkey (see --export-secret- subkeys). But the answer is: yes. gpg-agent does not care about the connection of keys. It asks you even for the same passphrase several times (for different components of the same key). But GnuPG does not support this directly. 1) Export the secret key (--export-secret-keys without --armor) 2) change the passphrase 3) Export again (to a different file, of course) 4) Use gpgsplit on both files (in different directories). The result looks like this: 000001-005.secret_key 000002-013.user_id 000003-002.sig 000004-007.secret_subkey 000005-002.sig 5) Now you mix the components of the two groups: mkdir combined mv a/000001* a/000002* a/000003* combined/ mv b/000004* b/000005* combined/ cd combined/ cat * > different_passphrases.gpg 6) Delete the key from secring: --delete-secret-key 7) Import the new one: gpg --import different_passphrases.gpg Hauke -- Crypto f?r alle: http://www.openpgp-schulungen.de/fuer/bekannte/ OpenPGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 572 bytes Desc: This is a digitally signed message part. URL: From mailinglisten at hauke-laging.de Wed Jul 31 03:09:07 2013 From: mailinglisten at hauke-laging.de (Hauke Laging) Date: Wed, 31 Jul 2013 03:09:07 +0200 Subject: "Certify" only master key In-Reply-To: References: Message-ID: <1486781.sD1ZLRjd8V@inno.berlin.laging.de> Am Di 30.07.2013, 23:10:54 schrieb atair: > is there anything that speaks against a master key with only the > "certify" usage-property set? You give the answer yourself: > What is the advantage of having a certify+sign master key? In my > opinion, this sounds dangerous, because to sign a message one would > always need the secret key of the master key available (if using CS > master key, and E subkey). But that is not your case. You have a signature subkey. I.e. you must force GnuPG to use the mainkey for signing. GnuPG would never try to use it under normal conditions. > By using a certify only key as master key, > one could delete the master's secret key on the non-offline system. So you can if the mainkey can sign, too. > The only case for a CS master key that comes to my mind, is when one > wants to sign some important documents in the offline environment > _with the master key_ (e.g. key policy, some configs etc). In that > case one would delete the secret master key for the online system and > use the sign subkey for ordinary communication. Right. Hauke -- Crypto f?r alle: http://www.openpgp-schulungen.de/fuer/bekannte/ OpenPGP: 7D82 FB9F D25A 2CE4 5241 6C37 BF4B 8EEF 1A57 1DF5 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 572 bytes Desc: This is a digitally signed message part. URL: From dkg at fifthhorseman.net Wed Jul 31 16:24:39 2013 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Wed, 31 Jul 2013 10:24:39 -0400 Subject: "Certify" only master key In-Reply-To: References: Message-ID: <51F91E27.1010102@fifthhorseman.net> On 07/30/2013 07:10 PM, atair wrote: > What is the advantage of having a certify+sign master key? Note that if you have access to the secret key material of the primary key in an OpenPGP certificate (what you're calling the "master key"), there is nothing stopping you from reissuing the certificate itself with different usage flags set. So while you can omit usage flags on the primary key as guidance for other people, that omission does nothing to protect you against an attacker who manages to compromise your primary key. --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1027 bytes Desc: OpenPGP digital signature URL: From adrelanos at riseup.net Wed Jul 31 19:30:29 2013 From: adrelanos at riseup.net (adrelanos) Date: Wed, 31 Jul 2013 17:30:29 +0000 Subject: Successful experiment boosting the number of users using OpenPGP verification for file download Message-ID: <51F949B5.1030902@riseup.net> Hi! I hope you are interested in the results of a little experiment. Q: How many users downloaded OpenPGP signatures with the old design of download page? (You can see the design here: [1] [2]) A: 1 in ~30 users. Q: How many users downloaded OpenPGP signatures after adding a colored download table, which indicates, that http downloads without OpenPGP verification is the least secure method, to the download page? (You can see the design here: [3]) A: 1 in ~11 users. Note: This is only an approximation. No experiment meeting scientific