From turner_bill at sbcglobal.net Sat May 1 03:38:27 2004 From: turner_bill at sbcglobal.net (Bill Turner) Date: Sat May 1 03:37:23 2004 Subject: OT: Revoking Old Keys... my problem In-Reply-To: <005701c42ec3$97c99f10$6401a8c0@Windows> References: <005701c42ec3$97c99f10$6401a8c0@Windows> Message-ID: <4092FF93.3000107@sbcglobal.net> Jerry Windrel wrote: > At the risk of veering off topic... > > The problem of having a key that you cannot revoke, and the partial > solution I outlined, reminds me somewhat of the situation in the Book > of Esther where a king sent out a proclamation signed with his signet > ring. The rule in those days that a proclamation signed with the > king's signet ring could never be revoked, not even by the king > himself (similar to the "non-repudiation" property of digital > signatures). When the king later regretted that proclamation, the > only solution was to send out another (non-revokable) proclamation > that mitigated the effect of the first one. > Hello Jerry, General consensus seems to be I'm trying to lock the door after the horse is stolen. Well, that I knew already. My primary objective in posting the question was to find out how to avoid this type of situation again in the future. I saw several good ideas and advice. Since I have only sent this key to a couple places so far I am going to do as most folks suggested and make a change to show that the 'old' key is no longer accurate. Alas, I also set this one with no expiration date and it seems that is one of the major mistakes I made before. Well, I may end up redoing the whole key again because I don't want to go through this 'forever' bad key floating about any more. So far as a 'safe' place to keep the reovation certificate, which I have as yet not made and am going to do so as soon as this clears the system, would a 'web mail' account (Lycos.com for instance) be considered 'safe?' If I had done that before I would not be having this problem now. It would have been safely out of harms way when my laptop got stolen. As it is, yes, this is 'unpleasant' but after 47 years I have had far more unpleasant things happen to me. And far many more that never did. Seems the 'irrevocable' second proclamation from 'the king' is in order here. :) Good analogy btw. Book of Esther isn't often quoted. Perhaps it should be. In case you couldn't tell I'm pretty much a 'babe in the woods' so far as gpg is concerned. I thought it was simply a matter of making a key pair, sending it out to the people you wanted to communicate with, and going merrily along the way. I'm finding out that was a very naive assumption on my part. Well, you know what they say about what happens when you 'assume' right? :) For the moment I will no longer be signing anything with my 'new' key until such time as I can make the revocation certificate, get it onto a safe site on the web, (as well as printed out and on floppy), and will see if I can change the expiration without having to completely redo the key from scratch. I have the 'gpg manual.pdf' on the disk and will be spending the rest of the evening going through it. Thank God for places like this. This is why I flat out love Linux and GNU so much. You get a *community* that wants to help each other out. Just because it's the 'right thing to do' and no other reason. If only the rest of the world would catch on. Well, there's hope still. Thanks much to all who replied. You gave me some good ideas. And you didn't beat me up too badly. laughing.... Take care, Bill From atom-gpg at suspicious.org Sat May 1 07:08:24 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Sat May 1 07:05:50 2004 Subject: OT: Revoking Old Keys... my problem In-Reply-To: <4092FF93.3000107@sbcglobal.net> References: <005701c42ec3$97c99f10$6401a8c0@Windows> <4092FF93.3000107@sbcglobal.net> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Fri, 30 Apr 2004, Bill Turner wrote: > So far as a 'safe' place to keep the reovation certificate, which I have > as yet not made and am going to do so as soon as this clears the system, > would a 'web mail' account (Lycos.com for instance) be considered > 'safe?' ========================= i would say that a web mail account is not a safe place for anything. it's subject to incompetence, hacking and FTMP they can disable your account with or without reason, with or without notice. i consider a safe place to be a bank safe deposit box. you can store keys and revocation certificates there on disk and/or printed out. if you have a *good* safe in your home or office, that might work. most people think a $100 fire-safe is a safe... if someone can pick it up and walk out with it, it's not safe! in my experience, for a safe to be practical, it must weigh at least 600-700 pounds (275-325 Kg) (minimum!) and/or be bolted to a concrete floor. one of the reasons that i have an expiration date on my keys is in the event that i lose them... they'll revoke themselves! also, for anyone who thinks they're likely to lose their secret key or password, consider designating a revoker... someone you trust, who can be called and asked to revoke your key for you. of course, this has to be set up ahead of time. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 3EBE 2810 30AE 601D 54B2 4A90 9C28 0BBF 3D7D 41E3 ------------------------------------------------- "I see in the near future a crisis approaching that unnerves me and causes me to tremble for the safety of my country... corporations have been enthroned and an era of corruption in high places will follow, and the money power of the country will endeavor to prolong its reign by working upon the prejudices of the people until all wealth is aggregated in a few hands and the Republic is destroyed." -- U.S. President Abraham Lincoln, Nov. 21, 1864 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCTMM0ACgkQnCgLvz19QeMkSACePhJ13mRRwyCvyTi0q+vykIM4 AEcAoIRh+5lMwLomSwjfA2fZBaxKWJec =bBzX -----END PGP SIGNATURE----- From joe at spamfilter.de Sat May 1 17:16:12 2004 From: joe at spamfilter.de (Joe Schulz) Date: Sat May 1 18:27:43 2004 Subject: Is a .gnupg directory /w write access mandatory? Message-ID: Hello all, I am trying to use gnupg in a boot script for a high-security boot process. It only has to decrypt an ascii-armored symmetric ciphertext but at the moment it fails miserably because gnupg seems to ultimately demand write access to some .gnupg directory even if it is not needed for the task at all! At that point in the boot process there is no writable file system whatsoever because we still need to decrypt those keys for the file systems to mount! Talk about tail biting... I'd rather not mount a RAM-disk just for the purpose of getting around this, so is there some - maybe undocumented - way to make gnupg just decrypt my file and skip the ".gnupg" issue? Thanks in advance, Joe From dshaw at jabberwocky.com Sat May 1 19:21:30 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sat May 1 19:18:47 2004 Subject: Is a .gnupg directory /w write access mandatory? In-Reply-To: References: Message-ID: <20040501172130.GA3204@jabberwocky.com> On Sat, May 01, 2004 at 05:16:12PM +0200, Joe Schulz wrote: > > Hello all, > > I am trying to use gnupg in a boot script for a high-security boot > process. It only has to decrypt an ascii-armored symmetric ciphertext > but at the moment it fails miserably because gnupg seems to ultimately > demand write access to some .gnupg directory even if it is not needed > for the task at all! > At that point in the boot process there is no writable file system > whatsoever because we still need to decrypt those keys for the file > systems to mount! Talk about tail biting... > I'd rather not mount a RAM-disk just for the purpose of getting around > this, so is there some - maybe undocumented - way to make gnupg just > decrypt my file and skip the ".gnupg" issue? It is documented. The problem is that GnuPG is trying to save the random number seed file. If you don't want this to happen, use --no-random-seed-file. David -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 330 bytes Desc: not available Url : /pipermail/attachments/20040501/46692a7a/attachment.bin From dshaw at jabberwocky.com Sun May 2 02:58:04 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sun May 2 02:55:22 2004 Subject: Is a .gnupg directory /w write access mandatory? In-Reply-To: <20040501172130.GA3204@jabberwocky.com> References: <20040501172130.GA3204@jabberwocky.com> Message-ID: <20040502005804.GB3204@jabberwocky.com> On Sat, May 01, 2004 at 01:21:30PM -0400, David Shaw wrote: > On Sat, May 01, 2004 at 05:16:12PM +0200, Joe Schulz wrote: > > > > Hello all, > > > > I am trying to use gnupg in a boot script for a high-security boot > > process. It only has to decrypt an ascii-armored symmetric ciphertext > > but at the moment it fails miserably because gnupg seems to ultimately > > demand write access to some .gnupg directory even if it is not needed > > for the task at all! > > At that point in the boot process there is no writable file system > > whatsoever because we still need to decrypt those keys for the file > > systems to mount! Talk about tail biting... > > I'd rather not mount a RAM-disk just for the purpose of getting around > > this, so is there some - maybe undocumented - way to make gnupg just > > decrypt my file and skip the ".gnupg" issue? > > It is documented. The problem is that GnuPG is trying to save the > random number seed file. If you don't want this to happen, use > --no-random-seed-file. Oops. You'll need both --no-random-seed-file and --lock-never in this case. David -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 330 bytes Desc: not available Url : /pipermail/attachments/20040501/49c0a453/attachment.bin From jerry.windrel at verizon.net Sun May 2 03:59:44 2004 From: jerry.windrel at verizon.net (Jerry Windrel) Date: Sun May 2 03:55:31 2004 Subject: OT: Revoking Old Keys... my problem References: <005701c42ec3$97c99f10$6401a8c0@Windows><4092FF93.3000107@sbcglobal.net> Message-ID: <001c01c42fe9$23d16f30$6401a8c0@Windows> Is there any way to add an expiration date to a key that's already been uploaded to key servers? My key is "forever" (mostly because that was the default) and I'm thinking it may have been better to give it an expiration date. I guess I could revoke it and generate a new one, this time with an expiration date, but is there any other way? From jerry.windrel at verizon.net Sun May 2 04:04:29 2004 From: jerry.windrel at verizon.net (Jerry Windrel) Date: Sun May 2 04:00:20 2004 Subject: OT: Revoking Old Keys... my problem References: <005701c42ec3$97c99f10$6401a8c0@Windows> <4092FF93.3000107@sbcglobal.net> Message-ID: <002201c42fe9$cdadee70$6401a8c0@Windows> ----- Original Message ----- From: "Bill Turner" To: "Jerry Windrel" Cc: Sent: Friday, April 30, 2004 9:38 PM Subject: Re: OT: Revoking Old Keys... my problem > Thank God for places like this. This is why I flat out love Linux and > GNU so much. You get a *community* that wants to help each other out. > Just because it's the 'right thing to do' and no other reason. If only > the rest of the world would catch on. Well, there's hope still. Amen to that... it reminds me of my college days. Quite the opposite of the working world, at least where I've been working. I wish there was a way to change that. From jerry.windrel at verizon.net Sun May 2 04:06:25 2004 From: jerry.windrel at verizon.net (Jerry Windrel) Date: Sun May 2 04:02:12 2004 Subject: OT: Revoking Old Keys... my problem References: <005701c42ec3$97c99f10$6401a8c0@Windows> <4092FF93.3000107@sbcglobal.net> Message-ID: <003001c42fea$130899c0$6401a8c0@Windows> > Seems the 'irrevocable' second proclamation from 'the king' is in order > here. :) Good analogy btw. Book of Esther isn't often quoted. Perhaps > it should be. It's political intrigue in the extreme, rivaled only by some office situations I've had the misfortune to find myself in. From linux at codehelp.co.uk Sun May 2 09:18:13 2004 From: linux at codehelp.co.uk (Neil Williams) Date: Sun May 2 09:14:33 2004 Subject: OT: Revoking Old Keys... my problem In-Reply-To: <001c01c42fe9$23d16f30$6401a8c0@Windows> References: <005701c42ec3$97c99f10$6401a8c0@Windows> <001c01c42fe9$23d16f30$6401a8c0@Windows> Message-ID: <200405020818.21563.linux@codehelp.co.uk> On Sunday 02 May 2004 2:59, Jerry Windrel wrote: > Is there any way to add an expiration date to a key that's already been > uploaded to key servers? My key is "forever" (mostly because that was the > default) and I'm thinking it may have been better to give it an expiration > date. I guess I could revoke it and generate a new one, this time with an > expiration date, but is there any other way? Yes, edit the key and set a new expiry. This will cause problems for some (broken/old) keyservers so make sure that you upload the key to a capable keyserver: subkeys.pgp.net or keyserver.kjsl.com are my two favourites. from man gpg: --edit-key name Present a menu which enables you to do all key related tasks: ... expire Change the key expiration time. If a subkey is selected, the expiration time of this subkey will be changed. With no selection, the key expiration of the primary key is changed. When you upload it, the new self-signature will be added to the keyserver copy of the key which will allow gpg to show the new expiry. -- Neil Williams ============= http://www.codehelp.co.uk/ http://www.dclug.org.uk/ http://www.isbn.org.uk/ http://sourceforge.net/projects/isbnsearch/ http://www.biglumber.com/x/web?qs=0x8801094A28BCB3E3 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: signature Url : /pipermail/attachments/20040502/f1cadcee/attachment.bin From linux at codehelp.co.uk Sun May 2 09:37:20 2004 From: linux at codehelp.co.uk (Neil Williams) Date: Sun May 2 09:33:34 2004 Subject: OT: Revoking Old Keys... my problem In-Reply-To: <002201c42fe9$cdadee70$6401a8c0@Windows> References: <005701c42ec3$97c99f10$6401a8c0@Windows> <4092FF93.3000107@sbcglobal.net> <002201c42fe9$cdadee70$6401a8c0@Windows> Message-ID: <200405020837.21397.linux@codehelp.co.uk> On Sunday 02 May 2004 3:04, Jerry Windrel wrote: > > Thank God for places like this. This is why I flat out love Linux and > > GNU so much. You get a *community* that wants to help each other out. > > Just because it's the 'right thing to do' and no other reason. If only > > the rest of the world would catch on. Well, there's hope still. > > Amen to that... it reminds me of my college days. Quite the opposite of > the working world, at least where I've been working. I wish there was a > way to change that. There is. Advocate GNU/Linux for your workplace every 10 seconds until you're either fired or pacified. :-) Get a Tux tie, use pro-Linux banners on your internal email sigs, use Linux post-it notes, Linux mugs, Linux baseball cap/T-shirt if allowed, become a complete pain-in-the-**** until someone asks why. If your workplace doesn't have the kind of clout required to implement any IT change, join a forum or workplace committee that does. Read up on Linux, use Linux exclusively and prove to everyone that it works. You're the one person best suited to changing opinions in your workplace. There must be a better mailing list for this discussion! Try joining a local LUG and getting help from that section of the community. For the UK, start at http://www.lug.org.uk - or for international LUG's start here: http://www.linux.org/groups/index.html -- Neil Williams ============= http://www.codehelp.co.uk/ http://www.dclug.org.uk/ http://www.isbn.org.uk/ http://sourceforge.net/projects/isbnsearch/ http://www.biglumber.com/x/web?qs=0x8801094A28BCB3E3 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: signature Url : /pipermail/attachments/20040502/071934cf/attachment-0001.bin From avbidder at fortytwo.ch Mon May 3 09:20:36 2004 From: avbidder at fortytwo.ch (Adrian 'Dagurashibanipal' von Bidder) Date: Mon May 3 09:17:50 2004 Subject: OT: Revoking Old Keys... my problem In-Reply-To: <4092FF93.3000107@sbcglobal.net> References: <005701c42ec3$97c99f10$6401a8c0@Windows> <4092FF93.3000107@sbcglobal.net> Message-ID: <200405030920.42653@fortytwo.ch> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Saturday 01 May 2004 03.38, Bill Turner wrote: > So far as a 'safe' place to keep the reovation certificate, which I > have as yet not made and am going to do so as soon as this clears the > system, would a 'web mail' account (Lycos.com for instance) be > considered 'safe?' As there is no absolute safety or security, the answer to such questions is invariably 'it depends'. If your primary goal is not to have another bad key floating around, so you want you revocation cert to be available in all cases, then a webmail account may be a good solution. Just remember that you can't store the revocation certificate in an encrypted form, so anybody hacking your webmail account (or any sysadmin...) could revoke your key. In my case, I'd be most annoyed if my key got revoked by error, so I do not have the revocation certificate online anywhere. It's on printout and floppy *only*, and the primary secret key (which is necessary to generate the revocation cert) is on my home machine only, which is behind NAT, and switched off most of the time. All other places where I'm working get only a secret subkey ( for details), so even a compromised secret subkey won't give the attacker the power to revoke the key. Of course, in my case I trade the safety of nobody being able to revoke my key but myself against the possibility of losing all copies of revocation cert and primary secret key. Yes, a safe in a bank would be even more security in this direction, but that's where the overhead becomes too much when I look at what I use gnupg for at the moment. greetings - -- vbi - -- The content of this message may or may not reflect the opinion of me, my employer, my girlfriend, my cat or anybody else, regardless of the fact whether such an employer, girlfriend, cat, or anybody else exists. I (or my employer, girlfriend, cat or whoever) disclaim any legal obligations resulting from the above message. You, as the reader of this message, may or may not have the permission to redistribute this message as a whole or in parts, verbatim or in modified form, or to distribute any message at all. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) Comment: get my key from http://fortytwo.ch/gpg/92082481 iKcEARECAGcFAkCV8spgGmh0dHA6Ly9mb3J0eXR3by5jaC9sZWdhbC9ncGcvZW1h aWwuMjAwMjA4MjI/dmVyc2lvbj0xLjUmbWQ1c3VtPTVkZmY4NjhkMTE4NDMyNzYw NzFiMjVlYjcwMDZkYTNlAAoJECqqZti935l6xtEAoIHmYJcYDmm7vZAlQgGxPJkM 0CFKAJ9pQ0imv/LMWZ9fxxpj3Xt/P26wiw== =7eC+ -----END PGP SIGNATURE----- From sbutler at fchn.com Mon May 3 16:16:56 2004 From: sbutler at fchn.com (Steve Butler) Date: Wed May 5 15:25:12 2004 Subject: OT: Revoking Old Keys... my problem Message-ID: <9A86613AB85FF346BB1321840DB42B4B046D4421@jupiter.fchn.com> Bill, I'm not sure that I'd consider any place on the WEB as safe for a revocation cert. Perhaps a bank vault or a heavy fire safe at home. Committing the entire revocation cert to memory would be a little extreme! -----Original Message----- From: Bill Turner [mailto:turner_bill@sbcglobal.net] Sent: Friday, April 30, 2004 6:38 PM To: Jerry Windrel Jerry Windrel wrote: > The problem of having a key that you cannot revoke, and the partial > solution I outlined, reminds me somewhat of the situation in the Book So far as a 'safe' place to keep the reovation certificate, which I have as yet not made and am going to do so as soon as this clears the system, would a 'web mail' account (Lycos.com for instance) be considered 'safe?' If I had done that before I would not be having this problem CONFIDENTIALITY NOTICE: This e-mail message, including any attachments, is for the sole use of the intended recipient(s) and may contain confidential and privileged information. Any unauthorized review, use, disclosure or distribution is prohibited. If you are not the intended recipient, please contact the sender by reply e-mail and destroy all copies of the original message. From jharris at widomaker.com Mon May 3 21:09:43 2004 From: jharris at widomaker.com (Jason Harris) Date: Wed May 5 15:25:22 2004 Subject: new (2004-05-02) keyanalyze results (+sigcheck) Message-ID: <20040503190942.GK10980@pm1.ric-41.lft.widomaker.com> New keyanalyze results are available at: http://keyserver.kjsl.com/~jharris/ka/2004-05-02/ Signatures are now being checked using keyanalyze+sigcheck: http://dtype.org/~aaronl/ Earlier reports are also available, for comparison: http://keyserver.kjsl.com/~jharris/ka/ Even earlier monthly reports are at: http://dtype.org/keyanalyze/ SHA-1 hashes and sizes for all the "permanent" files: 832baddbdd924bb60a91eaff0124ce9c5db417ed 9627768 preprocess.keys ee1923d83dd964d7ac9f8803563890ee048b5203 6532401 othersets.txt 998608e272fa12011d6b66c473c5b2d87ee376a6 2463776 msd-sorted.txt b0f152cbac2bff77aeed70a933fec6d7ac3e7b71 1484 index.html 983a9f380c721fbc3ac90210fc965c2c552dd16c 2289 keyring_stats 1fac3b5d4186e7475fca785d956cddfed3939ad2 972696 msd-sorted.txt.bz2 2150188ac5248d02795b795b6436dff88a13deaa 26 other.txt 74dd67b67758a9ba95913d4eefff88b99c473254 1393957 othersets.txt.bz2 7311c0e4ccdd94fa821c74a577d56df4f5b34eff 3939568 preprocess.keys.bz2 29523380c8e551849599593cf035f8231cde1b12 9375 status.txt c424c6d5ec40d342a402cf814cb1e4435e441099 212062 top1000table.html 18b77536c462fa189cbb2e136dee35ee1c1c8155 30640 top1000table.html.gz 2c1b8136ab022114e36c0114df29dcbaddc530da 11038 top50table.html a933e09b108100afb313c46bb0acad763110493c 2254 D3/D39DA0E3 -- Jason Harris | NIC: JH329, PGP: This _is_ PGP-signed, isn't it? jharris@widomaker.com _|_ web: http://keyserver.kjsl.com/~jharris/ Got photons? (TM), (C) 2004 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 187 bytes Desc: not available Url : /pipermail/attachments/20040503/36295891/attachment.bin From turner_bill at sbcglobal.net Tue May 4 02:48:50 2004 From: turner_bill at sbcglobal.net (Bill Turner) Date: Wed May 5 15:25:34 2004 Subject: OT: Revoking Old Keys... my problem In-Reply-To: <9A86613AB85FF346BB1321840DB42B4B046D4421@jupiter.fchn.com> References: <9A86613AB85FF346BB1321840DB42B4B046D4421@jupiter.fchn.com> Message-ID: <4096E872.1060805@sbcglobal.net> Steve Butler wrote: > Bill, > > I'm not sure that I'd consider any place on the WEB as safe for a revocation > cert. Perhaps a bank vault or a heavy fire safe at home. Committing the > entire revocation cert to memory would be a little extreme! > > -----Original Message----- > From: Bill Turner [mailto:turner_bill@sbcglobal.net] > Sent: Friday, April 30, 2004 6:38 PM > To: Jerry Windrel > > Jerry Windrel wrote: > > >>The problem of having a key that you cannot revoke, and the partial >>solution I outlined, reminds me somewhat of the situation in the Book > > > > So far as a 'safe' place to keep the revocation certificate, which I have > as yet not made and am going to do so as soon as this clears the system, > would a 'web mail' account (Lycos.com for instance) be considered > 'safe?' If I had done that before I would not be having this problem > > CONFIDENTIALITY NOTICE: This e-mail message, including any attachments, is for the sole use of the intended recipient(s) and may contain confidential and privileged information. Any unauthorized review, use, disclosure or distribution is prohibited. If you are not the intended recipient, please contact the sender by reply e-mail and destroy all copies of the original message. > Hello Steve, I gathered as much from comments from others. I still have not made the revocation cert. Here's what I have done though. And why I have not yet made the revoke cert. 1. I was able to change the expire date. I set it for 10 years down the road as someone had suggested that and his reasoning seemed sound to me. 2. I have added a comment into my email sig concerning the 'bogus' key and the new key. 3. I have installed GnuPG Shell and could also get WinPTools if wanted but so far it seems that gpgshell has everything I really need it to do. 4. I have been spending a lot of time reading docs re: gpg, Mozilla and enigmail. A lot of time. That has raised a few questions for me. 5. I have not been actually using the gpg key to sign anything until I have the answers to a couple of questions. If it turns out that I am going to end up revoking this key as well - something I will do as a last resort only - I don't want to be putting more copies of the key out there then there already are. A few questions concerning signing, and revocation. 1. I saw a reference in the docs - or maybe in the 'edit-keys' portion of gpg - concerning 'non-revocable' signing of my key. This seems like a good thing to do. I haven't done that yet either. 2. Someone had suggested (a few actually) I change my 'gpg comment' to have the essentials (in the sig below) concerning the old key being 'bogus'. I haven't done that yet either. Although with gpgshell I know it does give an option to do that very thing. Firstly, since I have not yet made the 'irrevocable signing' nor the 'revocation cert' of my key, should I do the 'signing' first or does that really matter? Secondly, is it possible to change the comment in my gpg key without having to generate a new keypair? If so, should I do that before I generate the revocation cert, afterwards, or does it matter at all? I suppose I am just a bit confused on the 'proper order' for all these things. Also, since I made both keys 1024 bits, is that adequate, really? I am beginning to think perhaps I should have made the second key 2048 instead of 1024, especially if I am going with a 'expire' of 10 years down the road. If 1024 bits is actually an 'appropriate' size then I am fine. I just need a bit of guidance on the right order to do the 'irrevocable local signing' and the 'revocation cert' generation. One final question which I will post to the group under a fresh topic line. Have a good one. Bill -- "Whatever you do will be insignificant, but it is very important that you do it." Mahatma Gandhi. "All that is necessary for the triumph of evil is for good men to do nothing." Edmund Burke. "What have you done to make the world a better place today? Got 30 seconds? Feed somebody. " Bill Turner -- The following information is from a key which has been compromised. Please contact me directly via email to obtain an updated and current key. "Bill Turner " Type bits /keyID Date User ID pub 1024D/89F6CC2B 2002/10/18 Bill Turner Key fingerprint = 2AC6 D850 97A0 5D3A FB22 9237 24DA 6DCC 89F6 CC2B sig 89F6CC2B Bill Turner -- My current (and valid) GPG Public key info follows: "Bill Turner " Type bits /keyID Date User ID pub 1024D/7A85CF68 2004/04/28 Bill Turner (Tux Rox!) Key fingerprint = 763D 95D2 CB20 7763 5303 8097 A7D7 6B5D 7A85 CF68 sig 7A85CF68 Bill Turner (Tux Rox!) -- From turner_bill at sbcglobal.net Tue May 4 03:05:44 2004 From: turner_bill at sbcglobal.net (Bill Turner) Date: Wed May 5 15:25:37 2004 Subject: gpg utils W9x vs. Linux Message-ID: <4096EC68.2040809@sbcglobal.net> Hello all, Currently I have a P-300, 128MB, 6GB, and running W98SE and Vector Linux 3.2 in dual-boot. Right now I am still in the process of getting the Linux side all properly configured and for the moment am doing almost everything on the W9x side of things. I would like to change that. I have (w9x) gpg, gpgshell, and am using Mozilla (1.7b) with the enigmail plug in to handle signing, encryption and so forth of email. This is the first time I've really used Mozilla and I have to say I am very favorably impressed. Not least of all by the fact that it is 'multi-platform' capable. I just love that. Any program I use frequently, unless I have no other choice, is going to run under more than just Windows. 1. Is there another util other than gpgshell which will run on both W9x and Linux? GPL would be best. 2. If not, can someone recommend a good 'general gnupg' util, with similar functionality to gpgshell, for the Linux side of the box? Lastly, I intend to install Mozilla on the Linux side of the box in fairly short order. Does anyone know of a 'quick and mostly painless' way to 'import' the w9x settings, email, and so forth to the Linux side of the box? Thanks. Bill -- "Whatever you do will be insignificant, but it is very important that you do it." Mahatma Gandhi. "All that is necessary for the triumph of evil is for good men to do nothing." Edmund Burke. "What have you done to make the world a better place today? Got 30 seconds? Feed somebody. " Bill Turner -- The following information is from a key which has been compromised. Please contact me directly via email to obtain an updated and current key. "Bill Turner " Type bits /keyID Date User ID pub 1024D/89F6CC2B 2002/10/18 Bill Turner Key fingerprint = 2AC6 D850 97A0 5D3A FB22 9237 24DA 6DCC 89F6 CC2B sig 89F6CC2B Bill Turner -- My current (and valid) GPG Public key info follows: "Bill Turner " Type bits /keyID Date User ID pub 1024D/7A85CF68 2004/04/28 Bill Turner (Tux Rox!) Key fingerprint = 763D 95D2 CB20 7763 5303 8097 A7D7 6B5D 7A85 CF68 sig 7A85CF68 Bill Turner (Tux Rox!) -- From sbutler at fchn.com Tue May 4 16:56:24 2004 From: sbutler at fchn.com (Steve Butler) Date: Wed May 5 15:26:08 2004 Subject: OT: Revoking Old Keys... my problem Message-ID: <9A86613AB85FF346BB1321840DB42B4B046D443A@jupiter.fchn.com> I don't think the additional signatures on the key will affect the revocation cert. In fact, the revocation cert is just another signature that states "this guy is bad!" -- or something to that effect. As for key size, most of the clients we (First Choice Health Network) deal with have moved to either 2048 or 4096. But then, we are faced with HPAA regulations here in the US that mandate encryption for PHI (personal health information) being transmitted over the web. We moved our key from 1024 to 2048 a couple of years ago. -----Original Message----- From: Bill Turner [mailto:turner_bill@sbcglobal.net] Sent: Monday, May 03, 2004 5:49 PM To: Steve Butler Steve Butler wrote: > I'm not sure that I'd consider any place on the WEB as safe for a revocation > cert. Perhaps a bank vault or a heavy fire safe at home. Committing the > entire revocation cert to memory would be a little extreme! > > -----Original Message----- > From: Bill Turner [mailto:turner_bill@sbcglobal.net] > Sent: Friday, April 30, 2004 6:38 PM > To: Jerry Windrel > > as yet not made and am going to do so as soon as this clears the system, > would a 'web mail' account (Lycos.com for instance) be considered > 'safe?' If I had done that before I would not be having this problem Hello Steve, I gathered as much from comments from others. I still have not made the Firstly, since I have not yet made the 'irrevocable signing' nor the 'revocation cert' of my key, should I do the 'signing' first or does that really matter? Secondly, is it possible to change the comment in my gpg key without having to generate a new keypair? If so, should I do that before I generate the revocation cert, afterwards, or does it matter at all? I suppose I am just a bit confused on the 'proper order' for all these things. Also, since I made both keys 1024 bits, is that adequate, really? I am beginning to think perhaps I should have made the second key 2048 instead of 1024, especially if I am going with a 'expire' of 10 years down the road. If 1024 bits is actually an 'appropriate' size then I am fine. I just need a bit of guidance on the right order to do the 'irrevocable local signing' and the 'revocation cert' generation. CONFIDENTIALITY NOTICE: This e-mail message, including any attachments, is for the sole use of the intended recipient(s) and may contain confidential and privileged information. Any unauthorized review, use, disclosure or distribution is prohibited. If you are not the intended recipient, please contact the sender by reply e-mail and destroy all copies of the original message. From JMestack at mc.utmck.edu Tue May 4 22:31:51 2004 From: JMestack at mc.utmck.edu (Mestack, Jim B.) Date: Wed May 5 15:26:28 2004 Subject: newbee entropy question Message-ID: <8B799916C6062E4DBB1A6A9E3CD3EFB007422645@msexch3.mc.utmck.edu> I set up a separate user to encrypt data files using a different public key and I get the following error: gpg: fatal: can't connect to `/home/newuser/.gnupg/entropy': No such file or directory I've tried copying the entropy file over to the new users .gnupg directory and get the following error: cp: /home/olduser/.gnupg/entropy: Operation not supported on socket Is there only one instance of this file allowed on the server? Any help would be appreciated. Thanks, Jim From vedaal at hush.com Tue May 4 22:51:32 2004 From: vedaal at hush.com (vedaal@hush.com) Date: Wed May 5 15:26:31 2004 Subject: distinguishing gnupg and pgp messages encrypted to rsa v4 keys Message-ID: <200405042051.i44KpXWR036205@mailserver3.hushmail.com> if someone uses compression algo 1, and encrypts a message to an rsa v4 key, using a 256 bit algorithm, {and leaves out the version line ;-) } is it possible to determine that the message was encrypted using gnupg and not pgp 8? pgp 8 will also have the mdc protection. (it is trivial to tell the difference for a dh key, but is there a simple way for an rsa v4 key? i.e. any tell-tale sign in gpg list packets, or pgp dump?) tia, vedaal Concerned about your privacy? Follow this link to get FREE encrypted email: https://www.hushmail.com/?l=2 Free, ultra-private instant messaging with Hush Messenger https://www.hushmail.com/services.php?subloc=messenger&l=434 Promote security and make money with the Hushmail Affiliate Program: https://www.hushmail.com/about.php?subloc=affiliate&l=427 From Bryan_Hunter at archway.com Wed May 5 02:33:51 2004 From: Bryan_Hunter at archway.com (Hunter, Bryan) Date: Wed May 5 15:26:34 2004 Subject: unknown decryption error messages Message-ID: <2E40FE65F46EEC40984776ED29756EE44206EB@stargate1.tsdet.archway.com> Hi: In trying to move a PGP 6.0.2 key pair to GnuPG 1.2.1, I get a variety of errors with various attempts at decryption of a test file which was also encrypted with GnuPG. This is using GPG under Windows 98SE and is part of a package, but the errors are duplicable calling GPG from the command prompt. gpg: onepass_sig with unknown version 201 gpg: [don't know]: invalid packet (ctb=43) gpg: mpi too large (56839 bits) Any information on options or procedures that should be used when importing an old PGP key would be appreciated. Some detail follows. --list-secret-keys --verbose sec 1024D/E7F90291 2004-05-04 abc ssb 2048g/CF8E4F56 2004-05-04 --list-keys --verbose pub 1024D/E7F90291 2004-05-04 abc sig E7F90291 2004-05-04 abc sub 2048g/CF8E4F56 2004-05-04 sig E7F90291 2004-05-04 abc The encryption generates: gpg: using secondary key CF8E4F56 instead of primary key E7F90291 gpg: using secondary key CF8E4F56 instead of primary key E7F90291 gpg: abc: skipped: public key already present gpg: using secondary key CF8E4F56 instead of primary key E7F90291 gpg: No trust check due to --always-trust option gpg: abc: skipped: public key already present gpg: reading from `C:\xxx\SYSTESTD.TXT' gpg: writing to `C:\xxx\SYSTES~1.PGP' gpg: ELG-E/CAST5 encrypted for: "CF8E4F56 abc " Best Regards, Bryan Hunter From turner_bill at sbcglobal.net Wed May 5 10:58:07 2004 From: turner_bill at sbcglobal.net (Bill Turner) Date: Wed May 5 15:26:45 2004 Subject: OT: Revoking Old Keys... my problem In-Reply-To: <9A86613AB85FF346BB1321840DB42B4B046D443A@jupiter.fchn.com> References: <9A86613AB85FF346BB1321840DB42B4B046D443A@jupiter.fchn.com> Message-ID: <4098AC9F.7000404@sbcglobal.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Steve, Steve Butler wrote: | I don't think the additional signatures on the key will affect the | revocation cert. In fact, the revocation cert is just another signature | that states "this guy is bad!" -- or something to that effect. | | As for key size, most of the clients we (First Choice Health Network) deal | with have moved to either 2048 or 4096. But then, we are faced with HPAA | regulations here in the US that mandate encryption for PHI (personal health | information) being transmitted over the web. We moved our key from 1024 to | 2048 a couple of years ago. Turned out you were right about that. I did generate the 'revoke cert' and have it stored away (and printed out) in a safe place. Not on a computer at all. :) The 'irrevocable signing' I was thinking of turned out to be a case of me signing a key for someone else. I was just a bit confused is all. I decided to leave the key size at 1024 since it has an expiration date now, and a revoke cert safely stored away. Next time though I will go with at least 2048. If something happens before the key expires the same. I have attached my key for any that might want it. Bill - -- "Whatever you do will be insignificant, but it is very important that you do it." Mahatma Gandhi. "All that is necessary for the triumph of evil is for good men to do nothing." Edmund Burke. "What have you done to make the world a better place today? Got 30 seconds? Feed somebody. " Bill Turner ~ -- The following information is from a key which has been compromised. Please contact me directly via email to obtain an updated and current key. "Bill Turner " Type bits /keyID Date User ID pub 1024D/89F6CC2B 2002/10/18 Bill Turner Key fingerprint = 2AC6 D850 97A0 5D3A FB22 9237 24DA 6DCC 89F6 CC2B sig 89F6CC2B Bill Turner ~ -- My current (and valid) GPG Public key info follows: "Bill Turner " Type bits /keyID Date User ID pub 1024D/7A85CF68 2004/04/28 Bill Turner (Tux Rox!) Key fingerprint = 763D 95D2 CB20 7763 5303 8097 A7D7 6B5D 7A85 CF68 sig 7A85CF68 Bill Turner (Tux Rox!) ~ -- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (MingW32) iD8DBQFAmKybp9drXXqFz2gRApHXAKCMU9Pv4H/N9NyYVhuvniadypaalQCZAVVZ vcMuDpC7fd2xyjeX91hpWcU= =oGA8 -----END PGP SIGNATURE----- -------------- next part -------------- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.2.4 (MingW32) mQGiBECPm7YRBAChISjonsRuhgBJIx3JQ3H64Ej/cXV2RpV00nTlKe8e/N6vlu6z GUgPQm1SfgcZ61+92oppgRL55wanUcY39feg9YgZmjwEtngScz+rODfENlZT8nCu ZQifM/lVEq6Oyhhv9mUD4iX6FcsMjp9eEAyLw8vHX4vVOlE5kH2ztOqaRwCg9h2o nS2sYDH74lm3Vh3PDp8TOk8EAJfSFd3ck5FpdYxGVF+5oFsX4RrtSYc6DxVBA9eh w9igrQoWC62GZrvZSZ9yNGB0TYKu/vp9D6g8c5XUiw1aHsIFcRRbQtGoNBUY4JN4 0/2056HkAv7jG4oxXWlKBOqUcc/hhouF6W37bWDEeU3QysRbuisG9NDShkff356/ FO9GA/4v8uwd1hACh//I1x3KG+Y0meuEEdjGcEZNvlFdgF/D00Km/vvETrvyA12j dEcKFb/YBpzevjZxJoDav1Ac3bdrkEm0wahD+uiXsRLM+l9VpB/DDgLdBPO0z0X/ /je1KB6YFUf12+6d9B3gkf/MM+YJAYD8ApmhTo2kZxg4Dx7OErQyQmlsbCBUdXJu ZXIgKFR1eCBSb3ghKSA8dHVybmVyX2JpbGxAc2JjZ2xvYmFsLm5ldD6IXgQTEQIA HgUCQI+btgIbAwYLCQgHAwIDFQIDAxYCAQIeAQIXgAAKCRCn12tdeoXPaCrpAJ4o 32Epku53jURzlyW3UeEGyWDzHgCgvcy0Wy045onp4oCjME7eHlO0rrm5AQ0EQI+b yBAEAMoDoyWOPMxxQFLl7ng228NM6VZszjD9l9oPNYLqtUKit/sG066ynsmYN4Ez QmJPUh8Uqtwh54dsSYoc4P0QoVIeEsjzF/NDlWLqTiRkuYbXb6Ul18D98gAl1jxd Qb2Mrtkh7FfUTRDcu5iWV5nSEQykPikniFP8yieW+d0ZcZoLAAMGA/9IgfcvCxnW YJCJVroa9chXkpzeM5HBcaOVzeADYsrYiFIvseQsbBrz2MUr8OChIcUzLyffL2d7 THpiZSYu34VouAZhVMfc5Np6aEzYWsXYxey3cGKCA3qfa98hKeXXgL40OHy9oLOZ NFYu+pYiFzqfUY6BkobVBLd+xP7xysdES4hJBBgRAgAJBQJAj5vIAhsMAAoJEKfX a116hc9oKPoAoKCmf2HRcP2aA3rWA6IinW6dXgz5AJoCK91mSOfDLA8xcwNH89w1 es8KQpkBogQ9a32vEQQA+ezBmafwTtIpNXEDdicjm3IkwFb7MydTZys1hUTulhav +f51Wo1PfnU4CA2Imfg/BOkJCr2gIp8cI/Qgqc0lNMXGKocLDaGoUGo4wdrpo1HD G/y/E78qi0YLCP3YojY2BINQjcCdEPyPpR9gvRuHzQ17Rhsj5HAoQM0jizx/3UMA oP8tZKqrQnepXICXnGQNzbRZ+HutA/9yldx9bmSlzd44G38QRS/yk6wip/NB+jkU kio3mEFjMxifYsm0aZc+ugl3LWc92B94o4dR3oVH1tnqzS7bAh9E+SK9JJrDV9N4 8otTR0wnrvB0yp1JGNCZvCHp0Lj9DHySw9td28KaADehjVcXmQR8aArvYQT5PRDf vrdiWu6vpwP/aN3bM0/tDUFmtRSBEl43xzEdloXmmjM8Xi/Pt6ImtAkegpk/x+h3 kVePCqP1IJGrladbs6sHPpJ2r/lNwqUc8FvxagyOIZrj4xhjnifrDkbn9cQIUAwM Ug+QI53QWvJMS0frcmQTs3SiNsygYM2Aw8Ngc8jjQJOnrHeB1j4RSva0I0JyZW5k YW4gS2lkd2VsbCA8YnJlbmRhbkBnbHVtcC5uZXQ+iFgEEBECABgFAj1rfa8ICwMJ CAcCAQoCGQEFGwMAAAAACgkQ4lxlBKPKA3i/QQCfeq90eipHejX5dKKRl5I3sfr6 0UcAnAmhCAtBf/tcE7usBRr6h2S+F+dBuQINBD1rfa8QCAD2Qle3CH8IF3Kiutap QvMF6PlTETlPtvFuuUs4INoBp1ajFOmPQFXz0AfGy0OplK33TGSGSfgMg71l6RfU odNQ+PVZX9x2Uk89PY3bzpnhV5JZzf24rnRPxfx2vIPFRzBhznzJZv8V+bv9kV7H AarTW56NoKVyOtQa8L9GAFgr5fSI/VhOSdvNILSd5JEHNmszbDgNRR0PfIizHHxb LY7288kjwEPwpVsYjY67VYy4XTjTNP18F1dDox0YbN4zISy1Kv884bEpQBgRjXyE pwpy1obEAxnIByl6ypUM2Zafq9AKUJsCRtMIPWakXUGfnHy9iUsiGSa6q6Jew1Xp Mgs7AAICCAC0KIKI2jb3yCNzYIerVwp7lzorZRQocph2dAzSliTSKg27WpTu9ljQ LqGnYA1XtdcpQrgCB/D0TqFmkkZitJTe5d5g4uAgdUuq9foWLPZmFhI3xINcyo5E p3uKLS9PRG9M8pehlMPT3TeiaglEr5HaswOFFadqVDSKmkG4Qql6SbC+5UKlbcoJ T4wNyktpGPhpyEqkREqO/SvsstJI9y5qmeBdnFdLbvfFJJ0PIQ5Y4OevhpaIeJxu 8qt7u348kuQ5vVU6jeeRTTiwyZEeY8Xp0HM/gZwMq2z4Hu6rfbSEyeLHPguOlBoh E27050d4Eo/iru9/PMvnG82xBcP95J/piEwEGBECAAwFAj1rfa8FGwwAAAAACgkQ 4lxlBKPKA3gM9QCeOMtfPhlNvIixDuToe//5lE4UjOUAoKRziBXMrgnzR276R9sn 9DZpXjrw =jP2v -----END PGP PUBLIC KEY BLOCK----- From rainman at hod.aarg.net Wed May 5 15:30:45 2004 From: rainman at hod.aarg.net (Denis Green) Date: Wed May 5 15:27:58 2004 Subject: How do I choose different private keys to sign different public keys Message-ID: <200405051330.i45DUjfv028499@www.aarg.net> Hello List members : Thanks for the patient response to my earlier questions I might have missed answers to some questions from http://lists.gnupg.org/pipermail/gnupg-users/2004-April/022419.html ..or.. these questions may have been left un answered [.............] 2/ I have multiple private keys. Lets say I have key pairs a - used in office (in the Full name and office e mail id) b - used for nym and re-mailers (with my nym address) c - used in personal communications (with my short name and personal address) 3/ How do I choose different private_ keys to sign different public keys ? For e.g. my colleague's key with _my_private_(a), a re-mailer ops key with _my_private_(b) and my brother's key with _my_private__(c) and so on ? [.............] Request you to post replies to above Thanks in advance DG From dshaw at jabberwocky.com Wed May 5 16:20:44 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Wed May 5 16:18:06 2004 Subject: How do I choose different private keys to sign different public keys In-Reply-To: <200405051330.i45DUjfv028499@www.aarg.net> References: <200405051330.i45DUjfv028499@www.aarg.net> Message-ID: <20040505142044.GA13657@jabberwocky.com> On Wed, May 05, 2004 at 06:30:45AM -0700, Denis Green wrote: > How do I choose different private_ keys to sign different public > keys ? For e.g. my colleague's key with _my_private_(a), a re-mailer > ops key with _my_private_(b) and my brother's key with > _my_private__(c) and so on ? gpg -u --sign-key David From sn8421 at sbc.com Tue May 4 16:41:07 2004 From: sn8421 at sbc.com (NANDA, SAMBIT (SNETCOMM)) Date: Wed May 5 16:29:01 2004 Subject: Looking for help AIX 5.1 gnupg "gpg: can't lock memory: Operation not permitted. on AIX 5.1" Message-ID: > i configure the gnupg on AIX 5.1 like this > ./configure CC=xlC --enable-static-rnd=egd --disable-asm > when i am trying to run make i am getting problem > > > Making all in doc > make all-am > Target "all-am" is up to date. > Making all in checks > ./gpg_dearmor > ./plain-2 < ./plain-2o.asc > gpg: can't lock memory: Operation not permitted. > make: 1254-004 The error code from the last command is 2. > > > Stop. > make: 1254-004 The error code from the last command is 1. > > > Stop. > make: 1254-004 The error code from the last command is 2. > > > My user id is not activate, so I can not post the question, Please > help > > > > Thanks > > Sam > > Sambit Nanda(S.A) > > http://reportsrv.asi.sbc.com > > [203)-553-3424(O) > (203)-821-6186[p] > > > RESTRICTED - PROPRIETARY INFORMATION > The Information contained herein is for use only by authorized > employees of SBC Services, Inc., > and authorized Affiliates of SBC Services, Inc., > and is not for general distribution within or outside the > respective companies. > > > From himself at raphael-susewind.de Tue May 4 16:15:24 2004 From: himself at raphael-susewind.de (Raphael Susewind) Date: Wed May 5 16:29:04 2004 Subject: Static Linking Message-ID: <20040504141523.GA7018@high-hopes.home.rsn> Hi all, is it possible to do complete static linking for gnupg, and how? My maximum achievement was still dependent on libc6 and ld-linux. Can I avoid this? Thanks cu raphael From svwright+lists at amtp.liv.ac.uk Wed May 5 16:52:06 2004 From: svwright+lists at amtp.liv.ac.uk (Stewart V. Wright) Date: Wed May 5 16:49:12 2004 Subject: How do I choose different private keys to sign different public keys In-Reply-To: <200405051330.i45DUjfv028499@www.aarg.net> References: <200405051330.i45DUjfv028499@www.aarg.net> Message-ID: <20040505145206.GA14200@amtp.liv.ac.uk> G'day Denis, * Denis Green [040505 15:40]: > these questions may have been left un answered > > > [.............] > > 2/ > I have multiple private keys. Lets say I have key pairs > > a - used in office (in the Full name and office e mail id) > b - used for nym and re-mailers (with my nym address) > c - used in personal communications (with my short name > and personal address) Is this a question? > 3/ > How do I choose different private_ keys to sign > different public keys ? For e.g. my colleague's key with > _my_private_(a), a re-mailer ops key with _my_private_(b) > and my brother's key with _my_private__(c) and so on ? RTFM. It's really, _really_, _REALLY_ useful. -u, --local-user name Use name as the user ID to sign. This option is silently ignored for the list commands, so that it can be used in an options file. Also something else to read that I found useful was The GNU Privacy Handbook :- http://www.gnupg.org/gph/en/manual.html Cheers, S. