From 400thecat at gmx.ch Wed Jul 1 06:39:06 2020 From: 400thecat at gmx.ch (Fourhundred Thecat) Date: Wed, 1 Jul 2020 06:39:06 +0200 Subject: decrypt aes256 encrypted file without gpg-agent In-Reply-To: <87y2o44wux.fsf@wedjat.horus-it.com> References: <1206f0a3-dea3-4e7c-6ac7-8837e0d2e565@gmx.ch> <87tuyvxp03.fsf@wheatstone.g10code.de> <96b95437-f8d5-9126-f28d-0e4c35d72bcb@sixdemonbag.org> <3c720787-703d-811b-a9bf-7ac4bb6342cc@gmx.ch> <87k0zpvlm7.fsf@wedjat.horus-it.com> <7eb9d4b0-0069-24b5-004c-813f334ecd2d@gmx.ch> <87lfk5m49l.fsf@wedjat.horus-it.com> <87v9j87sub.fsf@wedjat.horus-it.com> <1979c721-cafd-78ae-6e6e-4dc7d6bb9b11@gmx.ch> <87y2o44wux.fsf@wedjat.horus-it.com> Message-ID: <0c486df9-e62b-08b8-8927-cba9ebe693b6@gmx.ch> > On 2020-06-30 13:27, Ralph Seichter via Gnupg-users wrote: > * Fourhundred Thecat: > >>> Show us a body of your work which proves you have the necessary >>> skills to critique the GnuPG authors' work. Until you do, your >>> "judgment" is moot. >> >> An idea should be considered on its own merit. > > What "idea" would that be, exactly? > >> You should counter my criticism with facts, instead of attacking me >> personally. > > I am not attacking you. Read what I wrote in this thread. I just doubt > that you have enough knowledge about the motivation behind and the inner > workings of GnuPG to offer your "critique" (which I consider personal > dislike for certain behaviour) until you convince me otherwise. > > Based on what you wrote so far, you are just some random person behind a > pseudonym. What are your credentials in this field? What qualification > do you have that would enable you to call the work of other people "bad > design" with actual justification? Have you designed and maintained > software on the scale of GnuPG, for decades, with a worldwide user base, > dealing with security, usability and compatibility issues, having to > find some compromise between the various aspects? > >> You can either reply with counterargument, or ignore my messages in >> this thread. > > You can either tell people why your opinion should matter, or live with > being called out for not doing so. We are moving in circles. Looks like you have no real arguments, and keep repeating same stuff all over again. I see no benefit for anybody in continuing this discussion. But thanks to everybody who participated. It helped me to get an idea about this community. Cheers, From ralph at ml.seichter.de Wed Jul 1 10:50:51 2020 From: ralph at ml.seichter.de (Ralph Seichter) Date: Wed, 01 Jul 2020 10:50:51 +0200 Subject: decrypt aes256 encrypted file without gpg-agent In-Reply-To: <0c486df9-e62b-08b8-8927-cba9ebe693b6@gmx.ch> References: <1206f0a3-dea3-4e7c-6ac7-8837e0d2e565@gmx.ch> <87tuyvxp03.fsf@wheatstone.g10code.de> <96b95437-f8d5-9126-f28d-0e4c35d72bcb@sixdemonbag.org> <3c720787-703d-811b-a9bf-7ac4bb6342cc@gmx.ch> <87k0zpvlm7.fsf@wedjat.horus-it.com> <7eb9d4b0-0069-24b5-004c-813f334ecd2d@gmx.ch> <87lfk5m49l.fsf@wedjat.horus-it.com> <87v9j87sub.fsf@wedjat.horus-it.com> <1979c721-cafd-78ae-6e6e-4dc7d6bb9b11@gmx.ch> <87y2o44wux.fsf@wedjat.horus-it.com> <0c486df9-e62b-08b8-8927-cba9ebe693b6@gmx.ch> Message-ID: <87blkz8vpw.fsf@wedjat.horus-it.com> * Fourhundred Thecat: > Looks like you have no real arguments, and keep repeating same stuff > all over again. *You* accusing *me* of not having real arguments is just precious. :-) > I see no benefit for anybody in continuing this discussion. At last, we can agree on something. -Ralph From renws at protonmail.com Sun Jul 5 16:30:57 2020 From: renws at protonmail.com (renws) Date: Sun, 05 Jul 2020 14:30:57 +0000 Subject: Accidentally deleted ~/.gnupg/pubring.gpg Message-ID: Hi, I've accidentally deleted ~/.gnupg/pubring.gpg and now I'm not able to see any output from `gpg --list-keys' and `gpg --list-secret-keys'. Is it possible to still use my private key to decrypt previously encrypted .gpg files? Are private keys stored in ~/.gnupg/private-keys-v1.d ? If so how can I make use of it? gpg (GnuPG) 2.2.12 libgcrypt 1.8.4 Thank you in advance for your help. Wenshan -------------- next part -------------- An HTML attachment was scrubbed... URL: From mgorny at gentoo.org Sun Jul 5 21:08:51 2020 From: mgorny at gentoo.org (=?UTF-8?Q?Micha=C5=82_G=C3=B3rny?