standards. However, while the number of downloads didn't decrease, the number of signature downloads significantly increased. Which is a good thing, isn't it? Downloading a signature doesn't imply, the user successfully managed to use OpenPGP verification or that the user couldn't be tricked or just ignored an invalid signature error message. You can get some more information and more detailed statistics here: [5] [6] This is also a follow up to: "[liberationtech] secure download tool - doesn't exist?!?" [4] Cheers, adrelanos Footnotes: [1] http://www.webcitation.org/6IWk5h4E9 [2] Please ignore the "Moved to https://www.whonix.org" part. That snapshot has been forgotten and made later. Nevertheless it gives an impression how the old download page looked like.) [3] http://www.webcitation.org/6IWk5h4E9 [4] https://mailman.stanford.edu/pipermail/liberationtech/2013-July/009625.html [5] https://whonix.org/wiki/Dev/Download_Statistics [6] http://www.webcitation.org/6IWlyqokZ From Bill.Allombert at math.u-bordeaux1.fr Wed Jul 31 13:51:17 2013 From: Bill.Allombert at math.u-bordeaux1.fr (Bill Allombert) Date: Wed, 31 Jul 2013 13:51:17 +0200 Subject: gpg use in Debian popcon Message-ID: <20130731115117.GD25355@yellowpig> Dear GnuPG people, I am the maintainer of Debian popularity-contest I would like to encrypt reports with a public key provided by the package before sending them. Currently I am using the following invocation: (Currently gpg used is 1.4.12) gpg --no-default-keyring --keyring debian-popcon.gpg --trust-model=always \ --armor -o "$POPCONGPG" -r "$POPCONKEY" --encrypt "$POPCON" where debian-popcon.gpg contains only the public key. But there is two issues: 1) This creates spurious empty files in /root/.gnupg 2) I was told --keyring will be removed in gpg2, and obviously I cannot use gpgv. So I would appreciate any suggestion for improvement. Thanks in advance, Bill From dkg at fifthhorseman.net Wed Jul 31 22:46:34 2013 From: dkg at fifthhorseman.net (Daniel Kahn Gillmor) Date: Wed, 31 Jul 2013 16:46:34 -0400 Subject: gpg use in Debian popcon In-Reply-To: <20130731115117.GD25355@yellowpig> References: <20130731115117.GD25355@yellowpig> Message-ID: <51F977AA.1090400@fifthhorseman.net> hi Bill-- On 07/31/2013 07:51 AM, Bill Allombert wrote: > I am the maintainer of Debian popularity-contest > thank you! > 1) This creates spurious empty files in /root/.gnupg Maybe you want the --no-options flag? --no-options Shortcut for --options /dev/null. This option is detected before an attempt to open an option file. Using this option will also prevent the creation of a ?~/.gnupg? homedir. > 2) I was told --keyring will be removed in gpg2, and obviously I cannot > use gpgv. I don't know about this. --keyring is still present in gpg 2.0.20, and i don't see it going away in the master branch (which will become 2.1) unless i'm missing something. Hopefully Werner can speak to these plans. Regards, --dkg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 1027 bytes Desc: OpenPGP digital signature URL: From Bill.Allombert at math.u-bordeaux1.fr Wed Jul 31 23:34:23 2013 From: Bill.Allombert at math.u-bordeaux1.fr (Bill Allombert) Date: Wed, 31 Jul 2013 23:34:23 +0200 Subject: gpg use in Debian popcon In-Reply-To: <51F977AA.1090400@fifthhorseman.net> References: <20130731115117.GD25355@yellowpig> <51F977AA.1090400@fifthhorseman.net> Message-ID: <20130731213423.GA31905@yellowpig> On Wed, Jul 31, 2013 at 04:46:34PM -0400, Daniel Kahn Gillmor wrote: > hi Bill-- > > On 07/31/2013 07:51 AM, Bill Allombert wrote: > > > I am the maintainer of Debian popularity-contest > > > > thank you! > > > 1) This creates spurious empty files in /root/.gnupg > > Maybe you want the --no-options flag? > > --no-options > Shortcut for --options /dev/null. This option is detected before > an attempt to open an option file. Using this option will also > prevent the creation of a ?~/.gnupg? homedir. According to the submitter of this is not sufficient. Maybe I am doing it wrong, though. > > 2) I was told --keyring will be removed in gpg2, and obviously I cannot > > use gpgv. > > I don't know about this. --keyring is still present in gpg 2.0.20, and i > don't see it going away in the master branch (which will become 2.1) > unless i'm missing something. Hopefully Werner can speak to these plans. Yes that would be nice. Cheers Bill