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 274 bytes Desc: Digital signature Url : /pipermail/attachments/20040505/0a932073/attachment.bin From vedaal at hush.com Wed May 5 16:47:08 2004 From: vedaal at hush.com (vedaal@hush.com) Date: Wed May 5 16:50:23 2004 Subject: distinguishing gnupg and pgp messages encrypted to rsa v4 keys Message-ID: <200405051447.i45El92P087269@mailserver3.hushmail.com> ]if someone uses compression algo 1, ]and encrypts a message to an rsa v4 key, ]using a 256 bit algorithm, ]{and leaves out the version line ;-) } ]is it possible to determine that the message was encrypted using gnupg ]and not pgp 8? sorry, my mistake ;-(( i was working with rsav4 keys in ckt, and assumed that it would be the same as in pgp 8 ;-( it is trivial to tell the difference just from the ascii armor : ascii armored encrypted messages in pgp 8, begin with Q... in gnupg (and ckt) they begin with H... in gpg list packets, all ascii armored pgp encryptions (of text messages)have "literal data packet: mode t " while gnupg encryptions have 'mode b' when encrypting (a text message) to a rsa v3 key using idea, gnupg also uses 'mode t' i can't find any 'list packet' differences between gnupg and pgp encryptions of text to a v3 key using idea are there any? tia, vedaal Concerned about your privacy? Follow this link to get FREE encrypted email: https://www.hushmail.com/?l=2 Free, ultra-private instant messaging with Hush Messenger https://www.hushmail.com/services.php?subloc=messenger&l=434 Promote security and make money with the Hushmail Affiliate Program: https://www.hushmail.com/about.php?subloc=affiliate&l=427 From Bryan_Hunter at archway.com Wed May 5 17:16:53 2004 From: Bryan_Hunter at archway.com (Hunter, Bryan) Date: Wed May 5 17:14:39 2004 Subject: unknown decryption error messages Message-ID: <2E40FE65F46EEC40984776ED29756EE44206EC@stargate1.tsdet.archway.com> Hi: In trying to move a PGP 6.0.2 key pair to GnuPG 1.2.1, I get a variety of errors with various attempts at decryption of a test file which was also encrypted with GnuPG. This is using GPG under Windows 98SE and is part of a package, but the errors are duplicable calling GPG from the command prompt. gpg: onepass_sig with unknown version 201 gpg: [don't know]: invalid packet (ctb=43) gpg: mpi too large (56839 bits) Any information on options or procedures that should be used when importing an old PGP key would be appreciated. Some detail follows. --list-secret-keys --verbose sec 1024D/E7F90291 2004-05-04 abc ssb 2048g/CF8E4F56 2004-05-04 --list-keys --verbose pub 1024D/E7F90291 2004-05-04 abc sig E7F90291 2004-05-04 abc sub 2048g/CF8E4F56 2004-05-04 sig E7F90291 2004-05-04 abc The encryption generates: gpg: using secondary key CF8E4F56 instead of primary key E7F90291 gpg: using secondary key CF8E4F56 instead of primary key E7F90291 gpg: abc: skipped: public key already present gpg: using secondary key CF8E4F56 instead of primary key E7F90291 gpg: No trust check due to --always-trust option gpg: abc: skipped: public key already present gpg: reading from `C:\xxx\SYSTESTD.TXT' gpg: writing to `C:\xxx\SYSTES~1.PGP' gpg: ELG-E/CAST5 encrypted for: "CF8E4F56 abc " Best Regards, Bryan Hunter From linux at codehelp.co.uk Wed May 5 17:44:20 2004 From: linux at codehelp.co.uk (Neil Williams) Date: Wed May 5 17:43:49 2004 Subject: How do I choose different private keys to sign different public keys In-Reply-To: <200405051330.i45DUjfv028499@www.aarg.net> References: <200405051330.i45DUjfv028499@www.aarg.net> Message-ID: <200405051644.25015.linux@codehelp.co.uk> On Wednesday 05 May 2004 2:30, Denis Green wrote: > 2/ > I have multiple private keys. Lets say I have key pairs > > a - used in office (in the Full name and office e mail id) > b - used for nym and re-mailers (with my nym address) > c - used in personal communications (with my short name > and personal address) > > 3/ > How do I choose different private_ keys to sign > different public keys ? For e.g. my colleague's key with > _my_private_(a), a re-mailer ops key with _my_private_(b) > and my brother's key with _my_private__(c) and so on ? use the -u option to specify which keyid to 'use' It's in the man page. I'd use: gpg -u 0xA897FD02 -as somefile to sign a file with my secondary key The same applies when editing/signing keys. gpg -u 0xA897FD02 --edit-key somekey gpg -u 0xA897FD02 --sign-key keyid -- Neil Williams ============= http://www.codehelp.co.uk/ http://www.dclug.org.uk/ http://www.isbn.org.uk/ http://sourceforge.net/projects/isbnsearch/ http://www.biglumber.com/x/web?qs=0x8801094A28BCB3E3 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: signature Url : /pipermail/attachments/20040505/fac0cd2d/attachment.bin From wk at gnupg.org Wed May 5 19:20:17 2004 From: wk at gnupg.org (Werner Koch) Date: Wed May 5 19:05:27 2004 Subject: gpg utils W9x vs. Linux In-Reply-To: <4096EC68.2040809@sbcglobal.net> (Bill Turner's message of "Mon, 03 May 2004 20:05:44 -0500") References: <4096EC68.2040809@sbcglobal.net> Message-ID: <87pt9ix032.fsf@vigenere.g10code.de> On Mon, 03 May 2004 20:05:44 -0500, Bill Turner said: > 2. If not, can someone recommend a good 'general gnupg' util, with > similar functionality to gpgshell, for the Linux side of the box? Don't known gpgshell but all www.winpt.org is probably the best choice for a Windows based key management (and more) tool. Werner From wk at gnupg.org Wed May 5 19:22:08 2004 From: wk at gnupg.org (Werner Koch) Date: Wed May 5 19:05:35 2004 Subject: Looking for help AIX 5.1 gnupg "gpg: can't lock memory: Operation not permitted. on AIX 5.1" In-Reply-To: (SAMBIT NANDA's message of "Tue, 4 May 2004 10:41:07 -0400") References: Message-ID: <87llk6wzzz.fsf@vigenere.g10code.de> On Tue, 4 May 2004 10:41:07 -0400, NANDA, SAMBIT (SNETCOMM) said: >> ./gpg_dearmor > ./plain-2 < ./plain-2o.asc >> gpg: can't lock memory: Operation not permitted. Try the release candidate for 1.2.5: ftp://ftp.gnupg.org/gcrypt/alpha/gnupg-1.2.5rc1.tar.gz Werner From linux at codehelp.co.uk Wed May 5 19:46:27 2004 From: linux at codehelp.co.uk (Neil Williams) Date: Wed May 5 19:43:35 2004 Subject: gpg utils W9x vs. Linux In-Reply-To: <4096EC68.2040809@sbcglobal.net> References: <4096EC68.2040809@sbcglobal.net> Message-ID: <200405051846.30792.linux@codehelp.co.uk> On Tuesday 04 May 2004 2:05, Bill Turner wrote: > Currently I have a P-300, 128MB, 6GB, That doesn't leave you a lot of room - that's less than 3Gb each with swap? Time for a second hard drive? > and running W98SE and Vector Linux > 3.2 in dual-boot. Right now I am still in the process of getting the > Linux side all properly configured and for the moment am doing almost > everything on the W9x side of things. I would like to change that. > 1. Is there another util other than gpgshell which will run on both W9x > and Linux? GPL would be best. Mozilla and OpenOffice.org are fairly unique in running on multiple platforms, most other programs don't. Doesn't look like gpgshell does either. > 2. If not, can someone recommend a good 'general gnupg' util, with > similar functionality to gpgshell, for the Linux side of the box? So that's a GUI shell on top of GnuPG for Linux. That's OK, almost exactly the same functionality as gpgshell comes as standard in KDE 3.2 using KGpg. You need a fairly recent KDE though. KGpg is KDE only. KDE does not run on Windows 95/98/NT or OS/2 (yet). To run KDE, you need to have a UNIX system. There are other GUI frontends for Linux, see the gnupg documentation: http://www.gnupg.org/(en)/related_software/frontends.html#nix http://www.gnupg.org/(en)/related_software/frontends.html#gui > Lastly, I intend to install Mozilla on the Linux side of the box in > fairly short order. Does anyone know of a 'quick and mostly painless' > way to 'import' the w9x settings, email, and so forth to the Linux side > of the box? Linux will normally mount the windows partition for you and Mozilla will import it's own settings from the windows files. Make a note of where these are stored on your windows system before you boot Linux. The keys can be imported by GnuPG, using the appropriate --import and --import-ownertrust commands. Make sure you use --export-secret-keys when exporting or you'll lose the ability to sign, edit or decrypt. Then use --export-ownertrust and redirect it to a file. gpg --export-ownertrust > trustfile.gpg Make sure you then test your gpg installation, make sure you can encrypt and decrypt as well as sign and verify files, then delete the exported files - you don't want your exported secret key file hanging around! -- Neil Williams ============= http://www.codehelp.co.uk/ http://www.dclug.org.uk/ http://www.isbn.org.uk/ http://sourceforge.net/projects/isbnsearch/ http://www.biglumber.com/x/web?qs=0x8801094A28BCB3E3 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: signature Url : /pipermail/attachments/20040505/0249667f/attachment.bin From g-r-v at ukr.net Wed May 5 19:55:43 2004 From: g-r-v at ukr.net (Robert Golovniov) Date: Wed May 5 19:51:59 2004 Subject: Creating keydump on PKS server Message-ID: <200405051803.i45I31bS065515@gw.core> Hello, How can I create a keydump on my little test PKS keyserver? -- -=Robert & Beata Golovniov | Lviv, Ukraine=- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mailto:golovniov@interia.pl?subject=PGP%20Key&Body=Embedded%20key ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From jharris at widomaker.com Wed May 5 20:46:37 2004 From: jharris at widomaker.com (Jason Harris) Date: Wed May 5 20:44:05 2004 Subject: Creating keydump on PKS server In-Reply-To: <200405051803.i45I31bS065515@gw.core> References: <200405051803.i45I31bS065515@gw.core> Message-ID: <20040505184636.GM10980@pm1.ric-41.lft.widomaker.com> On Wed, May 05, 2004 at 08:55:43PM +0300, Robert Golovniov wrote: > How can I create a keydump on my little test PKS keyserver? %pksclient get x -ads > keydump Also, http://lists.alt.org/pipermail/pgp-keyserver-folk/ is the correct list for such keyserver questions. -- Jason Harris | NIC: JH329, PGP: This _is_ PGP-signed, isn't it? jharris@widomaker.com _|_ web: http://keyserver.kjsl.com/~jharris/ Got photons? (TM), (C) 2004 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 187 bytes Desc: not available Url : /pipermail/attachments/20040505/e7a20c3d/attachment.bin From linux at codehelp.co.uk Wed May 5 21:37:23 2004 From: linux at codehelp.co.uk (Neil Williams) Date: Wed May 5 21:35:18 2004 Subject: OT: Revoking Old Keys... my problem In-Reply-To: <4096E872.1060805@sbcglobal.net> References: <9A86613AB85FF346BB1321840DB42B4B046D4421@jupiter.fchn.com> <4096E872.1060805@sbcglobal.net> Message-ID: <200405052037.24703.linux@codehelp.co.uk> On Tuesday 04 May 2004 1:48, Bill Turner wrote: > I gathered as much from comments from others. I still have not made the > revocation cert. GnuPG documentation advice is that this comes first, immediately after generating the key. It isn't affected by anything you do to the public key after generation. > A few questions concerning signing, and revocation. > > 1. I saw a reference in the docs - or maybe in the 'edit-keys' portion > of gpg - concerning 'non-revocable' signing of my key. This seems like > a good thing to do. I haven't done that yet either. Not mandatory or AFAIK default. Your key is already self-signed in the normal way - it was done during generation. It will also be self-signed again each time you make changes to the key such as new UID's etc. IMO, non-revocable signatures are probably reserved for special uses of GnuPG/PGP where secondary security or precautions are used/required. > 2. Someone had suggested (a few actually) I change my 'gpg comment' to > have the essentials (in the sig below) concerning the old key being > 'bogus'. I haven't done that yet either. Although with gpgshell I know > it does give an option to do that very thing. Only by adding another UID - your comment is part of your user identity and cannot be changed - same as your email address. You can only add, not modify. > Firstly, since I have not yet made the 'irrevocable signing' nor the > 'revocation cert' of my key, should I do the 'signing' first or does > that really matter? Already done by default. Generate the revocation cert. NOW. > Secondly, is it possible to change the comment in my gpg key without > having to generate a new keypair? If so, should I do that before I > generate the revocation cert, afterwards, or does it matter at all? Only by editing the key and adding a second UID. > I suppose I am just a bit confused on the 'proper order' for all these > things. The documentation order is revocation cert first, everything else as and when you feel like it. > Also, since I made both keys 1024 bits, is that adequate, > really? I am beginning to think perhaps I should have made the second > key 2048 instead of 1024 The bigger the keysize the bigger the signature on emails etc. It's a personal choice. > , especially if I am going with a 'expire' of 10 > years down the road. If 1024 bits is actually an 'appropriate' size > then I am fine. Most keys out there are 1024. -- Neil Williams ============= http://www.codehelp.co.uk/ http://www.dclug.org.uk/ http://www.isbn.org.uk/ http://sourceforge.net/projects/isbnsearch/ http://www.biglumber.com/x/web?qs=0x8801094A28BCB3E3 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: signature Url : /pipermail/attachments/20040505/c891afbc/attachment.bin From malte.gell at gmx.de Wed May 5 21:48:20 2004 From: malte.gell at gmx.de (Malte Gell) Date: Wed May 5 21:46:43 2004 Subject: Static Linking In-Reply-To: <20040504141523.GA7018@high-hopes.home.rsn> References: <20040504141523.GA7018@high-hopes.home.rsn> Message-ID: <200405052149.08469.malte.gell@gmx.de> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Am Dienstag, 4. Mai 2004 16:15 schrieb Raphael Susewind: > is it possible to do complete static linking for gnupg, and how? My > maximum achievement was still dependent on libc6 and ld-linux. Can I > avoid this? export CFLAGS="-static" export CXXFLAGS="-static" then the usual steps to build gpg. Though, I guess setting CXXFLAGS is not needed with GnuPG...? See: [malte_gell@linux]/tmp/gpg-test/bin? ldd gpg not a dynamic executable Keep in mind, if there's a flaw in libc6 or elsewhere you have to build GnuPG again, because the flaw is now hardwired to your static gpg. To use GnuPG on a machine which doesn't have the things needed to build/ run GnuPG is the only reason I can imagine why to do this, or what is your reason? Under normal circumstances it shouldn't be done I think. Malte -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) iD8DBQFAmUURGzg12gD8wBYRAipvAJ0XioJe0SLOTtoT0J8yUyjYMCesFACggcKk siytO3f2U+bfiLZd75zAGl8= =hIoR -----END PGP SIGNATURE----- From Bryan_Hunter at archway.com Thu May 6 00:08:56 2004 From: Bryan_Hunter at archway.com (Hunter, Bryan) Date: Thu May 6 00:06:40 2004 Subject: unknown decryption error messages Message-ID: <2E40FE65F46EEC40984776ED29756EE44206F3@stargate1.tsdet.archway.com> Hi: Please excuse the previous double posting. The 2nd listing was actually sent about 14 hours before the first one arrived. Can some one describe the procedure for converting the imported key pair (abc) into the natively created key pair (wwxxyyzz). Presumably this involves some way of signing the secret key. --verbose --list-secret-keys C:/PROGRA~1/ROBO-FTP\secring.gpg -------------------------------- sec 1024D/E7F90291 2004-05-04 abc ssb 2048g/CF8E4F56 2004-05-04 sec 1024D/D9B508FE 2004-05-05 wwxxyyzz (wwxxyyzz) sig 3 D9B508FE 2004-05-05 wwxxyyzz (wwxxyyzz) ssb 2048g/1F4732CF 2004-05-05 sig D9B508FE 2004-05-05 wwxxyyzz (wwxxyyzz) The original problem is still some issue with decryption - possibly having to do with the sign bit on some size field. gpg: onepass_sig with unknown version 201 gpg: [don't know]: invalid packet (ctb=43) gpg: mpi too large (56839 bits) Best Regards, Bryan Hunter From lporter at hdsmith.com Thu May 6 00:09:50 2004 From: lporter at hdsmith.com (lporter@hdsmith.com) Date: Thu May 6 00:11:39 2004 Subject: Auto Reply to your message ... Message-ID: <408D2BEF00008E6D@HDSPRIME.hdsmith.com> ----- The following text is an automated response to your message ----- I am on vacation from Wednesday afternoon through Friday May 7th. I am returning Monday, May 8th. From atom-gpg at suspicious.org Thu May 6 03:28:40 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Thu May 6 03:26:03 2004 Subject: newbee entropy question In-Reply-To: <8B799916C6062E4DBB1A6A9E3CD3EFB007422645@msexch3.mc.utmck.edu> References: <8B799916C6062E4DBB1A6A9E3CD3EFB007422645@msexch3.mc.utmck.edu> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Tue, 4 May 2004, Mestack, Jim B. wrote: > I set up a separate user to encrypt data files using a different public key > and I get the following error: > > gpg: fatal: can't connect to `/home/newuser/.gnupg/entropy': No such file or > directory > > I've tried copying the entropy file over to the new users .gnupg directory > and get the following error: > > cp: /home/olduser/.gnupg/entropy: Operation not supported on socket > > Is there only one instance of this file allowed on the server? > > Any help would be appreciated. ===================================== i have no idea what you're trying to do. why is there an file in ~/.gnupg/ called "entropy"?? what are you typing on the command line? what are the uncommented lines in "~/.gnupg/gpg.conf" ??? ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 3EBE 2810 30AE 601D 54B2 4A90 9C28 0BBF 3D7D 41E3 ------------------------------------------------- "Facts change from time to time." -- Donald Rumsfeld -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCZlMwACgkQnCgLvz19QeMu2gCfS/TLzEcR61bJO1MFmucSWPeB 56kAnifJreMnI798qE1YDehCizhoWhj4 =4ngK -----END PGP SIGNATURE----- From atom-gpg at suspicious.org Thu May 6 03:42:28 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Thu May 6 03:39:37 2004 Subject: OT: Revoking Old Keys... my problem In-Reply-To: <200405052037.24703.linux@codehelp.co.uk> References: <9A86613AB85FF346BB1321840DB42B4B046D4421@jupiter.fchn.com> <4096E872.1060805@sbcglobal.net> <200405052037.24703.linux@codehelp.co.uk> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Wed, 5 May 2004, Neil Williams wrote: > On Tuesday 04 May 2004 1:48, Bill Turner wrote: > > 2. Someone had suggested (a few actually) I change my 'gpg comment' to > > have the essentials (in the sig below) concerning the old key being > > 'bogus'. I haven't done that yet either. Although with gpgshell I know > > it does give an option to do that very thing. > > Only by adding another UID - your comment is part of your user identity and > cannot be changed - same as your email address. You can only add, not modify. ========================== if the key has not yet been circulated, you can add a new UID and then delete the older one. if the key has been circulated, that would be a waste of time, since keyservers and keychains will never "forget" the UID that you want to get rid of, and will always add it to any copy of your key that they find. i think if i were in your shoes, i'd have a primary key that just has the "usual" name, comment and email. then, i'd add a second UID that includes a BRIEF explanation of the key that is superseded. > > Secondly, is it possible to change the comment in my gpg key without > > having to generate a new keypair? If so, should I do that before I > > generate the revocation cert, afterwards, or does it matter at all? > > Only by editing the key and adding a second UID. ========================== same as above. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 3EBE 2810 30AE 601D 54B2 4A90 9C28 0BBF 3D7D 41E3 ------------------------------------------------- "Until they become conscious they will never rebel, and until after they have rebelled they cannot become conscious." -- George Orwell -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCZmAcACgkQnCgLvz19QePF0ACfTKaU1zEwMLODcEECRP8jX4LN mfYAoIKG+ThMLZAn0m+5G5X79w3Hrd+O =Dv+4 -----END PGP SIGNATURE----- From greg at turnstep.com Thu May 6 13:14:00 2004 From: greg at turnstep.com (Greg Sabino Mullane) Date: Thu May 6 13:11:39 2004 Subject: OT: Revoking Old Keys... my problem In-Reply-To: <200405030920.42653@fortytwo.ch> Message-ID: <5c1a0a60f54d7ef32dd1c9ad179af9a2@biglumber.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > Just remember that you can't store the revocation certificate in > an encrypted form, so anybody hacking your webmail account > (or any sysadmin...) could revoke your key. Of course you can encrypt it. It's just a file like any other, so just "gpg -ca" and then you can store it anywhere you like, where you at least have the additional barrier of another password to learn before the revocation cert can be used. I'd personally rather leave a copy with a friend rather than an online web mail service, but either way please encrypt it first. You could even leave the password to open it with a second friend. - -- Greg Sabino Mullane greg@turnstep.com PGP Key: 0x14964AC8 200405060713 -----BEGIN PGP SIGNATURE----- iD8DBQFAmh49vJuQZxSWSsgRAtUsAJsHhqxX95068S2rLxpwCjl5UZ46HQCfTtaq 7F8F6/8kOLMwXo1Fetu7hT8= =4X1K -----END PGP SIGNATURE----- From sbutler at fchn.com Thu May 6 16:54:16 2004 From: sbutler at fchn.com (Steve Butler) Date: Thu May 6 17:21:13 2004 Subject: OT: Revoking Old Keys... my problem Message-ID: <9A86613AB85FF346BB1321840DB42B4B046D445D@jupiter.fchn.com> Sure you can encrypt it. Just what are you going to do when you lose the secret key and are unable to decrypt it (which is the reason you have a separate revocation certificate in the first place)? Just which foot are we shooting here? -----Original Message----- From: Greg Sabino Mullane [mailto:greg@turnstep.com] Sent: Thursday, May 06, 2004 4:14 AM To: gnupg-users@gnupg.org Subject: Re: OT: Revoking Old Keys... my problem -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > Just remember that you can't store the revocation certificate in > an encrypted form, so anybody hacking your webmail account > (or any sysadmin...) could revoke your key. Of course you can encrypt it. It's just a file like any other, so just "gpg -ca" and then you can store it anywhere you like, where CONFIDENTIALITY NOTICE: This e-mail message, including any attachments, is for the sole use of the intended recipient(s) and may contain confidential and privileged information. Any unauthorized review, use, disclosure or distribution is prohibited. If you are not the intended recipient, please contact the sender by reply e-mail and destroy all copies of the original message. From kyle at toehold.com Thu May 6 17:58:43 2004 From: kyle at toehold.com (Kyle Hasselbacher) Date: Thu May 6 17:56:07 2004 Subject: OT: Revoking Old Keys... my problem In-Reply-To: <9A86613AB85FF346BB1321840DB42B4B046D445D@jupiter.fchn.com> References: <9A86613AB85FF346BB1321840DB42B4B046D445D@jupiter.fchn.com> Message-ID: <20040506155843.GS583@longshot.toehold.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Thu, May 06, 2004 at 07:54:16AM -0700, Steve Butler wrote: >>> Just remember that you can't store the revocation certificate in >>> an encrypted form, so anybody hacking your webmail account >>> (or any sysadmin...) could revoke your key. >> >>From: Greg Sabino Mullane [mailto:greg@turnstep.com] >> >>Of course you can encrypt it. It's just a file like any other, so >>just "gpg -ca" and then you can store it anywhere you like, where > >Sure you can encrypt it. Just what are you going to do when you lose the >secret key and are unable to decrypt it (which is the reason you have a >separate revocation certificate in the first place)? Just which foot are we >shooting here? The '-c' in Greg's suggestion indicates symetric encryption. The certificate will be encrypted with a passphrase (perhaps the same one you use on the secret key, to make it easier to remember). As long as you remember the passphrase, you're set. Attackers who don't know the passphrase can't decrypt (and (ab)use) the certificate. - -- Kyle Hasselbacher kyle@toehold.com -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) iD8DBQFAmmCz10sofiqUxIQRAmawAKDHbVgLwFYtse5/4GpZaDQpjbnRBwCfTAcI zMQDL0cMu+ivhgL6ccXx1xs= =fewd -----END PGP SIGNATURE----- From atom-gpg at suspicious.org Fri May 7 07:30:37 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Fri May 7 07:28:35 2004 Subject: how to create a gpg key with more than one password Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 every now again, someone asks if they can have different pass-phrases for each part of a private key, and the answer is typically that it can be done... but how to do it is always left out. having never seen or found instructions for creating a private key with multiple pass-phrases, i decided to write a tutorial on how to do it. how to create a gpg key with more than one password http://atom.smasher.org/gpg/gpg-passwords.txt this is a first draft of this tutorial. i hope that it's useful to anyone interested in creating such keys. if anyone notices anything that needs to be corrected or explained differently, please let me know. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 3EBE 2810 30AE 601D 54B2 4A90 9C28 0BBF 3D7D 41E3 ------------------------------------------------- Where is Lee Harvey Oswald now that we really need him? -- Bumper Sticker -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCbHwEACgkQnCgLvz19QeNmawCgqHavKd1p9m8QrgQpWHzp9eKr 884AoJfThZP6aYG9f//kZdyYg2RExOjY =cM13 -----END PGP SIGNATURE----- From avbidder at fortytwo.ch Fri May 7 09:36:39 2004 From: avbidder at fortytwo.ch (Adrian 'Dagurashibanipal' von Bidder) Date: Fri May 7 09:33:51 2004 Subject: OT: Revoking Old Keys... my problem In-Reply-To: <5c1a0a60f54d7ef32dd1c9ad179af9a2@biglumber.com> References: <5c1a0a60f54d7ef32dd1c9ad179af9a2@biglumber.com> Message-ID: <200405070936.43124@fortytwo.ch> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Thursday 06 May 2004 13.14, Greg Sabino Mullane wrote: > > Just remember that you can't store the revocation certificate in > > an encrypted form, so anybody hacking your webmail account > > (or any sysadmin...) could revoke your key. > > Of course you can encrypt it. It's just a file like any other, so > just "gpg -ca" and then you can store it anywhere you like, where > you at least have the additional barrier of another password to > learn before the revocation cert can be used. Well, of course you can encrypt it. But how likely are you to remember how you encrypted it when you have to use an emergency revocation password? I should have said that I don't recommend to encrypt it - it should be accessible no matter what happens. cheers - -- vbi - -- Today is Boomtime, the 54th day of Discord in the YOLD 3170 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) Comment: get my key from http://fortytwo.ch/gpg/92082481 iKcEARECAGcFAkCbPItgGmh0dHA6Ly9mb3J0eXR3by5jaC9sZWdhbC9ncGcvZW1h aWwuMjAwMjA4MjI/dmVyc2lvbj0xLjUmbWQ1c3VtPTVkZmY4NjhkMTE4NDMyNzYw NzFiMjVlYjcwMDZkYTNlAAoJECqqZti935l6tIUAmwZE8k/I4B7XmyTUg53xO2Xh LQQSAJ4sAQnwOiH+R10wT4KO5z+EfbP/7A== =IWV7 -----END PGP SIGNATURE----- From Aaron.Rodden at acxiom.com Fri May 7 00:12:07 2004 From: Aaron.Rodden at acxiom.com (Rodden Aaron - arodde) Date: Fri May 7 09:41:58 2004 Subject: gpgme newbie question with read/write Message-ID: Is there a way to write a buffer at a time into the gpgme API, have it encrypt that buffer of data, and obtain the encrypted data when/if available from the API? (like a "pipe") The data I'm dealing with is too large to fit in memory all at once and it won't be a file (it is read from another program that writes a buffer chunk at a time and this program that will encrypt/decrypt will read the buffer chunk at a time using a special API call to get the buffer of data from the other program). Something like this for an encrypt: while ((n_read = getdata( buffer )) > 0) { write_data_to_gpgme (buffer); enc = get_encrypted_data_from_gpgme (); do_something_with_encrypted_data (enc); } In the code below (it does the file IO within instead of in the API which is required to interface with another IO program later on) I get an "Invalid Mode" in the while loop with the first gpgme_data_write. Any ideas? Is what I'm trying to achieve possible with using the gpgme API? Thanks in advance. Aaron // --- code begin -------------- #include #include #include #include #include #include #include int main (int argc, char **argv ) { GpgmeCtx ctx; GpgmeError err; GpgmeData data = NULL; GpgmeData out = NULL; GpgmeRecipients rset = NULL; FILE *fpin; FILE *fpout; int buffer_size = 10240; int n_read; char buffer_data[buffer_size]; char buffer_out[buffer_size]; size_t nread; fail_if_err ( gpgme_check_engine ()); fpin = fopen("datainfile.txt", "r"); fpout = fopen("outputfile.gpg", "w"); fail_if_err ( gpgme_new (&ctx)); gpgme_set_armor (ctx, 1); fail_if_err ( gpgme_recipients_new (&rset)); fail_if_err ( gpgme_recipients_add_name_with_validity (rset, "Mickey", GPGME_VALIDITY_FULL)); fail_if_err ( gpgme_data_new (&data)); fail_if_err ( gpgme_data_new (&out)); n_read = fread( buffer_data, 1, buffer_size, fpin); fail_if_err ( gpgme_data_write (data, buffer_data, strlen (buffer_data))); // if the gpgme_data_write wasn't above the gpgme_op_encrypt_start would fail with No Data. fail_if_err ( gpgme_op_encrypt_start (ctx, rset, data, out )); while ((n_read = fread( buffer_data, 1, buffer_size, fpin)) > 0) { fail_if_err ( gpgme_data_write (data, buffer_data, n_read)); do { err = gpgme_data_read ( out, buffer_out, 4096, &nread ); if (err != GPGME_EOF) fail_if_err (err); if (nread > 0) { fwrite ( buffer_out, nread, 1, fpout ); } } while (nread > 0); } fclose(fpout); fclose(fpin); gpgme_recipients_release (rset); gpgme_data_release (data); gpgme_data_release (out); gpgme_release (ctx); return 0; } // --- code end -------------- ********************************************************************** The information contained in this communication is confidential, is intended only for the use of the recipient named above, and may be legally privileged. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution, or copying of this communication is strictly prohibited. If you have received this communication in error, please re-send this communication to the sender and delete the original message or any copy of it from your computer system. Thank You. From jerry.windrel at verizon.net Fri May 7 15:49:57 2004 From: jerry.windrel at verizon.net (Jerry Windrel) Date: Fri May 7 16:04:18 2004 Subject: how to create a gpg key with more than one password References: Message-ID: <003801c4343a$2f5f2a90$6401a8c0@Windows> ----- Original Message ----- From: "Atom 'Smasher'" To: Sent: Friday, May 07, 2004 1:30 AM Subject: how to create a gpg key with more than one password > every now again, someone asks if they can have different pass-phrases for > each part of a private key, and the answer is typically that it can be > done... but how to do it is always left out. Is this the same as a "split key" or "shared secret"? From wk at gnupg.org Fri May 7 18:05:00 2004 From: wk at gnupg.org (Werner Koch) Date: Fri May 7 17:45:24 2004 Subject: unknown decryption error messages In-Reply-To: <2E40FE65F46EEC40984776ED29756EE44206F3@stargate1.tsdet.archway.com> (Bryan Hunter's message of "Wed, 5 May 2004 18:08:56 -0400") References: <2E40FE65F46EEC40984776ED29756EE44206F3@stargate1.tsdet.archway.com> Message-ID: <87isf8p6j7.fsf@vigenere.g10code.de> On Wed, 5 May 2004 18:08:56 -0400 , Hunter, Bryan said: > Can some one describe the procedure for converting the imported key pair > (abc) into the natively created key pair (wwxxyyzz). Presumably this > involves some way of signing the secret key. Sorry, I don't know what you want to achieve. You can't convert a key into another one - or do just want to change the associated user ID ("abc" to "wwxxyyzz (wwxxyyzz) ")? > The original problem is still some issue with decryption - possibly having > to do with the sign bit on some size field. > gpg: onepass_sig with unknown version 201 > gpg: [don't know]: invalid packet (ctb=43) I am pretty sure that this is corrupted data. Usually this happens if you don't use binary mode for FTP . Salam-Shalom, Werner From wk at gnupg.org Fri May 7 18:06:41 2004 From: wk at gnupg.org (Werner Koch) Date: Fri May 7 17:50:18 2004 Subject: newbee entropy question In-Reply-To: (atom-gpg@suspicious.org's message of "Wed, 5 May 2004 21:28:40 -0400 (EDT)") References: <8B799916C6062E4DBB1A6A9E3CD3EFB007422645@msexch3.mc.utmck.edu> Message-ID: <87ekpwp6ge.fsf@vigenere.g10code.de> On Wed, 5 May 2004 21:28:40 -0400 (EDT), Atom 'Smasher' said: > why is there an file in ~/.gnupg/ called "entropy"?? That is the standard name for the socket EGD is listening on. Shalom-Salam, Werner From wk at gnupg.org Fri May 7 18:15:27 2004 From: wk at gnupg.org (Werner Koch) Date: Fri May 7 18:00:35 2004 Subject: gpgme newbie question with read/write In-Reply-To: (Rodden Aaron's message of "Thu, 6 May 2004 17:12:07 -0500") References: Message-ID: <87ad0kp61s.fsf@vigenere.g10code.de> On Thu, 6 May 2004 17:12:07 -0500, Rodden Aaron said: > Is there a way to write a buffer at a time into the gpgme API, have it > encrypt that buffer of data, and obtain the encrypted data when/if available > from the API? (like a "pipe") The data I'm dealing with is too large to fit There are several way to achive this. See the manual for the functions gpgme_error_t gpgme_data_new_from_cbs (gpgme_data_t *dh, gpgme_data_cbs_t cbs, void *handle); gpgme_error_t gpgme_data_new_from_fd (gpgme_data_t *dh, int fd); gpgme_error_t gpgme_data_new_from_stream (gpgme_data_t *dh, FILE *stream); The last one would probably best fit for your example code. Note, that these function have not been as thoroughly tested as other parts of gpgme, so don't hesitate to ask if you have problems. Salam-Shalom, Werner From wk at gnupg.org Fri May 7 18:17:32 2004 From: wk at gnupg.org (Werner Koch) Date: Fri May 7 18:00:42 2004 Subject: how to create a gpg key with more than one password In-Reply-To: <003801c4343a$2f5f2a90$6401a8c0@Windows> (Jerry Windrel's message of "Fri, 7 May 2004 09:49:57 -0400") References: <003801c4343a$2f5f2a90$6401a8c0@Windows> Message-ID: <8765b8p5yb.fsf@vigenere.g10code.de> On Fri, 7 May 2004 09:49:57 -0400, Jerry Windrel said: > Is this the same as a "split key" or "shared secret"? He seems to talk about assigning different passphrases to the subkeys. gpg tries to avoid this because it can be very annoying for a user. Granted, there are domains where it makes sense. Shalom-Salam, Werner From Bryan_Hunter at archway.com Fri May 7 23:45:47 2004 From: Bryan_Hunter at archway.com (Hunter, Bryan) Date: Fri May 7 23:43:28 2004 Subject: unknown decryption error messages Message-ID: <2E40FE65F46EEC40984776ED29756EE4420701@stargate1.tsdet.archway.com> Hi Werner: Thank you for your response. You asked. >Sorry, I don't know what you want to achieve. After creating a native key, 4 lines show up in a secret key list. The 2 "sig" lines are not present for the imported key pair from PGP 6.0.2. What is the significance? Is there a way to sign the imported secret keys presuming that is what this means? I am not trying to modify any content just trying to get the full functionality when moving from PGP to GnuPG. >sec 1024D/E7F90291 2004-05-04 abc >ssb 2048g/CF8E4F56 2004-05-04 >sec 1024D/D9B508FE 2004-05-05 wwxxyyzz (wwxxyyzz) >sig 3 D9B508FE 2004-05-05 wwxxyyzz (wwxxyyzz) >ssb 2048g/1F4732CF 2004-05-05 >sig D9B508FE 2004-05-05 wwxxyyzz (wwxxyyzz) In regard to the errors. >I am pretty sure that this is corrupted data. Yes, the code that was supposed to force a binary transfer failed and the data was corrupted. This happens often enough that it would be really nice if there were a way to detect this corruption and put out an appropriately friendly message. It would be nice if there happened to be some high order bit that is regularly set which could then be checked and used to detect this corruption. Best Regards, Bryan Hunter From cwsiv_home1 at juno.com Sat May 1 00:38:06 2004 From: cwsiv_home1 at juno.com (carl w spitzer) Date: Sun May 9 21:12:09 2004 Subject: secrets lying around on the HD References: <6.0.3.0.2.20040413124005.0264d2d0@localhost> Message-ID: <20040509.121012.12807.7.cwsiv_home1@juno.com> The only thing to do with them would be to erase the swap and force windows to recreate it. As I remember there are several programs called clean and cleanup so I forget which has the ability to do that automagically for you in windows. Myself I would boot knoppix and use erase as root then reboot into windows. but thats the easy way. o _______________________________ o _____ | CWSIV_HOME1@JUNO.COM | .][__n_n_|DD[ ====_____ | M A R K L I N T R A I N S | > (________|__|_[_________]_|___________________________| _/oo OOOOO oo` ooo ooo 'o!o!o o!o!o` Per Tunedal Casual writes: ---==--- > >What about virtual memory (SWAP-files) in Windows? >Per Tunedal > > > >_______________________________________________ >Gnupg-users mailing list >Gnupg-users@gnupg.org >http://lists.gnupg.org/mailman/listinfo/gnupg-users > ________________________________________________________________ The best thing to hit the Internet in years - Juno SpeedBand! Surf the Web up to FIVE TIMES FASTER! Only $14.95/ month - visit www.juno.com to sign up today! From atom at suspicious.org Sun May 9 21:38:29 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Sun May 9 21:35:47 2004 Subject: OT - calculating length Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 it's been a long time since i had any math classes... can anyone help me figure out how to calculate octet lengths as specified in rfc2440:4.2.2.2. Two-Octet Lengths A two-octet Body Length header encodes a length of from 192 to 8383 octets. It is recognized because its first octet is in the range 192 to 223. The body length is equal to: bodyLen = ((1st_octet - 192) << 8) + (2nd_octet) + 192 so, if i have something that's a certain size, how do i calculate that as a two octet representation? how do i verify that it's correct? can someone explain that to me in a "dumbed down" way? thanks... ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 3EBE 2810 30AE 601D 54B2 4A90 9C28 0BBF 3D7D 41E3 ------------------------------------------------- "Aerial bombardment is never proportionate, measured or targeted. It evolves a logic of its own, an escalation of horror similar to that unleashed by the terrorist. Like all distant and indiscriminate violence, it breeds a violent response. It is the dumbest weapon of war." -- Simon Jenkins They Opted to Bomb - It Had Better Work -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCeiL0ACgkQnCgLvz19QePBmACeIaZl0f4ao4zXKq/oQUuOu/li ZsQAniKUx+XwQn1nZDo0jSbWI/5iYG4J =7slN -----END PGP SIGNATURE----- From jerry.windrel at verizon.net Sun May 9 22:39:15 2004 From: jerry.windrel at verizon.net (Jerry Windrel) Date: Sun May 9 22:34:41 2004 Subject: OT - calculating length References: Message-ID: <001501c43605$b1f6e2a0$6401a8c0@Windows> It seems like you'd do the following: Take the length and do an integer-divide by 256. (If your language doesn't have an integer-divide operator, do a floating-point divide and chop off the fractional part to get a whole number). Add 192. That's your first octet. Take the length and do an integer-remainder by 256. (If your language doesn't have an integer-remainder operator, multiply the result of the integer-divide above [before you added 192] by 256 and subtract that from the length.) Add 192. That's your second octet. ----- Original Message ----- From: "Atom 'Smasher'" To: Sent: Sunday, May 09, 2004 3:38 PM Subject: OT - calculating length > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > it's been a long time since i had any math classes... can anyone help me > figure out how to calculate octet lengths as specified in > rfc2440:4.2.2.2. Two-Octet Lengths > > A two-octet Body Length header encodes a length of from 192 to > 8383 octets. It is recognized because its first octet is in the > range 192 to 223. The body length is equal to: > > bodyLen = ((1st_octet - 192) << 8) + (2nd_octet) + 192 > > so, if i have something that's a certain size, how do i calculate that as > a two octet representation? how do i verify that it's correct? can someone > explain that to me in a "dumbed down" way? > > thanks... > > > ...atom > > _________________________________________ > PGP key - http://atom.smasher.org/pgp.txt > 3EBE 2810 30AE 601D 54B2 4A90 9C28 0BBF 3D7D 41E3 > ------------------------------------------------- > > "Aerial bombardment is never proportionate, measured or > targeted. It evolves a logic of its own, an escalation > of horror similar to that unleashed by the terrorist. > Like all distant and indiscriminate violence, it breeds > a violent response. It is the dumbest weapon of war." > -- Simon Jenkins > They Opted to Bomb - It Had Better Work > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.2.4 (FreeBSD) > Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures > > iEYEARECAAYFAkCeiL0ACgkQnCgLvz19QePBmACeIaZl0f4ao4zXKq/oQUuOu/li > ZsQAniKUx+XwQn1nZDo0jSbWI/5iYG4J > =7slN > -----END PGP SIGNATURE----- > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users@gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From atom at suspicious.org Mon May 10 10:47:48 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Mon May 10 10:44:59 2004 Subject: Subkey Binding Signature(0x18) Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 if a subkey binding signature gets lost or destroyed, how can it be recovered? (or made from scratch?) (let's assume that it's lost for both the public and private key.) are there things that can be done on the command line? or would one have to use a calculator and hex editor? can gpg be "tricked" into generating that packet? it seems to only generate it when new (sub)keys are created. i've been reading RFC 2440, and trying to figure out how to generate that packet manually... i'm not getting too far. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 3EBE 2810 30AE 601D 54B2 4A90 9C28 0BBF 3D7D 41E3 ------------------------------------------------- "We must learn to live together as brothers or perish together as fools." -- Martin Luther King, Jr. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCfQbkACgkQnCgLvz19QeN8TACfdMjxAx+i/EAgff65AP4UfYhs w+YAn1jy956pnvc6remszngAqVLPpp02 =k89h -----END PGP SIGNATURE----- From sascha at meta-x.de Mon May 10 11:16:49 2004 From: sascha at meta-x.de (=?utf-8?q?Sascha_L=C3=BCdecke?=) Date: Mon May 10 11:13:55 2004 Subject: [OT?]: Keyserver / Subkeys / replicating selfsigs Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi all! After some keysigning I was notified that my key on wwwkeys.pgp.net is unuseable. After taking a closer look there are strange effects. This is my key: pub 1024D/CC611EE6 2000-01-26 Sascha Luedecke (private) uid Moxon sub 2048g/85D3C1A7 2000-01-26 [expires: 2003-01-25] sub 2048g/BC8DCB23 2003-04-04 [expires: 2006-04-03] sub 1024D/5240B9BF 2003-04-04 [expires: 2006-04-03] 1. Problem: uploading to the keyserver ====================================== When I export my key to the hkp://wwwkeys.pgp.net keyserver: a) gnupg doesn't give me an error message gpg --verbose --send-key cc611ee6 The key is silently accepted but the new subkeys are _not_ listed on the keyserver. I tried this at least three times (giving it a night to update its databse) with no success (but other effects, see blow). Maybe GnuPG should give some error message (if hkp tells it about errors). b) parts of the key get rejected. When submitting through the webinterface, the result is: Key block in add request contained no new keys, userid's, or signatures. Your key block contained 5 format errors, which were treated as if the erroneous elements hadn't been part of your submission. The last error was on key 0x037aaac0: Key block corrupt: more than one signature on subkey Aha. gpg tells me that (gpg --export --armor cc611ee6 | gpg --verbose -) pub 1024D/CC611EE6 2000-01-26 Sascha Luedecke (private) [...] uid Moxon [...] sub 2048g/85D3C1A7 2000-01-26 [expires: 2003-01-25] sig CC611EE6 2003-10-06 [selfsig] sig CC611EE6 2000-01-26 [keybind] sub 2048g/BC8DCB23 2003-04-04 [expires: 2006-04-03] sig CC611EE6 2003-04-04 [keybind] sub 1024D/5240B9BF 2003-04-04 [expires: 2006-04-03] sig CC611EE6 2003-04-04 [keybind] Whats going wrong here? 2. Problem: replicating selfsigs ================================= I "gpg --recv-key" several times since I have been on a keysigning party this weekend. Each time I get some new signatures which is great (thanks if anyone of them is listening). But: each time I - --refresh-keys or --recv-key the list of selfsigs on my key grows, currently (other sigs removed): pub 1024D/CC611EE6 2000-01-26 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-10 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-10 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-10 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-10 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-10 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-10 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-10 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-10 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-10 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-10 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-08 Sascha Luedecke (private) sig 3 CC611EE6 2000-02-10 Sascha Luedecke (private) sig 3 CC611EE6 2003-10-06 Sascha Luedecke (private) sig 3 CC611EE6 2003-10-06 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-08 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-08 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-08 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-08 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-08 Sascha Luedecke (private) sig 3 CC611EE6 2004-05-08 Sascha Luedecke (private) Fine, I definitely trust myself and since I forget a lot of things I express this twice, 3x, ... DAILY *bg* so: a) what can I do to get rid of this selfsigs b) how can I stop the keyserver or gnupg from replicating this sigs? Regards, Sascha PS: If you want my key, get it from http://meta-x.de/openpgp.asc, _not_ from the keyserver!! - -- He who dies with the most toys is dead. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) iD8DBQFAn0iEwapeXFJAub8RAuRlAJ9VQztHkMd+D/xPFInE9CN8Q6Iu5ACePEla w2wK83csKz2SzqzqCj+DwaA= =rIe8 -----END PGP SIGNATURE----- From linux at codehelp.co.uk Mon May 10 12:44:06 2004 From: linux at codehelp.co.uk (Neil Williams) Date: Mon May 10 12:42:06 2004 Subject: [OT?]: Keyserver / Subkeys / replicating selfsigs In-Reply-To: References: Message-ID: <200405101144.13133.linux@codehelp.co.uk> On Monday 10 May 2004 10:16, Sascha L?decke wrote: > Hi all! > > After some keysigning I was notified that my key on wwwkeys.pgp.net Use a keyserver that supports subkeys like subkeys.pgp.net > pub 1024D/CC611EE6 2000-01-26 Sascha Luedecke (private) > Whats going wrong here? Wrong keyserver. > b) how can I stop the keyserver or gnupg from replicating this sigs? > > PS: If you want my key, get it from http://meta-x.de/openpgp.asc, > _not_ from the keyserver!! Some keyservers are OK. http://keyserver.kjsl.com:11371/pks/lookup?docmd=lookup&op=vindex&search=0xCC611EE6&fingerprint=on The long list of self-sigs is clearly visible but, personally, I've no idea why there are so many. -- Neil Williams ============= http://www.codehelp.co.uk/ http://www.dclug.org.uk/ http://www.isbn.org.uk/ http://sourceforge.net/projects/isbnsearch/ http://www.biglumber.com/x/web?qs=0x8801094A28BCB3E3 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: signature Url : /pipermail/attachments/20040510/44110560/attachment.bin From dshaw at jabberwocky.com Mon May 10 16:52:48 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Mon May 10 16:50:08 2004 Subject: [OT?]: Keyserver / Subkeys / replicating selfsigs In-Reply-To: References: Message-ID: <20040510145248.GA3875@jabberwocky.com> On Mon, May 10, 2004 at 11:16:49AM +0200, Sascha L?decke wrote: > > Hi all! > > After some keysigning I was notified that my key on wwwkeys.pgp.net > is unuseable. After taking a closer look there are strange > effects. This is my key: > > pub 1024D/CC611EE6 2000-01-26 Sascha Luedecke (private) > uid Moxon > sub 2048g/85D3C1A7 2000-01-26 [expires: 2003-01-25] > sub 2048g/BC8DCB23 2003-04-04 [expires: 2006-04-03] > sub 1024D/5240B9BF 2003-04-04 [expires: 2006-04-03] > > > 1. Problem: uploading to the keyserver > ====================================== > > When I export my key to the hkp://wwwkeys.pgp.net keyserver: > > a) gnupg doesn't give me an error message > > gpg --verbose --send-key cc611ee6 > > The key is silently accepted but the new subkeys are _not_ listed > on the keyserver. I tried this at least three times (giving it a > night to update its databse) with no success (but other effects, > see blow). > > Maybe GnuPG should give some error message (if hkp tells it about > errors). > > > b) parts of the key get rejected. When submitting through the > webinterface, the result is: > > Key block in add request contained no new > keys, userid's, or signatures. > Your key block contained 5 format errors, > which were treated as if the erroneous elements > hadn't been part of your submission. > The last error was on key 0x037aaac0: > Key block corrupt: more than one signature on subkey > > Aha. gpg tells me that (gpg --export --armor cc611ee6 | gpg --verbose -) > > pub 1024D/CC611EE6 2000-01-26 Sascha Luedecke (private) > [...] > uid Moxon > [...] > sub 2048g/85D3C1A7 2000-01-26 [expires: 2003-01-25] > sig CC611EE6 2003-10-06 [selfsig] > sig CC611EE6 2000-01-26 [keybind] > sub 2048g/BC8DCB23 2003-04-04 [expires: 2006-04-03] > sig CC611EE6 2003-04-04 [keybind] > sub 1024D/5240B9BF 2003-04-04 [expires: 2006-04-03] > sig CC611EE6 2003-04-04 [keybind] > > Whats going wrong here? The keyserver is broken. Most of them are. Very few are fixed. > 2. Problem: replicating selfsigs > ================================= > > I "gpg --recv-key" several times since I have been on a keysigning > party this weekend. Each time I get some new signatures which is > great (thanks if anyone of them is listening). But: each time I > --refresh-keys or --recv-key the list of selfsigs on my key grows, > currently (other sigs removed): (snip a long list of replicated selfsigs) Same reason as above. The keyserver is broken. > a) what can I do to get rid of this selfsigs > b) how can I stop the keyserver or gnupg from replicating this sigs? You can't win. Give up. I don't mean this sarcastically, and I say this as someone who has spent quite literally years fighting the keyserver battles. You can't win, and it's not worth trying any longer. Too many servers are broken in all sorts of ways, and the precious few servers that aren't hopelessly broken still exchange data with the broken ones - thus faithfully replicating the corrupted data even to non-broken servers. > PS: If you want my key, get it from http://meta-x.de/openpgp.asc, > _not_ from the keyserver!! As things stand today, this is one of the few workable solutions. Without a massive re-thinking of how keyservers are operated, the game is long since lost. GnuPG 1.4 will have a way to tag keys with your favorite web server, and --refresh-keys will fetch it from there. David From dlc at sevenroot.org Mon May 10 17:12:03 2004 From: dlc at sevenroot.org (darren chamberlain) Date: Mon May 10 17:09:49 2004 Subject: [OT?]: Keyserver / Subkeys / replicating selfsigs In-Reply-To: <20040510145248.GA3875@jabberwocky.com> References: <20040510145248.GA3875@jabberwocky.com> Message-ID: * David Shaw [2004/05/10 10:52]: > GnuPG 1.4 will have a way to tag keys with your favorite web server, > and --refresh-keys will fetch it from there. This is a very cool feature, BTW. (darren) -- Never doubt that a small group of thoughtful, committed citizens can change the world; indeed, it's the only thing that ever has. -- Margaret Mead -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : /pipermail/attachments/20040510/51a71633/attachment.bin From atom-gpg at suspicious.org Mon May 10 19:09:04 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Mon May 10 19:06:14 2004 Subject: Subkey Binding Signature(0x18) In-Reply-To: References: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 responding to self... perhaps the word "recover" in the context of crypto makes this sound impossible.... i should ask how a subkey binding signature can be _recalculated_. On Mon, 10 May 2004, Atom 'Smasher' wrote: > if a subkey binding signature gets lost or destroyed, how can it be > recovered? (or made from scratch?) (let's assume that it's lost for both > the public and private key.) > > are there things that can be done on the command line? or would one have > to use a calculator and hex editor? > > can gpg be "tricked" into generating that packet? it seems to only > generate it when new (sub)keys are created. > > i've been reading RFC 2440, and trying to figure out how to generate that > packet manually... i'm not getting too far. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 3EBE 2810 30AE 601D 54B2 4A90 9C28 0BBF 3D7D 41E3 ------------------------------------------------- "Any society which does not insist upon respect for all life must necessarily decay." -- Albert Einstein -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCftzUACgkQnCgLvz19QePfXgCcCgv5lwZjy6sCcM1sabbT0J2m mUIAn2vNQmj/54rNV9a/V1UsP1Gh5Vwl =cjrn -----END PGP SIGNATURE----- From sascha at meta-x.de Mon May 10 20:16:35 2004 From: sascha at meta-x.de (=?utf-8?q?Sascha_L=C3=BCdecke?=) Date: Mon May 10 20:13:48 2004 Subject: [OT?]: Keyserver / Subkeys / replicating selfsigs In-Reply-To: <20040510145248.GA3875@jabberwocky.com> (David Shaw's message of "Mon, 10 May 2004 10:52:48 -0400") References: <20040510145248.GA3875@jabberwocky.com> Message-ID: Hi David, hi list! David Shaw writes: >> After some keysigning I was notified that my key on wwwkeys.pgp.net >> is unuseable. After taking a closer look there are strange >> effects. This is my key: >> >> [...] >> >> b) parts of the key get rejected. When submitting through the >> webinterface, the result is: >> [...] >> >> Whats going wrong here? > > The keyserver is broken. Most of them are. Very few are fixed. Hm, bad luck for me this time then. There are some _new_ servers in the rise calling themselves SKS, but I am sorry to say that even those are not yet OK now. One of them lists a subkey of mine as revoked which is definitely isn't. So I'll avoid any of them in the future. >> 2. Problem: replicating selfsigs >> ================================= >> >> a) what can I do to get rid of this selfsigs >> b) how can I stop the keyserver or gnupg from replicating this sigs? > > You can't win. Give up. I do :) But I am left with a massive self-signed key. Any way to remove the extra ones? Regards, Sascha -- To love oneself is the beginning of a lifelong romance. -Oscar Wilde- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 188 bytes Desc: not available Url : /pipermail/attachments/20040510/99d99f6c/attachment.bin From dshaw at jabberwocky.com Mon May 10 21:00:37 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Mon May 10 20:57:54 2004 Subject: [OT?]: Keyserver / Subkeys / replicating selfsigs In-Reply-To: References: <20040510145248.GA3875@jabberwocky.com> Message-ID: <20040510190037.GA5348@jabberwocky.com> On Mon, May 10, 2004 at 08:16:35PM +0200, Sascha L?decke wrote: > > Hi David, hi list! > > David Shaw writes: > > >> After some keysigning I was notified that my key on wwwkeys.pgp.net > >> is unuseable. After taking a closer look there are strange > >> effects. This is my key: > >> > >> [...] > >> > >> b) parts of the key get rejected. When submitting through the > >> webinterface, the result is: > >> [...] > >> > >> Whats going wrong here? > > > > The keyserver is broken. Most of them are. Very few are fixed. > > Hm, bad luck for me this time then. There are some _new_ servers in > the rise calling themselves SKS, but I am sorry to say that even those > are not yet OK now. One of them lists a subkey of mine as revoked > which is definitely isn't. So I'll avoid any of them in the future. The SKS servers are the few that I referred to that are fixed. They work properly, don't mangle keys, etc. The problem with the SKS servers are not the SKS software itself, but that operationally they are tied into the same keyserver network as the broken servers. Corruption spreads, even though it's likely not from the SKS servers. One current limitation of all keyservers (SKS included) is that they do not have cryptographic support. It's possible to forge a revocation and send it to a keyserver and the keyserver will show the key or subkey as revoked. The key isn't really revoked, of course, and importing it into GnuPG or PGP will show that. > >> 2. Problem: replicating selfsigs > >> ================================= > >> > >> a) what can I do to get rid of this selfsigs > >> b) how can I stop the keyserver or gnupg from replicating this sigs? > > > > You can't win. Give up. > > I do :) But I am left with a massive self-signed key. Any way to > remove the extra ones? You can use gpg --edit-key and the "delsig" command to remove any signature you don't want. However, if you refresh the key from the server, the signatures will come back. David From sascha at meta-x.de Mon May 10 22:20:00 2004 From: sascha at meta-x.de (=?utf-8?q?Sascha_L=C3=BCdecke?=) Date: Mon May 10 22:17:18 2004 Subject: [OT?]: Keyserver / Subkeys / replicating selfsigs In-Reply-To: <20040510190037.GA5348@jabberwocky.com> (David Shaw's message of "Mon, 10 May 2004 15:00:37 -0400") References: <20040510145248.GA3875@jabberwocky.com> <20040510190037.GA5348@jabberwocky.com> Message-ID: Hi David, hi all! David Shaw writes: >> >> 2. Problem: replicating selfsigs >> >> ================================= >> >> >> >> a) what can I do to get rid of this selfsigs >> >> b) how can I stop the keyserver or gnupg from replicating this sigs? >> > >> > You can't win. Give up. >> >> I do :) But I am left with a massive self-signed key. Any way to >> remove the extra ones? > > You can use gpg --edit-key and the "delsig" command to remove any > signature you don't want. However, if you refresh the key from the > server, the signatures will come back. Yup, noticed that. So the fighting began ... Besides that: thanks to Werner and all the others who made a great product. Keep up the good work! Regards, Sascha -- Artificial intelligence is no match for natural stupidity. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 188 bytes Desc: not available Url : /pipermail/attachments/20040510/cf450e00/attachment.bin From Dave.Fragiacomo at pb.com Mon May 10 16:47:14 2004 From: Dave.Fragiacomo at pb.com (Dave.Fragiacomo@pb.com) Date: Tue May 11 08:48:53 2004 Subject: Using passphase-fd from within a batch procedure Message-ID: I would like to initiate gpg to decrypt a file (testfile1.gpg) from within a batch procedure that has been executed with the %1 variable being set to the passphase. "gpg --options FEDopt --output Compressed\testfile1.txt --decrypt testfile1.gpg" How would I get gpg to recognize the %1 variable as being the passphase rather than gpg interactively requesting the passphase to be entered? Thanks for your support. -------------- next part -------------- An HTML attachment was scrubbed... URL: /pipermail/attachments/20040510/1ae3061b/attachment-0001.html From cgi at bytesinteractive.com Tue May 11 00:43:51 2004 From: cgi at bytesinteractive.com (David Jourard) Date: Tue May 11 08:48:56 2004 Subject: Import Private and Public Key into PGP Message-ID: <4.2.0.58.20040510174125.00d35ec0@69.20.59.174> Hi, I see there is an option to export a gpg public key ie gpg --export but couldn't find for the private key. I want to be able to import the private key into my pgp program. How? Thanks David J. -------------- next part -------------- --- Outgoing mail is certified Virus Free. Checked by AVG anti-virus system (http://www.grisoft.com). Version: 6.0.662 / Virus Database: 425 - Release Date: 4/20/04 From thomas at northernsecurity.net Tue May 11 11:20:50 2004 From: thomas at northernsecurity.net (Thomas =?iso-8859-1?Q?Sj=F6gren?=) Date: Tue May 11 11:18:27 2004 Subject: Import Private and Public Key into PGP In-Reply-To: <4.2.0.58.20040510174125.00d35ec0@69.20.59.174> References: <4.2.0.58.20040510174125.00d35ec0@69.20.59.174> Message-ID: <20040511092050.GA5819@northernsecurity.net> On Mon, May 10, 2004 at 05:43:51PM -0500, David Jourard wrote: > Hi, > > I see there is an option to export a gpg public key ie gpg --export > but couldn't find for the private key. > > I want to be able to import the private key into my pgp program. > > How? --export-secret-keys [names] --export-secret-subkeys [names] /Thomas -- == thomas@northernsecurity.net | thomas@se.linux.org == Encrypted e-mails preferred | GPG KeyID: 114AA85C -- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 481 bytes Desc: Digital signature Url : /pipermail/attachments/20040511/a20b12dc/attachment.bin From gnupg at kubieziel.de Tue May 11 11:31:58 2004 From: gnupg at kubieziel.de (Jens Kubieziel) Date: Tue May 11 11:29:39 2004 Subject: Key expiration in PGP (CKT) Message-ID: <20040511093158.GP1299@kubieziel.de> Hi, my Key 0xEE0977E8 had an expiration date which I changed last year. Now I had a keysigning with a pgp 6.5.8-ckt user and he told me, that my key is expired. He fetched the key from different servers and "all keys" showed as expired. Do you know if this pgp version couldn't handle the changed expiration? Thanks -- Jens Kubieziel http://www.kubieziel.de Adding sound to movies would be like putting lipstick on the Venus de Milo. -- actress Mary Pickford, 1925 From atom-gpg at suspicious.org Tue May 11 11:37:27 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Tue May 11 11:34:40 2004 Subject: Subkey Binding Signature(0x18) In-Reply-To: References: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Mon, 10 May 2004, Atom 'Smasher' wrote: > if a subkey binding signature gets lost or destroyed, how can it be > recovered? (or made from scratch?) (let's assume that it's lost for both > the public and private key.) ============================= i figured out how to hack it together.... details coming soon.... ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 3EBE 2810 30AE 601D 54B2 4A90 9C28 0BBF 3D7D 41E3 ------------------------------------------------- "As a cryptography and computer security expert, I have never understood the current fuss about the open source software movement. In the cryptography world, we consider open source necessary for good security; we have for decades. Public security is always more secure than proprietary security. It's true for cryptographic algorithms, security protocols, and security source code. For us, open source isn't just a business model; it's smart engineering practice." -- Bruce Schneier, 15 Sep 1999 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCgntsACgkQnCgLvz19QeNEMgCgqjnDJQN12gC2cBAbf1VBUKW9 N3AAn2w9SSI2XjMWQPoqhi7pipKChKxF =qQOo -----END PGP SIGNATURE----- From avbidder at fortytwo.ch Tue May 11 13:13:31 2004 From: avbidder at fortytwo.ch (Adrian 'Dagurashibanipal' von Bidder) Date: Tue May 11 13:23:28 2004 Subject: Key expiration in PGP (CKT) In-Reply-To: <20040511093158.GP1299@kubieziel.de> References: <20040511093158.GP1299@kubieziel.de> Message-ID: <200405111313.31389@fortytwo.ch> On Tuesday 11 May 2004 11.31, Jens Kubieziel wrote: > my Key 0xEE0977E8 had an expiration date which I changed last year. > Now I had a keysigning with a pgp 6.5.8-ckt user and he told me, that > my key is expired. He fetched the key from different servers and "all > keys" showed as expired. Do you know if this pgp version couldn't > handle the changed expiration? AFAIK, you're right, older PGP versions don't handle chagned expiration dates correctly. You can, however, use gpg --edit and delete the older selfsigs, and send that modified key to the PGP user (he will need to delete your key, of course, and not update it from anywhere else, or the old selfsigs will be there again...) greetings & HTH -- vbi -- The content of this message may or may not reflect the opinion of me, my employer, my girlfriend, my cat or anybody else, regardless of the fact whether such an employer, girlfriend, cat, or anybody else exists. I (or my employer, girlfriend, cat or whoever) disclaim any legal obligations resulting from the above message. You, as the reader of this message, may or may not have the permission to redistribute this message as a whole or in parts, verbatim or in modified form, or to distribute any message at all. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 331 bytes Desc: signature Url : /pipermail/attachments/20040511/9ba69e56/attachment.bin From ekot at protek.ru Tue May 11 14:58:27 2004 From: ekot at protek.ru (Eugene Kotlyarov) Date: Tue May 11 15:02:09 2004 Subject: Using passphase-fd from within a batch procedure In-Reply-To: References: Message-ID: <40A0CDF3.9040505@protek.ru> Dave.Fragiacomo@pb.com wrote: > I would like to initiate gpg to decrypt a file (testfile1.gpg) from > within a batch procedure that has been executed with the %1 variable > being set to the passphase. > > "gpg --options FEDopt --output Compressed\testfile1.txt --decrypt > testfile1.gpg" > > How would I get gpg to recognize the %1 variable as being the > passphase rather than gpg interactively requesting the passphase to be > entered? > I think it would be something like "echo %1 | gpg --output Compressed\testfile1.txt --batch --passphrase-fd 0 --decrypt testfile1.gpg" From jharris at widomaker.com Tue May 11 22:18:00 2004 From: jharris at widomaker.com (Jason Harris) Date: Tue May 11 22:15:28 2004 Subject: port 80 keyserver access, again (was Re: [Sks-devel] SKS and Apache2 :-)) In-Reply-To: References: <40A0B512.7040009@the-hidden-realm.de> Message-ID: <20040511201800.GQ10980@pm1.ric-41.lft.widomaker.com> On Tue, May 11, 2004 at 01:21:48PM -0600, Chris Kuethe wrote: > On Tue, 11 May 2004, Jan Kesten wrote: > > I tried out Apache2 and it reverse proxy feature and found something > > interesting to make sks webqueries work with a restrictive firewall > > blocking access to port 11371: > I just use absolute paths, without the server name: >
> That way the browser can figure it out... i'm still running apache 1, > with this in my httpd.conf: > > > Options Indexes > ProxyPass / http://127.0.0.1:11371/ > ServerName pgp.cns.ualberta.ca > This can also be done with (a slightly modified version of) the PHP page floating around, but it does require a change to GPG to fully work. Add: sprintf( request, "Content-type: application/x-www-form-urlencoded\r\n"); iobuf_writestr( hd.fp_write, request ); just before: sprintf( request, "Content-Length: %u\r\n", (unsigned)iobuf_get_temp_length(temp) + 9 ); iobuf_writestr( hd.fp_write, request ); m_free( request ); in hkp.c, then use: ./gpg --keyserver hkp://keyserver.kjsl.com:80 -v --send to send me a key. --recv works _without_ modifying GPG, since the PHP doesn't need to access "keytext" from the form/request. On the Apache side, the trick is to add: SetHandler application/x-httpd-php to your .htaccess in /pks. -- Jason Harris | NIC: JH329, PGP: This _is_ PGP-signed, isn't it? jharris@widomaker.com _|_ web: http://keyserver.kjsl.com/~jharris/ Got photons? (TM), (C) 2004 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 187 bytes Desc: not available Url : /pipermail/attachments/20040511/fe3dd587/attachment.bin From dshaw at jabberwocky.com Tue May 11 22:28:52 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Tue May 11 22:26:22 2004 Subject: port 80 keyserver access, again (was Re: [Sks-devel] SKS and Apache2 :-)) In-Reply-To: <20040511201800.GQ10980@pm1.ric-41.lft.widomaker.com> References: <40A0B512.7040009@the-hidden-realm.de> <20040511201800.GQ10980@pm1.ric-41.lft.widomaker.com> Message-ID: <20040511202852.GB25351@jabberwocky.com> On Tue, May 11, 2004 at 04:18:00PM -0400, Jason Harris wrote: > This can also be done with (a slightly modified version of) the PHP page > floating around, but it does require a change to GPG to fully work. Add: > > sprintf( request, "Content-type: application/x-www-form-urlencoded\r\n"); > iobuf_writestr( hd.fp_write, request ); Or just iobuf_writestr(hd.fp_write, "Content-Type: application/x-www-form-urlencoded\r\n"); Note that GnuPG 1.2.5 (to be released soon) does this automatically. Can we find a few more lists to cc this to? Seriously, the people who just got cc'd have no idea what we're talking about. David From neil at codehelp.co.uk Tue May 11 13:52:27 2004 From: neil at codehelp.co.uk (Neil Williams) Date: Wed May 12 09:55:24 2004 Subject: Key expiration in PGP (CKT) In-Reply-To: <20040511093158.GP1299@kubieziel.de> References: <20040511093158.GP1299@kubieziel.de> Message-ID: <40A0BE7B.4020507@codehelp.co.uk> Jens Kubieziel wrote: > Hi, > > my Key 0xEE0977E8 had an expiration date which I changed last year. pub 1024D/EE0977E8 created: 2002-08-23 expires: never trust: -/- sub 2048g/49D77ABE created: 2002-08-23 expires: never (1). Jens Kubieziel (2) Jens Kubieziel (3) Jens Kubieziel > Now I > had a keysigning with a pgp 6.5.8-ckt user and he told me, that my key is > expired. He fetched the key from different servers and "all keys" showed > as expired. Ha! You can tell him he should use a working keyserver instead of all the broken ones out there! Tell him to use subkeys.pgp.net or keyserver.kjsl.com (where I got your key as shown above, valid and unexpired) > Do you know if this pgp version couldn't handle the changed > expiration? Get him to check with a working keyserver first, some versions of PGP might not be able to cope with keys where the expiry date of the key has been changed - but it's not your fault. You've got loads of signatures on that key, if he can't sign it, it's up to him to upgrade his PGP or keyserver options. > > Thanks -- Neil Williams ============= http://www.codehelp.co.uk/ http://www.dclug.org.uk/ http://www.isbn.org.uk/ http://sourceforge.net/projects/isbnsearch/ http://www.biglumber.com/x/web?qs=0x8801094A28BCB3E3 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 249 bytes Desc: OpenPGP digital signature Url : /pipermail/attachments/20040511/70b47964/signature-0001.bin From Dave.Fragiacomo at pb.com Tue May 11 19:16:48 2004 From: Dave.Fragiacomo at pb.com (Dave.Fragiacomo@pb.com) Date: Wed May 12 09:55:29 2004 Subject: Using passphase-fd from within a batch procedure In-Reply-To: <40A0CDF3.9040505@protek.ru> Message-ID: Skipped content of type multipart/alternative-------------- next part -------------- A non-text attachment was scrubbed... Name: graycol.gif Type: image/gif Size: 105 bytes Desc: not available Url : /pipermail/attachments/20040511/840ff217/graycol.gif -------------- next part -------------- A non-text attachment was scrubbed... Name: ecblank.gif Type: image/gif Size: 45 bytes Desc: not available Url : /pipermail/attachments/20040511/840ff217/ecblank.gif From Freedom_Lover at pobox.com Wed May 12 15:47:39 2004 From: Freedom_Lover at pobox.com (Todd) Date: Wed May 12 15:45:28 2004 Subject: Using passphase-fd from within a batch procedure In-Reply-To: References: <40A0CDF3.9040505@protek.ru> Message-ID: <20040512134738.GP1995@psilocybe.teonanacatl.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Dave.Fragiacomo@pb.com wrote: > I tried your suggestion but it didn't work. I received the > following output from the execution of the batch file.... > > gpg: public key decryption failed: bad passphrase > gpg: encrypted with ELG-E key, ID A5A2229C > gpg: decryption failed: secret key not available I recall reading here on this list that when you use echo into a pipe, you need to have the pipe directly after the %1, as windows will pass the space between the %1 and the pipe to gpg as part of the passphrase. This is just from memory though. I don't use windows, let alone the windows excuse for a shell. - -- Todd OpenPGP -> KeyID: 0xD654075A | URL: www.pobox.com/~tmz/pgp ====================================================================== Teach a man to make fire, and he will be warm for a day. Set a man on fire, and he will be warm for the rest of his life. -- John A. Hrastar -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) Comment: When crypto is outlawed bayl bhgynjf jvyy unir cevinpl. iD8DBQFAoir6uv+09NZUB1oRAnt/AKD811wvWbqbrE/nOEKIJSei1uFzJwCgzWB/ OJcyePRmK2zxzKP3DraARi8= =z9+4 -----END PGP SIGNATURE----- From gnupg at kubieziel.de Wed May 12 18:24:18 2004 From: gnupg at kubieziel.de (Jens Kubieziel) Date: Wed May 12 18:21:32 2004 Subject: Key expiration in PGP (CKT) In-Reply-To: <40A0BE7B.4020507@codehelp.co.uk> References: <20040511093158.GP1299@kubieziel.de> <40A0BE7B.4020507@codehelp.co.uk> Message-ID: <20040512162418.GA1667@kubieziel.de> * Neil Williams schrieb am 2004-05-11 12:52:27: > Jens Kubieziel wrote: > >had a keysigning with a pgp 6.5.8-ckt user and he told me, that my key is > >expired. He fetched the key from different servers and "all keys" showed > >as expired. > > Ha! You can tell him he should use a working keyserver instead of all > the broken ones out there! I told him and he said he did. Maybe it's the same with many users ("I never touched that ...") > Tell him to use subkeys.pgp.net or keyserver.kjsl.com (where I got your > key as shown above, valid and unexpired) I suggested kjsl and random.sks.keyserver.pengiun.de. > >Do you know if this pgp version couldn't handle the changed > >expiration? > > Get him to check with a working keyserver first, some versions of PGP > might not be able to cope with keys where the expiry date of the key has > been changed - but it's not your fault. You've got loads of signatures > on that key, if he can't sign it, it's up to him to upgrade his PGP or > keyserver options. ACK Thanks -- Jens Kubieziel http://www.kubieziel.de FdI#273: MIME Elektronische Fraktur. Ralph Babel (rbabel@babylon.pfm-mainz.de) From ekot at protek.ru Thu May 13 07:22:30 2004 From: ekot at protek.ru (Eugene Kotlyarov) Date: Thu May 13 07:20:04 2004 Subject: Using passphase-fd from within a batch procedure In-Reply-To: <20040512134738.GP1995@psilocybe.teonanacatl.org> References: <40A0CDF3.9040505@protek.ru> <20040512134738.GP1995@psilocybe.teonanacatl.org> Message-ID: <40A30616.3080205@protek.ru> Todd wrote: > > I recall reading here on this list that when you use echo into a pipe, > you need to have the pipe directly after the %1, as windows will pass > the space between the %1 and the pipe to gpg as part of the > passphrase. Yes this is really so, I didn't check my example before sending. It should be: 'echo %1| gpg ...' without space after %1 From atom-gpg at suspicious.org Thu May 13 08:13:00 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Thu May 13 08:10:25 2004 Subject: key revocation Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 according to my reading of rfc 2440, a key revocation is only valid if either: a) it was generated by the PRIMARY key, or b) it was generated by a key DESIGNATED by the PRIMARY key q1 - is that correct? q2 - are there any (broken?) applications that will accept a revocation key generated by a subkey as valid? ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "Simply stated, there is no doubt that Saddam Hussein now has weapons of mass destruction." -- Dick Cheney, 26 August 2002 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCjEfIACgkQnCgLvz19QeMzRgCeIbNaI59tMtNSbwN8DTBBf4Fq rMEAn3XD/st9mZPm6Jm7HeLpUN42Vqxh =MYgZ -----END PGP SIGNATURE----- From wk at gnupg.org Thu May 13 10:19:48 2004 From: wk at gnupg.org (Werner Koch) Date: Thu May 13 10:17:18 2004 Subject: key revocation In-Reply-To: (atom-gpg@suspicious.org's message of "Thu, 13 May 2004 02:13:00 -0400 (EDT)") References: Message-ID: <87sme4agd7.fsf@vigenere.g10code.de> On Thu, 13 May 2004 02:13:00 -0400 (EDT), Atom 'Smasher' said: > a) it was generated by the PRIMARY key, or > b) it was generated by a key DESIGNATED by the PRIMARY key > q1 - is that correct? Yes. > q2 - are there any (broken?) applications that will accept a revocation > key generated by a subkey as valid? I don't know. Did you find such a bug in gpg? Werner From BSimms at talx.com Wed May 12 14:28:22 2004 From: BSimms at talx.com (Bruce Simms) Date: Thu May 13 10:23:38 2004 Subject: RSA and GPG Message-ID: <04AAD827ECCDD142B743BAD9E7172BE80412E19E@EXCSTL.talx.com> We are looking at not using E Business Sever and using gpg. I have export my private keys from pgp and imported them to gpg and all testing was looking good but I have one old key that is a RSA key that I still get data encrypted with this key. I cannot get these to decrypt and get the following errors. Any thoughts?? [root@localhost pgp]# gpg --decrypt DP003396.pgp gpg: protection algorithm 1 is not supported gpg: encrypted with 1024-bit RSA key, ID 9E51A9E3, created 1998-10-20 "rsa " gpg: public key decryption failed: unknown cipher algorithm gpg: decryption failed: secret key not available [root@localhost pgp]# Bruce Simms Product Development TALX UC eXpressSM 10101 Woodfield Lane St. Louis, MO 63132 (314) 997-2100 ext. 2238 FAX (314) 983-3238 bsimms@talx.com -------------- next part -------------- An HTML attachment was scrubbed... URL: /pipermail/attachments/20040512/dee0af90/attachment-0001.html From Dave.Fragiacomo at pb.com Wed May 12 15:42:53 2004 From: Dave.Fragiacomo at pb.com (Dave.Fragiacomo@pb.com) Date: Thu May 13 10:23:46 2004 Subject: Using passphase-fd from within a batch procedure In-Reply-To: <40A0CDF3.9040505@protek.ru> Message-ID: Not sure if you received this or not since the mailing list doesn't reflect the text I replyed with..... I tried your suggestion but it didn't work. I received the following output from the execution of the batch file.... gpg: public key decryption failed: bad passphrase gpg: encrypted with ELG-E key, ID A5A2229C gpg: decryption failed: secret key not available When I decrypt the file in an interactive mode with the same passphase I passed to the batch file, it works fine. There seems to be a method by using the "--passphrase-fd 1" command whereby it would read the passphrase from a file, but I can't seem to get that to work either. Can someone provide the correct syntax to use and what text should be in the contents of the file containing the passphase? -------------- next part -------------- An HTML attachment was scrubbed... URL: /pipermail/attachments/20040512/56493c2a/attachment.html From Dave.Fragiacomo at pb.com Wed May 12 19:48:37 2004 From: Dave.Fragiacomo at pb.com (Dave.Fragiacomo@pb.com) Date: Thu May 13 10:23:51 2004 Subject: Using passphase-fd from within a batch procedure In-Reply-To: <40A0CDF3.9040505@protek.ru> Message-ID: Taking the space out between the %1 and the pipe, did the trick. Thanks for all those who helped out. -------------- next part -------------- An HTML attachment was scrubbed... URL: /pipermail/attachments/20040512/93bea4a6/attachment.html From rabbi at abditum.com Thu May 13 10:45:46 2004 From: rabbi at abditum.com (Len Sassaman) Date: Thu May 13 10:48:18 2004 Subject: key revocation In-Reply-To: References: Message-ID: On Thu, 13 May 2004, Atom 'Smasher' wrote: > according to my reading of rfc 2440, a key revocation is only valid if > either: > a) it was generated by the PRIMARY key, or > b) it was generated by a key DESIGNATED by the PRIMARY key > > q1 - is that correct? > > q2 - are there any (broken?) applications that will accept a revocation > key generated by a subkey as valid? PGP versions 5.x through 6.5.7 will accept a revocation generated by *any* key as valid. From ekot at protek.ru Thu May 13 11:13:47 2004 From: ekot at protek.ru (Eugene Kotlyarov) Date: Thu May 13 11:11:53 2004 Subject: retrieving keys over a proxy Message-ID: <40A33C4B.2090403@protek.ru> Hello Is it possible to specify http proxy username and password for getting keys over a proxy? I've tried to set http_proxy environment variable to http://ekot:password@proxy:3128/ But it gives me following error: gpg: ekot: host not found: ec=11001 gpg: can't get key from keyserver: No such file or directory gpg: Total number processed: 0 From ralph at strg-alt-entf.org Thu May 13 11:36:26 2004 From: ralph at strg-alt-entf.org (Ralph Angenendt) Date: Thu May 13 11:34:04 2004 Subject: retrieving keys over a proxy In-Reply-To: <40A33C4B.2090403@protek.ru> References: <40A33C4B.2090403@protek.ru> Message-ID: <20040513093626.GE23546@br-online.de> Eugene Kotlyarov wrote: > Is it possible to specify http proxy username and password for getting > keys over a proxy? > > I've tried to set http_proxy environment variable to > http://ekot:password@proxy:3128/ | # The environment variable http_proxy is only used when the | # this option is set. | | honor-http-proxy At least my ~/.gnupg/gpg.conf tells me to do so :) Ralph -- Ralph Angenendt......ra@br-online.de | .."Text processing has made it possible Bayerischer Rundfunk...HA-Multimedia | ....to right-justify any idea, even one Rundfunkplatz 1........80300 M?nchen | .which cannot be justified on any other Tl:089.5900.16023..Fx:089.5900.16240 | ..........grounds." -- J. Finnegan, USC -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : /pipermail/attachments/20040513/d823b509/attachment.bin From ekot at protek.ru Thu May 13 12:23:53 2004 From: ekot at protek.ru (Eugene Kotlyarov) Date: Thu May 13 12:22:58 2004 Subject: retrieving keys over a proxy In-Reply-To: <20040513093626.GE23546@br-online.de> References: <40A33C4B.2090403@protek.ru> <20040513093626.GE23546@br-online.de> Message-ID: <40A34CB9.2090003@protek.ru> Ralph Angenendt wrote: >>Is it possible to specify http proxy username and password for getting >>keys over a proxy? >> >>I've tried to set http_proxy environment variable to >>http://ekot:password@proxy:3128/ > > > | # The environment variable http_proxy is only used when the > | # this option is set. > | > | honor-http-proxy > > At least my ~/.gnupg/gpg.conf tells me to do so :) > I've set it, but as I've said it gives me error, gpg assumes that username part of http_proxy is proxy address. From avbidder at fortytwo.ch Thu May 13 12:31:23 2004 From: avbidder at fortytwo.ch (Adrian 'Dagurashibanipal' von Bidder) Date: Thu May 13 12:28:31 2004 Subject: RSA and GPG In-Reply-To: <04AAD827ECCDD142B743BAD9E7172BE80412E19E@EXCSTL.talx.com> References: <04AAD827ECCDD142B743BAD9E7172BE80412E19E@EXCSTL.talx.com> Message-ID: <200405131231.27795@fortytwo.ch> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Wednesday 12 May 2004 14.28, Bruce Simms wrote: > [root@localhost pgp]# gpg --decrypt DP003396.pgp > gpg: protection algorithm 1 is not supported ... > gpg: decryption failed: secret key not available Not sure if this works: in PGP, set an empty password on this secret key (so the secret key is not protected at all.) Then, export the secret key from PGP, import in gnupg, and set a password on the secret key again. greetings - -- vbi - -- Could this mail be a fake? (Answer: No! - http://fortytwo.ch/gpg/intro) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) Comment: get my key from http://fortytwo.ch/gpg/92082481 iKcEARECAGcFAkCjTn9gGmh0dHA6Ly9mb3J0eXR3by5jaC9sZWdhbC9ncGcvZW1h aWwuMjAwMjA4MjI/dmVyc2lvbj0xLjUmbWQ1c3VtPTVkZmY4NjhkMTE4NDMyNzYw NzFiMjVlYjcwMDZkYTNlAAoJECqqZti935l6efAAn2bHzoteCISd+y8k2u7lML2B NPCaAKCqMaKF8ywmEsu8W9d99Fc/18g+6A== =IcJc -----END PGP SIGNATURE----- From shavital at mac.com Thu May 13 13:03:36 2004 From: shavital at mac.com (Charly Avital) Date: Thu May 13 13:00:55 2004 Subject: RSA and GPG In-Reply-To: <04AAD827ECCDD142B743BAD9E7172BE80412E19E@EXCSTL.talx.com> References: <04AAD827ECCDD142B743BAD9E7172BE80412E19E@EXCSTL.talx.com> Message-ID: >At 7:28 AM -0500 5/12/04, Bruce Simms wrote: >We are looking at not using E Business Sever and using gpg. I have export >my private keys from pgp and imported them to gpg and all testing was >looking good but I have one old key that is a RSA key that I still get >data encrypted with this key. I cannot get these to decrypt and get the >following errors. Any thoughts?? > >[root@localhost pgp]# gpg --decrypt DP003396.pgp >gpg: protection algorithm 1 is not supported >gpg: encrypted with 1024-bit RSA key, ID 9E51A9E3, created 1998-10-20 > "rsa " >gpg: public key decryption failed: unknown cipher algorithm >gpg: decryption failed: secret key not available >[root@localhost pgp]# I have a few of those old RSA keys. I believe you'll have to include IDEA in ciphers. Charly -------------- next part -------------- An HTML attachment was scrubbed... URL: /pipermail/attachments/20040513/f0f4cdf5/attachment.html From dshaw at jabberwocky.com Thu May 13 13:49:08 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Thu May 13 13:46:20 2004 Subject: RSA and GPG In-Reply-To: <04AAD827ECCDD142B743BAD9E7172BE80412E19E@EXCSTL.talx.com> References: <04AAD827ECCDD142B743BAD9E7172BE80412E19E@EXCSTL.talx.com> Message-ID: <20040513114908.GA4257@jabberwocky.com> On Wed, May 12, 2004 at 07:28:22AM -0500, Bruce Simms wrote: > We are looking at not using E Business Sever and using gpg. I have > export my private keys from pgp and imported them to gpg and all testing > was looking good but I have one old key that is a RSA key that I still > get data encrypted with this key. I cannot get these to decrypt and get > the following errors. Any thoughts?? > > > > [root@localhost pgp]# gpg --decrypt DP003396.pgp > > > gpg: protection algorithm 1 is not supported This is an old PGP key that still protected using IDEA. GnuPG doesn't have IDEA for patent reasons, but there is an easy fix: change the passphrase in PGP to nothing (that is, just hit enter when asked for the new passphrase), then import the key to GnuPG. Finally, set the passphrase back to something you like within GnuPG. Alternately, you can download the IDEA plugin for GnuPG, but please first see: http://www.gnupg.org/why-not-idea.html David From dshaw at jabberwocky.com Thu May 13 13:51:37 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Thu May 13 13:48:46 2004 Subject: key revocation In-Reply-To: References: Message-ID: <20040513115137.GB4257@jabberwocky.com> On Thu, May 13, 2004 at 01:45:46AM -0700, Len Sassaman wrote: > On Thu, 13 May 2004, Atom 'Smasher' wrote: > > > according to my reading of rfc 2440, a key revocation is only valid if > > either: > > a) it was generated by the PRIMARY key, or > > b) it was generated by a key DESIGNATED by the PRIMARY key > > > > q1 - is that correct? > > > > q2 - are there any (broken?) applications that will accept a revocation > > key generated by a subkey as valid? > > PGP versions 5.x through 6.5.7 will accept a revocation generated by *any* > key as valid. Most keyservers do the same. Of course, this is a metadata/display issue only, and an illegal revocation won't be acted upon by GnuPG. David From dshaw at jabberwocky.com Thu May 13 13:53:10 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Thu May 13 13:50:19 2004 Subject: key revocation In-Reply-To: References: Message-ID: <20040513115310.GC4257@jabberwocky.com> On Thu, May 13, 2004 at 02:13:00AM -0400, Atom 'Smasher' wrote: > according to my reading of rfc 2440, a key revocation is only valid if > either: > a) it was generated by the PRIMARY key, or > b) it was generated by a key DESIGNATED by the PRIMARY key > > q1 - is that correct? Yes. > q2 - are there any (broken?) applications that will accept a revocation > key generated by a subkey as valid? Both PGP and GnuPG allow designating a subkey as a revocation key. In such a case, a subkey can issue a revocation. David From dshaw at jabberwocky.com Thu May 13 13:56:43 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Thu May 13 13:53:52 2004 Subject: retrieving keys over a proxy In-Reply-To: <40A33C4B.2090403@protek.ru> References: <40A33C4B.2090403@protek.ru> Message-ID: <20040513115642.GD4257@jabberwocky.com> On Thu, May 13, 2004 at 01:13:47PM +0400, Eugene Kotlyarov wrote: > Hello > > Is it possible to specify http proxy username and password for getting > keys over a proxy? > > I've tried to set http_proxy environment variable to > http://ekot:password@proxy:3128/ The username/password syntax for proxies is not currently supported. It's somewhere on the wish list, though. David From atom at suspicious.org Thu May 13 17:21:03 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Thu May 13 17:18:17 2004 Subject: key revocation In-Reply-To: References: Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Thu, 13 May 2004, Werner Koch wrote: > > q2 - are there any (broken?) applications that will accept a revocation > > key generated by a subkey as valid? > > I don't know. Did you find such a bug in gpg? ============================= based on my tests, gpg (1.2.4) seems well behaved here (as i would expect). i'm about to post a tutorial where this could be an issue. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ On Thu, 13 May 2004, Len Sassaman wrote: > > q2 - are there any (broken?) applications that will accept a revocation > > key generated by a subkey as valid? > > PGP versions 5.x through 6.5.7 will accept a revocation generated by *any* > key as valid. ============================= i'll make a note of that. thanks.... ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "MEATLESS" - US government standards allow the use of the word "Meatless" to allow up to 2% animal product and/or meat content. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCjkmQACgkQnCgLvz19QeOhkwCffBzAJZwi+ca9RB3DXkgBOohQ L/YAoIekxbJt/x4/OmfUHH414zydq4CI =D/1u -----END PGP SIGNATURE----- From atom at suspicious.org Thu May 13 17:56:57 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Thu May 13 17:54:08 2004 Subject: how to migrate a (sub)key into a new key Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 how to migrate a (sub)key into a new key http://atom.smasher.org/gpg/gpg-migrate.txt please note my new key, which maintains backwards compatibility with my old key. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "This is Radio Clash On pirate satellite Orbiting your living room Everybody hold on tight" -- The Clash -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCjms0ACgkQnCgLvz19QePAywCgpEcH4dwATUQhggG6Z39TLmxi kv0An27dCmB/iMxCWfRCMMd9X+I3+ltV =+RTQ -----END PGP SIGNATURE----- From stuart.yeates at computing-services.oxford.ac.uk Thu May 13 18:46:40 2004 From: stuart.yeates at computing-services.oxford.ac.uk (Stuart A Yeates) Date: Thu May 13 18:46:32 2004 Subject: Revocation of key with only secret portion Message-ID: <40A3A670.4060005@computing-services.oxford.ac.uk> I have a key-pair to which I have mislaid the public key but not the secret key. The public key is not on the keyservers, but some individuals may have it, so I would like to revoke it. All of my attemps to either generate a public key from the private key or generate a revocation from teh secret key alone have proved unsuccessful. Can I do either of these? cheers stuart -- Stuart Yeates stuart.yeates@computing-services.oxford.ac.uk OSS Watch http://www.oss-watch.ac.uk/ Oxford Text Archive http://ota.ahds.ac.uk/ Humbul Humanities Hub http://www.humbul.ac.uk/ From atom-gpg at suspicious.org Thu May 13 19:03:02 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Thu May 13 19:00:10 2004 Subject: Revocation of key with only secret portion In-Reply-To: <40A3A670.4060005@computing-services.oxford.ac.uk> References: <40A3A670.4060005@computing-services.oxford.ac.uk> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Thu, 13 May 2004, Stuart A Yeates wrote: > I have a key-pair to which I have mislaid the public key but not the > secret key. The public key is not on the keyservers, but some > individuals may have it, so I would like to revoke it. > > All of my attemps to either generate a public key from the private key > or generate a revocation from teh secret key alone have proved > unsuccessful. Can I do either of these? ============================= try to recover the public key like this: $ gpg --export 0x123 | gpgsplit --no-split --secret-to-public | gpg --import assuming that it works, you can then either use it or revoke it. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "To consider yourself an environmentalist and still eat meat is like saying you're a philanthropist who doesn't give to charity" -- Howard Lyman -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCjqkoACgkQnCgLvz19QePjnACgjDNVsPU5cl1knNwlnY0wfmzj Q2YAnjBchuxfzwSPu/XHl5H8uZ4BbzxQ =EIr4 -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Thu May 13 19:33:39 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Thu May 13 19:30:58 2004 Subject: Revocation of key with only secret portion In-Reply-To: <40A3A670.4060005@computing-services.oxford.ac.uk> References: <40A3A670.4060005@computing-services.oxford.ac.uk> Message-ID: <20040513173339.GA7955@jabberwocky.com> On Thu, May 13, 2004 at 05:46:40PM +0100, Stuart A Yeates wrote: > I have a key-pair to which I have mislaid the public key but not the > secret key. The public key is not on the keyservers, but some > individuals may have it, so I would like to revoke it. > > All of my attemps to either generate a public key from the private key > or generate a revocation from teh secret key alone have proved > unsuccessful. Can I do either of these? You can generate a public key from your private key. How did you attempt it? Try this: gpg --export-secret-key yourkey > secretkey.gpg gpgsplit --no-split --secret-to-public secretkey.gpg > publickey.gpg gpg --import publickey.gpg David From malte.gell at gmx.de Fri May 14 04:00:08 2004 From: malte.gell at gmx.de (Malte Gell) Date: Fri May 14 03:57:44 2004 Subject: "user4user documentation" category? Message-ID: <200405140400.08831.malte.gell@gmx.de> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, some people on this list have made highly useful tutorials available on their homepages. Those from Adrian and the recent from Atom Smasher may be useful for advanced gpg users first, but wouldn't it be nice to have a kind of "user4user docu" rubric at gnupg.org to make these ready to hand for frequently asked questions? regards Malte -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) iD8DBQFApCgoGzg12gD8wBYRAgiRAKCBCVzMxbggIh0vTnNBwA2V4st9fQCfWSFN NMzErUnZFwOj3ZI9Ken2foo= =Eiau -----END PGP SIGNATURE----- From rodrigopadula at sagraluzzatto.com.br Fri May 14 05:24:02 2004 From: rodrigopadula at sagraluzzatto.com.br (Rodrigo Padula) Date: Fri May 14 05:21:16 2004 Subject: GNUPG Message-ID: <40A43BD2.3060606@sagraluzzatto.com.br> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Ol?, como eu posso disponibilizar a minha chave p?blica em um servidor ? - -- +------------------------------------------+ * RODRIGO PADULA DE OLIVEIRA * * BACHARELANDO EM SISTEMAS DE INFORMA??O * * FACULDADE METODISTA GRANBERY - FMG * * JUIZ DE FORA - MG * +------------------------------------------+ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFApDvS0mHtsToThscRAofeAJ4gdGGknGml04EmuBRG3St4HOEyNgCggRrT rd6GYAM4oG4Np5G66NiywQE= =q1Vz -----END PGP SIGNATURE----- From atom-gpg at suspicious.org Fri May 14 07:49:58 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Fri May 14 07:47:12 2004 Subject: trusting secret keys Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 why is it that even when a secret key is in the keyring, that key is not automatically given "ultimate trust"? i would think that if someone has possession of both the private and public pieces of a key, there's no reason why the key shouldn't be trusted... at least as a default. are there situations where one can't (or shouldn't) trust them self? ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "God save the queen and her fascist regime" -- Sex Pistols -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCkXgsACgkQnCgLvz19QePm+gCgiOVUXH8y/TdYt9bqyd3kQT4i 1uEAnRBWiPhTpI2iaDFPwRHg4uBuDwhT =dqQx -----END PGP SIGNATURE----- From johanw at vulcan.xs4all.nl Fri May 14 09:38:43 2004 From: johanw at vulcan.xs4all.nl (Johan Wevers) Date: Fri May 14 09:39:13 2004 Subject: trusting secret keys In-Reply-To: from "Atom 'Smasher'" at "May 14, 2004 01:49:58 am" Message-ID: <200405140738.JAA02772@vulcan.xs4all.nl> Atom 'Smasher' wrote: >i would think that if someone has possession of both the private and >public pieces of a key, there's no reason why the key shouldn't be >trusted... at least as a default. are there situations where one can't (or >shouldn't) trust them self? I can think of a multi user (company?) setup where several secret keys with different passwords are on a server, and someone can only use the key where he/she knows the passphrase from. In that case, having access to the secret key isn't enough, knowing the passphrase is also required. -- ir. J.C.A. Wevers // Physics and science fiction site: johanw@vulcan.xs4all.nl // http://www.xs4all.nl/~johanw/index.html PGP/GPG public keys at http://www.xs4all.nl/~johanw/pgpkeys.html From shavital at mac.com Fri May 14 10:22:56 2004 From: shavital at mac.com (Charly Avital) Date: Fri May 14 10:20:18 2004 Subject: GNUPG In-Reply-To: <40A43BD2.3060606@sagraluzzatto.com.br> References: <40A43BD2.3060606@sagraluzzatto.com.br> Message-ID: Ol? Rodrigo, I don't know Portuguese, but here we go: --keyserver [nome servidor] --send-key [nome chave p?blica]. If you know Spanish (or French) I can be more explicit. Charly If you At 12:24 AM -0300 5/14/04, Rodrigo Padula wrote: >-----BEGIN PGP SIGNED MESSAGE----- >Hash: SHA1 > >Ol?, como eu posso disponibilizar a minha chave p?blica em um servidor ? > > >- -- >+------------------------------------------+ >* RODRIGO PADULA DE OLIVEIRA * >* BACHARELANDO EM SISTEMAS DE INFORMA??O * >* FACULDADE METODISTA GRANBERY - FMG * >* JUIZ DE FORA - MG * >+------------------------------------------+ > > >-----BEGIN PGP SIGNATURE----- >Version: GnuPG v1.2.4 (MingW32) >Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org > >iD8DBQFApDvS0mHtsToThscRAofeAJ4gdGGknGml04EmuBRG3St4HOEyNgCggRrT >rd6GYAM4oG4Np5G66NiywQE= >=q1Vz >-----END PGP SIGNATURE----- > > >_______________________________________________ >Gnupg-users mailing list >Gnupg-users@gnupg.org >http://lists.gnupg.org/mailman/listinfo/gnupg-users From dshaw at jabberwocky.com Fri May 14 14:44:15 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Fri May 14 14:41:31 2004 Subject: trusting secret keys In-Reply-To: References: Message-ID: <20040514124415.GB14138@jabberwocky.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Fri, May 14, 2004 at 01:49:58AM -0400, Atom 'Smasher' wrote: > why is it that even when a secret key is in the keyring, that key is not > automatically given "ultimate trust"? > > i would think that if someone has possession of both the private and > public pieces of a key, there's no reason why the key shouldn't be > trusted... at least as a default. are there situations where one can't (or > shouldn't) trust them self? Yes. Since people can send secret keys around just as easily as they send public keys, there is an attack that involves sending a secret and public key together (which would then be ultimately trusted). That allows someone to falsely influence your web of trust. By not automatically giving ultimate trust to public keys when the secret key is present, this attack is stopped. David -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.3.6-cvs (GNU/Linux) Comment: Key available at http://www.jabberwocky.com/david/keys.asc iHEEARECADEFAkCkvx8qGGh0dHA6Ly93d3cuamFiYmVyd29ja3kuY29tL2Rhdmlk L2tleXMuYXNjAAoJEOJmXIdJ4cvJHH4An1mn+qnLEwv3EdpJ8D6RiKK+WpXlAJ0Q rnF7l617rAX/Ui4XLa9hewkRkA== =AlmN -----END PGP SIGNATURE----- From hmujtaba at forumsys.com Sat May 15 00:29:37 2004 From: hmujtaba at forumsys.com (Hasnain Mujtaba) Date: Sat May 15 00:27:16 2004 Subject: ZIP decompression problem Message-ID: <4DCE15B9C4E66F4CA967EBF64C53D64D67B349@bstn-exch1.forumsys.com> Hi, I have an encrypted file which when I decrypt with GPG 1.0.7 I find that the md5sum of the decrypted/decompressed file is different from the md5sum of the original soruce file (the file sizes match however). If I encrypt the file without compression, then the GPG decrypted/decompressed file has the same md5sum as the original file. So, my guess is that there is a problem during decompression. (Incidently, PGP8 decrypts and decompresses the data so that the md5sums of the two files match.) The compression algorithm used by the encryption tool (Cryptix OpenPGP) is ZIP. The encryption (via Cryptix) and decryption (via GPG) are both taking place on Linux and the original file is binary. The keypair was generated on PGP8. Is there something I'm missing regarding GPG and decompression via ZIP? Thanks, Hasnain. From atom at suspicious.org Sat May 15 00:59:10 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Sat May 15 00:56:34 2004 Subject: ZIP decompression problem In-Reply-To: <4DCE15B9C4E66F4CA967EBF64C53D64D67B349@bstn-exch1.forumsys.com> References: <4DCE15B9C4E66F4CA967EBF64C53D64D67B349@bstn-exch1.forumsys.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Fri, 14 May 2004, Hasnain Mujtaba wrote: > I have an encrypted file which when I decrypt with GPG 1.0.7 I find that ========================================== you're using 1.0.7? the currently stable version is 1.2.4. http://www.gnupg.org/(en)/download/index.html ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "[The] feminist agenda is not about equal rights for women. It is about a socialist, anti-family political movement that encourages women to leave their husbands, kill their children, practice witchcraft, destroy capitalism and become lesbians." -- Rev. Pat Robertson, 1992 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkClT0MACgkQnCgLvz19QeO+zgCfQ75MRq3lP9qDjgcQFWhvQsgv F4QAoIh5szbFgWxN6fiGDBUlOz2hZNod =FKSa -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Sat May 15 01:27:01 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sat May 15 01:24:15 2004 Subject: ZIP decompression problem In-Reply-To: <4DCE15B9C4E66F4CA967EBF64C53D64D67B349@bstn-exch1.forumsys.com> References: <4DCE15B9C4E66F4CA967EBF64C53D64D67B349@bstn-exch1.forumsys.com> Message-ID: <20040514232700.GA22858@jabberwocky.com> On Fri, May 14, 2004 at 06:29:37PM -0400, Hasnain Mujtaba wrote: > Hi, > > I have an encrypted file which when I decrypt with GPG 1.0.7 I find that > the md5sum of the decrypted/decompressed file is different from the > md5sum of the original soruce file (the file sizes match however). > > If I encrypt the file without compression, then the GPG > decrypted/decompressed file has the same md5sum as the original file. > So, my guess is that there is a problem during decompression. > (Incidently, PGP8 decrypts and decompresses the data so that the md5sums > of the two files match.) Please do a gpg --list-packets (yourfile) and tell us the results. David From hmujtaba at forumsys.com Sat May 15 01:56:01 2004 From: hmujtaba at forumsys.com (Hasnain Mujtaba) Date: Sat May 15 01:53:38 2004 Subject: ZIP decompression problem Message-ID: <4DCE15B9C4E66F4CA967EBF64C53D64D67B34A@bstn-exch1.forumsys.com> David, The file decrypts properly with GPG 1.2.4 but not with GPG 1.0.7. Here's the output of --list-packet. Thanks :pubkey enc packet: version 3, algo 16, keyid CE92DDD0E2F4CC7E data: [2048 bits] data: [2048 bits] :encrypted data packet: length: 111078261 :compressed packet: algo=1 :literal data packet: mode b, created 1084539547, name="", raw data: 1065750528 bytes From dshaw at jabberwocky.com Sat May 15 02:02:09 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sat May 15 01:59:18 2004 Subject: ZIP decompression problem In-Reply-To: <4DCE15B9C4E66F4CA967EBF64C53D64D67B34A@bstn-exch1.forumsys.com> References: <4DCE15B9C4E66F4CA967EBF64C53D64D67B34A@bstn-exch1.forumsys.com> Message-ID: <20040515000209.GB22858@jabberwocky.com> On Fri, May 14, 2004 at 07:56:01PM -0400, Hasnain Mujtaba wrote: > David, > > The file decrypts properly with GPG 1.2.4 but not with GPG 1.0.7. Ok, there is your answer ;) I don't recall this one, but it seems to have been resolved. David From dissectingtable at comcast.net Sat May 15 02:03:23 2004 From: dissectingtable at comcast.net (Chris Fox) Date: Sat May 15 02:01:18 2004 Subject: ZIP decompression problem In-Reply-To: <4DCE15B9C4E66F4CA967EBF64C53D64D67B34A@bstn-exch1.forumsys.com> References: <4DCE15B9C4E66F4CA967EBF64C53D64D67B34A@bstn-exch1.forumsys.com> Message-ID: <40A55E4B.7080209@comcast.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hasnain Mujtaba wrote: | David, | | The file decrypts properly with GPG 1.2.4 but not with GPG 1.0.7. Well that's that, then! - -- Chris Fox, Windows User, Linux User (#341856), non-partisan Since free markets lead directly to monopoly, oligarchy, poverty, unemployment, and Fascism, they cannot be said to "work" in any meaningful sense. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFApV5L9jaRInQzvmsRAm3YAKCSuMgJWuq3lGCaJ/PFX+/OXh8eWQCgruqw D4cr0VdXoxzAppFzfCqMKnKIPwMFAUClXku2gOp1BO9b9hECbdgAoMzplxt0abBb Xf1nNI6E2TSl/kyMAKDQrAdpdngszVDe2pxukx/xVlUw0Q== =UNKD -----END PGP SIGNATURE----- From atom-gpg at suspicious.org Sat May 15 08:05:43 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Sat May 15 08:02:52 2004 Subject: key-signing for pseudonyms Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 if one's pgp key identifies them by real name, it's fairly straight forward to verify their ID and confirm their identity, so that their key can be signed with confidence. what happens, though, when one uses a pseudonym, alias, or "hacker name" as the name in their pgp key? if one is at a key-signing party, or just a room full of pgp users, how does one "prove" that identity? how much of the verification relies on control of an email address and key, vs how much depends on verifying the name of the person? would a photo in the key add credibility? ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "The unleashed power of the atom has changed everything save our modes of thinking and we thus drift toward unparalleled catastrophe." -- Albert Einstein -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkClszwACgkQnCgLvz19QeNtVQCgqTMjjLnrDqhlkxG4P4p9QsMz 5kkAnAgNehP+AmmihCm+ltXympZTPR3o =QALR -----END PGP SIGNATURE----- From thomas at northernsecurity.net Sat May 15 14:05:47 2004 From: thomas at northernsecurity.net (Thomas =?iso-8859-1?Q?Sj=F6gren?=) Date: Sat May 15 14:03:23 2004 Subject: key-signing for pseudonyms In-Reply-To: References: Message-ID: <20040515120546.GB26314@northernsecurity.net> On Sat, May 15, 2004 at 02:05:43AM -0400, Atom 'Smasher' wrote: > what happens, though, when one uses a pseudonym, alias, or "hacker name" > as the name in their pgp key? if one is at a key-signing party, or just a > room full of pgp users, how does one "prove" that identity? to be honest, i wouldnt sign a key with a pseudonym unless i've known the person for some time. one option, however, could be to use another factor of identification besids passports etc: . i send him/her a random string . i recieve a random string from him/her . we verify the random strings when we meet. but it's of course up to you if you think this procedure is acceptable. > how much of the verification relies on control of an email address and > key, vs how much depends on verifying the name of the person? the key fingerprint has the highest priority, then name (with the help of an photo-id). > would a > photo in the key add credibility? if you use a pseudonym, why attach a photo? doesnt that break the idea of pseudonyms? but yes, in general i'd say it adds , maybe not credibility, but quick way for identification. /Thomas -- == thomas@northernsecurity.net | thomas@se.linux.org == Encrypted e-mails preferred | GPG KeyID: 114AA85C -- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 481 bytes Desc: Digital signature Url : /pipermail/attachments/20040515/9df4c4c0/attachment-0001.bin From linux at codehelp.co.uk Sat May 15 14:41:47 2004 From: linux at codehelp.co.uk (Neil Williams) Date: Sat May 15 14:38:50 2004 Subject: key-signing for pseudonyms In-Reply-To: References: Message-ID: <200405151341.52307.linux@codehelp.co.uk> On Saturday 15 May 2004 7:05, Atom 'Smasher' wrote: > what happens, though, when one uses a pseudonym, alias, or "hacker name" > as the name in their pgp key? if one is at a key-signing party, or just a > room full of pgp users, how does one "prove" that identity? If you don't correspond with that person in an environment where that alias or nickname is regularly used, don't sign that UID. There is no other reliable method of verification. When you verify the key face-to-face, you can always ask about the nickname, where it's used and verify it later before actually signing the key. > how much of the verification relies on control of an email address and > key, vs how much depends on verifying the name of the person? would a > photo in the key add credibility? No, IIRC, we've had this discussion about photo ID's before - IMHO, photo UID's are of use when you are hoping to meet someone for the first time because they help you find each other at the pub/event. However, the photo ID would need to be verified face-to-face when most people would want to see separate photo ID like a passport anyway. It would be helpful to sign the photo UID when you have verified a passport face-to-face, I suppose (for others to know that it has been checked), but I can't see much more use than that. I certainly don't think that a photo UID has any effect on the credibility of the rest of the key simply as a photo. -- Neil Williams ============= http://www.codehelp.co.uk/ http://www.dclug.org.uk/ http://www.isbn.org.uk/ http://sourceforge.net/projects/isbnsearch/ http://www.biglumber.com/x/web?qs=0x8801094A28BCB3E3 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: signature Url : /pipermail/attachments/20040515/b9445cf1/attachment.bin From kyle at toehold.com Sat May 15 14:49:59 2004 From: kyle at toehold.com (Kyle Hasselbacher) Date: Sat May 15 14:47:23 2004 Subject: key-signing for pseudonyms In-Reply-To: <20040515120546.GB26314@northernsecurity.net> References: <20040515120546.GB26314@northernsecurity.net> Message-ID: <20040515124959.GD2589@longshot.toehold.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sat, May 15, 2004 at 02:05:47PM +0200, Thomas Sj?gren wrote: >if you use a pseudonym, why attach a photo? doesnt that break the idea >of pseudonyms? Pseudonym != anonymity. Say I use a pseudonym online for some time, and I gain a (good) reputation with that name. I decide to "come out" and associate myself with the pseudonym I use. In answer to the original question, I'd verify just the email address and give a weak (persona) signature. The easiest way to do this is to sign the key, encrypt the signed key WITH that key, and email it to the address on the key. Delete your local copy. If it doesn't arrive, or the address holder doesn't have the secret key, the signature never appears. Ultimately how you "verify" such an identity is entirely up to the signer. - -- Kyle Hasselbacher | It pays to be obvious, especially if you have kyle@toehold.com | a reputation for subtlety. -- Isaac Asimov -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) iD8DBQFAphH310sofiqUxIQRAuZvAKCworwVFhh1EoZBLTIqfWcrXRv5MgCgzfbS i6s1o1Gh1am7AW9WzkbQlPQ= =Olb0 -----END PGP SIGNATURE----- From thomas at northernsecurity.net Sat May 15 15:20:44 2004 From: thomas at northernsecurity.net (Thomas =?iso-8859-1?Q?Sj=F6gren?=) Date: Sat May 15 15:18:22 2004 Subject: key-signing for pseudonyms In-Reply-To: <20040515124959.GD2589@longshot.toehold.com> References: <20040515120546.GB26314@northernsecurity.net> <20040515124959.GD2589@longshot.toehold.com> Message-ID: <20040515132044.GD26314@northernsecurity.net> On Sat, May 15, 2004 at 07:49:59AM -0500, Kyle Hasselbacher wrote: > Pseudonym != anonymity. Say I use a pseudonym online for some time, and I > gain a (good) reputation with that name. I decide to "come out" and > associate myself with the pseudonym I use. Sure, but if you're "coming out" why not create an additional uid with your real name? Then this new uid could be used as an identifier instead of you pseduonym. /Thomas -- == thomas@northernsecurity.net | thomas@se.linux.org == Encrypted e-mails preferred | GPG KeyID: 114AA85C -- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 481 bytes Desc: Digital signature Url : /pipermail/attachments/20040515/c93949d7/attachment.bin From atom-gpg at suspicious.org Sat May 15 18:25:11 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Sat May 15 18:22:22 2004 Subject: key-signing for pseudonyms In-Reply-To: <20040515132044.GD26314@northernsecurity.net> References: <20040515120546.GB26314@northernsecurity.net> <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 here's a thought.... let's say i meet someone and their key-name is a pseudonym. we want to sign each others' keys, but i have no idea who this person is. we can generate a random string (while face-to-face) and each write that down on paper (taking precautions that this shared secret remains secret). later, i generate (by myself) a second random string and email it to them, encrypted and signed. when they mail me back both strings, encrypted and signed, i sign their key and send it back encrypted (and delete my local copy of their key signature). when the signature appears publicly, can there be much doubt that i'm dealing with the same person i met? if both of us are using pseudonyms, we agree on two random strings when we meet... one string is their secret that they confirm with me, the other is my secret that i confirm with them. how secure (trusted?) is such a protocol? what level of trust (signature) would this earn? in such a situation, what disclaimers might someone use in a policy-url? ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "The hottest places in hell are reserved for those who in times of great moral crises maintain their neutrality." -- Dante Aleghieri (1265-1321) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCmRGwACgkQnCgLvz19QeMfRgCbBBSNgVO0jPpoXBeQovZqePMf uA4AnRV7+pWS4H+OR06dSyi18xBFQuyh =Meiq -----END PGP SIGNATURE----- From atom-gpg at suspicious.org Sat May 15 23:17:02 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Sat May 15 23:14:15 2004 Subject: key-signing for pseudonyms In-Reply-To: References: <20040515120546.GB26314@northernsecurity.net> <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 after reviewing some how-to guides for key-signing parties, they universally seem to skip any address verification!?! according to the current how-to guides for a key-signing party, someone could show up with ID that says "osama bin laden" and a key with my email address.... the ID checks out with the name on the key-id, and everything's fine; people sign osama bin laden's key with my email address... and then the FBI comes knocking on my door. maybe that's a stretch, but shouldn't confirming an email address be just as important as confirming a real name? the address could be incorrect either by accident or malice. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "If a nation values anything more than freedom, it will lose its freedom; and the irony of it is that if it is comfort or money it values more, it will lose that, too." -- W. Somerset Maugham -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCmiNMACgkQnCgLvz19QeNriQCfQUgZukhAA4oFRPf91/YnwP20 F6gAoKYwDhSNQxRLNCM7EQXWG3DN7j+m =V1TA -----END PGP SIGNATURE----- From eleuteri at myrealbox.com Sun May 16 13:49:57 2004 From: eleuteri at myrealbox.com (David Picon Alvarez) Date: Sun May 16 13:47:07 2004 Subject: Acoustic sie channel attack Message-ID: <000501c43b3b$ea7d3580$f92489c3@enterprise> Hi, Maybe you've already seen this link: http://www.wisdom.weizmann.ac.il/~tromer/acoustic/ It seems that it is possible to extract some information from the noise of the processor when doing public key work, and potentially do timing attack. I'm not sure this is a particularly dangerous side channel, anyway, but just in case you're interested. --David. From atom-gpg at suspicious.org Sun May 16 16:50:52 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Sun May 16 16:48:37 2004 Subject: key-signing for pseudonyms In-Reply-To: <40A72183.90304@comast.net> References: <20040515120546.GB26314@northernsecurity.net> <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> <40A72183.90304@comast.net> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > If you don't have a copy, you should get one, and the discussion you'd > find most useful is in chapter 22. > > http://www.amazon.com/exec/obidos/tg/detail/-/0471117099/qid=1084694789/sr=1-1/ref=sr_1_1__i1_xgl14/102-5881488-5636902?v=glance&s=books ========================= ah, yes... secure key exchange algorithms.... of course, i guess one secure way to do it is a DH key exchange over email, and then the result can be verified in person... or are you suggesting something that doesn't require a calculator? i'll re-read through it tonight. are there any particular parts in particular that apply to our thread? the problem remains a social problem, not a computer problem. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "[The] feminist agenda is not about equal rights for women. It is about a socialist, anti-family political movement that encourages women to leave their husbands, kill their children, practice witchcraft, destroy capitalism and become lesbians." -- Rev. Pat Robertson, 1992 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCnf9EACgkQnCgLvz19QeOuugCfcfaHU026nshrjeHV/OB7Mmcs OuEAoIZqcDkur9gxcgrUpvkXKooZCzQL =BQUp -----END PGP SIGNATURE----- From jharris at widomaker.com Sun May 16 22:27:04 2004 From: jharris at widomaker.com (Jason Harris) Date: Sun May 16 22:24:30 2004 Subject: new (2004-05-16) keyanalyze results (+sigcheck) Message-ID: <20040516202703.GU10980@pm1.ric-41.lft.widomaker.com> New keyanalyze results are available at: http://keyserver.kjsl.com/~jharris/ka/2004-05-16/ Signatures are now being checked using keyanalyze+sigcheck: http://dtype.org/~aaronl/ Earlier reports are also available, for comparison: http://keyserver.kjsl.com/~jharris/ka/ Even earlier monthly reports are at: http://dtype.org/keyanalyze/ SHA-1 hashes and sizes for all the "permanent" files: 7a289aba0f010425ab2fd23bcd19f80533634706 9667782 preprocess.keys ff837260676b40fc73429e1d80285ceb367a9e3d 6556772 othersets.txt 59d360375df644b8c344b72746e2b01be4ee74cc 2479552 msd-sorted.txt b0f152cbac2bff77aeed70a933fec6d7ac3e7b71 1484 index.html 85f2ccd3d030ee4d2e1a99ee3e2c680a0f360f18 2289 keyring_stats 73221b16770aff9df86c46cef8ba2188b978bb63 979104 msd-sorted.txt.bz2 1fb07dd8cf3cc8b024de2da19ed69932690bb8ff 26 other.txt 967ea81a233fbea3dddb1eece75730d534d3ba69 1398841 othersets.txt.bz2 6a1bdc6c3e96bb9d8350de154ddd8e58bfe54f28 3954155 preprocess.keys.bz2 7c28043ab5f3b291cca1540f489ba5ac28212593 9659 status.txt e8100d65d258d1321b86a3600535c61cc2ce810b 212296 top1000table.html d26ab068400a288759f754bb5a3be6e88d8f3717 30757 top1000table.html.gz 897112b94c2b23477917d3a15051b8fbb9df5f7b 11064 top50table.html 63e80cff725e4af81124ab0379b5165867b6ac4e 2274 D3/D39DA0E3 -- Jason Harris | NIC: JH329, PGP: This _is_ PGP-signed, isn't it? jharris@widomaker.com _|_ web: http://keyserver.kjsl.com/~jharris/ Got photons? (TM), (C) 2004 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 187 bytes Desc: not available Url : /pipermail/attachments/20040516/1dfc89d4/attachment.bin From atom-gpg at suspicious.org Mon May 17 00:35:18 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Mon May 17 00:32:40 2004 Subject: key-signing for pseudonyms In-Reply-To: <40A7D45C.4010708@comast.net> References: <20040515120546.GB26314@northernsecurity.net> <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> <40A72183.90304@comast.net> <40A7D45C.4010708@comast.net> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sun, 16 May 2004, Chris Fox wrote: > Atom 'Smasher' wrote: > > i'll re-read through it tonight. are there any particular parts in > > particular that apply to our thread? the problem remains a social problem, > > not a computer problem. > > Gotcha. Well, as long as it's only a case of simple personal > authentication and not the evasion of a major government's dedicated > intrusion attempts, I'd say do the confirmation over the telephone. You > can do PK key exchange through public channels and verify authenticity > with a phone call. It's not like ordinary individuals have networks of > spies and spoofing servers at hand. ====================================== voice authentication works for people we know... my brother and i confirmed each others keys by reading the fingerprints over the phone (his key isn't in circulation, so there was no point in signing each others keys). that would be a tough thing to spoof, since we've known each other for quite a while ;) at the other extreme, there are a few people here that i've been chatting with off list, but having never met them, i would not sign their keys over the phone. using myself as an example, let's say i don't have any formal ID that identifies me as "atom smasher" (whether or not i do is not a factor... let's just say i don't). of course, some people have known me as "atom smasher" for years, but most of them don't use pgp (so they don't count). so, if i'm at a conference and i want to exchange key signatures with people, i can prove that i currently control this email address and key by sending some secrets back and forth.... not a problem... but if i want to "prove" that i'm atom smasher...?? that could be tough.... and the weird thing is that the key-signing how-to guides go into detail about verifying the fingerprint and name... that's only 2/3 of identifying a key! in my situation, i can easily confirm 2/3 (email and fingerprint), but it's not the 2/3 that most people are trained to look for. is 2/3 good enough? should people sign my key if i prove my email address and fingerprint are correct? or should the how-to guides be updated to recognize that 1/3 of the identification process is currently missing? in any case, i'm still looking for suggestions on proving a pseudononymous identity.... ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "Until humankind opts for harmony with nature, over domination, oneness over otherness, the seasons of death and destruction will only escalate." -- Mumia Abu-Jamal -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCn7KoACgkQnCgLvz19QeN1LgCeJBl9CO3dgmuJTqpNl95v07zA nAYAn3+CaWWir7TvQAQs7FUX2+YNrRuq =yLnP -----END PGP SIGNATURE----- From greg at turnstep.com Mon May 17 01:55:32 2004 From: greg at turnstep.com (Greg Sabino Mullane) Date: Mon May 17 01:53:07 2004 Subject: key-signing for pseudonyms In-Reply-To: Message-ID: <2f9af8431a7c0b0d4b0a46b7519dcdc8@biglumber.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > so, if i'm at a conference and i want to exchange key signatures with > people, i can prove that i currently control this email address and key by > sending some secrets back and forth.... not a problem... but if i want to > "prove" that i'm atom smasher...?? that could be tough... I probably would not sign the key of someone who had only signed it with a pseudonym, as a couple of forms of picture IDs (esp. government-issued) are usually a minimal requirement for me. As far as the email, perhaps it should be mentioned stronger in the documentation, but how else are you going to get the signed key back to the person? I always do this by email - if they don't control the email, they don't get my signature on their key*. Some people upload keys automatically to a keyserver after signing of course, but this is not only rude (if the recipient does not want their key put there) but dangerous, as it bypasses the email check. > in any case, i'm still looking for suggestions on proving a > pseudononymous identity.... I think the best you can get is an email validation. There is little else that can be proved or disproved if the rest of the uid is just an arbitrary name with no real-world connection. Maybe if you had an ID with "Adam S. Masher"? :) * Nor do they get it unless they sign mine as well! - -- Greg Sabino Mullane greg@turnstep.com PGP Key: 0x14964AC8 200405161955 -----BEGIN PGP SIGNATURE----- iD8DBQFAp//SvJuQZxSWSsgRAmrOAJ0YBZMJj++dvq25pyJZ/cts45dD4ACg4r/6 AG+qf+ZaJnkrFYTNJHnmxoI= =qbL6 -----END PGP SIGNATURE----- From atom-gpg at suspicious.org Mon May 17 03:31:17 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Mon May 17 03:28:33 2004 Subject: key-signing for pseudonyms In-Reply-To: <2f9af8431a7c0b0d4b0a46b7519dcdc8@biglumber.com> References: <2f9af8431a7c0b0d4b0a46b7519dcdc8@biglumber.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sun, 16 May 2004, Greg Sabino Mullane wrote: > I probably would not sign the key of someone who had only signed it with > a pseudonym, as a couple of forms of picture IDs (esp. government-issued) > are usually a minimal requirement for me. > > As far as the email, perhaps it should be mentioned stronger in the > documentation, but how else are you going to get the signed key > back to the person? I always do this by email - if they don't control > the email, they don't get my signature on their key*. Some people upload > keys automatically to a keyserver after signing of course, but this > is not only rude (if the recipient does not want their key put there) > but dangerous, as it bypasses the email check. ========================= that, too, should be made more explicit in the how-to guides. they tend to range from instructing people to "sign the key and then you're done", to "upload the signed key to a key-server." > > in any case, i'm still looking for suggestions on proving a > > pseudononymous identity.... > > I think the best you can get is an email validation. There is little > else that can be proved or disproved if the rest of the uid is > just an arbitrary name with no real-world connection. Maybe if > you had an ID with "Adam S. Masher"? :) ======================= what if i was personally introduced to you as "atom smasher"? what if i was introduced by someone who we've both personally known for years? what if i was speaking at a conference, and identified as "atom smasher"? assuming that you don't have any faith in who i claim to be (which is up to you: i have to admit, i am suspicious), would you sign a key based only on verification of an email address? would you sign it as: * "I have not checked at all (1)"? * "I have done casual checking (2)"? * "I will not answer (0)"? would you use a unique policy-url to describe the conditions under which the key was signed? what might it say? i'm not trying to put you under the spotlight or prove you wrong; nor do i think there are any "wrong" answers. i'm trying to provoke the exchange of ideas on how to solve this real-world problem... i'd actually like to hear from anyone who can explain an answer that makes sense to them. > * Nor do they get it unless they sign mine as well! ======================= ~someone~ has to go first, right? ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "Reality is that which, when you stop believing in it, doesn't go away." -- Philip K. Dick -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCoFeoACgkQnCgLvz19QeMSuACfU62SRV3cvYHB9rXOv9Mtdgc/ LPoAnjiy/pIgcqmyzhdfiAHJsKTwkT57 =VPxK -----END PGP SIGNATURE----- From greg at turnstep.com Mon May 17 04:06:32 2004 From: greg at turnstep.com (Greg Sabino Mullane) Date: Mon May 17 04:04:08 2004 Subject: key-signing for pseudonyms In-Reply-To: Message-ID: <6467d703a176ef5af57868c650fd5f54@biglumber.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > what if i was personally introduced to you as "atom smasher"? what if i > was introduced by someone who we've both personally known for years? what > if i was speaking at a conference, and identified as "atom smasher"? I don't think that would be enough personally for me. I really like to tie it into some legal form of identification. That's what my signatures mean to me: I have verified that this person is who they say they are, and they are in control of the email corresponding to the uid(s) that I have signed. Other people's signatures may mean something different. I am hard pressed to come up with circumstances where a person I meet in person still insists on a pseudonym and has no "real name" uid. If there were extenuating circumstances however, I would probably sign it at "level 2" with a unique policy url stating why the person has no real name and why I signed it anyway. It's really on a case by case basis: I'm sure if you gave more specific examples, people could tell you what they would do. >> * Nor do they get it unless they sign mine as well! > ~someone~ has to go first, right? Not if you are using the Biglumber key exchange service! If you are logged in to Biglumber, just hit the link and upload a signed copy of the other person's key. When they upload your key signed by them, Biglumber mails you both a copy of your signed keys. - -- Greg Sabino Mullane greg@turnstep.com PGP Key: 0x14964AC8 200405162205 -----BEGIN PGP SIGNATURE----- iD8DBQFAqB6OvJuQZxSWSsgRAlr5AKDbdpdLeUU40fayde1pfs9p5Y6WIwCgrvv2 d/J9ghQBjTmVXQRjnampRzs= =2wpF -----END PGP SIGNATURE----- From atom-gpg at suspicious.org Mon May 17 04:17:51 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Mon May 17 04:15:04 2004 Subject: key-signing for pseudonyms In-Reply-To: <6467d703a176ef5af57868c650fd5f54@biglumber.com> References: <6467d703a176ef5af57868c650fd5f54@biglumber.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > > what if i was personally introduced to you as "atom smasher"? what if i > > was introduced by someone who we've both personally known for years? what > > if i was speaking at a conference, and identified as "atom smasher"? > > I don't think that would be enough personally for me. I really like to > tie it into some legal form of identification. That's what my signatures > mean to me: I have verified that this person is who they say they are, and > they are in control of the email corresponding to the uid(s) that I > have signed. Other people's signatures may mean something different. > I am hard pressed to come up with circumstances where a person I meet > in person still insists on a pseudonym and has no "real name" uid. If there > were extenuating circumstances however, I would probably sign it at > "level 2" with a unique policy url stating why the person has no real > name and why I signed it anyway. It's really on a case by case basis: I'm > sure if you gave more specific examples, people could tell you what they > would do. ======================= sounds reasonable. anyone else? > >> * Nor do they get it unless they sign mine as well! > > ~someone~ has to go first, right? > > Not if you are using the Biglumber key exchange service! If you are logged > in to Biglumber, just hit the link and upload a signed copy of the other > person's key. When they upload your key signed by them, Biglumber mails > you both a copy of your signed keys. ========================== that's pretty cool! i just signed up to biglumber, but i didn't know about that. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "I am a former Los Angeles Police narcotics detective. I worked South Central Los Angeles. And I can tell you, Director Deutch, emphatically and without equivocation, that the Agency has dealt drugs in this country for a long time." -- Mike Ruppert to DCI John Deutch, 15 Nov 1996 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCoINMACgkQnCgLvz19QePlkQCgklLjH0fkOqGtLPicDup0akfa Dp8AnRQUM1+wqHE75MxBV3DMlZz8Okwd =p3N6 -----END PGP SIGNATURE----- From jerry.windrel at verizon.net Mon May 17 04:59:36 2004 From: jerry.windrel at verizon.net (Jerry Windrel) Date: Mon May 17 04:54:53 2004 Subject: key-signing for pseudonyms References: <2f9af8431a7c0b0d4b0a46b7519dcdc8@biglumber.com> Message-ID: <000f01c43bba$fcfbe920$6401a8c0@Windows> When I verify Atom Smasher's emails, I get "Good signature from revoked key". Is everyone getting that? From atom-gpg at suspicious.org Mon May 17 05:10:37 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Mon May 17 05:07:51 2004 Subject: key-signing for pseudonyms In-Reply-To: <000f01c43bba$fcfbe920$6401a8c0@Windows> References: <2f9af8431a7c0b0d4b0a46b7519dcdc8@biglumber.com> <000f01c43bba$fcfbe920$6401a8c0@Windows> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sun, 16 May 2004, Jerry Windrel wrote: > When I verify Atom Smasher's emails, I get "Good signature from revoked > key". Is everyone getting that? ======================== the old primary key (1024/DSA/3D7D41E3) has become a signing subkey for my new key (4096/RSA/D9F57808). my old key still works, but it ~is~ revoked. if you run: $ gpg --list-keys 'atom smasher' does it show both keys? or only the old one? ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "If Jesus had been killed 20 years ago, Catholic school children would be wearing little electric chairs around their necks instead of crosses" -- Lenny Bruce -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCoLTMACgkQnCgLvz19QeNGwwCff0Xw2vdFpEMc2C9xRkD7sHSk kYUAn2ROiQkV21Hp2R68OMuoQ0mrR09N =BILt -----END PGP SIGNATURE----- From avbidder at fortytwo.ch Mon May 17 09:40:09 2004 From: avbidder at fortytwo.ch (Adrian 'Dagurashibanipal' von Bidder) Date: Mon May 17 09:37:21 2004 Subject: key-signing for pseudonyms In-Reply-To: References: Message-ID: <200405170940.14626@fortytwo.ch> On Saturday 15 May 2004 08.05, Atom 'Smasher' wrote: > what happens, though, when one uses a pseudonym, alias, or "hacker > name" as the name in their pgp key? My policy is: I only sign - photo ids where the photo matches the person - userids with full name everything else doesn't really make sense for general keysignings. There may be exceptions, these are considered on a case-by-case basis. greetings -- vbi -- Das Menschenleben ist seltsam eingerichtet: Nach den Jahren der Last hat man die Last der Jahre. -- Johann Wolfgang von Goethe -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 331 bytes Desc: signature Url : /pipermail/attachments/20040517/4456038f/attachment.bin From heiko.teichmeier at sw-meerane.de Mon May 17 10:17:01 2004 From: heiko.teichmeier at sw-meerane.de (Heiko Teichmeier) Date: Mon May 17 10:25:07 2004 Subject: retrieving keys over a proxy In-Reply-To: <20040513115642.GD4257@jabberwocky.com> References: <40A33C4B.2090403@protek.ru> <20040513115642.GD4257@jabberwocky.com> Message-ID: <40A874FD.3090300@sw-meerane.de> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 David Shaw schrieb: > On Thu, May 13, 2004 at 01:13:47PM +0400, Eugene Kotlyarov wrote: > >>Hello >> >>Is it possible to specify http proxy username and password for getting >>keys over a proxy? >> >>I've tried to set http_proxy environment variable to >>http://ekot:password@proxy:3128/ > > > The username/password syntax for proxies is not currently supported. > It's somewhere on the wish list, though. > Configure the Proxy to allow unauthorized access (from your network or ip-range) to the only one adress you need and set in gpg.conf. Gnupg supported in this time only one keyserveradress to receive keys. We use these kind of restricted access with the squid http-proxy. - -- Stadtwerke Meerane GmbH Teichmeier Netzmeister NB Elt ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Tel: +49 3764 791720 Fax: +49 3764 791719 http://www.sw-meerane.de ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (MingW32) Comment: keys at: http://www.sw-meerane.de/telefonliste.html iD8DBQFAqHT9PUJoyhqxajsRAlHzAJ999Jl+TNpEzN4Of7hidk/WV8GVjgCbBuG9 cioSVivla+E4VFYk9BmE4m4= =h5io -----END PGP SIGNATURE----- From jerry.windrel at verizon.net Mon May 17 14:47:17 2004 From: jerry.windrel at verizon.net (Jerry Windrel) Date: Mon May 17 14:42:36 2004 Subject: key-signing for pseudonyms References: <2f9af8431a7c0b0d4b0a46b7519dcdc8@biglumber.com><000f01c43bba$fcfbe920$6401a8c0@Windows> Message-ID: <003901c43c0d$163d3d10$6401a8c0@Windows> Have you considered starting over with a brand new key that is not connected to a revoked key? ----- Original Message ----- From: "Atom 'Smasher'" To: Sent: Sunday, May 16, 2004 11:10 PM Subject: Re: key-signing for pseudonyms > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On Sun, 16 May 2004, Jerry Windrel wrote: > > > When I verify Atom Smasher's emails, I get "Good signature from revoked > > key". Is everyone getting that? > ======================== > > the old primary key (1024/DSA/3D7D41E3) has become a signing subkey for my > new key (4096/RSA/D9F57808). my old key still works, but it ~is~ revoked. > > if you run: > $ gpg --list-keys 'atom smasher' > does it show both keys? or only the old one? > > ...atom > > _________________________________________ > PGP key - http://atom.smasher.org/pgp.txt > 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 > ------------------------------------------------- > > "If Jesus had been killed 20 years ago, Catholic school > children would be wearing little electric chairs around > their necks instead of crosses" > -- Lenny Bruce > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1.2.4 (FreeBSD) > Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures > > iEYEARECAAYFAkCoLTMACgkQnCgLvz19QeNGwwCff0Xw2vdFpEMc2C9xRkD7sHSk > kYUAn2ROiQkV21Hp2R68OMuoQ0mrR09N > =BILt > -----END PGP SIGNATURE----- > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users@gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From kyle at toehold.com Mon May 17 15:10:53 2004 From: kyle at toehold.com (Kyle Hasselbacher) Date: Mon May 17 15:14:14 2004 Subject: key-signing for pseudonyms In-Reply-To: References: <20040515120546.GB26314@northernsecurity.net> <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> Message-ID: <20040517131053.GH2589@longshot.toehold.com> An embedded and charset-unspecified text was scrubbed... Name: msg.pgp Url: /pipermail/attachments/20040517/99351593/msg.txt From atom-gpg at suspicious.org Mon May 17 15:40:31 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Mon May 17 15:37:42 2004 Subject: revoked key - was: Re: key-signing for pseudonyms In-Reply-To: <003901c43c0d$163d3d10$6401a8c0@Windows> References: <2f9af8431a7c0b0d4b0a46b7519dcdc8@biglumber.com><000f01c43bba$fcfbe920$6401a8c0@Windows> <003901c43c0d$163d3d10$6401a8c0@Windows> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 (note the new subject.) On Mon, 17 May 2004, Jerry Windrel wrote: > Have you considered starting over with a brand new key that is not connected > to a revoked key? ======================= yes, but doing it this way means that my old and new key remain compatible with each other... i can sign something with the new key, and it still verifies with my old key: someone can encrypt to my old key, and i can decrypt with my new key. this also means that anyone who "trusts" the old key should "trust" the new key, since it incorporates the old key. if someone doesn't know that the old key is revoked, everything still works fine. if they notice the revocation, they might also notice the revocation comment that directs people to the new key. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "There's enough on this planet for everyone's needs but not for everyone's greed" -- Mahatma Gandhi -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCowNUACgkQnCgLvz19QeNLzACgghCTKeXx92zOuTUnZ6aDElNn qc0An0k2YuF4UwYVu+oQajvE7hfCEprJ =WTFM -----END PGP SIGNATURE----- From atom-gpg at suspicious.org Mon May 17 15:53:48 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Mon May 17 15:50:59 2004 Subject: key-signing for pseudonyms In-Reply-To: <20040517131053.GH2589@longshot.toehold.com> References: <20040515120546.GB26314@northernsecurity.net> <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> <20040517131053.GH2589@longshot.toehold.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Mon, 17 May 2004, Adrian 'Dagurashibanipal' von Bidder wrote: > On Saturday 15 May 2004 08.05, Atom 'Smasher' wrote: > > > what happens, though, when one uses a pseudonym, alias, or "hacker > > name" as the name in their pgp key? > > My policy is: I only sign > - photo ids where the photo matches the person > - userids with full name > > everything else doesn't really make sense for general keysignings. ================================ i've got 2 UIDs. if i add a photo (and we met in person), would you sign all UIDs, or just the photo? what are the variables one might consider? > There may be exceptions, these are considered on a case-by-case basis. ================================ any examples of what those special cases might involve? //////////////////// On Mon, 17 May 2004, Kyle Hasselbacher wrote: > On Sat, May 15, 2004 at 12:25:11PM -0400, Atom 'Smasher' wrote: > >let's say i meet someone and their key-name is a pseudonym. we want to > >sign each others' keys, but i have no idea who this person is. > > >[protocol] when the signature appears publicly, can > >there be much doubt that i'm dealing with the same person i met? > > J. Random Celebrity wants anonymity. Celebrity sends J. Random Flunky to > meet you with the right fingerprint. Later, Flunky gives Celebrity the > "secret" you generated with Flunky in person. In this scenario, you've > been duped into signing a key that belongs to someone you never met. ================================== the good old man-in-the-middle.... can this be resolved with a photo? of course, a celebrity can use a double to participate in the meeting... ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "Who controls the past controls the future. Who controls the present controls the past." -- George Orwell -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCow/EACgkQnCgLvz19QeO8RACfd2Indmz6T5tCNGmaBKoCuCUv x0wAnjPOWWbjPcRTuey3rj3Lh77dNG9/ =c2Ba -----END PGP SIGNATURE----- From jerry.windrel at verizon.net Mon May 17 16:14:20 2004 From: jerry.windrel at verizon.net (Jerry Windrel) Date: Mon May 17 16:09:39 2004 Subject: revoked key - was: Re: key-signing for pseudonyms References: <2f9af8431a7c0b0d4b0a46b7519dcdc8@biglumber.com><000f01c43bba$fcfbe920$6401a8c0@Windows><003901c43c0d$163d3d10$6401a8c0@Windows> Message-ID: <007f01c43c19$3fd66280$6401a8c0@Windows> If you don't mind saying, why did you revoke it? ----- Original Message ----- From: "Atom 'Smasher'" To: Sent: Monday, May 17, 2004 9:40 AM Subject: revoked key - was: Re: key-signing for pseudonyms > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > (note the new subject.) > > On Mon, 17 May 2004, Jerry Windrel wrote: > > > Have you considered starting over with a brand new key that is not connected > > to a revoked key? > ======================= > > yes, but doing it this way means that my old and new key remain compatible > with each other... i can sign something with the new key, and it still > verifies with my old key: someone can encrypt to my old key, and i can > decrypt with my new key. this also means that anyone who "trusts" the old > key should "trust" the new key, since it incorporates the old key. > > if someone doesn't know that the old key is revoked, everything still > works fine. if they notice the revocation, they might also notice the > revocation comment that directs people to the new key. > > > ...atom From thomas at northernsecurity.net Mon May 17 16:50:13 2004 From: thomas at northernsecurity.net (Thomas =?iso-8859-1?Q?Sj=F6gren?=) Date: Mon May 17 16:47:54 2004 Subject: key-signing for pseudonyms In-Reply-To: References: <20040515120546.GB26314@northernsecurity.net> <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> <40A72183.90304@comast.net> <40A7D45C.4010708@comast.net> Message-ID: <20040517145013.GG24344@northernsecurity.net> On Sun, May 16, 2004 at 06:35:18PM -0400, Atom 'Smasher' wrote: > so, if i'm at a conference and i want to exchange key signatures with > people, i can prove that i currently control this email address and key by > sending some secrets back and forth.... not a problem... but if i want to > "prove" that i'm atom smasher...?? that could be tough.... maybe the only solution is then to try to organize av physical web of trust; i know X, X knows Y, Y knows Z, Z knows you. but i guess you have to belive the "six degrees of seperation"-theory for that to work. > and the weird thing is that the key-signing how-to guides go into detail > about verifying the fingerprint and name... that's only 2/3 of identifying > a key! in my situation, i can easily confirm 2/3 (email and fingerprint), > but it's not the 2/3 that most people are trained to look for. imho the 2/3 you have as an example (email and fingerprint) isn't as valuable as the 2/3 most people check (id and fingerprint). primary because an email isn't usually printed on a goverment issued photo-id. /Thomas -- == thomas@northernsecurity.net | thomas@se.linux.org == Encrypted e-mails preferred | GPG KeyID: 114AA85C -- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 481 bytes Desc: Digital signature Url : /pipermail/attachments/20040517/699e6ebd/attachment.bin From atom-gpg at suspicious.org Mon May 17 17:00:48 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Mon May 17 16:58:12 2004 Subject: revoked key In-Reply-To: <007f01c43c19$3fd66280$6401a8c0@Windows> References: <2f9af8431a7c0b0d4b0a46b7519dcdc8@biglumber.com><000f01c43bba$fcfbe920$6401a8c0@Windows><003901c43c0d$163d3d10$6401a8c0@Windows> <007f01c43c19$3fd66280$6401a8c0@Windows> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Mon, 17 May 2004, Jerry Windrel wrote: > If you don't mind saying, why did you revoke it? ============================ i don't mind at all... it was revoked to encourage people to use the new key. also, i could revoke it, and include a comment (referring to the new key), or wait for it to expire and not include a comment. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "Individual rights are not subject to a public vote; a majority has no right to vote away the rights of a minority; the political function of rights is precisely to protect minorities from oppression by majorities (and the smallest minority on earth is the individual)" --Ayn Rand -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCo06YACgkQnCgLvz19QeM+0wCfYsfXBsGeEGc7ZqsZwHnwqgJs 91oAoJcLwLgRZLn11JTOxMhy1qcJpFaq =9TiA -----END PGP SIGNATURE----- From rodrigopadula at sagraluzzatto.com.br Mon May 17 17:19:25 2004 From: rodrigopadula at sagraluzzatto.com.br (Rodrigo Padula) Date: Mon May 17 17:27:16 2004 Subject: GNUPG IN BRAZIL Message-ID: <40A8D7FD.9090704@sagraluzzatto.com.br> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, I am thinking about creating a community of GNUPG here in Brazil, because here he is little used and little known. I would like to know the e-mail of Projeto GNupg's founders and where I can seek help and support for this community's creation. Observation: Excuse me for English, I am using a translator. - -- +------------------------------------------+ * RODRIGO PADULA DE OLIVEIRA * * BACHARELANDO EM SISTEMAS DE INFORMA??O * * FACULDADE METODISTA GRANBERY - FMG * * JUIZ DE FORA - MG - BRASIL * +------------------------------------------+ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFAqNf90mHtsToThscRAkSOAKCXi0y5FeU6cHRt6bSaun9B8ABgiwCfddWl Qs6HADap7k8u8sGBTTbIEOg= =rQR1 -----END PGP SIGNATURE----- From atom-gpg at suspicious.org Mon May 17 17:42:22 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Mon May 17 17:39:34 2004 Subject: GNUPG IN BRAZIL In-Reply-To: <40A8D7FD.9090704@sagraluzzatto.com.br> References: <40A8D7FD.9090704@sagraluzzatto.com.br> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Mon, 17 May 2004, Rodrigo Padula wrote: > Hello, I am thinking about creating a community of GNUPG here in Brazil, > because here he is little used and little known. > > I would like to know the e-mail of Projeto GNupg's founders and where I > can seek help and support for this community's creation. =================== http://www.biglumber.com/x/web?va=1 ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "How many people in this room made $100,000 last year? Less than five percent of the American people make that much money. But one who did, Mikey Eisner, the head mouseketeer of Disney. In 1995 he made $100,000. Not for the year, not for the month, he didn't make $100,000 a week; he didn't make $100,000 a day; he made $100,000 an hour. Plus a car. Meanwhile he was knocking down the health care benefits of the minimum wage workers who were at Disney Land and Disney World. "These executives, like Michael Eisner, they get so rich that they could afford to air-condition hell. And the way they're acting, they better be setting money aside for that project." -- Jim Hightower -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCo3WMACgkQnCgLvz19QeMiqwCdHpN9ZNwP+h+vyX6DmscZrHcM xNEAn2Txo/R8JvWS1UFPQXy7sz3rNiF1 =4pkp -----END PGP SIGNATURE----- From jeff+gnupg at jeffenstein.org Mon May 17 18:43:47 2004 From: jeff+gnupg at jeffenstein.org (Jeff Fisher) Date: Mon May 17 18:39:17 2004 Subject: key-signing for pseudonyms In-Reply-To: <20040517145013.GG24344@northernsecurity.net> References: <20040515120546.GB26314@northernsecurity.net> <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> <40A72183.90304@comast.net> <40A7D45C.4010708@comast.net> <20040517145013.GG24344@northernsecurity.net> Message-ID: <20040517164346.GA1723@frogger.jeffnet> On Mon, May 17, 2004 at 04:50:13PM +0200, Thomas Sj?gren wrote: > On Sun, May 16, 2004 at 06:35:18PM -0400, Atom 'Smasher' wrote: > > so, if i'm at a conference and i want to exchange key signatures with > > people, i can prove that i currently control this email address and key by > > sending some secrets back and forth.... not a problem... but if i want to > > "prove" that i'm atom smasher...?? that could be tough.... > > maybe the only solution is then to try to organize av physical web of > trust; i know X, X knows Y, Y knows Z, Z knows you. but i guess you have > to belive the "six degrees of seperation"-theory for that to work. > > > and the weird thing is that the key-signing how-to guides go into detail > > about verifying the fingerprint and name... that's only 2/3 of identifying > > a key! in my situation, i can easily confirm 2/3 (email and fingerprint), > > but it's not the 2/3 that most people are trained to look for. > > imho the 2/3 you have as an example (email and fingerprint) isn't as > valuable as the 2/3 most people check (id and fingerprint). primary > because an email isn't usually printed on a goverment issued photo-id. I'm jumping in here, because this is similar to a question I asked on the list a couple weeks ago about verifying the real name. Just my opinion (or the circles I travel in), but growing up in the US, almost everybody personally knows one or two people who have a fake ID for getting into bars under the legal drinking age. Often these are legal ID's, issued by the state, with falsified information. For the truly paranoid, several of the 9/11 terrorists had valid US drivers licences, as US citizens. From stories I've heard, passports are not that much harder to get, depending on the country. How much trust would you put into a passport from any third-world country? How about Afganistan or Iraq? In the US, a passport requires only a birth certificate (easily faked by any doctor), SSN (based on the birth certificate) and a drivers licence (based on the above two and a driving test). Even if the document is faked, do you know the anti-counterfiet measures for the passports in more than a couple countries? Who's a paranoid guy to trust? Maybe the solution to the original problem is to get a passport that says "Atom Smasher" as the name. ;-) I guess I'm in the minority here, but I'd consider the name to be the least important bit of information in the user id, as it is the most easily faked. Granted, most people do not have fake id's, and the value of faking a name for a pgp key is dubious, but IMO the only way to really trust the name is to know someone personally, or have trust in somebody who does know them personally. This is something you won't get at a keysigning party. Having a photo uid (as was suggested in the previous thread) may be an option, but doesn't add any weight to the real name on the key. Counterfeit documents can have any photo, and faked documents will of course match the person who supplied the false information. It's also possible to fake an e-mail address by intercepting the traffic or hacking into an e-mail server, but in my experience, this is limited to a much smaller group of people capable of such feats, and not likely to go undetected for long. With the e-mail address, if your mail server is comprimised you are open to mitm attacks, but this would be almost impossible if the fingerprint is exchanged using another means. So, a combination of fingerprint and e-mail is likely to get you the right person, but the name stands alone, without a secondary means to verify it such as a mutual aquaintance. Just to add a bit more paranoia, at least in the US, there are books about changing your identity for whatever reason, and someone who has done this would have many people who only know them as the new name they have chosen. So maybe even vouching for someone isn't sure, or maybe the real name is just not a solid enough piece of information any longer. It all comes down to a leap of faith to actually trust the real name on a key. Even celebrities are not exempt. How many actors and singers go by stage names? Is it even relevant to know the real name of the person in these cases, as they are effectively know by their fake name? Of course, this could all just be the mad rantings of a bitter, paranoid old man... -- jeff@jeffenstein.org http://www.jeffenstein.org/ "It is our belief, however, that serious professional users will run out of things they can do with UNIX. They'll want a real system and will end up doing VMS when they get to be serious about programming." -- Ken Olsen, CEO of DEC, 1984 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 793 bytes Desc: not available Url : /pipermail/attachments/20040517/e4e67706/attachment-0001.bin From mwood at IUPUI.Edu Mon May 17 19:05:11 2004 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Mon May 17 19:02:23 2004 Subject: key-signing for pseudonyms In-Reply-To: <200405170940.14626@fortytwo.ch> References: <200405170940.14626@fortytwo.ch> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Is there a book somewhere, where someone generally thought trustworthy (or several someones) has worked out what it would mean to sign keys given the possession of different kinds of knowledge about the person presenting the key? I find the subject too slippery as yet to completely trust my own reasoning. - -- Mark H. Wood, Lead System Programmer mwood@IUPUI.Edu Open-source executable: $0.00. Source: $0.00 Control: priceless! -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.3 (GNU/Linux) Comment: pgpenvelope 2.10.2 - http://pgpenvelope.sourceforge.net/ iD8DBQFAqPDLs/NR4JuTKG8RAtSoAKCZN81vi8EClxKt/ix1wfCRFmlLJACeOvv4 ZA//w1umL13jodKcY37+6/g= =XCq4 -----END PGP SIGNATURE----- From thomas at northernsecurity.net Mon May 17 20:10:45 2004 From: thomas at northernsecurity.net (Thomas =?iso-8859-1?Q?Sj=F6gren?=) Date: Mon May 17 20:08:22 2004 Subject: key-signing for pseudonyms In-Reply-To: <20040517164346.GA1723@frogger.jeffnet> References: <20040515120546.GB26314@northernsecurity.net> <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> <40A72183.90304@comast.net> <40A7D45C.4010708@comast.net> <20040517145013.GG24344@northernsecurity.net> <20040517164346.GA1723@frogger.jeffnet> Message-ID: <20040517181045.GJ24344@northernsecurity.net> On Mon, May 17, 2004 at 06:43:47PM +0200, Jeff Fisher wrote: > Just my opinion (or the circles I travel in), but growing up in the US, almost > everybody personally knows one or two people who have a fake ID for getting > into bars under the legal drinking age. Often these are legal ID's, issued by > the state, with falsified information. For the truly paranoid, several of the > 9/11 terrorists had valid US drivers licences, as US citizens. You're absolutely right, but what are the alternatives? Yes, only signing keys for people you have known for 15 years is an option, but it's not really practical. In the end, it's all up to you and your paranoia level who or what you want to sign. > Even if the document is faked, do you know the anti-counterfiet measures for > the passports in more than a couple countries? Who's a paranoid guy to trust? Really paranoid guys? They should put their tinfoil-hat on, watch out for the black helicopters of the UN and hide in a cave without electricity. > Maybe the solution to the original problem is to get a passport that says > "Atom Smasher" as the name. ;-) I guess in some countries that's possible :) /Thomas -- == thomas@northernsecurity.net | thomas@se.linux.org == Encrypted e-mails preferred | GPG KeyID: 114AA85C -- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 481 bytes Desc: Digital signature Url : /pipermail/attachments/20040517/c1c1d861/attachment.bin From mail at konrad-kunath.de Mon May 17 20:44:20 2004 From: mail at konrad-kunath.de (Konrad Kunath) Date: Mon May 17 20:41:32 2004 Subject: import mantra protected secring.gpg Message-ID: <1084819460.2875.20.camel@windowsgegner> when i backed up my secure key i only saved the secring.gpg which is password protected. now, after system crash, im not able to reuse this secure keyring. by trying to import it ("--import") or decrypting it i got the failure "gpg: packet(3) with unknown version 124". when i try to use it directly as my secring.gpg gpg dont puts out sth. i havent saved the original configuration file so unfortunately i cant say sth. about previous configuration and probably used algorithms. what could it be? maybe a problem of gpg version differences or special symmetric mantra algorithm? some ideas? From skerb1 at yahoo.com Mon May 17 21:41:05 2004 From: skerb1 at yahoo.com (Herb Wartens) Date: Mon May 17 21:38:41 2004 Subject: (no subject) Message-ID: <20040517194105.82104.qmail@web41507.mail.yahoo.com> Hello... I was wondering if anyone knows what the reason for this message is when decrypting messages: encrypted message has been manipulated My friend encrypted the message with his own key so there should be no problem... When he decrypts the message in a normal shell there is no problem but when he decrypts it "transparently" in vim this message shows up... When I do this there is no problem at all and I had him use the same settings as me so I am unsure why this "message manipulation" is occurring... ------------- gpg.conf-------------- no-greeting default-key abcdefgh ------------------------------------ Where abcdefgh is a placeholder for my key. ------------- .vimrc --------------- augroup gpg au! au BufReadPre,FileReadPre *.gpg set viminfo= au BufReadPre,FileReadPre *.gpg set noswapfile au BufReadPost *.gpg :%!gpg -q -d au BufReadPost *.gpg | redraw au BufWritePre *.gpg :%!gpg --default-recipient-self -q -e -a au BufWritePost *.gpg u au VimLeave *.gpg :!clear augroup END ------------------------------------ If anyone can help that would be great...=) From atom at suspicious.org Mon May 17 21:46:04 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Mon May 17 21:43:17 2004 Subject: key-signing for pseudonyms In-Reply-To: <20040517164346.GA1723@frogger.jeffnet> References: <20040515120546.GB26314@northernsecurity.net> <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> <40A72183.90304@comast.net> <40A7D45C.4010708@comast.net> <20040517145013.GG24344@northernsecurity.net> <20040517164346.GA1723@frogger.jeffnet> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Mon, 17 May 2004, Jeff Fisher wrote: > Even if the document is faked, do you know the anti-counterfiet measures for > the passports in more than a couple countries? Who's a paranoid guy to trust? ========================= and here in the states, we tend to consider a drivers license valid ID... each of the 50 states (not including territories) has their own license, each of which has different strengths and weaknesses in proving validity. at least one state (NJ) even offers a license without a photo! bartenders have a book that lists each state's license and how to spot fakes. my point isn't that there is such a book, but rather that there needs to be such a book. i have heard many stories of people traveling from one state to another and having their ~real~ IDs considered fake. > Maybe the solution to the original problem is to get a passport that says > "Atom Smasher" as the name. ;-) =========================== hehehe... no comment... ;) > I guess I'm in the minority here, but I'd consider the name to be the least > important bit of information in the user id, as it is the most easily > faked. Granted, most people do not have fake id's, and the value of faking > a name for a pgp key is dubious, but IMO the only way to really trust the > name is to know someone personally, or have trust in somebody who does know > them personally. This is something you won't get at a keysigning party. =========================== this ~is~ something you'd get, however, if a mutual long-time friend introduces me as "atom smasher". > Having a photo uid (as was suggested in the previous thread) may be an option, > but doesn't add any weight to the real name on the key. Counterfeit documents > can have any photo, and faked documents will of course match the person who > supplied the false information. ====================== i used to know a few people who got their fake IDs by using their older brother/sister's birth certificate and claiming their license was lost... for a small fee ($5?) they could get a new license with their picture on it... nothing could be better for getting into bars! > It's also possible to fake an e-mail address by intercepting the traffic or > hacking into an e-mail server, but in my experience, this is limited to a > much smaller group of people capable of such feats, and not likely to go > undetected for long. ======================= in which case, it may be prudent to verify the email address twice, over a period of time? > With the e-mail address, if your mail server is comprimised you are open to > mitm attacks, but this would be almost impossible if the fingerprint is > exchanged using another means. So, a combination of fingerprint and e-mail > is likely to get you the right person, but the name stands alone, without a > secondary means to verify it such as a mutual aquaintance. > > Just to add a bit more paranoia, at least in the US, there are books about > changing your identity for whatever reason, and someone who has done this > would have many people who only know them as the new name they have chosen. > So maybe even vouching for someone isn't sure, or maybe the real name is just > not a solid enough piece of information any longer. It all comes down to a > leap of faith to actually trust the real name on a key. Even celebrities are > not exempt. How many actors and singers go by stage names? Is it even > relevant to know the real name of the person in these cases, as they are > effectively know by their fake name? > > Of course, this could all just be the mad rantings of a bitter, paranoid > old man... ============================ or someone who looks at these things through a suspicious lens... which can be healthy.... in any case, you're taking the lead for challenging the conventional key-signing wisdom in a well thought, well articulated way. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "Poor people have access to the courts in the same sense that the Christians had access to the lions." -- Judge Earl Johnson, Jr. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCpFoIACgkQnCgLvz19QeOuHgCgoB8QnynHquMeAM5V3b1Z/0jv BU8AnieK6Gje4QayE1mqyNe8gBjLSpfQ =8wOs -----END PGP SIGNATURE----- From atom at suspicious.org Mon May 17 22:17:06 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Mon May 17 22:14:17 2004 Subject: key-signing for pseudonyms In-Reply-To: References: <200405170940.14626@fortytwo.ch> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Mon, 17 May 2004, Mark H. Wood wrote: > Is there a book somewhere, where someone generally thought trustworthy (or > several someones) has worked out what it would mean to sign keys given > the possession of different kinds of knowledge about the person presenting > the key? I find the subject too slippery as yet to completely trust my > own reasoning. ====================== maybe after this thread wraps up, i'll write such a book ;) or maybe just at tutorial... at the very least, the key-signing tutorials need to be updated to reflect who a signature should be given to someone. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "We do many things at the federal level that would be considered dishonest and illegal if done in the private sector." -- Ronald Reagan -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCpHcgACgkQnCgLvz19QePAHgCdFsOFdy3541wWhhR3VvaNTPTo FYAAniYWvXhD8dKdJkNCyT4lvGYE+yVE =+dED -----END PGP SIGNATURE----- From skerb1 at yahoo.com Mon May 17 22:43:20 2004 From: skerb1 at yahoo.com (Herb Wartens) Date: Mon May 17 22:40:58 2004 Subject: Encrypted Message Has Been Manipulated Message-ID: <20040517204320.10192.qmail@web41505.mail.yahoo.com> Hello... I was wondering if anyone knows what the reason for this message is when decrypting messages: encrypted message has been manipulated My friend encrypted the message with his own key so there should be no problem... When he decrypts the message in a normal shell there is no problem but when he decrypts it "transparently" in vim this message shows up... When I do this there is no problem at all and I had him use the same settings as me so I am unsure why this "message manipulation" is occurring... ------------- gpg.conf-------------- no-greeting default-key abcdefgh ------------------------------------ Where abcdefgh is a placeholder for my key. ------------- .vimrc --------------- augroup gpg au! au BufReadPre,FileReadPre *.gpg set viminfo= au BufReadPre,FileReadPre *.gpg set noswapfile au BufReadPost *.gpg :%!gpg -q -d au BufReadPost *.gpg | redraw au BufWritePre *.gpg :%!gpg --default-recipient-self -q -e -a au BufWritePost *.gpg u au VimLeave *.gpg :!clear augroup END ------------------------------------ If anyone can help that would be great...=) From jeff+gnupg at jeffenstein.org Mon May 17 22:55:34 2004 From: jeff+gnupg at jeffenstein.org (Jeff Fisher) Date: Mon May 17 22:50:59 2004 Subject: key-signing for pseudonyms In-Reply-To: <20040517181045.GJ24344@northernsecurity.net> References: <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> <40A72183.90304@comast.net> <40A7D45C.4010708@comast.net> <20040517145013.GG24344@northernsecurity.net> <20040517164346.GA1723@frogger.jeffnet> <20040517181045.GJ24344@northernsecurity.net> Message-ID: <20040517205533.GB1723@frogger.jeffnet> On Mon, May 17, 2004 at 08:10:45PM +0200, Thomas Sj?gren wrote: > On Mon, May 17, 2004 at 06:43:47PM +0200, Jeff Fisher wrote: > > Just my opinion (or the circles I travel in), but growing up in the US, almost > > everybody personally knows one or two people who have a fake ID for getting > > into bars under the legal drinking age. Often these are legal ID's, issued by > > the state, with falsified information. For the truly paranoid, several of the > > 9/11 terrorists had valid US drivers licences, as US citizens. > > You're absolutely right, but what are the alternatives? > Yes, only signing keys for people you have known for 15 years is an > option, but it's not really practical. In the end, it's all up to you > and your paranoia level who or what you want to sign. (Not neccesarily a reply to this e-mail, just continuing my train of thought...) Perhaps I'm off into the mad rantings, but my thoughts are that the real name is 1) difficult to reliably verify, because 2) it can be relatively easily faked, 3) is not unique, 4) may not be important as generally you know the person by their e-mail address or internet persona, at least for people you meet at a keysigning party. However, it is this piece of dubious information (the real name) that is stressed in the key-signing party literature, in preference to the e-mail address. The only reference to verifying the e-mail address that I can find is in the gpg man page under default-cert-check-level (and on this mailing list). Someone who's not on this list would not neccessarily see the importance of verifying the e-mail address, as I didn't until I subscribed myself. I'm open to be convinced that the real name is more important or as important as the e-mail address, but all I've seen so far is that it's more important, but not why it is more important. Granted, it's a bad idea to sign a key in a name that the owner does not use, but I don't see the problem in signing a key wih a pseudonym or alias, so long as that is how I know the person behind the key. Anyway, that's my thoughts, and, as the documentation says, it's up to the individual to decide what constitutes verifying the information in the uid before signing. I'd better stop now before I've beaten the dead horse too much... -- jeff@jeffenstein.org http://www.jeffenstein.org/ Life's too short to dance with ugly women. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 793 bytes Desc: not available Url : /pipermail/attachments/20040517/9866b032/attachment-0001.bin From jeff+gnupg at jeffenstein.org Mon May 17 23:31:47 2004 From: jeff+gnupg at jeffenstein.org (Jeff Fisher) Date: Mon May 17 23:27:14 2004 Subject: key-signing for pseudonyms In-Reply-To: <20040517205533.GB1723@frogger.jeffnet> References: <20040515132044.GD26314@northernsecurity.net> <40A72183.90304@comast.net> <40A7D45C.4010708@comast.net> <20040517145013.GG24344@northernsecurity.net> <20040517164346.GA1723@frogger.jeffnet> <20040517181045.GJ24344@northernsecurity.net> <20040517205533.GB1723@frogger.jeffnet> Message-ID: <20040517213147.GC1723@frogger.jeffnet> On Mon, May 17, 2004 at 10:55:34PM +0200, Jeff Fisher wrote: > > I'm open to be convinced that the real name is more important or as > important as the e-mail address, but all I've seen so far is that it's > more important, but not why it is more important. Granted, it's > a bad idea to sign a key in a name that the owner does not use, but I > don't see the problem in signing a key wih a pseudonym or alias, so long > as that is how I know the person behind the key. Bad form to reply to myself, but, as Murphy is my co-pilot, I forgot to mention verifying the fingerprint out-of-band remains important. Just to go off on another tangent... Would distributing one or more challenges/responses at a key-signing party, either as a group or one on one add to the security? The challenges/responses would later be verified by e-mail, there would need to be at least one for the group, or one for each person present, and it would need to be worked out who would send the challenge and who would send the response for each key that you plan on signing. By being present, you've verified that the person has the fingerprint to a particular key, but as I'm not trusting that thier real name is correct (or allowing for pseudonyms), this would verify that the person who is at the party actually has control of that key. This wouldn't replace a seperate challenge/response sent to each e-mail address to verify that the e-mail is valid, but supplement it as a check to see if the person was physically present. It doesn't open any more holes (that I can see) than the possibility of fake id's, and would close the loophole (for me, at least) that the person was physically present at the key-signing party. Can anybody see a loophole in this that doesn't already exist? Another option could be stressing the photo ID on a key, but it seems that very few people seem to do this at the moment. Perhaps the above is already done by some people, but once again, does not seem to be in the literature, so I'm appealing to the list. > > I'd better stop now before I've beaten the dead horse too much... Well, one more lash... -- jeff@jeffenstein.org http://www.jeffenstein.org/ One thing the inventors can't seem to get the bugs out of is fresh paint. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 793 bytes Desc: not available Url : /pipermail/attachments/20040517/554e16f1/attachment.bin From malte.gell at gmx.de Tue May 18 01:59:09 2004 From: malte.gell at gmx.de (Malte Gell) Date: Tue May 18 01:57:01 2004 Subject: GnuPG 1.2.4 fetches revoked key Message-ID: <200405180159.09960.malte.gell@gmx.de> As Atom recently described it I transformed my former key 0x00FCC016 into a subkey, now with 0xABBA7881 being the new primary key id. After that I revoked the old key. Now, SKS keyservers are able to find the primary key id if a message was signed with a subkey. The strange thing is now that gpg 1.2.4 fetches the old revoked key as well, "include-revoked" is NOT set or used. This is confusing people who automatically fetch keys not in their keyring and wonder why the message seem to be signed with a revoked key... Of course, this is a "special case" if someone transforms a key into a subkey, nevertheless, GnuPG should not fetch a revoked key until told to do so, right? Is this a situation gpg is not aware of, or is it the SKS keyserver that shouldn't have sent the revoked key? Thanx! See: [malte_gell@linux]~/.gnupg2? gpg --recv-key 0x00FCC016 gpgkeys: WARNING: this is an *experimental* HKP interface! gpg: key 00FCC016: public key "Malte Gell " imported gpg: key ABBA7881: public key "[User id not found]" imported gpg: Total number processed: 2 gpg: imported: 2 (RSA: 1) [malte_gell@linux]~/.gnupg2? gpg --list-keys /home/malte_gell/.gnupg2//pubring.gpg ------------------------------------- pub 1024D/00FCC016 2002-11-09 Malte Gell ^^^^^^^^^^^^^^^^ which is revoked and shouldn't have been fetched? uid Malte Gell sub 2048g/AE55B221 2002-11-09 [expires: 2005-01-01] pub 4096R/ABBA7881 2004-05-12 Malte Gell uid Malte Gell sub 1024D/00FCC016 2002-11-09 [expires: 2005-01-01] sub 2048g/AE55B221 2002-11-09 [expires: 2005-01-01] From vedaal at hush.com Tue May 18 02:03:34 2004 From: vedaal at hush.com (vedaal@hush.com) Date: Tue May 18 02:00:43 2004 Subject: key-signing for pseudonyms Message-ID: <200405180003.i4I03YVw019591@mailserver2.hushmail.com> >Message: 8 >Date: Mon, 17 May 2004 22:55:34 +0200 >From: Jeff Fisher >Subject: Re: key-signing for pseudonyms >To: gnupg-users@gnupg.org >Message-ID: <20040517205533.GB1723@frogger.jeffnet> >Content-Type: text/plain; charset="us-ascii" >I'm open to be convinced that the real name is more important or >as >important as the e-mail address, but all I've seen so far is that >it's >more important, but not why it is more important. Granted, it's >a bad idea to sign a key in a name that the owner does not use, >but I >don't see the problem in signing a key wih a pseudonym or alias, > so long >as that is how I know the person behind the key. i have very mixed feelings about the entire issue of keysigning assuming that it were *really* possible to verify a person's real identity, and that everyone signing someone's key, *really* knew the person, and signed only when they were sure, then the web-of-trust would provide a data base that could potentially be very harmful to privacy, an extensive 'non-repudiable' ID data base that could be used to collect everything that the person ever 'signed'... it would seem reasonable that if people 'wanted' to stay anonymous, and created online pseudonyms, but also wanted to communicate about topics to their interest, then they could develop a reputation (for good or bad) based on the content and tone of their signed communications, and the reliability of their e-mail addresses for this type of pseudonym, the gnupg trust system is ideal, in that it can be used to assign one of the 'lower' non-exportable trust levels, indicating something like: -- i never met this person and don't know who he /she 'really' is, but do know that the person's e-mail address is the same as the key ID's, and also that i generally like what the person signs -- vedaal Concerned about your privacy? Follow this link to get FREE encrypted email: https://www.hushmail.com/?l=2 Free, ultra-private instant messaging with Hush Messenger https://www.hushmail.com/services.php?subloc=messenger&l=434 Promote security and make money with the Hushmail Affiliate Program: https://www.hushmail.com/about.php?subloc=affiliate&l=427 From atom-gpg at suspicious.org Tue May 18 05:01:39 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Tue May 18 04:58:59 2004 Subject: key-signing for pseudonyms In-Reply-To: <20040517205533.GB1723@frogger.jeffnet> References: <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> <40A72183.90304@comast.net> <40A7D45C.4010708@comast.net> <20040517145013.GG24344@northernsecurity.net> <20040517164346.GA1723@frogger.jeffnet> <20040517181045.GJ24344@northernsecurity.net> <20040517205533.GB1723@frogger.jeffnet> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 thinking out loud.... looking at things the other way... i think we would all agree to NOT sign a key if: 1) the email address is not correct 2) the key fingerprint is not correct 3) there is doubt as to the person's identity (real or pseudononymous) seeing how much thought i've provoked looking at this question forwards, how about looking at it backwards (under what circumstances would one *NOT* sign a key)... 1) if one knows that the email address is not correct, one would probably have no reason to sign a key. using the suggestion that a signature be sent, encrypted, to the key-holders email address enforces this rule. 2) if the fingerprint is not correct, one would not sign a key. it's interesting that a fingerprint is public knowledge, but infeasible to fake. although an impostor cannot create a key having a predetermined fingerprint, an impostor could *easily* present a "marks" key, and the fingerprint will necessarily match. the first two are easy yes/no answers... now it gets hard... 3) if asked to sign a key that says "monica lewinsky" buy a guy who claims that it's really his name (trust me!), but his wallet was just stolen, we'd all say no (i hope!). on the other hand, if someone's key identifies them as "kevin ilyanovich rasputin kubusheskie" and they have a passport, birth certificate, drivers license and govt issued ID, and we've known them since pre-school, we'd sign their key (i think). i think the issue of identity is shady for anyone who we don't ~really~ know... someone's name could ~really~ be "george w bush", and they could really have the ID to prove it... that doesn't mean they're *the* george w bush. if this is someone i know, i'd sign the key. if this is someone i don't know, i'd be suspicious... they could be an impostor. in between these extremes is a lot of gray area... some people have known me for years as "atom smasher"... i don't think they'd have any problems signing my key. maybe it's not so difficult at all... maybe the process still relies on "trusted introducers", but in a strictly social sense, absent any keys and computers... could it be that i've just over-analyzed this to an extraordinary degree? after all, a key can be signed as "i have not checked at all", "i have done casual checking" and "i will not answer"! wouldn't one of these three apply to someone using an alias? or someone we don't really know? in which case, how much is accomplished by a physical meeting? let's say i'm going to defcon, and in advance of that i exchange some encrypted secrets with other attendees... we all arrange to meet at the conference, and physically exchange those secrets [in printed form]. that can't possibly prove that i'm really me! *maybe* having a picture on my key would help, but maybe not... if my brother serves as a body double. i could have him claim to be me, and exchange those printed secrets! with that in mind, what would be lost if i exchange encrypted secrets only via email... say over the period of a month, and *then* exchange key signatures? of course, if one is using a name that they can prove (not to be confused with their real name!) then it's in their best interest to meet in person and produce ID... but when signing a pseudononymous key, what can be gained by a physical meeting? how can that be compensated for? enough rambling... time for me to eat... ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "HEY! HO! LET'S GO!" -- The Ramones -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCpfKIACgkQnCgLvz19QePjsgCgiSStVZ99NxhWCBNjFHiJscqJ HSAAnAwxpPmflkmFtZE9B1lfyu9qwuAj =VBYF -----END PGP SIGNATURE----- From avbidder at fortytwo.ch Tue May 18 08:36:17 2004 From: avbidder at fortytwo.ch (Adrian 'Dagurashibanipal' von Bidder) Date: Tue May 18 08:33:24 2004 Subject: GnuPG 1.2.4 fetches revoked key In-Reply-To: <200405180159.09960.malte.gell@gmx.de> References: <200405180159.09960.malte.gell@gmx.de> Message-ID: <200405180836.17828@fortytwo.ch> On Tuesday 18 May 2004 01.59, Malte Gell wrote: > Of course, this is a "special case" if someone transforms a key into > a subkey, nevertheless, GnuPG should not fetch a revoked key until > told to do so, right? Is this a situation gpg is not aware of, or is > it the SKS keyserver that shouldn't have sent the revoked key? You ask the keyserver for a key matching a specific keyid, and the keyserver sends back all keys with this keyid. Nothing wrong with the keyserver. I guess the GnuPG spec does just not intend two keys to have the same keyid, so behaviour is unspecified at best. And relying on the old key not being present in the recipients keyring is not really a good idea, imho. I guess GnuPG could check if there's an un-revoked key with that id when checking signatures, but OTOH it may as well decide that it's a weird special case and just not change its behaviour. Reasonably, in my book. cheers -- vbi -- Today is Pungenday, the 65th day of Discord in the YOLD 3170 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 331 bytes Desc: signature Url : /pipermail/attachments/20040518/ac729d23/attachment.bin From dissectingtable at comast.net Sun May 16 10:08:35 2004 From: dissectingtable at comast.net (Chris Fox) Date: Tue May 18 12:03:21 2004 Subject: key-signing for pseudonyms In-Reply-To: References: <20040515120546.GB26314@northernsecurity.net> <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> Message-ID: <40A72183.90304@comast.net> Atom 'Smasher' wrote: > here's a thought.... > > let's say i meet someone and their key-name is a pseudonym. we want to > sign each others' keys, but i have no idea who this person is. > > we can generate a random string (while face-to-face) and each write that > down on paper (taking precautions that this shared secret remains secret). > later, i generate (by myself) a second random string and email it to them, > encrypted and signed. when they mail me back both strings, encrypted and > signed, i sign their key and send it back encrypted (and delete my local > copy of their key signature). when the signature appears publicly, can > there be much doubt that i'm dealing with the same person i met? > > if both of us are using pseudonyms, we agree on two random strings when we > meet... one string is their secret that they confirm with me, the other is > my secret that i confirm with them. > > how secure (trusted?) is such a protocol? > > what level of trust (signature) would this earn? > > in such a situation, what disclaimers might someone use in a policy-url? > If you don't have a copy, you should get one, and the discussion you'd find most useful is in chapter 22. http://www.amazon.com/exec/obidos/tg/detail/-/0471117099/qid=1084694789/sr=1-1/ref=sr_1_1__i1_xgl14/102-5881488-5636902?v=glance&s=books From dissectingtable at comast.net Sun May 16 22:51:40 2004 From: dissectingtable at comast.net (Chris Fox) Date: Tue May 18 12:03:33 2004 Subject: key-signing for pseudonyms In-Reply-To: References: <20040515120546.GB26314@northernsecurity.net> <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> <40A72183.90304@comast.net> Message-ID: <40A7D45C.4010708@comast.net> Atom 'Smasher' wrote: > >If you don't have a copy, you should get one, and the discussion you'd > >find most useful is in chapter 22. > > >http://www.amazon.com/exec/obidos/tg/detail/-/0471117099/qid=1084694789/sr=1-1/ref=sr_1_1__i1_xgl14/102-5881488-5636902?v=glance&s=books > > ========================= > > ah, yes... secure key exchange algorithms.... > > of course, i guess one secure way to do it is a DH key exchange over > email, and then the result can be verified in person... or are you > suggesting something that doesn't require a calculator? > > i'll re-read through it tonight. are there any particular parts in > particular that apply to our thread? the problem remains a social problem, > not a computer problem. Gotcha. Well, as long as it's only a case of simple personal authentication and not the evasion of a major government's dedicated intrusion attempts, I'd say do the confirmation over the telephone. You can do PK key exchange through public channels and verify authenticity with a phone call. It's not like ordinary individuals have networks of spies and spoofing servers at hand. > "[The] feminist agenda is not about equal rights for women. > It is about a socialist, anti-family political movement that > encourages women to leave their husbands, kill their > children, practice witchcraft, destroy capitalism and become > lesbians." > -- Rev. Pat Robertson, 1992 And this guy still has an audience! _______________________________________________ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users From skerb1 at pacbell.net Mon May 17 22:35:03 2004 From: skerb1 at pacbell.net (Herb Wartens) Date: Tue May 18 12:03:42 2004 Subject: Encrypted Message Has Been Manipulated Message-ID: <20040517203503.6543.qmail@web41501.mail.yahoo.com> Hello... I was wondering if anyone knows what the reason for this message is when decrypting messages: encrypted message has been manipulated My friend encrypted the message with his own key so there should be no problem... When he decrypts the message in a normal shell there is no problem but when he decrypts it "transparently" in vim this message shows up... When I do this there is no problem at all and I had him use the same settings as me so I am unsure why this "message manipulation" is occurring... ------------- gpg.conf-------------- no-greeting default-key abcdefgh ------------------------------------ Where abcdefgh is a placeholder for my key. ------------- .vimrc --------------- augroup gpg au! au BufReadPre,FileReadPre *.gpg set viminfo= au BufReadPre,FileReadPre *.gpg set noswapfile au BufReadPost *.gpg :%!gpg -q -d au BufReadPost *.gpg | redraw au BufWritePre *.gpg :%!gpg --default-recipient-self -q -e -a au BufWritePost *.gpg u au VimLeave *.gpg :!clear augroup END ------------------------------------ If anyone can help that would be great...=) From avbidder at fortytwo.ch Tue May 18 12:43:39 2004 From: avbidder at fortytwo.ch (Adrian 'Dagurashibanipal' von Bidder) Date: Tue May 18 12:40:49 2004 Subject: Repeated mails? Message-ID: <200405181243.44127@fortytwo.ch> Yo! Is the list just stuck in the track and keeps repeating messages, or is it just that Herb and Rodrigo independently repeat their emails to the list? /me wonders greetings -- vbi -- featured link: http://fortytwo.ch/gpg/subkeys -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 331 bytes Desc: signature Url : /pipermail/attachments/20040518/41807b50/attachment.bin From malte.gell at gmx.de Tue May 18 15:17:06 2004 From: malte.gell at gmx.de (Malte Gell) Date: Tue May 18 15:15:15 2004 Subject: GnuPG 1.2.4 fetches revoked key In-Reply-To: <200405180836.17828@fortytwo.ch> References: <200405180159.09960.malte.gell@gmx.de> <200405180836.17828@fortytwo.ch> Message-ID: <200405181517.06672.malte.gell@gmx.de> On Tuesday 18 May 2004 08:36, Adrian 'Dagurashibanipal' von Bidder wrote: > I guess GnuPG could check if there's an un-revoked key with that id > when checking signatures, but OTOH it may as well decide that it's a > weird special case and just not change its behaviour. Reasonably, in > my book. Maybe I just have not correctly understood the "include-revoked" option... man gpg says "include-revoked When searching for a key with --search-keys, include keys that are marked on the keyserver as revoked. Note that this option is always set when using the NAI HKP keyserver, as this keyserver does not differentiate between revoked and unrevoked keys." So "include-revoked" does only effect --search-keys whereas --recv-key always fetches a revoked key, not matter if "include-revoked" is given or not. Hm. Malte From thomas at northernsecurity.net Tue May 18 15:20:17 2004 From: thomas at northernsecurity.net (Thomas =?iso-8859-1?Q?Sj=F6gren?=) Date: Tue May 18 15:17:55 2004 Subject: key-signing for pseudonyms In-Reply-To: <20040517205533.GB1723@frogger.jeffnet> References: <20040515132044.GD26314@northernsecurity.net> <40A72183.90304@comast.net> <40A7D45C.4010708@comast.net> <20040517145013.GG24344@northernsecurity.net> <20040517164346.GA1723@frogger.jeffnet> <20040517181045.GJ24344@northernsecurity.net> <20040517205533.GB1723@frogger.jeffnet> Message-ID: <20040518132017.GC1467@northernsecurity.net> On Mon, May 17, 2004 at 10:55:34PM +0200, Jeff Fisher wrote: > Perhaps I'm off into the mad rantings, This is actually a very good rant, identification and trust is probably the hardest part of GPG. > but my thoughts are that the real > name is 1) difficult to reliably verify, because 2) it can be relatively > easily faked, 3) is not unique, 4) may not be important as generally you > know the person by their e-mail address or internet persona, at least for > people you meet at a keysigning party. You're right, but as mentioned before the name is only 1/3 of the identification process. If one of the three "steps" (photo-id, key fingerprint, email) isn't valid or impossible to perform the signature doesnt end up on the key. If the id doesnt match the person and/or the name on the key; no signature. If the key fingerprint isnt correct; no signature. If the two steps above is accepted, you mail the signed key to the uid:s email adress in a encrypted and signed mail. It the email adress isnt valid; no signature. > However, it is this piece of dubious information (the real name) that is > stressed in the key-signing party literature, in preference to the e-mail > address. The only reference to verifying the e-mail address that I can > find is in the gpg man page under default-cert-check-level (and on this > mailing list). Someone who's not on this list would not neccessarily see > the importance of verifying the e-mail address, as I didn't until I > subscribed myself. Yes, and as Atom wrote in a previous mail, the literature needs to be somewhat updated. > I'm open to be convinced that the real name is more important or as > important as the e-mail address, but all I've seen so far is that it's > more important, but not why it is more important. Granted, it's > a bad idea to sign a key in a name that the owner does not use, but I > don't see the problem in signing a key wih a pseudonym or alias, so long > as that is how I know the person behind the key. Real names makes it easiler to identify a person with the help of id-cards. sure, id-cards can be copied, falsified and so on, but at the moment i see no real alternatives (sorry to say). If you know the person behind the key, there is no problem. /Thomas -- == thomas@northernsecurity.net | thomas@se.linux.org == Encrypted e-mails preferred | GPG KeyID: 114AA85C -- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 481 bytes Desc: Digital signature Url : /pipermail/attachments/20040518/815fed77/attachment.bin From johanw at vulcan.xs4all.nl Tue May 18 11:36:24 2004 From: johanw at vulcan.xs4all.nl (Johan Wevers) Date: Tue May 18 15:35:24 2004 Subject: Encrypted Message Has Been Manipulated In-Reply-To: <20040517204320.10192.qmail@web41505.mail.yahoo.com> from Herb Wartens at "May 17, 2004 01:43:20 pm" Message-ID: <200405180936.LAA02873@vulcan.xs4all.nl> Herb Wartens wrote: >When he decrypts the message in a normal shell there is no problem but when >he decrypts it "transparently" in vim this message shows up... This happens mostly when editors/mailers decide to do their own linewrapping. -- ir. J.C.A. Wevers // Physics and science fiction site: johanw@vulcan.xs4all.nl // http://www.xs4all.nl/~johanw/index.html PGP/GPG public keys at http://www.xs4all.nl/~johanw/pgpkeys.html From thomas at northernsecurity.net Tue May 18 16:02:27 2004 From: thomas at northernsecurity.net (Thomas =?iso-8859-1?Q?Sj=F6gren?=) Date: Tue May 18 16:00:01 2004 Subject: key-signing for pseudonyms In-Reply-To: <200405180003.i4I03YVw019591@mailserver2.hushmail.com> References: <200405180003.i4I03YVw019591@mailserver2.hushmail.com> Message-ID: <20040518140226.GE1467@northernsecurity.net> On Mon, May 17, 2004 at 05:03:34PM -0700, vedaal@hush.com wrote: > assuming that it were *really* possible to verify a person's real identity, > > and that everyone signing someone's key, > *really* knew the person, and signed only when they were sure, > > then the web-of-trust would provide a data base that could potentially > be very harmful to privacy, > an extensive 'non-repudiable' ID data base > that could be used to collect everything that the person ever 'signed'... Keysignings is in a way a threat to privacy. It's not to hard to create a sociogram of a persons key, mapping the date of the signature and name of the signer. if one wants to be blunt: gpg protects your communication but not your privacy. but that is probably pushing it a bit. > for this type of pseudonym, > the gnupg trust system is ideal, in that it can be used to assign one > of the 'lower' non-exportable trust levels, indicating something like: > > -- i never met this person and don't know who he /she 'really' is, > but do know that the person's e-mail address is the same as the key ID's, > and also that i generally like what the person signs -- i would rather see a semianonymous signature type which would only allow the owner of the key and the signer to reveal the signature info (name, date, email etc). almost like Chaums group signatures. /Thomas -- == thomas@northernsecurity.net | thomas@se.linux.org == Encrypted e-mails preferred | GPG KeyID: 114AA85C -- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 481 bytes Desc: Digital signature Url : /pipermail/attachments/20040518/4e25fc46/attachment.bin From mwood at IUPUI.Edu Tue May 18 16:12:17 2004 From: mwood at IUPUI.Edu (Mark H. Wood) Date: Tue May 18 16:26:04 2004 Subject: key-signing for pseudonyms In-Reply-To: References: <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> <40A72183.90304@comast.net> <40A7D45C.4010708@comast.net> <20040517145013.GG24344@northernsecurity.net> <20040517164346.GA1723@frogger.jeffnet> <20040517181045.GJ24344@northernsecurity.net> <20040517205533.GB1723@frogger.jeffnet> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Mon, 17 May 2004, Atom 'Smasher' wrote: [snip] > i think the issue of identity is shady for anyone who we don't ~really~ > know... someone's name could ~really~ be "george w bush", and they could > really have the ID to prove it... that doesn't mean they're *the* george w > bush. if this is someone i know, i'd sign the key. if this is someone i > don't know, i'd be suspicious... they could be an impostor. Exactly! What does a given label *mean*, and does it help you establish the relationship you consider to be "identity" for your particular purpose? I did a search a few years back and found three other guys in my home town alone who are named Mark Wood. One even has my middle initial. Say someone is in the Witness Protection Program. You've checked out his name and other details, and it all matches his records. Have you identified him or not? It depends on what you want to know. I think that before we ask how we can identify someone, we need to ask ourselves, "what do I mean by 'identify'?" - -- Mark H. Wood, Lead System Programmer mwood@IUPUI.Edu Open-source executable: $0.00. Source: $0.00 Control: priceless! -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.3 (GNU/Linux) Comment: pgpenvelope 2.10.2 - http://pgpenvelope.sourceforge.net/ iD8DBQFAqhnGs/NR4JuTKG8RAofvAJ9sLpl0gVEaAp7m2ZD6QPD6RdTECQCfYrEU NVChpVxRURLzezG2Cxb26s8= =izv6 -----END PGP SIGNATURE----- From atom-gpg at suspicious.org Tue May 18 17:07:08 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Tue May 18 17:04:34 2004 Subject: key-signing for pseudonyms In-Reply-To: References: <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> <40A72183.90304@comast.net> <40A7D45C.4010708@comast.net> <20040517145013.GG24344@northernsecurity.net> <20040517164346.GA1723@frogger.jeffnet> <20040517181045.GJ24344@northernsecurity.net> <20040517205533.GB1723@frogger.jeffnet> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Tue, 18 May 2004, Mark H. Wood wrote: > On Mon, 17 May 2004, Atom 'Smasher' wrote: > [snip] > > i think the issue of identity is shady for anyone who we don't ~really~ > > know... someone's name could ~really~ be "george w bush", and they could > > really have the ID to prove it... that doesn't mean they're *the* george w > > bush. if this is someone i know, i'd sign the key. if this is someone i > > don't know, i'd be suspicious... they could be an impostor. > > Exactly! What does a given label *mean*, and does it help you establish > the relationship you consider to be "identity" for your particular > purpose? I did a search a few years back and found three other guys in my > home town alone who are named Mark Wood. One even has my middle initial. > > Say someone is in the Witness Protection Program. You've checked out his > name and other details, and it all matches his records. Have you > identified him or not? It depends on what you want to know. > > I think that before we ask how we can identify someone, we need to ask > ourselves, "what do I mean by 'identify'?" ============================= the more i ponder this, the closer i come to this conclusion... a name is a social construct that works well in small groups. in large groups, it will tend to have a high failure rate in uniquely identifying a person. despite it's failings in a social context, the construct has been largely adopted 'as-is' as a legal construct, with nearly all of it's failure original modes left intact, and some new failure modes created in the process. here in the states, civil judgments ("a" sues "b" for $x) are often entered using only a persons name... this *frequently* results in people having their credit screwed up because someone with the same (or very similar) name owes money. if the courts can't get that straight, how can we be expected to? there must not be any anarchists on the list... thinking about this problem from an anarchist perspective, one might conclude that verifying a person's identity "serves the state" and is therefore bad. i suppose this was hinted at since it creates a database of "who knows who". email addresses are more likely than names to be a unique identifier, but a person is (typically) more likely to keep their name for the duration of their life. all of that said, i still understand a value of verifying, to the best of one's abilities, that a person is who they claim to be before signing their key... it's just that proving a name can't always be the most important thing in that verification process... of the three checks that a person can do before signing, maybe that [verifying the name] is important in *some* settings... maybe email address is most important in *some* settings... maybe, in some settings, verifying the fingerprint is the best we can hope for... the hard part then, is establishing guidelines that are generally agreed on in regards to key-signing... under what conditions do we assign different priorities to different methods of establishing identity? the current documentation on key-signing tends to share the same faults repeated in many places, so this is a great opportunity to "rewrite the book", as they say.... now, if we can only figure out how to rewrite it... ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "Those who profess to favor freedom, and yet deprecate agitation, are men who want rain without thunder and lightning. They want the ocean without the roar of its many waters." -- Frederick Douglass -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCqJqMACgkQnCgLvz19QeNl1gCfZy0DfZUFHXp6duxN9HENPJtf tOIAn1X3b+udjr4oHYSwomgka91SF1Gs =iXaA -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Tue May 18 17:21:14 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Tue May 18 17:18:28 2004 Subject: GnuPG 1.2.4 fetches revoked key In-Reply-To: <200405180159.09960.malte.gell@gmx.de> References: <200405180159.09960.malte.gell@gmx.de> Message-ID: <20040518152113.GB9512@jabberwocky.com> On Tue, May 18, 2004 at 01:59:09AM +0200, Malte Gell wrote: > As Atom recently described it I transformed my former key 0x00FCC016 > into a subkey, now with 0xABBA7881 being the new primary key id. After > that I revoked the old key. > > Now, SKS keyservers are able to find the primary key id if a message was > signed with a subkey. The strange thing is now that gpg 1.2.4 fetches > the old revoked key as well, "include-revoked" is NOT set or used. > > This is confusing people who automatically fetch keys not in their > keyring and wonder why the message seem to be signed with a revoked > key... > > Of course, this is a "special case" if someone transforms a key into a > subkey, nevertheless, GnuPG should not fetch a revoked key until told > to do so, right? Is this a situation gpg is not aware of, or is it the > SKS keyserver that shouldn't have sent the revoked key? There is no problem here. By manipulating a primary key into a subkey, you create two keys with the same keyid. SKS is doing the right thing in giving you both since it has no way to tell which one you really want (in any event, the key material is identical). On the GnuPG side, "include-revoked" and "include-disabled" only apply to --search-keys. When you use --recv-keys, any key that matches the specified keyid is retrieved. David From jharris at widomaker.com Tue May 18 17:37:10 2004 From: jharris at widomaker.com (Jason Harris) Date: Tue May 18 17:34:29 2004 Subject: revoked key - was: Re: key-signing for pseudonyms In-Reply-To: References: <003901c43c0d$163d3d10$6401a8c0@Windows> Message-ID: <20040518153710.GX10980@pm1.ric-41.lft.widomaker.com> On Mon, May 17, 2004 at 09:40:31AM -0400, Atom 'Smasher' wrote: > On Mon, 17 May 2004, Jerry Windrel wrote: > > > Have you considered starting over with a brand new key that is not connected > > to a revoked key? > ======================= > > yes, but doing it this way means that my old and new key remain compatible > with each other... i can sign something with the new key, and it still > verifies with my old key: someone can encrypt to my old key, and i can > decrypt with my new key. this also means that anyone who "trusts" the old > key should "trust" the new key, since it incorporates the old key. However, any signatures they issued to your old pubkey+userid(s) don't transfer when it is converted to a subkey. While you retain the same key (material) which can be verified through the key fingerprint, you seem to be expecting people to verify that old pubkey fingerprint again and re-sign your new pubkey+userid(s) based on the keybinding signature(s) issued from your new pubkey. But, nobody should sign your new pubkey based on its subkeys, since this doesn't prove ownership of the old key material. Anyone can claim those same subkeys as their own by binding them to a pubkey they control. While they can't issue valid signatures from your "adopted" signing-capable [sub]keys, and while you could decrypt any intercepted traffic for them which was encrypted to your encryption- capable "adopted" [sub]keys, it may be enough to generate FUD regarding ownership of your key material. As well, you'd be confusing the issue if you were to sign your new pubkey with your old pubkey (which is also your "new" subkey), which is the normal way to transfer trust from an old key to a new key. > if someone doesn't know that the old key is revoked, everything still > works fine. if they notice the revocation, they might also notice the > revocation comment that directs people to the new key. Indeed, but moving to an entirely new key that is signed by the old key is much simpler and less prone to error and misinterpretation. -- Jason Harris | NIC: JH329, PGP: This _is_ PGP-signed, isn't it? jharris@widomaker.com _|_ web: http://keyserver.kjsl.com/~jharris/ Got photons? (TM), (C) 2004 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 187 bytes Desc: not available Url : /pipermail/attachments/20040518/4a68693c/attachment.bin From malte.gell at gmx.de Tue May 18 18:37:28 2004 From: malte.gell at gmx.de (Malte Gell) Date: Tue May 18 18:35:11 2004 Subject: key-signing for pseudonyms In-Reply-To: <20040518140226.GE1467@northernsecurity.net> References: <200405180003.i4I03YVw019591@mailserver2.hushmail.com> <20040518140226.GE1467@northernsecurity.net> Message-ID: <200405181837.28273.malte.gell@gmx.de> On Tuesday 18 May 2004 16:02, Thomas Sj?gren wrote: > Keysignings is in a way a threat to privacy. It's not to hard to > create a sociogram of a persons key, mapping the date of the > signature and name of the signer. > if one wants to be blunt: gpg protects your communication but not > your privacy. but that is probably pushing it a bit. ... > i would rather see a semianonymous signature type which would only > allow the owner of the key and the signer to reveal the signature > info (name, date, email etc). almost like Chaums group signatures. Gpg already has the needed features to do something like this, though probably violating some principles. You locally sign someone's key and force the export with --export-option include-local-sigs and the other person uses allow-local-sigs to import this local signature (see manpage). This way you can have your key signed without "spreading" the signatures unintentionally e.g. to keyservers. Of course it's not totally bulletproof since the recipient of such a signature can always enforce the export if he really wants to do so. How far this procedure is useful at all may is something different., it makes only sense for a closed group of people. Malte From atom-gpg at suspicious.org Tue May 18 19:18:16 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Tue May 18 19:15:34 2004 Subject: key-signing for pseudonyms In-Reply-To: References: <20040515124959.GD2589@longshot.toehold.com> <20040515132044.GD26314@northernsecurity.net> <40A72183.90304@comast.net> <40A7D45C.4010708@comast.net> <20040517145013.GG24344@northernsecurity.net> <20040517164346.GA1723@frogger.jeffnet> <20040517181045.GJ24344@northernsecurity.net> <20040517205533.GB1723@frogger.jeffnet> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Tue, 18 May 2004, Atom 'Smasher' wrote: (responding to self) > of the three checks that a person can do before signing, maybe that > [verifying the name] is important in *some* settings... maybe email > address is most important in *some* settings... maybe, in some settings, > verifying the fingerprint is the best we can hope for... ================================= that last part might not make sense the way most of us think about pgp keys, so i'll explain my logic. let's say a key is distributed and its UID reads: Mole (Al-Qaida International Enterprises) all we ~really~ know about the owner of that key is their public key and its fingerprint. if such a key is used to sign advance warnings of terrorist attacks, then we would probably come to "trust" that the owner of that key really is who they claim to be, even though the ONLY verifiable information we have is their key fingerprint. (such trust would be dependent on that particular group taking credit for such attacks) such a key provides no email address to verify and only a vague pseudonym as a name, yet it can still earn trust. signing such a key presents a unique set of problems (social, legal and moral), beyond the intended scope of this thread, but such a key CAN earn trust that (on a purely technical level) might justify a signature: they seem to really be who they claim to be. moral of the story: a key *can* earn trust even when we have no way of knowing the identity of the key's owner. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- To become vegetarian is to step into the stream which leads to nirvana. -- Buddha -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCqRVwACgkQnCgLvz19QeOIHACgiUXCZ/AH+rUklPeHivgnW6qO 8ZwAnjO4JZqa05p8ov51k7+AL+IxPUu6 =YLQG -----END PGP SIGNATURE----- From atom-gpg at suspicious.org Tue May 18 20:07:43 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Tue May 18 20:04:55 2004 Subject: revoked key In-Reply-To: <20040518153710.GX10980@pm1.ric-41.lft.widomaker.com> References: <003901c43c0d$163d3d10$6401a8c0@Windows> <20040518153710.GX10980@pm1.ric-41.lft.widomaker.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Tue, 18 May 2004, Jason Harris wrote: > On Mon, May 17, 2004 at 09:40:31AM -0400, Atom 'Smasher' wrote: > > On Mon, 17 May 2004, Jerry Windrel wrote: > > > Have you considered starting over with a brand new key that is not connected > > > to a revoked key? > > ======================= > > > > yes, but doing it this way means that my old and new key remain compatible > > with each other... i can sign something with the new key, and it still > > verifies with my old key: someone can encrypt to my old key, and i can > > decrypt with my new key. this also means that anyone who "trusts" the old > > key should "trust" the new key, since it incorporates the old key. > > However, any signatures they issued to your old pubkey+userid(s) don't > transfer when it is converted to a subkey. While you retain the same > key (material) which can be verified through the key fingerprint, you > seem to be expecting people to verify that old pubkey fingerprint again > and re-sign your new pubkey+userid(s) based on the keybinding signature(s) > issued from your new pubkey. ======================================= not a problem, since i didn't really collect any signatures on the old key. i re-evaluated my needs for pgp, and the new key serves those needs better than the old key... i decided that the sooner i switch, the sooner i can start soliciting signatures for the new key. > But, nobody should sign your new pubkey based on its subkeys, since > this doesn't prove ownership of the old key material. ==================================== i'm not asking anyone to ~sign~ the key based on the incorporation of the old key components, i'm asking people to trust it as much (or as little) as they did previously. if someone wanted to sign the new key based on their verification of the old key, that's up to them. > Anyone can claim those same subkeys as their own by binding them to a > pubkey they control. While they can't issue valid signatures from your > "adopted" signing-capable [sub]keys, and while you could decrypt any > intercepted traffic for them which was encrypted to your encryption- > capable "adopted" [sub]keys, it may be enough to generate FUD regarding > ownership of your key material. ========================================= anyone can do that with any (sub)keys. what would be hard to fake would be: * state the new key is valid and sign it with the old key (as my email signatures accomplish) * revoke the old key with a comment such as: This key has been superseded by: 4096R 0x762A3B98A3C396C9C6B7582AB88D52E4D9F57808 both of those should keep FUD to a minimum. i've done both. > As well, you'd be confusing the issue if you were to sign your new > pubkey with your old pubkey (which is also your "new" subkey), which > is the normal way to transfer trust from an old key to a new key. ========================= there are arguments for and against that... but i don't plan on doing it. > > if someone doesn't know that the old key is revoked, everything still > > works fine. if they notice the revocation, they might also notice the > > revocation comment that directs people to the new key. > > Indeed, but moving to an entirely new key that is signed by the old > key is much simpler and less prone to error and misinterpretation. ============================ that could be... this is part of the experiment and remains to be seen ;) ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- _ _(_)_ wWWWw _ @@@@ (_)@(_) vVVVv _ @@@@ (___) _(_)_ @@()@@ wWWWw (_)\ (___) _(_)_ @@()@@ Y (_)@(_) @@@@ (___) `|/ Y (_)@(_) @@@@ \|/ (_)\ / Y \| \|/ /(_) \| |/ | \ | \ |/ | / \ | / \|/ |/ \| \|/ \\|// \\|/// \\\|//\\\|/// \|/// \\\|// \\|// \\\|// ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCqUPQACgkQnCgLvz19QePEKQCfTA9Ag4r/rY/2WOCElLBAYvtS lnsAoIoUPCFaEx7b5XYuULlo72kjQ7SZ =h+oe -----END PGP SIGNATURE----- From jerry.windrel at verizon.net Tue May 18 20:35:50 2004 From: jerry.windrel at verizon.net (Jerry Windrel) Date: Tue May 18 20:31:04 2004 Subject: key-signing for pseudonyms References: <20040515124959.GD2589@longshot.toehold.com><20040515132044.GD26314@northernsecurity.net><40A72183.90304@comast.net><40A7D45C.4010708@comast.net><20040517145013.GG24344@northernsecurity.net><20040517164346.GA1723@frogger.jeffnet><20040517181045.GJ24344@northernsecurity.net><20040517205533.GB1723@frogger.jeffnet> Message-ID: <011b01c43d06$f1ae5a10$6401a8c0@Windows> > a person is (typically) more likely to keep their name for the duration of > their life. Well, most women change their name on marriage. And name changes for other reasons are more common than you think. The people just don't go around advertising it, even to close friends they've met since the change. From thomas at northernsecurity.net Tue May 18 20:56:30 2004 From: thomas at northernsecurity.net (Thomas =?iso-8859-1?Q?Sj=F6gren?=) Date: Tue May 18 20:54:36 2004 Subject: key-signing for pseudonyms In-Reply-To: <200405181837.28273.malte.gell@gmx.de> References: <200405180003.i4I03YVw019591@mailserver2.hushmail.com> <20040518140226.GE1467@northernsecurity.net> <200405181837.28273.malte.gell@gmx.de> Message-ID: <20040518185630.GF1467@northernsecurity.net> On Tue, May 18, 2004 at 06:37:28PM +0200, Malte Gell wrote: > Gpg already has the needed features to do something like this, though > probably violating some principles. > > You locally sign someone's key and force the export with --export-option > include-local-sigs and the other person uses allow-local-sigs to import > this local signature (see manpage). This way you can have your key > signed without "spreading" the signatures unintentionally e.g. to > keyservers. > > Of course it's not totally bulletproof since the recipient of such a > signature can always enforce the export if he really wants to do so. > How far this procedure is useful at all may is something different., it > makes only sense for a closed group of people. Not really what i meant. I was thinking more of a signature only the holder of the secret key is able to decrypt. /Thomas -- == thomas@northernsecurity.net | thomas@se.linux.org == Encrypted e-mails preferred | GPG KeyID: 114AA85C -- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 481 bytes Desc: Digital signature Url : /pipermail/attachments/20040518/0ec63965/attachment-0001.bin From atom-gpg at suspicious.org Tue May 18 21:10:19 2004 From: atom-gpg at suspicious.org (Atom 'Smasher') Date: Tue May 18 21:07:35 2004 Subject: key-signing for pseudonyms In-Reply-To: <20040518185630.GF1467@northernsecurity.net> References: <200405180003.i4I03YVw019591@mailserver2.hushmail.com> <20040518140226.GE1467@northernsecurity.net> <200405181837.28273.malte.gell@gmx.de> <20040518185630.GF1467@northernsecurity.net> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Tue, 18 May 2004, Thomas wrote: > Not really what i meant. I was thinking more of a signature only the > holder of the secret key is able to decrypt. ========================= do you mean only the owner of the key can decrypt? or only the owner of the key can use? if you mean the former, that can be accomplished by signing their key and sending it to them, encrypted. after they successfully decrypt it, they can then circulate it. if you mean the latter, then it serves no purpose in the web of trust. or... do you mean i signature that's not easily traced back to the signer? in which case, one could generate keys all day long, use them to sign their dubious key... which would seem to only pollute the web of trust. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "It is not only [the juror's] right, but his duty... to find the verdict according to his own best understanding, judgment, and conscience, though in direct opposition to the direction of the court." -- John Adams, 1771 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCqX6AACgkQnCgLvz19QeN27ACfcg45/iwJNvNReG5DpA8FEuyL p/4AmwR+f2vgkkdVdYpuDzrJnrXfSXDj =vCsL -----END PGP SIGNATURE----- From seidls at schneider.com Tue May 18 21:57:02 2004 From: seidls at schneider.com (seidls@schneider.com) Date: Tue May 18 21:51:46 2004 Subject: script failure & random seed file Message-ID: Our processes to encrypt data failed last night, and GPG returned the following information: gpg: WARNING: using insecure memory! gpg: please see http://www.gnupg.org/faq.html for more information gpg: note: random_seed file is empty gpg: fatal: can't connect to `/var/spool/prngd/pool': Connection refused Can someone explain why we would have received these messages? I verified the random_seed file was not empty, and I do not know what /var/spool/prngd/pool is. Thanks Scott Seidl Electronic Communication Services seidls@schneider.com Tel) 920-592-2163 This document, and any attachments therein, contains proprietary and confidential information that may not be disclosed without the prior written permission of Schneider National, Inc. and its subsidiaries. Unauthorized use or misuse of this information and its contents is strictly prohibited. Schneider National, Inc. vigorously protects its rights. From atom at suspicious.org Tue May 18 21:59:35 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Tue May 18 21:56:44 2004 Subject: Signature Types Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 according to RFC 2440:5.2.1. (Signature Types) 0x10: Generic certification of a User ID and Public Key packet. The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID. Note that all PGP "key signatures" are this type of certification. what is meant by the last sentence? it would seem is if signature types 0x11-0x13 are not valid, and i know that isn't the case. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- Practice non-violence. Go Vegan. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCqaysACgkQnCgLvz19QePfXwCeOfayhVB2sSfCKzRzZQLtxXOe fkcAnjNpcJK9FDCIjLIuPWD7RdHivqBW =MtEY -----END PGP SIGNATURE----- From sbutler at fchn.com Tue May 18 21:49:01 2004 From: sbutler at fchn.com (Steve Butler) Date: Tue May 18 22:02:26 2004 Subject: key-signing for pseudonyms Message-ID: <9A86613AB85FF346BB1321840DB42B4B046D44E7@jupiter.fchn.com> On Tue, May 18, 2004 at 06:37:28PM +0200, Malte Gell wrote: > Not really what i meant. I was thinking more of a signature only the > holder of the secret key is able to decrypt. What useful purpose would this serve? I'm at a loss trying to dream one up. CONFIDENTIALITY NOTICE: This e-mail message, including any attachments, is for the sole use of the intended recipient(s) and may contain confidential and privileged information. Any unauthorized review, use, disclosure or distribution is prohibited. If you are not the intended recipient, please contact the sender by reply e-mail and destroy all copies of the original message. From thomas at northernsecurity.net Tue May 18 23:35:08 2004 From: thomas at northernsecurity.net (Thomas =?iso-8859-1?Q?Sj=F6gren?=) Date: Tue May 18 23:32:42 2004 Subject: key-signing for pseudonyms In-Reply-To: References: <200405180003.i4I03YVw019591@mailserver2.hushmail.com> <20040518140226.GE1467@northernsecurity.net> <200405181837.28273.malte.gell@gmx.de> <20040518185630.GF1467@northernsecurity.net> Message-ID: <20040518213508.GG1467@northernsecurity.net> On Tue, May 18, 2004 at 03:10:19PM -0400, Atom 'Smasher' wrote: > do you mean only the owner of the key can decrypt? > or only the owner of the key can use? i used the term holder (which might be the incorrect word, sorry about that) since the secret key could be stolen. owner, which hopefully is the creator of the key pair, has the same meaning. sorry for the confusion. > if you mean the latter, then it serves no purpose in the web of trust. you're right, using a signature type only viewable by the signer and the person whose key have been signed will break the WoT. It will however make the creation of sociograms based on the info available on available key servers impossible. > or... do you mean i signature that's not easily traced back to the signer? > in which case, one could generate keys all day long, use them to sign > their dubious key... which would seem to only pollute the web of trust. you could generate keys all day long and pollute the web of trust now if you wanted to. there wouldn't be much difference. /Thomas -- == thomas@northernsecurity.net | thomas@se.linux.org == Encrypted e-mails preferred | GPG KeyID: 114AA85C -- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 481 bytes Desc: Digital signature Url : /pipermail/attachments/20040518/3531de6e/attachment.bin From dshaw at jabberwocky.com Wed May 19 00:28:34 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Wed May 19 00:25:44 2004 Subject: Signature Types In-Reply-To: References: Message-ID: <20040518222834.GD12247@jabberwocky.com> On Tue, May 18, 2004 at 03:59:35PM -0400, Atom 'Smasher' wrote: > according to RFC 2440:5.2.1. (Signature Types) > > 0x10: Generic certification of a User ID and Public Key packet. > The issuer of this certification does not make any particular > assertion as to how well the certifier has checked that the > owner of the key is in fact the person described by the User ID. > Note that all PGP "key signatures" are this type of > certification. > > what is meant by the last sentence? it would seem is if signature types > 0x11-0x13 are not valid, and i know that isn't the case. That sentence is just to inform you that while 0x10, 0x11, 0x12, and 0x13 are all valid, the PGP program only generates 0x10 (though it will accept any). David From dshaw at jabberwocky.com Wed May 19 00:38:35 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Wed May 19 00:35:44 2004 Subject: script failure & random seed file In-Reply-To: References: Message-ID: <20040518223835.GE12247@jabberwocky.com> On Tue, May 18, 2004 at 02:57:02PM -0500, seidls@schneider.com wrote: > Our processes to encrypt data failed last night, and GPG returned the > following information: > gpg: WARNING: using insecure memory! > gpg: please see http://www.gnupg.org/faq.html for more information > gpg: note: random_seed file is empty > gpg: fatal: can't connect to `/var/spool/prngd/pool': Connection refused > > Can someone explain why we would have received these messages? I verified > the random_seed file was not empty, and I do not know what > /var/spool/prngd/pool is. It looks like you are using the program prngd to generate randomness, but prngd isn't running. GnuPG needs a source of entropy, whether it is native to the OS, prngd, egd, or otherwise. It won't run with no entropy source at all. David From atom at suspicious.org Wed May 19 00:49:38 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Wed May 19 00:46:51 2004 Subject: Signature Types In-Reply-To: <20040518222834.GD12247@jabberwocky.com> References: <20040518222834.GD12247@jabberwocky.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Tue, 18 May 2004, David Shaw wrote: > On Tue, May 18, 2004 at 03:59:35PM -0400, Atom 'Smasher' wrote: > > Note that all PGP "key signatures" are this type of > > certification. > > > > what is meant by the last sentence? it would seem is if signature types > > 0x11-0x13 are not valid, and i know that isn't the case. > > That sentence is just to inform you that while 0x10, 0x11, 0x12, and > 0x13 are all valid, the PGP program only generates 0x10 (though it > will accept any). ============================== so "PGP" in that sentence refers to PGP (the application), not pgp (the protocol)? ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "Facts are stupid things." -- Ronald Reagan (1988) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCqkwYACgkQnCgLvz19QeMtggCeJM+DJTHmlieZZYMNNphXw9ko Xw8AoIelxqG0UKXeOK5Jre2D2W92hO4Q =l7sV -----END PGP SIGNATURE----- From iam-est-hora-surgere at despammed.com Wed May 19 01:13:39 2004 From: iam-est-hora-surgere at despammed.com (Marcus Frings) Date: Wed May 19 01:11:07 2004 Subject: Key signing policies (was: key-signing for pseudonyms) References: <200405170940.14626@fortytwo.ch> Message-ID: * Adrian 'Dagurashibanipal' von Bidder wrote: > On Saturday 15 May 2004 08.05, Atom 'Smasher' wrote: >> what happens, though, when one uses a pseudonym, alias, or "hacker >> name" as the name in their pgp key? > My policy is: I only sign > - photo ids where the photo matches the person > - userids with full name > everything else doesn't really make sense for general keysignings. And here is mine: Maybe someone of you would like to have a look at it and tell me what could be improved. One thing will be added in the next few days: I won't sign keys that consist of a pseudonym only (and haven't done in the past). Regards, Marcus -- "Eines Tages werden diese Menschen daf?r b??en. Eines Tages werden sie daf?r in der H?lle brennen." From dshaw at jabberwocky.com Wed May 19 02:22:34 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Wed May 19 02:19:47 2004 Subject: Signature Types In-Reply-To: References: <20040518222834.GD12247@jabberwocky.com> Message-ID: <20040519002234.GA14088@jabberwocky.com> On Tue, May 18, 2004 at 06:49:38PM -0400, Atom 'Smasher' wrote: > On Tue, 18 May 2004, David Shaw wrote: > > On Tue, May 18, 2004 at 03:59:35PM -0400, Atom 'Smasher' wrote: > > > > Note that all PGP "key signatures" are this type of > > > certification. > > > > > > what is meant by the last sentence? it would seem is if signature types > > > 0x11-0x13 are not valid, and i know that isn't the case. > > > > That sentence is just to inform you that while 0x10, 0x11, 0x12, and > > 0x13 are all valid, the PGP program only generates 0x10 (though it > > will accept any). > ============================== > > so "PGP" in that sentence refers to PGP (the application), not pgp (the > protocol)? Yes. It even says so: "PGP program". In general, 2440 says "OpenPGP" when it means the protocol, and "PGP" when it means PGP the application. David From jerry.windrel at verizon.net Wed May 19 05:02:34 2004 From: jerry.windrel at verizon.net (Jerry Windrel) Date: Wed May 19 04:57:43 2004 Subject: Key signing policies (was: key-signing for pseudonyms) References: <200405170940.14626@fortytwo.ch> Message-ID: <003201c43d4d$bc6b6ef0$6401a8c0@Windows> You should add your policy on signing photos. I haven't seen much on that. I noticed that photos also have fingerprints, and I've wondering how they are used. ----- Original Message ----- From: "Marcus Frings" To: Sent: Tuesday, May 18, 2004 7:13 PM Subject: Key signing policies (was: key-signing for pseudonyms) > * Adrian 'Dagurashibanipal' von Bidder wrote: > > On Saturday 15 May 2004 08.05, Atom 'Smasher' wrote: > > >> what happens, though, when one uses a pseudonym, alias, or "hacker > >> name" as the name in their pgp key? > > > My policy is: I only sign > > - photo ids where the photo matches the person > > - userids with full name > > > everything else doesn't really make sense for general keysignings. > > And here is mine: > > > > Maybe someone of you would like to have a look at it and tell me what > could be improved. > > One thing will be added in the next few days: I won't sign keys that > consist of a pseudonym only (and haven't done in the past). > > Regards, > Marcus > -- > "Eines Tages werden diese Menschen daf?r b??en. > Eines Tages werden sie daf?r in der H?lle brennen." > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users@gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From atom at suspicious.org Wed May 19 05:50:08 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Wed May 19 05:47:22 2004 Subject: Signature Types In-Reply-To: <20040519002234.GA14088@jabberwocky.com> References: <20040518222834.GD12247@jabberwocky.com> <20040519002234.GA14088@jabberwocky.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Tue, 18 May 2004, David Shaw wrote: > On Tue, May 18, 2004 at 06:49:38PM -0400, Atom 'Smasher' wrote: > > so "PGP" in that sentence refers to PGP (the application), not pgp (the > > protocol)? > > Yes. It even says so: "PGP program". In general, 2440 says "OpenPGP" > when it means the protocol, and "PGP" when it means PGP the > application. ======================== i thought so, but i wasn't sure.... next time i'll read through section 1.1 (Terms) before asking _this_type_ of stupid question again ;) ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "Under this law (Controlled Substances Act) a bureaucrat - usually not elected - decides whether or not a substance is dangerous and how dangerous that substance is. There's no more messing around with legislatures, presidents, or other bothersome formalities. When MDMA (ecstasy) was made illegal in 1986, no elected official voted on that. It was done "in house." People are now in jail because they did something that an administrator declared was wrong." -- Peter McWilliams, "A Closer Look at the Consensual Crimes" -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCq2XQACgkQnCgLvz19QeNjPACglnp7PLp9y0e6jC1ur0BdvwCr ig4AoIJa1IGISK4rIpbL1FTdjeZMm4Td =kkEE -----END PGP SIGNATURE----- From atom at suspicious.org Wed May 19 05:46:26 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Wed May 19 07:32:37 2004 Subject: Key signing policies (was: key-signing for pseudonyms) In-Reply-To: References: <200405170940.14626@fortytwo.ch> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Wed, 19 May 2004, Marcus Frings wrote: > > > Maybe someone of you would like to have a look at it and tell me what > could be improved. > > One thing will be added in the next few days: I won't sign keys that > consist of a pseudonym only (and haven't done in the past). ============================ that's a great piece of work! the only part that doesn't make sense to me is why a sign-only key can't qualify for a level 3 signature, even if it meets all of the criteria for a sign+encrypt key to get a level 3 signature...? ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "Poor people have access to the courts in the same sense that the Christians had access to the lions." -- Judge Earl Johnson, Jr. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCq2JYACgkQnCgLvz19QeP6ZwCgkmZ529QOlEmBfYIQKDXafjyW qQEAnignhoMYXtFGVQhraUuZhVZ3WDWw =WDnI -----END PGP SIGNATURE----- From bboett at bboett.dyndns.org Wed May 19 09:29:50 2004 From: bboett at bboett.dyndns.org (Bruno Boettcher) Date: Wed May 19 09:26:58 2004 Subject: how to transfer a secret key to another comp? Message-ID: <20040519072950.GA18826@adlp.org> Hello i have the trouble of having to transfer and keep updated my laptop... on the main station i made an --export and --export-secret-key and on the laptop i made --import of both --list-keys is fine... but if i try to sign anything i get: gpg -u bboett@adlp.org --sign test.mail gpg: secret key parts are not available gpg: skipped `bboett@adlp.org': general error gpg: signing failed: general error naturally i could copy over the whole .gnupg directory.... but there should be a mechanism to achieve this without resorting to such extremities? -- ciao bboett ============================================================== bboett@adlp.org http://inforezo.u-strasbg.fr/~bboett =============================================================== From jeff+gnupg at jeffenstein.org Wed May 19 08:37:23 2004 From: jeff+gnupg at jeffenstein.org (Jeff Fisher) Date: Wed May 19 09:27:58 2004 Subject: key-signing for pseudonyms In-Reply-To: References: <40A7D45C.4010708@comast.net> <20040517145013.GG24344@northernsecurity.net> <20040517164346.GA1723@frogger.jeffnet> <20040517181045.GJ24344@northernsecurity.net> <20040517205533.GB1723@frogger.jeffnet> Message-ID: <20040519063723.GC10892@frogger.jeffnet> On Tue, May 18, 2004 at 11:07:08AM -0400, Atom 'Smasher' wrote: > > On Tue, 18 May 2004, Mark H. Wood wrote: > > > On Mon, 17 May 2004, Atom 'Smasher' wrote: > > [snip] > > > i think the issue of identity is shady for anyone who we don't ~really~ > > > know... someone's name could ~really~ be "george w bush", and they could > > > really have the ID to prove it... that doesn't mean they're *the* george w > > > bush. if this is someone i know, i'd sign the key. if this is someone i > > > don't know, i'd be suspicious... they could be an impostor. > > > > Exactly! What does a given label *mean*, and does it help you establish > > the relationship you consider to be "identity" for your particular > > purpose? I did a search a few years back and found three other guys in my > > home town alone who are named Mark Wood. One even has my middle initial. > > > > a name is a social construct that works well in small groups. in large > groups, it will tend to have a high failure rate in uniquely identifying a > person. [...] Mark & Atom have summarized where I was going with this better that I could... There are three pieces of identifying information on the key, the fingerprint, the e-mail address, and the real name. Two of these are unique, and one is fuzzy. However, we are all familiar with using the fuzzy bit to identify somebody, and not as comfortable with using the other two pieces of information, so we tend to stick with what we historically see as the most important, however useful it is in practice. As an aside, I found some interesting links when looking at http://www.toehold.com/robotca/, where Phil Zimmerman talks about his views on PGP usage. Maybe they've already made it to the list before... http://linuxjournal.com/article.php?sid=5605 http://www.sc-delphin-eschweiler.de/pgp/ (Under the Friday section) -- jeff@jeffenstein.org http://www.jeffenstein.org/ Rule #7: Silence is not acquiescence. Contrary to what you may have heard, silence of those present is not necessarily consent, even the reluctant variety. They simply may sit in stunned silence and figure ways of sabotaging the plan after they regain their composure. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 793 bytes Desc: not available Url : /pipermail/attachments/20040519/94ac4775/attachment.bin From kenta at MIT.EDU Wed May 19 09:40:12 2004 From: kenta at MIT.EDU (Ken T Takusagawa) Date: Wed May 19 09:37:36 2004 Subject: how to transfer a secret key to another comp? In-Reply-To: <20040519072950.GA18826@adlp.org> References: <20040519072950.GA18826@adlp.org> Message-ID: Does gpg --list-secret-keys show the key(s) you imported? Does gpg --list-keys show the public key(s) of the secret key(s)? Perhaps you needed the flag --allow-secret-key-import when you imported? (Although for recent gpg's, "This is an obsolete option and is not used anywhere." according to manpage) --ken On Wed, 19 May 2004, Bruno Boettcher wrote: > Hello > > i have the trouble of having to transfer and keep updated my laptop... > on the main station i made an --export and --export-secret-key and on > the laptop i made --import of both > --list-keys is fine... > > but if i try to sign anything i get: > gpg -u bboett@adlp.org --sign test.mail > gpg: secret key parts are not available > gpg: skipped `bboett@adlp.org': general error > gpg: signing failed: general error > > naturally i could copy over the whole .gnupg directory.... but there > should be a mechanism to achieve this without resorting to such > extremities? > > -- > ciao bboett > ============================================================== > bboett@adlp.org > http://inforezo.u-strasbg.fr/~bboett > =============================================================== > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users@gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > From sini.ruohomaa at iki.fi Tue May 18 19:49:34 2004 From: sini.ruohomaa at iki.fi (Sini Ruohomaa) Date: Wed May 19 10:51:56 2004 Subject: New (key) signature import problem Message-ID: <1084902574.987.63.camel@kimara> Hello, I have a bit of an embarassing problem. I recently had a bit of a hassle with updating my key in order to collect signatures to a version with only my new, "valid-forever" email address. I lost a couple of signatures on the way. Now, after acquiring this clean version, I got it exported and signed. The only problem is that gpg --import gives the error: gpg: key : no valid user IDs gpg: this may be caused by a missing self-signature gpg: Total number processed: 1 gpg: w/o user IDs: 1 Now, I fear that the version I've sent for signing didn't have a self-signature, but I'm also somewhat confused as to how it would have worked to sign it either. The key id given in the error message is right. Is there a way I can get around this problem? This particular signature I'll pretty much just lose without a technical solution, otherwise I could just ask the signer over again until we get something working out. The -vvv output of the import command is attached. I'm afraid I don't really understand what it's telling me. I figure I'll ask instead of just archiving the file away again and giving up on it. Sini Ruohomaa PS. Please cc me in any replies, I'm an extra-lister. -------------- next part -------------- gpg: using character set `iso-8859-1' gpg: armor: BEGIN PGP PUBLIC KEY BLOCK gpg: armor header: Version: GnuPG v1.0.6 (GNU/Linux) gpg: armor header: Comment: Processed by Mailcrypt 3.5.6 :public key packet: version 4, algo 17, created 1004543255, expires 0 pkey[0]: [1024 bits] pkey[1]: [160 bits] pkey[2]: [1023 bits] pkey[3]: [1022 bits] :user ID packet: "Sini Ruohomaa " :signature packet: algo 17, keyid F20E00F1B7E40910 version 4, created 1077915369, md5len 0, sigclass 13 digest algo 2, begin of digest 71 57 hashed subpkt 11 len 4 (pref-sym-algos: 7 10 3 4) hashed subpkt 21 len 2 (pref-hash-algos: 3 2) hashed subpkt 22 len 2 (pref-zip-algos: 2 1) hashed subpkt 23 len 1 (key server preferences: 80) hashed subpkt 2 len 4 (sig created 2004-02-27) subpkt 16 len 8 (issuer key ID F20E00F1B7E40910) data: [159 bits] data: [159 bits] :signature packet: algo 17, keyid 97D99E3A3BC07511 version 4, created 1038502054, md5len 0, sigclass 13 digest algo 2, begin of digest f3 71 hashed subpkt 2 len 4 (sig created 2002-11-28) critical hashed subpkt 3 len 4 (sig expires after 2y148d16h56m) subpkt 16 len 8 (issuer key ID 97D99E3A3BC07511) data: [157 bits] data: [157 bits] :signature packet: algo 17, keyid 624DC565135EA668 version 4, created 1078016036, md5len 0, sigclass 10 digest algo 2, begin of digest 38 d7 hashed subpkt 2 len 4 (sig created 2004-02-29) subpkt 16 len 8 (issuer key ID 624DC565135EA668) data: [159 bits] data: [157 bits] :public sub key packet: version 4, algo 16, created 1004543263, expires 0 pkey[0]: [1024 bits] pkey[1]: [3 bits] pkey[2]: [1024 bits] :signature packet: algo 17, keyid F20E00F1B7E488DB version 4, created 1004543263, md5len 0, sigclass 18 digest algo 2, begin of digest 4b da hashed subpkt 2 len 4 (sig created 2001-10-31) subpkt 16 len 8 (issuer key ID F20E00F1B7E488DB) data: [160 bits] data: [155 bits] gpg: pub 1024D/B7E488DB 2001-10-31 Sini Ruohomaa gpg: key B7E488DB: skipped user ID 'Sini Ruohomaa ' gpg: key B7E488DB: no valid user IDs gpg: this may be caused by a missing self-signature gpg: Total number processed: 1 gpg: w/o user IDs: 1 From netmail at thorlind.com Wed May 19 15:39:28 2004 From: netmail at thorlind.com (NetMail) Date: Wed May 19 15:36:43 2004 Subject: how to transfer a secret key to another comp? In-Reply-To: References: <20040519072950.GA18826@adlp.org> Message-ID: <40AB6390.1090407@thorlind.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I'm very new to encryption, and have been following this list (and others) closely to learn as much as I can. I too keep my keys on both a desktop and a laptop. I've simply been copying the secring.gpg and pubring.gpg files between them - rather than the entire directory - whenever I have any kind of change on one or the other, and everything seems to work just fine. Am I missing something by doing this rather than an export and import? |> |>i have the trouble of having to transfer and keep updated my laptop... |>on the main station i made an --export and --export-secret-key and on |>the laptop i made --import of both |>--list-keys is fine... |> |>but if i try to sign anything i get: |>gpg -u bboett@adlp.org --sign test.mail |>gpg: secret key parts are not available |>gpg: skipped `bboett@adlp.org': general error |>gpg: signing failed: general error |> |>naturally i could copy over the whole .gnupg directory.... but there |>should be a mechanism to achieve this without resorting to such |>extremities? - - Thor -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (MingW32) Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org iD8DBQFAq2OQzEIRt0uoOKQRAnB3AJ9QQWsr5zisyI87dpkdPJGvTiThPgCeNOil o7mpitnUFm6eTrsbLFvNE/Q= =piL9 -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Wed May 19 17:01:06 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Wed May 19 16:58:15 2004 Subject: how to transfer a secret key to another comp? In-Reply-To: <20040519072950.GA18826@adlp.org> References: <20040519072950.GA18826@adlp.org> Message-ID: <20040519150106.GA25099@jabberwocky.com> On Wed, May 19, 2004 at 09:29:50AM +0200, Bruno Boettcher wrote: > Hello > > i have the trouble of having to transfer and keep updated my laptop... > on the main station i made an --export and --export-secret-key and on > the laptop i made --import of both > --list-keys is fine... > > but if i try to sign anything i get: > gpg -u bboett@adlp.org --sign test.mail > gpg: secret key parts are not available > gpg: skipped `bboett@adlp.org': general error > gpg: signing failed: general error > > naturally i could copy over the whole .gnupg directory.... but there > should be a mechanism to achieve this without resorting to such > extremities? You used --export-secret-subkey when exporting your secret key. You should have used --export-secret-key David From alex_chen at sbcglobal.net Wed May 19 19:23:46 2004 From: alex_chen at sbcglobal.net (Alex Chen) Date: Wed May 19 19:21:40 2004 Subject: Failed to build gnupg-1.2.4 on Windows with Cygwin and gcc 3.3.1] Message-ID: <40AB9822.6060502@sbcglobal.net> I downloaded gnupg-1.2.4 and tried to build it on Windows under Cygwin. I did that under the bash shell. I first ran 'configure', which took quite some time to finish. Then I ran 'make' from the top directory. The compilation seemed to went smoothly until it came to linking. Then I got the following error messages: gcc -g -O2 -Wall -o mpicalc.exe mpicalc.o ../cipher/libcipher.a ../mpi/libmp i.a ../util/libutil.a ../intl/libintl.a ../mpi/libmpi.a(mpi-add.o)(.text+0x258): In function `mpi_add': /cygdrive/c/download/GnuPG/gnupg-1.2.4/mpi/mpi-inline.h:119: undefined reference to `_mpihelp_sub_n' ../mpi/libmpi.a(mpi-add.o)(.text+0x32a): In function `mpi_add': /cygdrive/c/download/GnuPG/gnupg-1.2.4/mpi/mpi-add.c:143: undefined reference to `_mpihelp_sub_n' ../mpi/libmpi.a(mpi-add.o)(.text+0x37a):/cygdrive/c/download/GnuPG/gnupg-1.2.4/m pi/mpi-add.c:136: undefined reference to `_mpihelp_sub_n' The list when on and on. I suspect somehow the compiler was adding the leading '_' in referencing the functions. But I do not know how to change the configuration. Has anyone encountered similar problem? Any help is appreciated. From alex_chen at sbcglobal.net Wed May 19 20:12:19 2004 From: alex_chen at sbcglobal.net (Alex Chen) Date: Wed May 19 20:10:08 2004 Subject: Failed to build gnupg-1.2.4 on Windows with Cygwin and gcc 3.3.1] In-Reply-To: <40AB9822.6060502@sbcglobal.net> References: <40AB9822.6060502@sbcglobal.net> Message-ID: <40ABA383.5060209@sbcglobal.net> It turns out that I have to turn off the assembly option, i.e. configure --disable-asm. Alex Chen wrote: > I downloaded gnupg-1.2.4 and tried to build it on Windows under Cygwin. > > I did that under the bash shell. I first ran 'configure', which took > quite some time to finish. > Then I ran 'make' from the top directory. The compilation seemed to > went smoothly until > it came to linking. Then I got the following error messages: > > gcc -g -O2 -Wall -o mpicalc.exe mpicalc.o ../cipher/libcipher.a > ../mpi/libmp > i.a ../util/libutil.a ../intl/libintl.a > ../mpi/libmpi.a(mpi-add.o)(.text+0x258): In function `mpi_add': > /cygdrive/c/download/GnuPG/gnupg-1.2.4/mpi/mpi-inline.h:119: undefined > reference > to `_mpihelp_sub_n' > ../mpi/libmpi.a(mpi-add.o)(.text+0x32a): In function `mpi_add': > /cygdrive/c/download/GnuPG/gnupg-1.2.4/mpi/mpi-add.c:143: undefined > reference to > `_mpihelp_sub_n' > ../mpi/libmpi.a(mpi-add.o)(.text+0x37a):/cygdrive/c/download/GnuPG/gnupg-1.2.4/m > > pi/mpi-add.c:136: undefined reference to `_mpihelp_sub_n' > > The list when on and on. I suspect somehow the compiler was adding > the leading '_' in referencing > the functions. But I do not know how to change the configuration. > > Has anyone encountered similar problem? > Any help is appreciated. > > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users@gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > From seidls at schneider.com Wed May 19 23:50:31 2004 From: seidls at schneider.com (seidls@schneider.com) Date: Wed May 19 23:45:36 2004 Subject: script failure & random seed file Message-ID: Previous Email Reply - It looks like you are using the program prngd to generate randomness, but prngd isn't running. GnuPG needs a source of entropy, whether it is native to the OS, prngd, egd, or otherwise. It won't run with no entropy source at all. David Dave, I have a couple more questions for you. How do we change from prngd to /dev/random? Does this require a complete rebuild of GNUpg? Also, a random_seed file was generated at compile time and placed into the .gnupg directory. This is normally the source of entropy for GNUpg, correct? Thanks Scott Seidl Electronic Communication Services seidls@schneider.com Tel) 920-592-2163 This document, and any attachments therein, contains proprietary and confidential information that may not be disclosed without the prior written permission of Schneider National, Inc. and its subsidiaries. Unauthorized use or misuse of this information and its contents is strictly prohibited. Schneider National, Inc. vigorously protects its rights. From Lukasz.Stelmach at telmark.waw.pl Thu May 20 00:01:34 2004 From: Lukasz.Stelmach at telmark.waw.pl (Lukasz Stelmach) Date: Wed May 19 23:58:37 2004 Subject: gnupg 1.2.4 fail to decrypt Message-ID: <20040519220134.GA45236@tygrys.k.telmark.waw.pl> Greetings All, I have encrypted message with gnupg 1.2.3 (Slackware 9.1 build) and it fails to decrypt under 1.2.4 (FreeBSD port) with such an error: gpg: Ohhhh jeeee: no decrypt() for 17 secmem usage: 2016/2784 bytes in 4/7 blocks of pool 2784/32768 zsh: abort gpg Mail/djb-crypt Any suggestions? bye. -- |/ |_, _ .- --, Ju? z ka?dej strony pe?zn?, potworne ??dze |__ |_|. | \ |_|. ._' /_. B?d? uprawia? nierz?d, za pieni?ze -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 187 bytes Desc: not available Url : /pipermail/attachments/20040520/a82335c5/attachment.bin From Lukasz.Stelmach at telmark.waw.pl Thu May 20 00:11:30 2004 From: Lukasz.Stelmach at telmark.waw.pl (Lukasz Stelmach) Date: Thu May 20 00:09:27 2004 Subject: gnupg 1.2.4 fail to decrypt [FALSE ALARM] In-Reply-To: <20040519220134.GA45236@tygrys.k.telmark.waw.pl> References: <20040519220134.GA45236@tygrys.k.telmark.waw.pl> Message-ID: <20040519221130.GD45236@tygrys.k.telmark.waw.pl> Greetings again, It has turned out that i haven't had proper private key on this machine. But neverthrless the messages were quite cryptic :-( And now for somenthing completely diferent. I couldnt import secret key with one new subkey I have generated on a different machine. Does --merge-only work only for public ones? bye. -- |/ |_, _ .- --, Ju? z ka?dej strony pe?zn?, potworne ??dze |__ |_|. | \ |_|. ._' /_. B?d? uprawia? nierz?d, za pieni?ze -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 187 bytes Desc: not available Url : /pipermail/attachments/20040520/1c967f5e/attachment.bin From dshaw at jabberwocky.com Thu May 20 00:15:58 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Thu May 20 00:13:12 2004 Subject: script failure & random seed file In-Reply-To: References: Message-ID: <20040519221558.GA28699@jabberwocky.com> On Wed, May 19, 2004 at 04:50:31PM -0500, seidls@schneider.com wrote: > Previous Email Reply - > It looks like you are using the program prngd to generate randomness, > but prngd isn't running. GnuPG needs a source of entropy, whether it > is native to the OS, prngd, egd, or otherwise. It won't run with no > entropy source at all. > > David > > Dave, > I have a couple more questions for you. How do we change from prngd to > /dev/random? Does this require a complete rebuild of GNUpg? It depends on how GnuPG was built. It's possible to build a gpg binary that has support for all random gatherers, but there is no way for me to tell how your gpg binary was built. > Also, a random_seed file was generated at compile time and placed into the > .gnupg directory. This is normally the source of entropy for GNUpg, > correct? No. The random_seed file is generated at run time, and contains a seed to initialize the random pool for the next run. David From atom at suspicious.org Thu May 20 07:46:27 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Thu May 20 07:43:55 2004 Subject: key-signing for pseudonyms In-Reply-To: <20040519063723.GC10892@frogger.jeffnet> References: <40A7D45C.4010708@comast.net> <20040517145013.GG24344@northernsecurity.net> <20040517164346.GA1723@frogger.jeffnet> <20040517181045.GJ24344@northernsecurity.net> <20040517205533.GB1723@frogger.jeffnet> <20040519063723.GC10892@frogger.jeffnet> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Wed, 19 May 2004, Jeff Fisher wrote: > http://linuxjournal.com/article.php?sid=5605 ================================== hhmm.... (quoting from the link) Zimmermann says that the current practice of keysignings, with government-issued identification, recitation of fingerprints and other rituals, is missing the point of helping users get the practical benefits of encrypting their mail. "What did I start? I feel like I've created a monster", he told a crowd of GPG users. Zimmermann explained alternatives to the keysigning monster in an interview. "A decade ago it made sense to go for maximum security regarding how to trust whether a key is really the right key", he said. "But things can get paralyzed by excessive analness." "If you're in a situation where your threat model is powerful adversaries who are going to put forth a focused attack, you have to use formal methods. If you impose those same standards on everyone's uses, [however], you end up where we are today, where only a thin slice of the e-mail pie gets encrypted." Making OpenPGP popular depends on setting novice users free from the burden of understanding certification and trust models, he said. Zimmermann suggested that one way to get public keys to the senders who need them, without making everyone participate in keysignings, would be to do something like what PayPal does for money transfers. A user would upload a key, and a keyserver would then send mail to the appropriate e-mail address, asking "If this is your key, click here." When the user followed the link, the keyserver would then sign the key to show that it matched the address. This wouldn't protect everyone from sophisticated attacks, such as a secret police takeover of your ISP, but it would be one way to help spread encrypted mail to more users. (PayPal thinks it's good enough to handle money, after all.) Future mail programs could easily query the keyserver to find a key that corresponded to the destination addresses of outgoing mail. Of course, anyone who wants to get anal will still be able to do so. An easy step you can take right now is to put your key fingerprint in an e-mail header. It won't sign the mail, but it will get archived when you post to a list, and give people some basis for trusting that key in the future. seems like he's describing robot-ca. another suggestion is just widely publishing the fingerprint, such as in an email header. i agree with him on one level... but on another level it's precisely that "excessive analness" that makes the WOT so respected. if keysignings were routinely done in a casual and haphazard way, then the distributed trust model would quickly fall apart, or at least lose credibility. i consider the WOT to be a great thing, but maybe it's just not for everyone... there are certainly groups of users that exist outside of the WOT and probably have no need for keysigning. there are also people who can just publish their fingerprint (or just key IDs) prominently and that's "good enough".... if someone wants to use pgp without becoming part of the WOT, they can... which achieves a goal of "setting novice users free from the burden of understanding certification and trust models". i don't think phil's comments will have too big an impact on my key-signing policy, which is still being drafted and may or may not be a formal (written) policy. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "Government is not reason, it is not eloquence, it is force; like fire, a troublesome servant and a fearful master. Never for a moment should it be left to irresponsible action." -- George Washington -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCsRjoACgkQnCgLvz19QeOy6wCfS9WLIDV2EQHAFrgHOn1Y7UP/ /OgAniAbvsOrAiyA14p14nief8UXuxOe =Bfzt -----END PGP SIGNATURE----- From jdbeyer at exit109.com Thu May 20 13:16:36 2004 From: jdbeyer at exit109.com (Jean-David Beyer) Date: Thu May 20 13:13:51 2004 Subject: key-signing for pseudonyms In-Reply-To: References: <40A7D45C.4010708@comast.net> <20040517145013.GG24344@northernsecurity.net> <20040517164346.GA1723@frogger.jeffnet> <20040517181045.GJ24344@northernsecurity.net> <20040517205533.GB1723@frogger.jeffnet> <20040519063723.GC10892@frogger.jeffnet> Message-ID: <40AC9394.1050006@exit109.com> Atom 'Smasher' wrote (in part): [snip Zimmerman quote] > > i agree with him on one level... but on another level it's precisely that > "excessive analness" that makes the WOT so respected. if keysignings were > routinely done in a casual and haphazard way, then the distributed trust > model would quickly fall apart, or at least lose credibility. > > i consider the WOT to be a great thing, but maybe it's just not for > everyone... there are certainly groups of users that exist outside of the > WOT and probably have no need for keysigning. there are also people who > can just publish their fingerprint (or just key IDs) prominently and > that's "good enough".... > > if someone wants to use pgp without becoming part of the WOT, they can... > which achieves a goal of "setting novice users free from the burden of > understanding certification and trust models". > > i don't think phil's comments will have too big an impact on my > key-signing policy, which is still being drafted and may or may not be a > formal (written) policy. The WOT may be a grat thing and widely respected. But I have been trying to use PGP and now GnuPG (and even VeriSign's stuff) since about 1997, and while the software all works fine, I have exactly one signature on my key. None of my correspondents give a damn about security, though they talk paranoia they do nothing about it. So I can send encrypted e-mail from one e-mail account to another. I can sign my e-mails, though this annoys my correspondents who reject e-mails with attachments. Until some miracle comes about that makes the general public more interested in an active way about e-mail privacy, I am just kidding myself about all this. And it makes me sad. -- .~. Jean-David Beyer Registered Linux User 85642. /V\ Registered Machine 241939. /( )\ Shrewsbury, New Jersey http://counter.li.org ^^-^^ 07:10:00 up 5 days, 9:21, 4 users, load average: 4.10, 4.14, 4.10 From jeff+gnupg at jeffenstein.org Thu May 20 14:19:24 2004 From: jeff+gnupg at jeffenstein.org (Jeff Fisher) Date: Thu May 20 14:16:57 2004 Subject: key-signing for pseudonyms In-Reply-To: References: <20040517145013.GG24344@northernsecurity.net> <20040517164346.GA1723@frogger.jeffnet> <20040517181045.GJ24344@northernsecurity.net> <20040517205533.GB1723@frogger.jeffnet> <20040519063723.GC10892@frogger.jeffnet> Message-ID: <20040520121923.GF17248@frogger.jeffnet> On Thu, May 20, 2004 at 01:46:27AM -0400, Atom 'Smasher' wrote: > > seems like he's describing robot-ca. another suggestion is just widely > publishing the fingerprint, such as in an email header. > > i agree with him on one level... but on another level it's precisely that > "excessive analness" that makes the WOT so respected. if keysignings were > routinely done in a casual and haphazard way, then the distributed trust > model would quickly fall apart, or at least lose credibility. > > i consider the WOT to be a great thing, but maybe it's just not for > everyone... there are certainly groups of users that exist outside of the > WOT and probably have no need for keysigning. there are also people who > can just publish their fingerprint (or just key IDs) prominently and > that's "good enough".... What I got out of it is that for the vast majority of users, a WOT adds no tangible benefit. Only for specific, smaller applicataions does a WOT add any real value. For example, transferring documents between two companies, if there are strong links between the two webs of trust withing the companies, employees will be able to send encrypted documents and information between the two companies with confidence. > > if someone wants to use pgp without becoming part of the WOT, they can... > which achieves a goal of "setting novice users free from the burden of > understanding certification and trust models". This is true, and is how probably 90% of the users of PGP use it. However, if I want my key trusted on this list, the current thinking is (correct me if I'm wrong) that I'll need to go to a keysigning party, and verify my real identity with another trusted member of the list, or somebody well within this public WOT. However, in practical terms, it is very likely that a keysigning is the only place I would meet another list member in person, and almost impossible that another list member would rely upon this trust for anything outside of e-mail conversations. I get the impression that Phil is in favor of many smaller, tightly knit webs of trust, like my example above -- where identity is firmly established using formal methods, and a loosely knit public web(s) of trust, where identity only needs to be loosely established, and formal methods (identifying via passport in person, etc) are not needed. YMMV -- jeff@jeffenstein.org http://www.jeffenstein.org/ I was in a beauty contest once. I not only came in last, I was hit in the mouth by Miss Congeniality. -- Phyllis Diller -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 793 bytes Desc: not available Url : /pipermail/attachments/20040520/a6dd39e6/attachment.bin From iam-est-hora-surgere at despammed.com Thu May 20 19:47:25 2004 From: iam-est-hora-surgere at despammed.com (Marcus Frings) Date: Thu May 20 19:47:59 2004 Subject: Key signing policies References: <200405170940.14626@fortytwo.ch> <003201c43d4d$bc6b6ef0$6401a8c0@Windows> Message-ID: * "Jerry Windrel" wrote: > "Marcus Frings" wrote: >> > You should add your policy on signing photos. I haven't seen much on that. Done! Regards, Marcus -- "Wo w?rdest Du Dich verstecken, wenn Du eine Seele w?rst?" - "M?glichst weit weg von Dir?" From iam-est-hora-surgere at despammed.com Thu May 20 20:04:44 2004 From: iam-est-hora-surgere at despammed.com (Marcus Frings) Date: Thu May 20 20:01:48 2004 Subject: Key signing policies References: <200405170940.14626@fortytwo.ch> Message-ID: * Atom 'Smasher' wrote: > On Wed, 19 May 2004, Marcus Frings wrote: >> > that's a great piece of work! Thank you! If anyone wants to use it feel free to copy the content but please send me a mail with the link to your policy so that I can add the link to my page. And since I'm not a native English speaker I would also be happy if someone sends suggestions for removing weird phrases or spelling errors. :-) > the only part that doesn't make sense to me is why a sign-only key can't > qualify for a level 3 signature, even if it meets all of the criteria for > a sign+encrypt key to get a level 3 signature...? Well, usually these keys are just used for signing other people's keys and not to sign mails (these guys usually have a second sign+encrypt key for this purpose). And very often these keys don't consist of e-mail addresses where I could send challenge mails to. Since a very accurate check (level 3) means to me that I have verified 1) fingerprint, 2) identity card and 3) mail addresses I decided to give sign-only keys only a signature level of 2 as step 3 will obviously fail. Regards, Marcus -- Disgusting trash on MTV makes her smile. That guy from Satan's embassy put him on trial. Because... Marilyn Manson Ate my girlfriend. From turner_bill at sbcglobal.net Fri May 21 00:29:21 2004 From: turner_bill at sbcglobal.net (Bill Turner) Date: Fri May 21 00:27:32 2004 Subject: gpg utils W9x vs. Linux In-Reply-To: <87pt9ix032.fsf@vigenere.g10code.de> References: <4096EC68.2040809@sbcglobal.net> <87pt9ix032.fsf@vigenere.g10code.de> Message-ID: <40AD3141.9050807@sbcglobal.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Werner Koch wrote: | On Mon, 03 May 2004 20:05:44 -0500, Bill Turner said: | | |>2. If not, can someone recommend a good 'general gnupg' util, with |>similar functionality to gpgshell, for the Linux side of the box? | | | Don't known gpgshell but all www.winpt.org is probably the best choice | for a Windows based key management (and more) tool. | | | Werner Thanks Werner. Have it installed. For the moment have decided to go solely with w98 till I get another hard drive at least. 6GB just isn't very much. - -- "Whatever you do will be insignificant, but it is very important that you do it." Mahatma Gandhi. "All that is necessary for the triumph of evil is for good men to do nothing." Edmund Burke. "What have you done to make the world a better place today? Got 30 seconds? Feed somebody. " Bill Turner ~ -- The following information is from a key which has been compromised. Please contact me directly via email to obtain an updated and current key. "Bill Turner " Type bits /keyID Date User ID pub 1024D/89F6CC2B 2002/10/18 Bill Turner Key fingerprint = 2AC6 D850 97A0 5D3A FB22 9237 24DA 6DCC 89F6 CC2B sig 89F6CC2B Bill Turner ~ -- My current (and valid) GPG Public key info follows: "Bill Turner " Type bits /keyID Date User ID pub 1024D/7A85CF68 2004/04/28 Bill Turner (Tux Rox!) Key fingerprint = 763D 95D2 CB20 7763 5303 8097 A7D7 6B5D 7A85 CF68 sig 7A85CF68 Bill Turner (Tux Rox!) ~ -- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (MingW32) iD8DBQFArTE8p9drXXqFz2gRAn1XAJ9jCYr1yRReLz9D/3tW5XOR770TUQCgmgFr 8wlKM9jCcDvmpe5cJaLiBec= =+XcQ -----END PGP SIGNATURE----- From turner_bill at sbcglobal.net Fri May 21 00:37:52 2004 From: turner_bill at sbcglobal.net (Bill Turner) Date: Fri May 21 00:36:04 2004 Subject: gpg utils W9x vs. Linux In-Reply-To: <200405051846.30792.linux@codehelp.co.uk> References: <4096EC68.2040809@sbcglobal.net> <200405051846.30792.linux@codehelp.co.uk> Message-ID: <40AD3340.8010208@sbcglobal.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello Neil, Neil Williams wrote: | On Tuesday 04 May 2004 2:05, Bill Turner wrote: | |>Currently I have a P-300, 128MB, 6GB, | | | That doesn't leave you a lot of room - that's less than 3Gb each with swap? | | Time for a second hard drive? laughing... I knew that when I got it... it's a used system. Rome wasn't built in a day. I have decided though to just go with W98 till I can get more space. 6GB really isn't enough. This will give me an excuse to play around with things like CygWin... :) Any opinions on CygWin vs. Mingw vs. whatever... for a way to compile C/C++ programs on Windows. I have Perl installed. C/C++ is down the road a bit but thought I'd ask. Yes, this is off-topic... maybe you could discuss this in email then?? | Mozilla and OpenOffice.org are fairly unique in running on multiple platforms, | most other programs don't. Doesn't look like gpgshell does either. I agree. But it's a good kind of unique to be isn't it? :) |>2. If not, can someone recommend a good 'general gnupg' util, with |>similar functionality to gpgshell, for the Linux side of the box? | | So that's a GUI shell on top of GnuPG for Linux. That's OK, almost exactly the | same functionality as gpgshell comes as standard in KDE 3.2 using KGpg. You | need a fairly recent KDE though. KGpg is KDE only. KDE does not run on | Windows 95/98/NT or OS/2 (yet). To run KDE, you need to have a UNIX system. | | There are other GUI frontends for Linux, see the gnupg documentation: | http://www.gnupg.org/(en)/related_software/frontends.html#nix | http://www.gnupg.org/(en)/related_software/frontends.html#gui Thanks... I'll keep the bit abt KDE in mind. I like KDE a lot. Very nice environment. Very nice. |>Lastly, I intend to install Mozilla on the Linux side of the box in |>fairly short order. Does anyone know of a 'quick and mostly painless' |>way to 'import' the w9x settings, email, and so forth to the Linux side |>of the box? | | | Linux will normally mount the windows partition for you and Mozilla will | import it's own settings from the windows files. Make a note of where these | are stored on your windows system before you boot Linux. I'll keep that in mind. Thanks. | The keys can be imported by GnuPG, using the appropriate --import and | --import-ownertrust commands. Make sure you use --export-secret-keys when | exporting or you'll lose the ability to sign, edit or decrypt. Then use | --export-ownertrust and redirect it to a file. | gpg --export-ownertrust > trustfile.gpg | | Make sure you then test your gpg installation, make sure you can encrypt and | decrypt as well as sign and verify files, then delete the exported files - | you don't want your exported secret key file hanging around! laughing... no... I guess that just wouldn't do would it... Laterzzz - -- "Whatever you do will be insignificant, but it is very important that you do it." Mahatma Gandhi. "All that is necessary for the triumph of evil is for good men to do nothing." Edmund Burke. "What have you done to make the world a better place today? Got 30 seconds? Feed somebody. " Bill Turner ~ -- The following information is from a key which has been compromised. Please contact me directly via email to obtain an updated and current key. "Bill Turner " Type bits /keyID Date User ID pub 1024D/89F6CC2B 2002/10/18 Bill Turner Key fingerprint = 2AC6 D850 97A0 5D3A FB22 9237 24DA 6DCC 89F6 CC2B sig 89F6CC2B Bill Turner ~ -- My current (and valid) GPG Public key info follows: "Bill Turner " Type bits /keyID Date User ID pub 1024D/7A85CF68 2004/04/28 Bill Turner (Tux Rox!) Key fingerprint = 763D 95D2 CB20 7763 5303 8097 A7D7 6B5D 7A85 CF68 sig 7A85CF68 Bill Turner (Tux Rox!) ~ -- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (MingW32) iD8DBQFArTM9p9drXXqFz2gRAh6uAJ4hSX4/aEkKN2K7XcDp6XmlHy8DDACgg5Ym u9C6Px6f2IPQpSFeGTE2FFA= =a41f -----END PGP SIGNATURE----- From jerry.windrel at verizon.net Fri May 21 03:40:54 2004 From: jerry.windrel at verizon.net (Jerry Windrel) Date: Fri May 21 03:35:54 2004 Subject: Key signing policies References: <200405170940.14626@fortytwo.ch><003201c43d4d$bc6b6ef0$6401a8c0@Windows> Message-ID: <000b01c43ed4$a87ade70$6401a8c0@Windows> Thanks! But I'm wondering if perhaps an imporovement is possible. You state: "Photographic UIDs are also going to be signed with a level of 3 if I can still remember the signee's face when I will be back at home." That places somewhat of a limit on your ability to sign photos, since you have to remember which face goes to which key. What about this... before the key signing or meeting, print out the photo as well as the key's properties (length, type and fingerprint). Then when you meet the person you can check the photo right there and make a notation to sign it later. From hmujtaba at forumsys.com Sat May 22 01:10:05 2004 From: hmujtaba at forumsys.com (Hasnain Mujtaba) Date: Sat May 22 01:07:46 2004 Subject: wiping files Message-ID: <4DCE15B9C4E66F4CA967EBF64C53D64D190324@bstn-exch1.forumsys.com> Hi, Is there a file wipe utility in GPG, similar to the PGP wipe option? I am writing decrypted data to a linux file and would like to wipe that file. Thanks Hasnain. From dshaw at jabberwocky.com Sat May 22 02:23:06 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sat May 22 02:20:21 2004 Subject: wiping files In-Reply-To: <4DCE15B9C4E66F4CA967EBF64C53D64D190324@bstn-exch1.forumsys.com> References: <4DCE15B9C4E66F4CA967EBF64C53D64D190324@bstn-exch1.forumsys.com> Message-ID: <20040522002306.GA2815@jabberwocky.com> On Fri, May 21, 2004 at 07:10:05PM -0400, Hasnain Mujtaba wrote: > Hi, > > Is there a file wipe utility in GPG, similar to the PGP wipe option? I > am writing decrypted data to a linux file and would like to wipe that > file. No. This is not possible to do portably, and GnuPG needs to run on dozens of platforms. That said, see: http://wipe.sourceforge.net/ http://www.linuxsecurity.com/feature_stories/data-hiding-forensics.html It's not nearly as easy it might seem to wipe a file. David From dshaw at jabberwocky.com Sat May 22 02:33:16 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sat May 22 02:30:27 2004 Subject: revoked key - was: Re: key-signing for pseudonyms In-Reply-To: <20040518153710.GX10980@pm1.ric-41.lft.widomaker.com> References: <003901c43c0d$163d3d10$6401a8c0@Windows> <20040518153710.GX10980@pm1.ric-41.lft.widomaker.com> Message-ID: <20040522003316.GC2815@jabberwocky.com> On Tue, May 18, 2004 at 11:37:10AM -0400, Jason Harris wrote: > But, nobody should sign your new pubkey based on its subkeys, since > this doesn't prove ownership of the old key material. Anyone can > claim those same subkeys as their own by binding them to a pubkey > they control. While they can't issue valid signatures from your > "adopted" signing-capable [sub]keys, and while you could decrypt any > intercepted traffic for them which was encrypted to your encryption- > capable "adopted" [sub]keys, it may be enough to generate FUD > regarding ownership of your key material. There is an interesting attack against signing subkeys where the attacker adopts a signing subkey from someone elses key. As you say, they cannot issue signatures from this subkey, but the neat bit is that they can believably claim that documents that you have signed were in fact signed by them. Lacking out of band means of verification, there is no way for a user verifying the signature to know who really made the signature. This is fixed in the updated OpenPGP draft, and GnuPG will have the fix as soon as it is standardized. (Actually, it already has the fix, but it's disabled). David -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 330 bytes Desc: not available Url : /pipermail/attachments/20040521/a62d7401/attachment.bin From dissectingtable at comcast.net Sat May 22 02:37:39 2004 From: dissectingtable at comcast.net (Chris Fox) Date: Sat May 22 02:35:26 2004 Subject: wiping files In-Reply-To: <20040522002306.GA2815@jabberwocky.com> References: <4DCE15B9C4E66F4CA967EBF64C53D64D190324@bstn-exch1.forumsys.com> <20040522002306.GA2815@jabberwocky.com> Message-ID: <40AEA0D3.4060408@comcast.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 David Shaw wrote: | It's not nearly as easy it might seem to wipe a file. Not when every file system follows its own nonportable disk layout, it isn't. MUCH easier to encrypt anything sensitive in the first place. - -- Chris Fox, Windows User, Linux User (#341856), non-partisan Since free markets lead directly to monopoly, oligarchy, poverty, unemployment, and Fascism, they cannot be said to "work" in any meaningful sense. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFArqDT9jaRInQzvmsRAl33AJ9NfOjAJz8FaKAhNAmpGla1MWZ8MACfW2Jp YSsRXTdoCJmCoAfhuKHWB96IPwMFAUCuoNO2gOp1BO9b9hECXfcAn1STuupWT0HB fZI9yICiL/kOjt+vAKD+rceAhdcQoHtbBCpE5hAbEEJMFQ== =L+6b -----END PGP SIGNATURE----- From malte.gell at gmx.de Sat May 22 05:10:36 2004 From: malte.gell at gmx.de (Malte Gell) Date: Sat May 22 05:08:12 2004 Subject: revoked key - was: Re: key-signing for pseudonyms In-Reply-To: <20040522003316.GC2815@jabberwocky.com> References: <20040518153710.GX10980@pm1.ric-41.lft.widomaker.com> <20040522003316.GC2815@jabberwocky.com> Message-ID: <200405220510.37032.malte.gell@gmx.de> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Saturday 22 May 2004 02:33, David Shaw wrote: > There is an interesting attack against signing subkeys where the > attacker adopts a signing subkey from someone elses key. As you say, > they cannot issue signatures from this subkey, but the neat bit is > that they can believably claim that documents that you have signed > were in fact signed by them. Lacking out of band means of > verification, there is no way for a user verifying the signature to > know who really made the signature. Does this mean the attacker takes your subkey, puts it on his own key and now we have two different keys which will verify data you have signed and a third person can now only guess who really signed the data ? Frightening... > This is fixed in the updated OpenPGP draft, and GnuPG will have the > fix as soon as it is standardized. (Actually, it already has the > fix, but it's disabled). In what way does this fix change gpg's behaviour? The only way to prevent such an attack i can think of is to send some random data to the person claiming to have signed your stuff and then it gets evident that he doesn't have the secret part of that subkey. One more reason to carefully check keys... Malte -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) iD8DBQFArsSsGzg12gD8wBYRAo/UAJ9/6dYzpD3WW4VFdYGaleoaMHFnSQCgpJNO jdnhIkBuJTVrDF1ACRWHTuU= =KDh4 -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Sat May 22 05:28:43 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sat May 22 05:25:56 2004 Subject: revoked key - was: Re: key-signing for pseudonyms In-Reply-To: <200405220510.37032.malte.gell@gmx.de> References: <20040518153710.GX10980@pm1.ric-41.lft.widomaker.com> <20040522003316.GC2815@jabberwocky.com> <200405220510.37032.malte.gell@gmx.de> Message-ID: <20040522032843.GD2815@jabberwocky.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sat, May 22, 2004 at 05:10:36AM +0200, Malte Gell wrote: > On Saturday 22 May 2004 02:33, David Shaw wrote: > > > There is an interesting attack against signing subkeys where the > > attacker adopts a signing subkey from someone elses key. As you say, > > they cannot issue signatures from this subkey, but the neat bit is > > that they can believably claim that documents that you have signed > > were in fact signed by them. Lacking out of band means of > > verification, there is no way for a user verifying the signature to > > know who really made the signature. > > Does this mean the attacker takes your subkey, puts it on his own key > and now we have two different keys which will verify data you have > signed and a third person can now only guess who really signed the > data ? Frightening... Exactly, yes. > > This is fixed in the updated OpenPGP draft, and GnuPG will have the > > fix as soon as it is standardized. (Actually, it already has the > > fix, but it's disabled). > > In what way does this fix change gpg's behaviour? The only way to > prevent such an attack i can think of is to send some random data to > the person claiming to have signed your stuff and then it gets evident > that he doesn't have the secret part of that subkey. One more reason to > carefully check keys... Currently, the main key signs all subkeys. The fix is that signing subkeys sign the main key as well. Since an attacker who "steals" the subkey cannot issue this back-signature, it is very obvious that the attacker key is fraudulent. David -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.3.6-cvs (GNU/Linux) Comment: Key available at http://www.jabberwocky.com/david/keys.asc iHEEARECADEFAkCuyOsqGGh0dHA6Ly93d3cuamFiYmVyd29ja3kuY29tL2Rhdmlk L2tleXMuYXNjAAoJEOJmXIdJ4cvJHV8An1URyBFrwT29FTPKoGUv/sDcc1I7AJ9f eZU+HdG9X4U2gIgxqp9R+ANddA== =bfVz -----END PGP SIGNATURE----- From turner_bill at sbcglobal.net Sat May 22 09:30:24 2004 From: turner_bill at sbcglobal.net (Bill Turner) Date: Sat May 22 09:28:45 2004 Subject: No more W9x... :) In-Reply-To: <40AD3340.8010208@sbcglobal.net> References: <4096EC68.2040809@sbcglobal.net> <200405051846.30792.linux@codehelp.co.uk> <40AD3340.8010208@sbcglobal.net> Message-ID: <40AF0190.3010709@sbcglobal.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Thanks for those who responded re: utils for W9x and Linux (GUI type) This is kinda funny really. I had come to the conclusion that really 6GB wasn't enough to effectively utilize two different OS's. Not to mention the whole 'dual-boot' bit was getting to be kind of a PITA. Decided to go 'W9x' only and went to restore the partitions the way they were. I'd used FIPS and it had worked just fine when I tried it before. Not this time. The main W9x part with all my email and settings was absolutely beyond use. Corrupted. Badly. No idea how it happened but it sure did. Luckily for me I had a Linux CD (Vector Linux 3.0) readily to hand so I rebooted and installed that alone. Felt pretty good too. I've managed to make quite a bit of progress. Mozilla, Enigmail and GnuPG were the first things I installed. In the process of d/l'ing a bunch of updates since this version is a couple years old. Well. That's fine though. It works. I had really forgotten how very pleasant it can be to have a massive download going on in one desktop while I'm browsing the 'net and doing email in another. The system doesn't even hardly notice. Windows? I would never dare try that. It would just lock up. Too many BSOD's for me. I've heard of people that claim to have never had one but I have my personal doubts about that. Anyways. To bring this more or less back on topic I have already been to the gnupg site and started looking at some of the frontends for the gpg program. In the process of getting GNOME and KDE more up to date and then will see what's what. IceWM is my preferred window manager though so will see if I can find a way to use something 'lightweight' on the GUI. Having way too much fun is... Bill ~ -- "Whatever you do will be insignificant, but it is very important that you do it." Mahatma Gandhi. "All that is necessary for the triumph of evil is for good men to do nothing." Edmund Burke. "What have you done to make the world a better place today? Got 30 seconds? Feed somebody. " Bill Turner ~ -- The following information is from a key which has been compromised. Please contact me directly via email to obtain an updated and current key. "Bill Turner " Type bits /keyID Date User ID pub 1024D/89F6CC2B 2002/10/18 Bill Turner Key fingerprint = 2AC6 D850 97A0 5D3A FB22 9237 24DA 6DCC 89F6 CC2B sig 89F6CC2B Bill Turner ~ -- My current (and valid) GPG Public key info follows: "Bill Turner " Type bits /keyID Date User ID pub 1024D/7A85CF68 2004/04/28 Bill Turner (Tux Rox!) Key fingerprint = 763D 95D2 CB20 7763 5303 8097 A7D7 6B5D 7A85 CF68 sig 7A85CF68 Bill Turner (Tux Rox!) ~ -- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFArwGPp9drXXqFz2gRAgxvAJ91g0tf61BrNc2wKO2Bsi7lf2QX+ACfc+Dm bp4pfO0hFw6y1leBKttd060= =QSGB -----END PGP SIGNATURE----- -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: billkey.asc Url: /pipermail/attachments/20040522/46a2224b/billkey.txt From dshaw at jabberwocky.com Sat May 22 15:45:40 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sat May 22 16:20:12 2004 Subject: [Announce] GnuPG 1.3.6 released (development) Message-ID: <20040522134540.GB13121@jabberwocky.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello! The latest release from the development branch of GnuPG is ready for public consumption. This is a branch to create what will eventually become GnuPG 1.4. It will change with greater frequency than the 1.2.x "stable" branch, which will mainly be updated for bug fix reasons. The more GnuPG-familiar user is encouraged try this release (and the ones that will follow in the 1.3.x branch), and report back any problems to gnupg-devel@gnupg.org. In return, you get the latest code with the latest features. This release brings development even closer to a good point for 1.4. If there is something that you do not like here, be it a missing feature, a UI choice, or, well, anything, now is the time to speak up. Once 1.3.x becomes the new stable, large changes will be unlikely. While we obviously cannot guarantee that every suggestion will be included, they will all be looked at. As always, note that while this code is stable enough for many uses, it is still the development branch. Mission-critical applications should use the 1.2.x stable branch. The files are available from: Gzipped: ftp://ftp.gnupg.org/gcrypt/alpha/gnupg/gnupg-1.3.6.tar.gz (1.9M) ftp://ftp.gnupg.org/gcrypt/alpha/gnupg/gnupg-1.3.6.tar.gz.sig Bzip2ed: ftp://ftp.gnupg.org/gcrypt/alpha/gnupg/gnupg-1.3.6.tar.bz2 (1.5M) ftp://ftp.gnupg.org/gcrypt/alpha/gnupg/gnupg-1.3.6.tar.bz2.sig or as a patch against the 1.3.5 source: ftp://ftp.gnupg.org/gcrypt/alpha/gnupg/gnupg-1.3.5-1.3.6.diff.gz (193k) MD5 checksums for the files are: 931f67b4c261349f613c531c00e8f068 gnupg-1.3.6.tar.gz 886764469a51845cb84cece3e8a6ccf1 gnupg-1.3.6.tar.gz.sig 36d1291322a277ec391fdc0950a56bb9 gnupg-1.3.6.tar.bz2 aa009ee54efec31ba1f4d304de3b3f06 gnupg-1.3.6.tar.bz2.sig a1fc4269789909ea17f2d6965ea7b4dd gnupg-1.3.5-1.3.6.diff.gz Noteworthy changes in version 1.3.6 (2004-05-22) - ------------------------------------------------ * New --keyid-format option that selects short (99242560), long (DB698D7199242560), 0xshort (0x99242560), or 0xlong (0xDB698D7199242560) keyid displays. This lets users tune the display to what they prefer. * The --list-options and --verify-options option "show-long-keyids" has been removed since --keyid-format obviates the need for them. * Support for the old quasi-1991 partial length encoding has been removed. * The --export-all and --export-options include-non-rfc options have been removed as superfluous since nonstandard V3 Elgamal sign+encrypt keys have been removed. * Preferred keyserver support has been added. Users may set a preferred keyserver via the --edit-key command "keyserver". If the --keyserver-option honor-keyserver-url is set (and it is by default), then the preferred keyserver is used when refreshing that key. * The --sig-keyserver-url option can be used to inform signature recipients where the signing key can be downloaded. When verifying the signature, if the signing key is not present, and the keyserver options honor-keyserver-url and auto-key-retrieve are set, this URL will be used to retrieve the key. * Support for fetching keys via HTTP has been added. This is mainly useful for setting a preferred keyserver URL like "http://www.jabberwocky.com/key.asc". * New --ask-cert-level/--no-ask-cert-level option to turn on and off the prompt for signature level when signing a key. Defaults to off. * New --gpgconf-list command for internal use by the gpgconf utility from gnupg 1.9.x. Enjoy! The GnuPG team (David, Stefan, Timo and Werner) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.3.6 (GNU/Linux) iGoEARECACoFAkCvWYQjGGh0dHA6Ly93d3cuamFiYmVyd29ja3kuY29tL2tleS5h c2MACgkQ4mZch0nhy8l+8wCdEpS1pqiCGf14bMRFjY5Wb6yDUyIAn39y539e0IN+ lOxuEOXLcTfhXfIu =HQBy -----END PGP SIGNATURE----- _______________________________________________ Gnupg-announce mailing list Gnupg-announce@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-announce From atom at suspicious.org Sat May 22 20:08:41 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Sat May 22 20:06:03 2004 Subject: wiping files In-Reply-To: <4DCE15B9C4E66F4CA967EBF64C53D64D190324@bstn-exch1.forumsys.com> References: <4DCE15B9C4E66F4CA967EBF64C53D64D190324@bstn-exch1.forumsys.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Fri, 21 May 2004, Hasnain Mujtaba wrote: > Is there a file wipe utility in GPG, similar to the PGP wipe option? I > am writing decrypted data to a linux file and would like to wipe that > file. =================== try srm - http://sourceforge.net/projects/srm ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "Some folks look for answers others look for fights, some folks up in treetops just looking for their kites" -- Grateful Dead -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCvly4ACgkQnCgLvz19QeN5qQCeIMm1JG7yiroBZ3r3K3ovJz7+ sZIAnianT0FGw03cveaf6KG66k2vo9Mq =sD8U -----END PGP SIGNATURE----- From atom at suspicious.org Sat May 22 20:19:25 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Sat May 22 20:16:38 2004 Subject: revoked key - was: Re: key-signing for pseudonyms In-Reply-To: <20040522032843.GD2815@jabberwocky.com> References: <20040518153710.GX10980@pm1.ric-41.lft.widomaker.com> <20040522003316.GC2815@jabberwocky.com> <200405220510.37032.malte.gell@gmx.de> <20040522032843.GD2815@jabberwocky.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Fri, 21 May 2004, David Shaw wrote: > Currently, the main key signs all subkeys. The fix is that signing > subkeys sign the main key as well. Since an attacker who "steals" the > subkey cannot issue this back-signature, it is very obvious that the > attacker key is fraudulent. ================================ is there a way to do that with encryption-only subkeys? or is that less of a concern since a "hijacked" public key for encryption can't be used to claim authorship of a work? although, it can cause other FUD. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "The enemy is anybody who's going to get you killed, no matter which side he's on." -- Joseph Heller, Catch-22 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCvmbMACgkQnCgLvz19QePHRgCgkNyFItE/qhrrXnhlPgWjK2rA 66EAn064y7jbqJfB7LYjoi+HhMlRE3Av =l/KR -----END PGP SIGNATURE----- From shavital at mac.com Sat May 22 22:34:59 2004 From: shavital at mac.com (Charly Avital) Date: Sat May 22 22:32:23 2004 Subject: [Announce] GnuPG 1.3.6 released (development) In-Reply-To: References: Message-ID: <7E7A1A7E-AC2F-11D8-83AA-000502C3C1E2@mac.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On May 22, 2004, at 3:12 PM, David Shaw wrote: > [...] Built from source, on Apple's Powerbook G3 processor PowerPC 750 v2.2, running Mac OS X 10.3.3 (Panther). I understand that the following are *not* error warnings, but notifications only (at the end of sudo make install): make[2]: Nothing to be done for `install-exec-am'. make[2]: Nothing to be done for `install-data-am'. make[2]: Nothing to be done for `install-exec-am'. make[2]: Nothing to be done for `install-data-am'. > Noteworthy changes in version 1.3.6 (2004-05-22) > - ------------------------------------------------ > > * New --keyid-format option that selects short (99242560), long > (DB698D7199242560), 0xshort (0x99242560), or 0xlong > (0xDB698D7199242560) keyid displays. This lets users tune the > display to what they prefer. Works fine. > * Preferred keyserver support has been added. Users may set a > preferred keyserver via the --edit-key command "keyserver". If > the --keyserver-option honor-keyserver-url is set (and it is by > default), then the preferred keyserver is used when refreshing > that key. Setting that option in --edit-key command requires the secret key to be available, and to enter the corresponding passphrase. > > * The --sig-keyserver-url option can be used to inform signature > recipients where the signing key can be downloaded. When > verifying the signature, if the signing key is not present, and > the keyserver options honor-keyserver-url and auto-key-retrieve > are set, this URL will be used to retrieve the key. Have not tested it yet. > > * Support for fetching keys via HTTP has been added. This is > mainly useful for setting a preferred keyserver URL like > "http://www.jabberwocky.com/key.asc". Fine. [...] > Enjoy! Done! > > The GnuPG team (David, Stefan, Timo and Werner) Thank you for your work! Charly -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.3.6 (Darwin) iD8DBQFAr7mB8SG5rMkbCF4RAmbeAJ0dtUs9r0AOXLykWOlGS6azfeWvWACg4EFq LmoTpyv99RAw8lQYIINrI24= =84LC -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Sat May 22 22:59:52 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sat May 22 22:57:09 2004 Subject: [Announce] GnuPG 1.3.6 released (development) In-Reply-To: <7E7A1A7E-AC2F-11D8-83AA-000502C3C1E2@mac.com> References: <7E7A1A7E-AC2F-11D8-83AA-000502C3C1E2@mac.com> Message-ID: <20040522205952.GC22635@jabberwocky.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sat, May 22, 2004 at 04:34:59PM -0400, Charly Avital wrote: > > * Preferred keyserver support has been added. Users may set a > > preferred keyserver via the --edit-key command "keyserver". If > > the --keyserver-option honor-keyserver-url is set (and it is by > > default), then the preferred keyserver is used when refreshing > > that key. > > Setting that option in --edit-key command requires the secret key to be > available, and to enter the corresponding passphrase. Yes. The preferred keyserver is set on the self-signature (like the other preferences) and so needs the secret key. You don't want any random person to be able to set your preferred keyserver. David -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.3.6 (GNU/Linux) iGoEARECACoFAkCvv0cjGGh0dHA6Ly93d3cuamFiYmVyd29ja3kuY29tL2tleS5h c2MACgkQ4mZch0nhy8nmngCgyvlbxUimi5wtM4WAoLw93WXistcAoN30r9DDNReM jkobqC5t/NJ/JQDL =ZDTF -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Sat May 22 23:02:05 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sat May 22 22:59:17 2004 Subject: revoked key - was: Re: key-signing for pseudonyms In-Reply-To: References: <20040518153710.GX10980@pm1.ric-41.lft.widomaker.com> <20040522003316.GC2815@jabberwocky.com> <200405220510.37032.malte.gell@gmx.de> <20040522032843.GD2815@jabberwocky.com> Message-ID: <20040522210205.GD22635@jabberwocky.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sat, May 22, 2004 at 02:19:25PM -0400, Atom 'Smasher' wrote: > On Fri, 21 May 2004, David Shaw wrote: > > > Currently, the main key signs all subkeys. The fix is that signing > > subkeys sign the main key as well. Since an attacker who "steals" the > > subkey cannot issue this back-signature, it is very obvious that the > > attacker key is fraudulent. > ================================ > > is there a way to do that with encryption-only subkeys? > > or is that less of a concern since a "hijacked" public key for encryption > can't be used to claim authorship of a work? although, it can cause other > FUD. There is little point in doing it with encryption-only subkeys since a stolen encryption subkey does not allow the attacker any benefit. If someone encrypts a message to the stolen key, the attacker can't read it. David -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.3.6 (GNU/Linux) iGoEARECACoFAkCvv80jGGh0dHA6Ly93d3cuamFiYmVyd29ja3kuY29tL2tleS5h c2MACgkQ4mZch0nhy8lZ0gCeIH/sWqjuWtAF5JdchPT82xTvLfQAoMuHxMG/CXao dcqThRFsfj2N8TWj =v3ak -----END PGP SIGNATURE----- From jerry.windrel at verizon.net Sun May 23 05:03:34 2004 From: jerry.windrel at verizon.net (Jerry Windrel) Date: Sun May 23 04:58:49 2004 Subject: revoked key - was: Re: key-signing for pseudonyms References: <003901c43c0d$163d3d10$6401a8c0@Windows><20040518153710.GX10980@pm1.ric-41.lft.widomaker.com> <20040522003316.GC2815@jabberwocky.com> Message-ID: <004401c44072$89a88a70$6401a8c0@Windows> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 David Shaw writes: >There is an interesting attack against signing subkeys where the >attacker adopts a signing subkey from someone elses key. As you >say, they cannot issue signatures from this subkey, but the neat bit >is that they can believably claim that documents that you have >signed were in fact signed by them. Isn't there also a simpler attack that achieves the same result without resorting to subkeys? Alice publishes her legitimate public key. Mallet can obtain Alice's public key, replace Alice's name with his own (i.e. Mallet), then go to a key signing or notary, etc. and show his I.D. along with the public key's fingerprint. Thus he could get lots of signatures attesting that Alice's public key really belongs to Mallet. He could then claim documents signed by Alice were really signed by him (Mallet). Some signers guard against this attack by sending the signed copy of public keys to their owners, encrypted to them, instead of uploading them directly to key servers. That ensures that their signature will only be able to be used by the legitimate owner of the public key. But not everyone follows this precaution. >This is fixed in the updated OpenPGP draft, and GnuPG will have the >fix as soon as it is standardized. Can you describe the fix? Would this fix also address the simpler attack I outlined here? -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 - not licensed for commercial use: www.pgp.com iQA/AwUBQLAUe4lVuABWWiqVEQKh2wCZAZrZTtnfQEloh8sRHrZaWmOkHG0AoMIl 31lWrKFGcTraLhK8DtLBhBvl =tlSq -----END PGP SIGNATURE----- From johanw at vulcan.xs4all.nl Sun May 23 06:09:50 2004 From: johanw at vulcan.xs4all.nl (Johan Wevers) Date: Sun May 23 06:16:55 2004 Subject: revoked key - was: Re: key-signing for pseudonyms In-Reply-To: <004401c44072$89a88a70$6401a8c0@Windows> from Jerry Windrel at "May 22, 2004 11:03:34 pm" Message-ID: <200405230409.GAA16764@vulcan.xs4all.nl> Jerry Windrel wrote: >Alice publishes her legitimate public key. Mallet can obtain Alice's >public key, replace Alice's name with his own (i.e. Mallet), He will not be able to self-sign that ID. >then go to a key signing or notary, etc. and show his I.D. along with the >public key's fingerprint. Thus he could get lots of signatures attesting >that Alice's public key really belongs to Mallet. Without a self signature I wouldn't trust it. And I would not trust signatures made by notaries who sign non-selfsigned keys, they indicate the notary in question doesn't know what he's doing. -- ir. J.C.A. Wevers // Physics and science fiction site: johanw@vulcan.xs4all.nl // http://www.xs4all.nl/~johanw/index.html PGP/GPG public keys at http://www.xs4all.nl/~johanw/pgpkeys.html From dshaw at jabberwocky.com Sun May 23 06:28:58 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sun May 23 06:26:21 2004 Subject: revoked key - was: Re: key-signing for pseudonyms In-Reply-To: <004401c44072$89a88a70$6401a8c0@Windows> References: <20040522003316.GC2815@jabberwocky.com> <004401c44072$89a88a70$6401a8c0@Windows> Message-ID: <20040523042858.GE22635@jabberwocky.com> On Sat, May 22, 2004 at 11:03:34PM -0400, Jerry Windrel wrote: > David Shaw writes: > >There is an interesting attack against signing subkeys where the > >attacker adopts a signing subkey from someone elses key. As you > >say, they cannot issue signatures from this subkey, but the neat bit > >is that they can believably claim that documents that you have > >signed were in fact signed by them. > > Isn't there also a simpler attack that achieves the same result > without resorting to subkeys? > > Alice publishes her legitimate public key. Mallet can obtain Alice's > public key, replace Alice's name with his own (i.e. Mallet), then go > to a key signing or notary, etc. and show his I.D. along with the > public key's fingerprint. Thus he could get lots of signatures > attesting that Alice's public key really belongs to Mallet. He could > then claim documents signed by Alice were really signed by him > (Mallet). These are two different attacks. The subkey attack allows Mallet to verify Alice's signatures in such a way that there is no way to tell if Mallet or Alice made the signature. This is a technical flaw in the protocol. What you are talking about is an identity problem. The fact that Mallet could get signatures on Alice's key is a social problem. People who sign keys without checking what they sign are not very responsible signers. The web of trust - in theory - deals with these people by gradually removing their trust. > Some signers guard against this attack by sending the signed copy of > public keys to their owners, encrypted to them, instead of uploading > them directly to key servers. That ensures that their signature will > only be able to be used by the legitimate owner of the public key. > But not everyone follows this precaution. That method is very close to being correct, but not completely correct for OpenPGP keys (it's fine for PGP 2.x keys). For OpenPGP keys, it is slightly better to issue a random challenge and have the key owner prove their ownership of the key by signing your challenge. Remember that in OpenPGP, when you "sign a key" you are really signing the primary key (i.e. the signing key) plus the user ID. There is no guarantee that a user either has a encryption subkey or has the capability to use an existing encryption subkey. Best to prove the item that you are actually signing. > >This is fixed in the updated OpenPGP draft, and GnuPG will have the > >fix as soon as it is standardized. > > Can you describe the fix? Would this fix also address the simpler > attack I outlined here? The fix is fairly simple conceptually. Just have the signing subkey issue a signature on the primary key. Mallet could not issue such a signature. It does not address the attack you mention. That attack is a social problem, and is thus resistant to technical solution. David From atom at suspicious.org Sun May 23 07:19:33 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Sun May 23 07:16:40 2004 Subject: key-signing and stolen subkeys In-Reply-To: <200405230409.GAA16764@vulcan.xs4all.nl> References: <200405230409.GAA16764@vulcan.xs4all.nl> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 with the recent discussion about attacks against keys and irresponsible signing protocols, i'd like to enter this observation... make sure that the signed secret can't be "recycled" and used in an attack by including a note in the signed material: ----begin signed stuff---- this secret - "2Oj8otwPiW" is being used by alice (0x123) and mallory (0x456) to verify each others encryption and signing keys may 2004 ----end signed stuff---- if step 2 isn't observed... mallory offers to exchange key signatures with alice. mallory offers alice a string, and asks her to prove her possession of the secret signing key by signing that string. alice signs the string, without including any comments about what that string signifies, and sends that signed string back to mallory. mallory can now use that signed string to "prove" his possession of the signing key, by offering the same secret to multiple people. mallory's job is easiest if people don't check the date that "his" signature was generated, but even that can be overcome by offering to exchange key signatures with many people at ~about~ the same time. moral of the story: never sign (just) an arbitrary string offered by someone. especially if their name is mallory ;) ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "To invent, you need a good imagination and a pile of junk." -- Thomas Edison -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCwNGkACgkQnCgLvz19QeMv/gCdGQ9PU6aa7/xMsoSafF5jI8nW 2kAAmwbxY3mdvbJ51DRq1b6aACiJ9AcS =8Usy -----END PGP SIGNATURE----- From achen at packetmotion.com Wed May 19 19:12:39 2004 From: achen at packetmotion.com (Alex Chen) Date: Sun May 23 15:56:04 2004 Subject: Failed to build gnupg-1.2.4 on Windows with Cygwin and gcc 3.3.1 Message-ID: <40AB9587.9040903@packetmotion.com> I downloaded gnupg-1.2.4 and tried to build it on Windows under Cygwin. I did that under the bash shell. I first ran 'configure', which took quite some time to finish. Then I ran 'make' from the top directory. The compilation seemed to went smoothly until it came to linking. Then I got the following error messages: gcc -g -O2 -Wall -o mpicalc.exe mpicalc.o ../cipher/libcipher.a ../mpi/libmp i.a ../util/libutil.a ../intl/libintl.a ../mpi/libmpi.a(mpi-add.o)(.text+0x258): In function `mpi_add': /cygdrive/c/download/GnuPG/gnupg-1.2.4/mpi/mpi-inline.h:119: undefined reference to `_mpihelp_sub_n' ../mpi/libmpi.a(mpi-add.o)(.text+0x32a): In function `mpi_add': /cygdrive/c/download/GnuPG/gnupg-1.2.4/mpi/mpi-add.c:143: undefined reference to `_mpihelp_sub_n' ../mpi/libmpi.a(mpi-add.o)(.text+0x37a):/cygdrive/c/download/GnuPG/gnupg-1.2.4/m pi/mpi-add.c:136: undefined reference to `_mpihelp_sub_n' The list when on and on. I suspect somehow the compiler was adding the leading '_' in referencing the functions. But I do not know how to change the configuration. Has anyone encountered similar problem? Any help is appreciated. From R.Bauer at fz-juelich.de Thu May 20 20:40:39 2004 From: R.Bauer at fz-juelich.de (Reimar Bauer) Date: Sun May 23 15:56:34 2004 Subject: changing the passwd Message-ID: <200405202040.47690.R.Bauer@fz-juelich.de> Dear all I like to use gpg for a project to handle user accounts on a web application. So I need a way a user could change his pasphrase by a dialogue over ssl of a webserver. I tried a while and found out yes it could be changed but it is not changed to the passphrase I want. Please could you give me a hint what I am doing wrong. The syntax I uses: echo "old" | gpg --command-fd 0 --yes --textmode --no-tty --edit-key mykey passwd newpass save If I do this on a text terminal the passphrase is changed but it is not newpass. best regards Reimar -- Forschungszentrum Juelich email: R.Bauer@fz-juelich.de http://www.fz-juelich.de/icg/icg-i/ ================================================================== a IDL library at ForschungsZentrum Juelich http://www.fz-juelich.de/icg/icg-i/idl_icglib/idl_lib_intro.html -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: signature Url : /pipermail/attachments/20040520/d0de1677/attachment.bin From dshaw at jabberwocky.com Sun May 23 16:22:18 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sun May 23 16:19:30 2004 Subject: key-signing and stolen subkeys In-Reply-To: References: <200405230409.GAA16764@vulcan.xs4all.nl> Message-ID: <20040523142217.GG22635@jabberwocky.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sun, May 23, 2004 at 01:19:33AM -0400, Atom 'Smasher' wrote: > with the recent discussion about attacks against keys and irresponsible > signing protocols, i'd like to enter this observation... > > make sure that the signed secret can't be "recycled" and used in an attack > by including a note in the signed material: > > ----begin signed stuff---- > this secret - "2Oj8otwPiW" > is being used by alice (0x123) and mallory (0x456) > to verify each others encryption and signing keys > may 2004 > ----end signed stuff---- > > if step 2 isn't observed... mallory offers to exchange key signatures with > alice. mallory offers alice a string, and asks her to prove her possession > of the secret signing key by signing that string. alice signs the string, > without including any comments about what that string signifies, and sends > that signed string back to mallory. mallory can now use that signed string > to "prove" his possession of the signing key, by offering the same secret > to multiple people. Not if the person is issuing the challenge properly. Challenges must be random. When someone challenges Mallory to prove he can issue signatures from Alices key, the challenge string will not match the challenge that Alice signed. David -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.3.6 (GNU/Linux) iGoEARECACoFAkCws5kjGGh0dHA6Ly93d3cuamFiYmVyd29ja3kuY29tL2tleS5h c2MACgkQ4mZch0nhy8lENgCgweuXT2Op5n4OMaFfsZC0vBg4x1MAoMbefNdeYgOB VYwZOFJfSNH+tI8u =cRgo -----END PGP SIGNATURE----- From jerry.windrel at verizon.net Sun May 23 17:23:07 2004 From: jerry.windrel at verizon.net (Jerry Windrel) Date: Sun May 23 17:18:20 2004 Subject: revoked key - was: Re: key-signing for pseudonyms References: <20040522003316.GC2815@jabberwocky.com><004401c44072$89a88a70$6401a8c0@Windows> <20040523042858.GE22635@jabberwocky.com> Message-ID: <001101c440d9$d9fe9e80$6401a8c0@Windows> ----- Original Message ----- From: "David Shaw" To: Sent: Sunday, May 23, 2004 12:28 AM Subject: Re: revoked key - was: Re: key-signing for pseudonyms > > >This is fixed in the updated OpenPGP draft, and GnuPG will have the > > >fix as soon as it is standardized. > > > > Can you describe the fix? Would this fix also address the simpler > > attack I outlined here? > > The fix is fairly simple conceptually. Just have the signing subkey > issue a signature on the primary key. Mallet could not issue such a > signature. It does not address the attack you mention. That attack > is a social problem, and is thus resistant to technical solution. > > David Can you explain what exactly the "social problem" is? What are the signers doing wrong exactly? From atom at suspicious.org Sun May 23 17:35:50 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Sun May 23 17:33:10 2004 Subject: key-signing and stolen subkeys In-Reply-To: <20040523142217.GG22635@jabberwocky.com> References: <200405230409.GAA16764@vulcan.xs4all.nl> <20040523142217.GG22635@jabberwocky.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sun, 23 May 2004, David Shaw wrote: > On Sun, May 23, 2004 at 01:19:33AM -0400, Atom 'Smasher' wrote: > > with the recent discussion about attacks against keys and irresponsible > > signing protocols, i'd like to enter this observation... > > > > make sure that the signed secret can't be "recycled" and used in an attack > > by including a note in the signed material: > > > > ----begin signed stuff---- > > this secret - "2Oj8otwPiW" > > is being used by alice (0x123) and mallory (0x456) > > to verify each others encryption and signing keys > > may 2004 > > ----end signed stuff---- > > > > if step 2 isn't observed... mallory offers to exchange key signatures with > > alice. mallory offers alice a string, and asks her to prove her possession > > of the secret signing key by signing that string. alice signs the string, > > without including any comments about what that string signifies, and sends > > that signed string back to mallory. mallory can now use that signed string > > to "prove" his possession of the signing key, by offering the same secret > > to multiple people. > > Not if the person is issuing the challenge properly. Challenges must > be random. When someone challenges Mallory to prove he can issue > signatures from Alices key, the challenge string will not match the > challenge that Alice signed. ================================== mallory has to use the same challenge and present it _as_if_ it is unique for each person he's exchanging key signatures with. if the string appears random (as above), many people will _assume_ that it's unique. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "History is the version of past events that people have decided to agree upon." -- Napoleon Bonaparte -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCwxNsACgkQnCgLvz19QeP9eQCfTC8Sc9VE2H2KYgO9DXceA4Hq j4AAniKgEWe04IJ4Gke1t2bgd6WijOHC =ClR8 -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Sun May 23 17:54:12 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sun May 23 17:51:19 2004 Subject: key-signing and stolen subkeys In-Reply-To: References: <200405230409.GAA16764@vulcan.xs4all.nl> <20040523142217.GG22635@jabberwocky.com> Message-ID: <20040523155412.GC13598@jabberwocky.com> On Sun, May 23, 2004 at 11:35:50AM -0400, Atom 'Smasher' wrote: > > > if step 2 isn't observed... mallory offers to exchange key > > > signatures with alice. mallory offers alice a string, and asks > > > her to prove her possession of the secret signing key by signing > > > that string. alice signs the string, without including any > > > comments about what that string signifies, and sends that signed > > > string back to mallory. mallory can now use that signed string > > > to "prove" his possession of the signing key, by offering the > > > same secret to multiple people. > > > > Not if the person is issuing the challenge properly. Challenges must > > be random. When someone challenges Mallory to prove he can issue > > signatures from Alices key, the challenge string will not match the > > challenge that Alice signed. > ================================== > > mallory has to use the same challenge and present it _as_if_ it is unique > for each person he's exchanging key signatures with. if the string appears > random (as above), many people will _assume_ that it's unique. Mallory doesn't issue the challenge. The person who Mallory wants to sign his or Alice's key issues the challenge. A challenge is of no use to someone else since Mallory doesn't get to issue it in the first place. David From dshaw at jabberwocky.com Sun May 23 17:58:21 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sun May 23 17:55:28 2004 Subject: revoked key - was: Re: key-signing for pseudonyms In-Reply-To: <001101c440d9$d9fe9e80$6401a8c0@Windows> References: <20040523042858.GE22635@jabberwocky.com> <001101c440d9$d9fe9e80$6401a8c0@Windows> Message-ID: <20040523155821.GD13598@jabberwocky.com> On Sun, May 23, 2004 at 11:23:07AM -0400, Jerry Windrel wrote: > > ----- Original Message ----- > From: "David Shaw" > To: > Sent: Sunday, May 23, 2004 12:28 AM > Subject: Re: revoked key - was: Re: key-signing for pseudonyms > > > > > >This is fixed in the updated OpenPGP draft, and GnuPG will have the > > > >fix as soon as it is standardized. > > > > > > Can you describe the fix? Would this fix also address the simpler > > > attack I outlined here? > > > > The fix is fairly simple conceptually. Just have the signing subkey > > issue a signature on the primary key. Mallet could not issue such a > > signature. It does not address the attack you mention. That attack > > is a social problem, and is thus resistant to technical solution. > Can you explain what exactly the "social problem" is? What are the signers > doing wrong exactly? A person signing a key (certifying it) is saying, in effect, "I vouch that this public key and this user ID are bound together." That is, that the entity described in the user ID is the owner (for some value of "own") of the public key in question. The social problem is that many people don't bother to actually read what the user ID says before making this statement. If I am going to vouch for a binding, I'm going to make reasonably sure that the name in the user ID is actually the name of the person, and I'm going to make reasonably sure that the email address in the user ID actually reaches the person. David From atom at suspicious.org Sun May 23 18:55:25 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Sun May 23 18:52:39 2004 Subject: key-signing and stolen subkeys In-Reply-To: <20040523155412.GC13598@jabberwocky.com> References: <200405230409.GAA16764@vulcan.xs4all.nl> <20040523142217.GG22635@jabberwocky.com> <20040523155412.GC13598@jabberwocky.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sun, 23 May 2004, David Shaw wrote: > Mallory doesn't issue the challenge. The person who Mallory wants to > sign his or Alice's key issues the challenge. > > A challenge is of no use to someone else since Mallory doesn't get to > issue it in the first place. ====================== i think mallory could trick someone into using his challenge. mallory is adept at the fine art of social engineering. ~you~ know better than to accept a cooked challenge; alice does not. mallory agrees to a challenge with you and expects you to sign it send it to him. at the same keysigning party, mallory offers the same challenge to alice, who is new to pgp and accepts mallory's non-random challenge. mallory can present your signing key to alice and/or alice's signing key to you, and he can "prove" to both of you that he has the corresponding secret keys. both you and alice could be fooled into signing a bogus key... if the only thing that's signed is the challenge. this attack can be defeated by not accepting (or generating) a signed challenge unless it explains what that challenge is being used for, and by whom. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "If the price of cigarettes keeps going up, I'm going to quit. A quarter a pack is ridiculous." -- Overheard at a drive-in theater, circa 1957 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCw14MACgkQnCgLvz19QeO9+ACeJNHr9opO6Dd3+4bcNWxmFmZQ 5JUAn0y4xkEOdzT9aWrAfWBto1iB3I5j =cWtU -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Sun May 23 20:33:50 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Mon May 24 00:09:38 2004 Subject: key-signing and stolen subkeys In-Reply-To: References: <200405230409.GAA16764@vulcan.xs4all.nl> <20040523142217.GG22635@jabberwocky.com> <20040523155412.GC13598@jabberwocky.com> Message-ID: <20040523183350.GA17354@jabberwocky.com> On Sun, May 23, 2004 at 12:55:25PM -0400, Atom 'Smasher' wrote: > On Sun, 23 May 2004, David Shaw wrote: > > > Mallory doesn't issue the challenge. The person who Mallory wants to > > sign his or Alice's key issues the challenge. > > > > A challenge is of no use to someone else since Mallory doesn't get to > > issue it in the first place. > ====================== > > i think mallory could trick someone into using his challenge. mallory is > adept at the fine art of social engineering. > > ~you~ know better than to accept a cooked challenge; alice does not. > mallory agrees to a challenge with you and expects you to sign it send it > to him. at the same keysigning party, mallory offers the same challenge to > alice, who is new to pgp and accepts mallory's non-random challenge. > > mallory can present your signing key to alice and/or alice's signing key > to you, and he can "prove" to both of you that he has the corresponding > secret keys. both you and alice could be fooled into signing a bogus > key... if the only thing that's signed is the challenge. this attack can > be defeated by not accepting (or generating) a signed challenge unless it > explains what that challenge is being used for, and by whom. Work a signing scenario through and you will see your mistake. He can't prove anything because ** he does not issue the challenge **. Let me restate your argument: Alice, Mallory, and Baker attend a key signing party. Mallory sends a challenge to Alice and Baker. Because he's trying to do something sneaky, he uses the same challenge for both. Alice signs Mallory's challenge. Baker signs Mallory's challenge. Now Mallory has the same challenge signed by both Alice and Baker. So what? He can't give it to Baker to persuade Baker to sign anything since BAKER issues challenges for BAKER. He can't give it to Alice to persuade Alice to sign anything since ALICE issues challenges for ALICE. The person requesting proof always issues the challenge, or there is no point in challenging. If I was going to sign your key, I would issue YOU a challenge. Not vice versa, since there is no point in you issuing a challenge to me. I don't need to prove key ownership, but you do. David From JPClizbe at comcast.net Sun May 23 20:42:35 2004 From: JPClizbe at comcast.net (John Clizbe) Date: Mon May 24 00:09:56 2004 Subject: Failed to build gnupg-1.2.4 on Windows with Cygwin and gcc 3.3.1 In-Reply-To: <40AB9587.9040903@packetmotion.com> References: <40AB9587.9040903@packetmotion.com> Message-ID: <40B0F09B.5030104@comcast.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Alex Chen wrote: > I downloaded gnupg-1.2.4 and tried to build it on Windows under Cygwin. > I did that under the bash shell. I first ran 'configure', which took > quite some time to finish. > Then I ran 'make' from the top directory. The compilation seemed to > went smoothly until > it came to linking. Then I got the following error messages: > > gcc -g -O2 -Wall -o mpicalc.exe mpicalc.o ../cipher/libcipher.a > ../mpi/libmp > i.a ../util/libutil.a ../intl/libintl.a > ../mpi/libmpi.a(mpi-add.o)(.text+0x258): In function `mpi_add': > The list when on and on. I suspect somehow the compiler was adding the > leading '_' in referencing > the functions. But I do not know how to change the configuration. > ./configure --disable-asm ? re-run configure, make clean, then make ./configure && make works out-of-the box with MSys/MinGW without Cygwin's cygwin1.dll dependency. http://www.mingw.org The attached patch to configure will enable LDAP support with the keyserver helpers. If you're going to use MinGW stick with the 3.2 version of the runtime. - -- John P. Clizbe Inet: JPClizbe(a)comcast DOT nyet Golden Bear Networks PGP/GPG KeyID: 0x608D2A10 "Most men take the straight and narrow. A few take the road less traveled. I chose to cut through the woods." -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.3.6 (Windows 2000 SP4) Comment: Annoy John Asscraft -- Use Strong Encyption Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFAsPCaHQSsSmCNKhARAsi6AJwNcqGbMxdUEBUX0QvK3QesaAIaUwCffrbo ffgAD93xFxO56DwKv4GA8IA= =5RaD -----END PGP SIGNATURE----- -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: configure.diff Url: /pipermail/attachments/20040523/e2181338/configure.txt From atom at suspicious.org Mon May 24 05:50:22 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Mon May 24 06:28:31 2004 Subject: proving subkey ownership - was: Re: key-signing and stolen subkeys In-Reply-To: <20040523183350.GA17354@jabberwocky.com> References: <200405230409.GAA16764@vulcan.xs4all.nl> <20040523142217.GG22635@jabberwocky.com> <20040523155412.GC13598@jabberwocky.com> <20040523183350.GA17354@jabberwocky.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 dave, your key (like my new key) is an RSA primary key with DSA and ElGamal subkeys. if someone wanted to sign such a key, should they ask that a challenge be signed with the primary key? or the signing subkey? or should one challenge per each signing key be used? ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "Those who profess to favor freedom, and yet deprecate agitation, are men who want rain without thunder and lightning. They want the ocean without the roar of its many waters." -- Frederick Douglass -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCxcQMACgkQnCgLvz19QeOBUgCfQINdaFo1nUgsIlbeuRRF7cQp WbAAn0YWLD+m73aQtZBsMtHufW3DAVf7 =NCmH -----END PGP SIGNATURE----- From atom at suspicious.org Mon May 24 00:34:56 2004 From: atom at suspicious.org (Atom 'Smasher') Date: Mon May 24 06:28:55 2004 Subject: key-signing and stolen subkeys In-Reply-To: <20040523183350.GA17354@jabberwocky.com> References: <200405230409.GAA16764@vulcan.xs4all.nl> <20040523142217.GG22635@jabberwocky.com> <20040523155412.GC13598@jabberwocky.com> <20040523183350.GA17354@jabberwocky.com> Message-ID: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sun, 23 May 2004, David Shaw wrote: > If I was going to sign your key, I would issue YOU a challenge. Not > vice versa, since there is no point in you issuing a challenge to me. > I don't need to prove key ownership, but you do. ================================== i wouldn't expect ~you~ to fall for this trick... but someone who is new to pgp and doesn't fully understand public key crypto can be tricked into using this broken keysigning protocol: let's say mallory wants to sign your key... mallory issues you a challenge... you prove your ownership of the your key by signing ONLY THE CHALLENGE. mallory then gives that same challenge to alice (who doesn't know better), and offers to "prove" his ownership of ~your~ key by sending alice that signed 'challenge' (it's not a proper challenge, but alice doesn't know that!). by not including a note in the signed material, and only signing the challenge, you'd be making it easy for mallory to "prove" that your key is his... and if he collects signatures on it it can create FUD. the attack depends on finding a key signer who doesn't know how to properly validate a key... but that's really not hard to find. ...atom _________________________________________ PGP key - http://atom.smasher.org/pgp.txt 762A 3B98 A3C3 96C9 C6B7 582A B88D 52E4 D9F5 7808 ------------------------------------------------- "If a baseball player slides into home plate and, right before the umpire rules if he is safe or out, the player says to the umpire - 'Here is $1,000.' What would we call that? We would call that a bribe. If a lawyer was arguing a case before a judge and said, 'Your honor before you decide on the guilt or innocence of my client, here is $1,000.' What would we call that? We would call that a bribe. But if an industry lobbyist walks into the office of a key legislator and hands her or him a check for $1,000, we call that a campaign contribution. We should call it a bribe." -- Janice Fine Dollars and Sense magazine -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (FreeBSD) Comment: What is this gibberish? - http://atom.smasher.org/links/#digital_signatures iEYEARECAAYFAkCxJxQACgkQnCgLvz19QeNCSwCgiFqK5A3GDT4MdLqt6mGZh+c/ h9IAn3soGsIZpIL8lauNeMXhgqwSBX4X =wKTl -----END PGP SIGNATURE----- From dgc at uchicago.edu Mon May 24 06:49:56 2004 From: dgc at uchicago.edu (David Champion) Date: Mon May 24 06:47:23 2004 Subject: key-signing and stolen subkeys In-Reply-To: References: <200405230409.GAA16764@vulcan.xs4all.nl> <20040523142217.GG22635@jabberwocky.com> <20040523155412.GC13598@jabberwocky.com> <20040523183350.GA17354@jabberwocky.com> Message-ID: <20040524044956.GQ12596@dust.uchicago.edu> * On 2004.05.23, in , * "Atom 'Smasher'" wrote: > > i wouldn't expect ~you~ to fall for this trick... but someone who is new > to pgp and doesn't fully understand public key crypto can be tricked into > using this broken keysigning protocol: Someone who's that green can be tricked, misguided, or can himself stumble into a lot of bad behaviors. If you try to address them all in documentation, as in software, you wind up with a cumbersome mass that doesn't suit the needs of some other set of users as well as it could. Perhaps a note concerning how to go about a key signing belongs in some kind of beginner material, but such a note should focus more on describing good procedure more than on admonishing against bad. There are always many more bad procedures. -- -D. dgc@uchicago.edu NSIT::ENSS No money, no book. No book, no study. No study, no pass. No pass, no graduate. No graduate, no job. No job, no money. T h e U n i v e r s i t y o f C h i c a g o From kzhu at ai.com Mon May 24 02:36:04 2004 From: kzhu at ai.com (Kai Zhu) Date: Mon May 24 09:51:36 2004 Subject: Newbie needs help: any *detailed* documentation on gpg syntax? Message-ID: <40B14374.8000405@ai.com> Hi List, I could not find detailed info about gpg command line syntax such as "%?" formatting. The man page is very brief and the Handbook does not even touch this topic. Can anyone share some links with me? Many thanks, Kai From johanw at vulcan.xs4all.nl Mon May 24 11:01:16 2004 From: johanw at vulcan.xs4all.nl (Johan Wevers) Date: Mon May 24 10:57:34 2004 Subject: [Announce] GnuPG 1.3.6 released (development) In-Reply-To: <20040522134540.GB13121@jabberwocky.com> from David Shaw at "May 22, 2004 09:45:40 am" Message-ID: <200405240901.LAA04267@vulcan.xs4all.nl> David Shaw wrote: > * Support for the old quasi-1991 partial length encoding has been > removed. Is this the reason I can't decrypt a file that has been conventionally encrypted with pgp 2.6.3ia anymore with 1.3.6? I can decode the same file with gpg 1.2.4 without problems. Why is this support removed? -- ir. J.C.A. Wevers // Physics and science fiction site: johanw@vulcan.xs4all.nl // http://www.xs4all.nl/~johanw/index.html PGP/GPG public keys at http://www.xs4all.nl/~johanw/pgpkeys.html From dshaw at jabberwocky.com Mon May 24 16:28:48 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Mon May 24 16:26:01 2004 Subject: proving subkey ownership - was: Re: key-signing and stolen subkeys In-Reply-To: References: <200405230409.GAA16764@vulcan.xs4all.nl> <20040523142217.GG22635@jabberwocky.com> <20040523155412.GC13598@jabberwocky.com> <20040523183350.GA17354@jabberwocky.com> Message-ID: <20040524142848.GA26582@jabberwocky.com> On Sun, May 23, 2004 at 11:50:22PM -0400, Atom 'Smasher' wrote: > dave, your key (like my new key) is an RSA primary key with DSA and > ElGamal subkeys. > > if someone wanted to sign such a key, should they ask that a challenge be > signed with the primary key? or the signing subkey? or should one > challenge per each signing key be used? The primary key. When you make a key signature, you sign the primary key and the user ID. Thus, that's the key that needs to be proved to you. There is no point in challenging signing subkeys. David From dshaw at jabberwocky.com Mon May 24 16:36:40 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Mon May 24 16:51:03 2004 Subject: Newbie needs help: any *detailed* documentation on gpg syntax? In-Reply-To: <40B14374.8000405@ai.com> References: <40B14374.8000405@ai.com> Message-ID: <20040524143640.GB26582@jabberwocky.com> On Sun, May 23, 2004 at 05:36:04PM -0700, Kai Zhu wrote: > Hi List, > > I could not find detailed info about gpg command line syntax such as > "%?" formatting. The man page is very brief and the Handbook does not > even touch this topic. Can anyone share some links with me? There is not much to say. When making a notation or a policy URL you can use several %-escapes in the string. The %-escapes are expanded when the string is used: %k the keyid of the key you are signing %K the long keyid of the key you are signing %f the fingerprint of the key you are signing %s the keyid of the key making the signature %S the long keyid of the key making the signature %g the fingerprint of the key making the signature %p the primary key fingerprint of the key making the signature %% is "%". For example, if you had a cert-policy-url of: http://blah/blah/%s/%k And signed key 99242560 with key 12345678, the policy URL would be: http://blah/blah/12345678/99242560 David From JPClizbe at comcast.net Mon May 24 22:05:03 2004 From: JPClizbe at comcast.net (John Clizbe) Date: Mon May 24 22:03:01 2004 Subject: Failed to build gnupg-1.2.4 on Windows with Cygwin and gcc 3.3.1 In-Reply-To: <40AB9587.9040903@packetmotion.com> References: <40AB9587.9040903@packetmotion.com> Message-ID: <40B2556F.7020909@comcast.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Alex Chen wrote: > I downloaded gnupg-1.2.4 and tried to build it on Windows under Cygwin. > I did that under the bash shell. I first ran 'configure', which took > quite some time to finish. > Then I ran 'make' from the top directory. The compilation seemed to > went smoothly until > it came to linking. Then I got the following error messages: > > gcc -g -O2 -Wall -o mpicalc.exe mpicalc.o ../cipher/libcipher.a > ../mpi/libmp > i.a ../util/libutil.a ../intl/libintl.a > ../mpi/libmpi.a(mpi-add.o)(.text+0x258): In function `mpi_add': > The list when on and on. I suspect somehow the compiler was adding the > leading '_' in referencing > the functions. But I do not know how to change the configuration. > ./configure --disable-asm ? re-run configure, make clean, then make ./configure && make works out-of-the box with MSys/MinGW without Cygwin's cygwin1.dll dependency. http://www.mingw.org The following patch to configure will enable LDAP support with the keyserver helpers. If you're going to use MinGW stick with the 3.2 version of the runtime. - --- configure.ac.org Sat May 22 10:14:16 2004 +++ configure.ac Sat May 22 10:15:10 2004 @@ -541,7 +541,7 @@ # LDAPLIBS="-Lfoo -lbar" if test "$try_ldap" = yes ; then - - for MY_LDAPLIBS in ${LDAPLIBS+"$LDAPLIBS"} "-lldap" "-lldap -llber" "-lldap -llber -lresolv"; do + for MY_LDAPLIBS in ${LDAPLIBS+"$LDAPLIBS"} "-lldap" "-lldap -llber" "-lldap -llber -lresolv" "-lwldap32"; do _ldap_save_libs=$LIBS LIBS="$MY_LDAPLIBS $NETLIBS $LIBS" - --- configure.org Sat May 22 10:13:57 2004 +++ configure Sat May 22 10:20:12 2004 @@ -6263,7 +6263,7 @@ # LDAPLIBS="-Lfoo -lbar" if test "$try_ldap" = yes ; then - - for MY_LDAPLIBS in ${LDAPLIBS+"$LDAPLIBS"} "-lldap" "-lldap -llber" "-lldap -llber -lresolv"; do + for MY_LDAPLIBS in ${LDAPLIBS+"$LDAPLIBS"} "-lldap" "-lldap -llber" "-lldap -llber -lresolv" "-lwldap32"; do _ldap_save_libs=$LIBS LIBS="$MY_LDAPLIBS $NETLIBS $LIBS" - -- John P. Clizbe Inet: JPClizbe(a)comcast DOT nyet Golden Bear Networks PGP/GPG KeyID: 0x608D2A10 "Most men take the straight and narrow. A few take the road less traveled. I chose to cut through the woods." -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.3.6 (Windows 2000 SP4) Comment: Annoy John Asscraft -- Use Strong Encyption Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFAslVuHQSsSmCNKhARAhNeAKCTzSewn6j6o/Ul4/RJJKpGRGFJBgCgq39o h24+rMc2hSNrN2almZAO2mk= =Tffa -----END PGP SIGNATURE----- From dshaw at jabberwocky.com Mon May 24 22:56:33 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Mon May 24 22:53:43 2004 Subject: Failed to build gnupg-1.2.4 on Windows with Cygwin and gcc 3.3.1 In-Reply-To: <40B2556F.7020909@comcast.net> References: <40AB9587.9040903@packetmotion.com> <40B2556F.7020909@comcast.net> Message-ID: <20040524205633.GA9626@jabberwocky.com> On Mon, May 24, 2004 at 03:05:03PM -0500, John Clizbe wrote: > The following patch to configure will enable LDAP support with the > keyserver helpers. If you're going to use MinGW stick with the 3.2 version > of the runtime. Good point. Does this patch (to "configure") work as well? David --- configure~ Mon May 24 16:50:58 2004 +++ configure Mon May 24 16:52:05 2004 @@ -4391,6 +4391,7 @@ have_dosish_system=yes try_gettext="no" + LDAPLIBS="-lwldap32" ;; i?86-emx-os2 | i?86-*-os2*emx ) # OS/2 with the EMX environment From hmujtaba at forumsys.com Mon May 24 23:15:26 2004 From: hmujtaba at forumsys.com (Hasnain Mujtaba) Date: Mon May 24 23:13:04 2004 Subject: [Announce] GnuPG 1.3.6 released (development) Message-ID: <4DCE15B9C4E66F4CA967EBF64C53D64D190326@bstn-exch1.forumsys.com> Does this "quasi-1991 partial length encoding" refer to the "indeterminate length" packet encoding? -----Original Message----- From: gnupg-users-bounces@gnupg.org [mailto:gnupg-users-bounces@gnupg.org] On Behalf Of Johan Wevers Sent: Monday, May 24, 2004 5:01 AM To: GnuPG users Subject: Re: [Announce] GnuPG 1.3.6 released (development) David Shaw wrote: > * Support for the old quasi-1991 partial length encoding has been > removed. Is this the reason I can't decrypt a file that has been conventionally encrypted with pgp 2.6.3ia anymore with 1.3.6? I can decode the same file with gpg 1.2.4 without problems. Why is this support removed? -- ir. J.C.A. Wevers // Physics and science fiction site: johanw@vulcan.xs4all.nl // http://www.xs4all.nl/~johanw/index.html PGP/GPG public keys at http://www.xs4all.nl/~johanw/pgpkeys.html _______________________________________________ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users From cwsiv at keepandbeararms.com Tue May 25 00:57:49 2004 From: cwsiv at keepandbeararms.com (Carl William Spitzer IV) Date: Tue May 25 00:53:18 2004 Subject: wiping files In-Reply-To: <4DCE15B9C4E66F4CA967EBF64C53D64D190324@bstn-exch1.forumsys.com> References: <4DCE15B9C4E66F4CA967EBF64C53D64D190324@bstn-exch1.forumsys.com> Message-ID: <1085438954.3786.11.camel@linux.local> for windows look for a utility called erase or shred which is a port of the *nix utility. You can always use the standard delete which puts things in /windows/desktop/trash then in console use shred on those periodically. Not perfect but if you do it daily it should not be a major chore. On Fri, 2004-05-21 at 16:10, Hasnain Mujtaba wrote: > Hi, > > Is there a file wipe utility in GPG, similar to the PGP wipe option? I > am writing decrypted data to a linux file and would like to wipe that > file. > > Thanks > Hasnain. > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users@gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > From dshaw at jabberwocky.com Tue May 25 02:13:58 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Tue May 25 02:11:15 2004 Subject: [Announce] GnuPG 1.3.6 released (development) In-Reply-To: <200405240901.LAA04267@vulcan.xs4all.nl> References: <20040522134540.GB13121@jabberwocky.com> <200405240901.LAA04267@vulcan.xs4all.nl> Message-ID: <20040525001358.GA30091@jabberwocky.com> On Mon, May 24, 2004 at 11:01:16AM +0200, Johan Wevers wrote: > David Shaw wrote: > > > * Support for the old quasi-1991 partial length encoding has been > > removed. > > Is this the reason I can't decrypt a file that has been conventionally > encrypted with pgp 2.6.3ia anymore with 1.3.6? I can decode the same > file with gpg 1.2.4 without problems. Seems to be a bug. What happens if you add "--s2k-digest-algo md5" to the command line when decryption a 2.6.3ia convential file? David From johanw at vulcan.xs4all.nl Tue May 25 10:42:52 2004 From: johanw at vulcan.xs4all.nl (Johan Wevers) Date: Fri May 28 10:02:03 2004 Subject: [Announce] GnuPG 1.3.6 released (development) In-Reply-To: <20040525001358.GA30091@jabberwocky.com> from David Shaw at "May 24, 2004 08:13:58 pm" Message-ID: <200405250842.KAA02056@vulcan.xs4all.nl> David Shaw wrote: >Seems to be a bug. What happens if you add "--s2k-digest-algo md5" to >the command line when decryption a 2.6.3ia convential file? Then it works OK, even without using the --pgp2 option. In my gpg.conf file there are no digest options so I'm not overriding an incorrectly set one. vulcan:~/test> gpg --s2k-digest-algo md5 scc.cpp.pgp gpg: NOTE: THIS IS A DEVELOPMENT VERSION! gpg: It is only intended for test purposes and should NOT be gpg: used in a production environment or with production keys! gpg: assuming IDEA encrypted data gpg: WARNING: message was not integrity protected The error I got was gpg: decryption failed: bad key so I tried removing references to default keys in gpg.conf (since I thought perhaps the hash preferences are taken from the key). But this didn't help. -- ir. J.C.A. Wevers // Physics and science fiction site: johanw@vulcan.xs4all.nl // http://www.xs4all.nl/~johanw/index.html PGP/GPG public keys at http://www.xs4all.nl/~johanw/pgpkeys.html From dshaw at jabberwocky.com Tue May 25 17:48:14 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Fri May 28 10:02:19 2004 Subject: Study on password security Message-ID: <20040525154813.GA16378@jabberwocky.com> Interesting study on password security: http://www.ftp.cl.cam.ac.uk/ftp/users/rja14/tr500.pdf David From dshaw at jabberwocky.com Tue May 25 17:50:50 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Fri May 28 10:02:26 2004 Subject: Quasi-1991 encoding In-Reply-To: <4DCE15B9C4E66F4CA967EBF64C53D64D190326@bstn-exch1.forumsys.com> References: <4DCE15B9C4E66F4CA967EBF64C53D64D190326@bstn-exch1.forumsys.com> Message-ID: <20040525155050.GB16378@jabberwocky.com> On Mon, May 24, 2004 at 05:15:26PM -0400, Hasnain Mujtaba wrote: > Does this "quasi-1991 partial length encoding" refer to the > "indeterminate length" packet encoding? It's related, but not the same thing. Indeterminate length encoding means "I don't know how long it is". Partial length encoding means "I know how long the next little bit is, repeat.". David From dshaw at jabberwocky.com Tue May 25 17:52:44 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Fri May 28 10:02:29 2004 Subject: key-signing and stolen subkeys In-Reply-To: <20040524044956.GQ12596@dust.uchicago.edu> References: <200405230409.GAA16764@vulcan.xs4all.nl> <20040523142217.GG22635@jabberwocky.com> <20040523155412.GC13598@jabberwocky.com> <20040523183350.GA17354@jabberwocky.com> <20040524044956.GQ12596@dust.uchicago.edu> Message-ID: <20040525155244.GC16378@jabberwocky.com> On Sun, May 23, 2004 at 11:49:56PM -0500, David Champion wrote: > * On 2004.05.23, in , > * "Atom 'Smasher'" wrote: > > > > i wouldn't expect ~you~ to fall for this trick... but someone who is new > > to pgp and doesn't fully understand public key crypto can be tricked into > > using this broken keysigning protocol: > > Someone who's that green can be tricked, misguided, or can himself > stumble into a lot of bad behaviors. If you try to address them all in > documentation, as in software, you wind up with a cumbersome mass that > doesn't suit the needs of some other set of users as well as it could. > > Perhaps a note concerning how to go about a key signing belongs in > some kind of beginner material, but such a note should focus more on > describing good procedure more than on admonishing against bad. There > are always many more bad procedures. Exactly. There is no need to hypothesize complicated ways for Alice to make a mistake. If we're starting with the assumption that she doesn't know what she is doing, just hypothesize that Mallory asks Alice for her passphrase and key and Alice complies. Done. :) David From DBSMITH at OhioHealth.com Tue May 25 20:45:24 2004 From: DBSMITH at OhioHealth.com (DBSMITH@OhioHealth.com) Date: Fri May 28 10:02:43 2004 Subject: paraphrase Message-ID: I was decrypting a file and I had to put my paraphrase in. Is there a way to bypass this or automate the paraphrase being passed via a parameter w/out revealing the paraphrase? thanks! Derek B. Smith OhioHealth IT UNIX / TSM / EDM Teams -------------- next part -------------- An HTML attachment was scrubbed... URL: /pipermail/attachments/20040525/4a5af294/attachment-0001.html From iam-est-hora-surgere at despammed.com Tue May 25 21:08:46 2004 From: iam-est-hora-surgere at despammed.com (Marcus Frings) Date: Fri May 28 10:02:48 2004 Subject: Key signing policies References: <200405170940.14626@fortytwo.ch> <003201c43d4d$bc6b6ef0$6401a8c0@Windows> <000b01c43ed4$a87ade70$6401a8c0@Windows> Message-ID: * "Jerry Windrel" wrote: > Thanks! But I'm wondering if perhaps an imporovement is possible. You > state: "Photographic UIDs are also going to be signed with a level of 3 if I > can still remember the signee's face when I will be back at home." That > places somewhat of a limit on your ability to sign photos, since you have to > remember which face goes to which key. What about this... before the key > signing or meeting, print out the photo as well as the key's properties > (length, type and fingerprint). Then when you meet the person you can check > the photo right there and make a notation to sign it later. Good idea! I'll change this in the next few days. Regards, Marcus -- "Love for the death and for the defecation Romance and assassination Give me the love of genocide Give me love" From johanw at vulcan.xs4all.nl Tue May 25 21:22:23 2004 From: johanw at vulcan.xs4all.nl (Johan Wevers) Date: Fri May 28 10:02:53 2004 Subject: [Announce] GnuPG 1.3.6 released (development) In-Reply-To: <20040525001358.GA30091@jabberwocky.com> from David Shaw at "May 24, 2004 08:13:58 pm" Message-ID: <200405251922.VAA01814@vulcan.xs4all.nl> David Shaw wrote: >Seems to be a bug. What happens if you add "--s2k-digest-algo md5" to >the command line when decryption a 2.6.3ia convential file? Decryption works then, even without the --pgp2 option. Otherwise I get this error: gpg: decryption failed: bad key BTW, this is the 2nd mail to this mailinglist I have to send twice. Is there something wrong with the list? -- ir. J.C.A. Wevers // Physics and science fiction site: johanw@vulcan.xs4all.nl // http://www.xs4all.nl/~johanw/index.html PGP/GPG public keys at http://www.xs4all.nl/~johanw/pgpkeys.html From johanw at vulcan.xs4all.nl Wed May 26 10:42:10 2004 From: johanw at vulcan.xs4all.nl (Johan Wevers) Date: Fri May 28 10:03:11 2004 Subject: [Announce] GnuPG 1.3.6 released (development) Message-ID: <200405260842.KAA03133@vulcan.xs4all.nl> David Shaw wrote: >Seems to be a bug. What happens if you add "--s2k-digest-algo md5" to >the command line when decryption a 2.6.3ia convential file? Decryption works then, even without the --pgp2 option. Otherwise I get this error: gpg: decryption failed: bad key BTW, this is the 2nd mail to this mailinglist I have to send twice. Is there something wrong with the list? -- ir. J.C.A. Wevers // Physics and science fiction site: johanw@vulcan.xs4all.nl // http://www.xs4all.nl/~johanw/index.html PGP/GPG public keys at http://www.xs4all.nl/~johanw/pgpkeys.html From DBSMITH at OhioHealth.com Wed May 26 18:59:17 2004 From: DBSMITH at OhioHealth.com (DBSMITH@OhioHealth.com) Date: Fri May 28 10:05:51 2004 Subject: How to verify a signed&encrypted file in script Message-ID: I searched for some answers in the archives but could not find any. I want to be able to automate decryption. I have looked into - - status-fd n and paraphrase-fd n I could and doc that pointed me to DETAILS for more info about these options. Please help! thanks Derek B. Smith OhioHealth IT UNIX / TSM / EDM Teams -------------- next part -------------- An HTML attachment was scrubbed... URL: /pipermail/attachments/20040526/89dbf000/attachment.html From Holger.Sesterhenn at smgwtest.aachen.utimaco.de Thu May 27 13:32:38 2004 From: Holger.Sesterhenn at smgwtest.aachen.utimaco.de (Holger Sesterhenn) Date: Fri May 28 10:06:32 2004 Subject: Charset conversion during encryption Message-ID: <40B5D1D6.7000901@smgwtest.aachen.utimaco.de> Hi, as far as I understand the man pages correctly, --textmode just converts to before encryption. True? Looks like no conversion to UTF-8 is done. Otherwise the input data is treated as a stram of binary data? I have a text with 11 , 88 bytes in summary. Using --list-packets show 88 bytes of data without --textmode and 99 bytes of data with this option. -- Best Regards, Holger Sesterhenn From sunset76 at mailcan.com Fri May 28 02:09:12 2004 From: sunset76 at mailcan.com (Doctor Emu) Date: Fri May 28 10:06:59 2004 Subject: Two queries from new user Message-ID: <1085702952.19126.197319714@webmail.messagingengine.com> Hello List Members, I am using the enigmail plugin with mozillamail. I have gpg 1.2.3 installed with gpgshell3.02 frontend. Query 1: when I compose a message, click on current window/encrypt I get a tab which says "Run-time error 70" permission denied. How do I prevent this? Query 2: If I click on enigmail options/encrypt, I am told I need to get a certificate from a CA. After reading what Bruce Schneier and others have to say about this, I do not want to do this. Is it possible to use gnupg without getting a certificate? Is so, how do I do this? Thanks for any light you can shed on this. -- http://www.fastmail.fm - A fast, anti-spam email service. From listen at hammernoch.net Fri May 28 10:33:07 2004 From: listen at hammernoch.net (=?iso-8859-1?Q?Ludwig_H=FCgelsch=E4fer?=) Date: Sat Jun 5 11:13:03 2004 Subject: Listserver (was: [Announce] GnuPG 1.3.6 released (development)) In-Reply-To: <200405251922.VAA01814@vulcan.xs4all.nl> References: <200405251922.VAA01814@vulcan.xs4all.nl> Message-ID: <40B6F943.3040407@hammernoch.net> On 25.05.2004 21:22, Johan Wevers wrote: > BTW, this is the 2nd mail to this mailinglist I have to send twice. > Is there something wrong with the list? The list server somehow seems to stop every one or two weeks. AFAIK it sends out all mails after it has been triggered again. Nothing to really worry, but its annoying that the discussions are delayed. Ludwig From dshaw at jabberwocky.com Sun May 30 00:18:23 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sat Jun 5 11:13:45 2004 Subject: Charset conversion during encryption In-Reply-To: <40B5D1D6.7000901@smgwtest.aachen.utimaco.de> References: <40B5D1D6.7000901@smgwtest.aachen.utimaco.de> Message-ID: <20040529221822.GP18653@jabberwocky.com> On Thu, May 27, 2004 at 01:32:38PM +0200, Holger Sesterhenn wrote: > Hi, > > as far as I understand the man pages correctly, --textmode just converts > to before encryption. True? True. > Looks like no conversion to UTF-8 is done. Also true. UTF-8 test in OpenPGP is historically a little weird. No program did it, and then the standard came along and required it. So everyone basically ignored the standard on that point. The upcoming revision to the standard has a fix for this. > Otherwise the input data is treated as a stram of binary data? Yep. > I have a text with 11 , 88 bytes in summary. Using --list-packets > show 88 bytes of data without --textmode and 99 bytes of data with this > option. Yep. GnuPG is adding a to each of those es for --textmode. Note that when you decrypt the message, it changes the into whatever is correct for the local platform. On Unix that means back to . On Win32, it leaves it as . David -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 250 bytes Desc: not available Url : /pipermail/attachments/20040529/e912d913/attachment-0001.bin From cwsiv at keepandbeararms.com Sun May 30 07:02:38 2004 From: cwsiv at keepandbeararms.com (Carl William Spitzer IV) Date: Sat Jun 5 11:13:50 2004 Subject: paraphrase In-Reply-To: References: Message-ID: <1085883657.3604.36.camel@linux.local> There is a command line method but that requires the password to be in the open. Then again you could use a script to break out the password from the first file and pass it as an environment variable to the second one. But thats no better because the first passphrase is in the open. Best to google for a gnupg based password protector. On Tue, 2004-05-25 at 11:45, DBSMITH@OhioHealth.com wrote: > I was decrypting a file and I had to put my paraphrase in. Is there a > way to bypass this or automate the paraphrase being passed via a > parameter w/out revealing the paraphrase? > > thanks! > Derek B. Smith > OhioHealth IT > UNIX / TSM / EDM Teams > > > > ______________________________________________________________________ > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users@gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From boldyrev+nospam at cgitftp.uiggm.nsc.ru Sun May 30 12:01:56 2004 From: boldyrev+nospam at cgitftp.uiggm.nsc.ru (Ivan Boldyrev) Date: Sat Jun 5 11:13:55 2004 Subject: Self-sigs with trusted key Message-ID: I have Werner's key: pub 1024D/5B0358A2 created: 1999-03-15 expires: 2009-07-11 trust: full validity: full sub 2048R/B604F148 created: 2004-03-21 expires: 2005-12-31 sub 1024D/010A57ED created: 2004-03-21 expires: 2007-12-31 [ full] (1). Werner Koch [ full] (2) Werner Koch [ unknown] (3) Werner Koch You see, key is trusted and valid. Third user ID is signed by Werner but is not signed by anyone of my ring, but first and second IDs are signed by other trusted persons and valid then. I do not understand why third UID is not valid while it has self-sig with trusted key? $ gpg --version gpg (GnuPG) 1.3.6 NOTE: THIS IS A DEVELOPMENT VERSION! -- Ivan Boldyrev Perl is a language where 2 x 2 is not equal to 4. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 188 bytes Desc: not available Url : /pipermail/attachments/20040530/05c8108a/attachment-0001.bin From gnupg at ml0402.albert.uni.cc Sun May 30 12:31:21 2004 From: gnupg at ml0402.albert.uni.cc (Albert) Date: Sat Jun 5 11:13:59 2004 Subject: Charset conversion during encryption In-Reply-To: <20040529221822.GP18653@jabberwocky.com> References: <40B5D1D6.7000901@smgwtest.aachen.utimaco.de> <20040529221822.GP18653@jabberwocky.com> Message-ID: <200405301231.21652.gnupg@ml0402.albert.uni.cc> Am Sonntag, 30. Mai 2004 00:18 schrieb David Shaw: > Also true. UTF-8 test in OpenPGP is historically a little weird. This charset problem drives me crazy sometimes. Now I use SuSE 9.1 with default-charset utf-8, but it happened with SuSE 8.2 and iso-8859-15 too. Assume you made a shell-script (bash) to create a virus report with antivir If you run the script manually everything works fine, if the script is started by a cron job KMail says, that there is an invalid signature. I used the following: ANTIVIROPTIONS="-s -v -z --allfiles -e -ren -dmdel -dmdas -r1 \ -rf$LOG_FILE_ANTIVIR -ra -lang=DE" If I change to lang=EN everything is fine. cat $LOG_FILE_SUMMARY \ | /usr/local/bin/gpg --local-user $SENDER --no-secmem-warning \ --quiet --charset utf-8 --textmode --clearsign --trusted-key \ "$LONGKEYID" \ | mail -s "Virusalarm on $MACHINE in $SCANDIR " \ | `date +%y-%m-%d`" "`date +%H:%M` $WARN So every time, when an umlaut is in the output the signature is invalid if the script is started by a cronjob, but the same script works fine, if it is started manually. Albert From gnupg at ml0402.albert.uni.cc Sun May 30 12:34:18 2004 From: gnupg at ml0402.albert.uni.cc (Albert) Date: Sat Jun 5 11:14:05 2004 Subject: List blacklisted? Message-ID: <200405301234.18684.gnupg@ml0402.albert.uni.cc> A posting to the list bounced with this message: ---------------------------------------------------------------------------- This message was created automatically by mail delivery software. A message that you sent could not be delivered to one or more of its recipients. This is a permanent error. The following address(es) failed: gnupg-users@gnupg.org SMTP error from remote mailer after initial connection: host ns1.u64.de [217.69.77.222]: 554-Host [64.191.111.75] is blacklisted as a known source of spam. 554-Please contact postmaster@u64.de to arrange for an exception. 554 SMTP service not available (failed to find host name from IP address) ---------------------------------------------------------------------------- Albert From dshaw at jabberwocky.com Sun May 30 14:15:17 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sat Jun 5 11:14:17 2004 Subject: Self-sigs with trusted key In-Reply-To: References: Message-ID: <20040530121517.GQ18653@jabberwocky.com> On Sun, May 30, 2004 at 05:01:56PM +0700, Ivan Boldyrev wrote: > I have Werner's key: > > pub 1024D/5B0358A2 created: 1999-03-15 expires: 2009-07-11 > trust: full validity: full > sub 2048R/B604F148 created: 2004-03-21 expires: 2005-12-31 > sub 1024D/010A57ED created: 2004-03-21 expires: 2007-12-31 > [ full] (1). Werner Koch > [ full] (2) Werner Koch > [ unknown] (3) Werner Koch > > You see, key is trusted and valid. Third user ID is signed by Werner > but is not signed by anyone of my ring, but first and second IDs are > signed by other trusted persons and valid then. > > I do not understand why third UID is not valid while it has self-sig > with trusted key? That's now how trust works. You can't sign your own key to make it valid. Neither can Werner ;) If you think about it, this makes sense. If this wasn't true, then there would be no point in having different validity levels on different user IDs since all user IDs would become as trusted as the key as a whole. David -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 250 bytes Desc: not available Url : /pipermail/attachments/20040530/63a20962/attachment-0001.bin From boldyrev+nospam at cgitftp.uiggm.nsc.ru Sun May 30 16:50:45 2004 From: boldyrev+nospam at cgitftp.uiggm.nsc.ru (Ivan Boldyrev) Date: Sat Jun 5 11:14:34 2004 Subject: Self-sigs with trusted key References: <20040530121517.GQ18653@jabberwocky.com> Message-ID: <9v8po1xtd6.ln2@ibhome.cgitftp.uiggm.nsc.ru> On 8760 day of my life David Shaw wrote: >> I do not understand why third UID is not valid while it has self-sig >> with trusted key? > > That's now how trust works. You can't sign your own key to make it > valid. Neither can Werner ;) > > If you think about it, this makes sense. Agree. I asked just to be sure :) > If this wasn't true, then there would be no point in having > different validity levels on different user IDs since all user IDs > would become as trusted as the key as a whole. All user IDs will be valid if key is valid and trusted (i.e. I have called 'trust' in --edit-key). I have some keys that are valid but are not trusted. Werner's key is both valid and trusted... OK, I am satisfied with your answer, thank you. Another question: is default of --min-cert-level is 1 as man-page states? I have different results with $ gpg --min-cert-level 1 --update-trustdb and $ gpg --update-trustdb I use gpg (GnuPG) 1.3.6. The option is not changed in any configuration file. -- Ivan Boldyrev Is 'morning' a gerund? -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 188 bytes Desc: not available Url : /pipermail/attachments/20040530/13dc3b3b/attachment-0001.bin From dshaw at jabberwocky.com Mon May 31 01:06:22 2004 From: dshaw at jabberwocky.com (David Shaw) Date: Sat Jun 5 11:14:40 2004 Subject: Self-sigs with trusted key In-Reply-To: <9v8po1xtd6.ln2@ibhome.cgitftp.uiggm.nsc.ru> References: <20040530121517.GQ18653@jabberwocky.com> <9v8po1xtd6.ln2@ibhome.cgitftp.uiggm.nsc.ru> Message-ID: <20040530230622.GR18653@jabberwocky.com> On Sun, May 30, 2004 at 09:50:45PM +0700, Ivan Boldyrev wrote: > On 8760 day of my life David Shaw wrote: > >> I do not understand why third UID is not valid while it has self-sig > >> with trusted key? > > > > That's now how trust works. You can't sign your own key to make it > > valid. Neither can Werner ;) > > > > If you think about it, this makes sense. > > Agree. I asked just to be sure :) > > > If this wasn't true, then there would be no point in having > > different validity levels on different user IDs since all user IDs > > would become as trusted as the key as a whole. > > All user IDs will be valid if key is valid and trusted (i.e. I have > called 'trust' in --edit-key). I have some keys that are valid but > are not trusted. Werner's key is both valid and trusted... No, this is not correct. Only user IDs that you have a signature path to are valid. It is not true to say that if the key as a whole is valid that the user IDs are valid as well. Trust does not 'flow' in that direction. > Another question: is default of --min-cert-level is 1 as man-page > states? I have different results with > > $ gpg --min-cert-level 1 --update-trustdb > > and > > $ gpg --update-trustdb > > I use gpg (GnuPG) 1.3.6. The option is not changed in any > configuration file. This is a mistake in the man page. I'll fix it. In 1.3.x, the default value is 2. David From ewheaton at rapidstability.com Mon May 31 15:23:29 2004 From: ewheaton at rapidstability.com (Eli Wheaton) Date: Sat Jun 5 11:14:48 2004 Subject: paraphrase In-Reply-To: <1085883657.3604.36.camel@linux.local> Message-ID: Try this link: http://www.glump.net/content/gpg_intro/html/6_Integrating_GPG_into.html see the part titled: 6.5 Decrypting files automatically -----Original Message----- From: gnupg-users-bounces@gnupg.org [mailto:gnupg-users-bounces@gnupg.org]On Behalf Of Carl William Spitzer IV Sent: Sunday, May 30, 2004 1:03 AM To: gnupg-users@gnupg.org Subject: Re: paraphrase There is a command line method but that requires the password to be in the open. Then again you could use a script to break out the password from the first file and pass it as an environment variable to the second one. But thats no better because the first passphrase is in the open. Best to google for a gnupg based password protector. On Tue, 2004-05-25 at 11:45, DBSMITH@OhioHealth.com wrote: > I was decrypting a file and I had to put my paraphrase in. Is there a > way to bypass this or automate the paraphrase being passed via a > parameter w/out revealing the paraphrase? > > thanks! > Derek B. Smith > OhioHealth IT > UNIX / TSM / EDM Teams > > > > ______________________________________________________________________ > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users@gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users _______________________________________________ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users From jharris at widomaker.com Mon May 31 23:22:17 2004 From: jharris at widomaker.com (Jason Harris) Date: Sat Jun 5 11:14:56 2004 Subject: new (2004-05-30) keyanalyze results (+sigcheck) Message-ID: <20040531212217.GJ2103@wilma.widomaker.com> New keyanalyze results are available at: http://keyserver.kjsl.com/~jharris/ka/2004-05-30/ Signatures are now being checked using keyanalyze+sigcheck: http://dtype.org/~aaronl/ Earlier reports are also available, for comparison: http://keyserver.kjsl.com/~jharris/ka/ Even earlier monthly reports are at: http://dtype.org/keyanalyze/ SHA-1 hashes and sizes for all the "permanent" files: e165b5e9ae7930f62145d8ad485c8d85c48868f2 9743940 preprocess.keys f23f4590181da37678008f916b9f412d4206ce35 6593775 othersets.txt 1b004159b351a9f92444e2f9a75c7eefda8f5d5d 2498422 msd-sorted.txt b0f152cbac2bff77aeed70a933fec6d7ac3e7b71 1484 index.html 5075dad74f0a9569b8c800e619f084a76ff6cdfc 2289 keyring_stats 809ea89dfb6c7ec9147be621bd465dd502fa7721 985678 msd-sorted.txt.bz2 af97788d8615317ead7a8d0b6ff1bf7a9626a565 26 other.txt 8c6f93f0cf9c22633afa9a8d3def3cf151e7f885 1406867 othersets.txt.bz2 1b79292525ea74397d9e8dc5498e04a6f8104885 3986387 preprocess.keys.bz2 2c29aa390a09813c4103ff4f3f41d8424f40fecd 9661 status.txt ab8a29df38cfbca93fc1cd5809a70394efbd42d0 211947 top1000table.html 6b02c07d8f937d820b01e77c3b26b21a28de8ce8 30575 top1000table.html.gz 4dc2f5f8b979cab52014681b9390c4fa4f711492 11031 top50table.html 505b04ff664b3bd76e5915ddec52b7d0234b2799 2314 D3/D39DA0E3 -- Jason Harris | NIC: JH329, PGP: This _is_ PGP-signed, isn't it? jharris@widomaker.com _|_ web: http://keyserver.kjsl.com/~jharris/ Got photons? (TM), (C) 2004 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 187 bytes Desc: not available Url : /pipermail/attachments/20040531/e7cb22e5/attachment-0001.bin From sbutler at fchn.com Mon May 31 23:57:49 2004 From: sbutler at fchn.com (Steve Butler) Date: Sat Jun 5 11:15:03 2004 Subject: paraphrase Message-ID: <9A86613AB85FF346BB1321840DB42B4B046D4593@jupiter.fchn.com> So, if somehow you managed to put the passphrase in a script, it would have to be: a. Encrypted so prying eyes couldn't decode it. b. Open to prying eyes. Assuming point a, then you would need a key to decrypt it. Ergo a passphrase to decrypt the passphrase. Oops. Back at square 1. Ergo, point b. But that would reveal the passphrase! Guess not. However you can automate it in a manner that the script will know the passphrase. However, anybody else reading the script could figure it out also. Check out --passphrase-fd -----Original Message----- From: DBSMITH@OhioHealth.com [mailto:DBSMITH@OhioHealth.com] Sent: Tuesday, May 25, 2004 11:45 AM To: gnupg-users@gnupg.org Subject: paraphrase I was decrypting a file and I had to put my paraphrase in. Is there a way to bypass this or automate the paraphrase being passed via a parameter w/out revealing the paraphrase? thanks! Derek B. Smith OhioHealth IT UNIX / TSM / EDM Teams CONFIDENTIALITY NOTICE: This e-mail message, including any attachments, is for the sole use of the intended recipient(s) and may contain confidential and privileged information. Any unauthorized review, use, disclosure or distribution is prohibited. If you are not the intended recipient, please contact the sender by reply e-mail and destroy all copies of the original message. -------------- next part -------------- An HTML attachment was scrubbed... URL: /pipermail/attachments/20040531/a0e5cf7e/attachment-0001.html From david_sorg at hotmail.com Thu May 27 04:37:55 2004 From: david_sorg at hotmail.com (Dave Sorg) Date: Sat Jun 5 11:15:48 2004 Subject: 256 Bit Key Message-ID: If I use GPG (or PGP) to symetrically encrypt a file using the Twofish algorithm, does it use a 256 bit key? I believe I gave it 256 bits of latency. Also, are the ciphers used in CBC mode? If so, how many blocks are chained together? _________________________________________________________________ Watch LIVE baseball games on your computer with MLB.TV, included with MSN Premium! http://join.msn.click-url.com/go/onm00200439ave/direct/01/ From anonymous at remail.amessage.info Wed May 26 12:00:17 2004 From: anonymous at remail.amessage.info (Max Mustermann) Date: Sat Jun 5 11:16:48 2004 Subject: How to decrypt message digest with multiple encrypted messages ? Message-ID: <323ca267aaf84d85b69931c24fca7353@remail.amessage.info> Hi List I'm a Win XP user I have a file which is a digest of some 10 or more PGP encrypted messages. (10 independent messages in 1 single *.asc file ) When I try to decrypt this file using GPG, GPG decrypts the first message - but does *not* decrypt the later ones Here's what I've tried and failed : - When I use GPG shell -> current window - decrypt (right click on the GPG shell "lock Icon" on tray) , the first message alone displays on the GPG Tray - Editor. Rest are *not* displayed - Same results when I use GPG shell -> clipboard - decrypt the first message alone displays on the GPG Tray - Editor - Same results when I try command line GPG the first message alone is copied into the decrypted file any solutions ? ... other than decrypting one message at a time !!! Thanks From scottd at HanoverDirect.com Wed May 19 14:14:05 2004 From: scottd at HanoverDirect.com (Deiter Scott) Date: Wed Sep 22 18:52:27 2004 Subject: How to get batch processing working ? Message-ID: <444F31F17A29584F930A862D1B4FE47E0950C587@pa-hdimail.int.hanoverdirect.com> Just started the use of gnupg to replace our current encryption product. We have 15 keys in the ring and many scheduled jobs that are completely automated. This on a sun box with solaris 8 os below is a test script and the output. I need to make this work without prompting what am I missing. Which doc is this explained ========================================================== #!/usr/bin/ksh #**************** # hsn3003d gpg --batch -d HSN85005120900.pgp echo 'returncode =' $? exit ======================================================= testfred:/export/home/sdeiter/gnuaccept## ./hsn3003d gpg: can't query password in batchmode gpg: encrypted with 1024-bit ELG-E key, ID 2EB7718F, created 1999-10-06 "Keystone" gpg: public key decryption failed: bad passphrase gpg: decryption failed: secret key not available returncode = 2 =======================================================