=) Date: Sun, 05 Jul 2020 21:08:51 +0200 Subject: Accidentally deleted ~/.gnupg/pubring.gpg In-Reply-To: References: Message-ID: On Sun, 2020-07-05 at 14:30 +0000, renws via Gnupg-users wrote: > Hi, > > I've accidentally deleted ~/.gnupg/pubring.gpg and now I'm not able to see any output from `gpg --list-keys' and `gpg --list-secret-keys'. > > Is it possible to still use my private key to decrypt previously encrypted .gpg files? Are private keys stored in ~/.gnupg/private-keys-v1.d ? If so how can I make use of it? > Reimport your public key and things should start working again. You may look if ~/.gnupg doesn't contain a backup copy, or fetch it from keyservers, someone who used it, etc... -- Best regards, Micha? G?rny -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 618 bytes Desc: This is a digitally signed message part URL: From renws at protonmail.com Mon Jul 6 11:58:55 2020 From: renws at protonmail.com (renws) Date: Mon, 06 Jul 2020 09:58:55 +0000 Subject: Accidentally deleted ~/.gnupg/pubring.gpg In-Reply-To: References: Message-ID: Hi Micha?, Thanks for your reply. However I've never uploaded the public key to any keyservers, is it possible to recover the public key from the private key (I still have ~/.gnupg/private-keys-v1.d)? Regards, Wenshan From jerry at seibercom.net Mon Jul 6 15:11:36 2020 From: jerry at seibercom.net (Jerry) Date: Mon, 6 Jul 2020 09:11:36 -0400 Subject: gpg: keyserver refresh failed: No keyserver available Message-ID: <20200706091136.043cf301@scorpio.seibercom.net> If this is the wrong place to ask this question, I apologize. FreeBSD 11.4-RELEASE I have not been able to refresh the keys on my system. I have run the following command with the error as shown. gpg2 --refresh-keys gpg: enabled debug flags: memstat gpg: refreshing 168 keys from hkp://pool.sks-keyservers.net gpg: keyserver refresh failed: No keyserver available gpg: keydb: handles=1 locks=0 parse=168 get=168 gpg: build=0 update=0 insert=0 delete=0 gpg: reset=0 found=168 not=1 cache=0 not=0 gpg: kid_not_found_cache: count=0 peak=0 flushes=0 gpg: sig_cache: total=0 cached=0 good=0 bad=0 gpg: random usage: poolsize=600 mixed=0 polls=0/0 added=0/0 outmix=0 getlvl1=0/0 getlvl2=0/0 gpg: rndjent stat: collector=0x0000000000000000 calls=0 bytes=0 gpg: secmem usage: 0/32768 bytes in 0 blocks This is the version info for gpg2: gpg2 --version gpg (GnuPG) 2.2.20 libgcrypt 1.8.5 Copyright (C) 2020 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Home: /home/gerard/.gnupg Supported algorithms: Pubkey: RSA (1), ELG (16), DSA (17), ECDH (18), ECDSA (19), EDDSA (22) Cipher: IDEA (S1), 3DES (S2), CAST5 (S3), BLOWFISH (S4), AES (S7), AES192 (S8), AES256 (S9), TWOFISH (S10), CAMELLIA128 (S11), CAMELLIA192 (S12), CAMELLIA256 (S13) Hash: SHA1 (H2), RIPEMD160 (H3), SHA256 (H8), SHA384 (H9), SHA512 (H10), SHA224 (H11) Compression: Uncompressed (Z0), ZIP (Z1), ZLIB (Z2), BZIP2 (Z3) I don't believe it is a firewall problem, since there is no entry in the firewall log to even suggest that gpg2 tried to access anything. I have a Windows 10 machine that is using Kleopatra, on the same network, and it is working perfectly. I was hoping that someone could give me some suggestions on how to debug this problem. Thanks! -- Jerry -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL: From wk at gnupg.org Mon Jul 6 16:39:31 2020 From: wk at gnupg.org (Werner Koch) Date: Mon, 06 Jul 2020 16:39:31 +0200 Subject: [Announce] Libgcrypt 1.8.6 released Message-ID: <87eepou2qk.fsf@wheatstone.g10code.de> Hi! The GnuPG Project is pleased to announce the availability of Libgcrypt version 1.8.6. This is a maintenance release. Libgcrypt is a general purpose library of cryptographic building blocks. It is used by GnuPG and many other programs. Libgcrypt does not provide any implementation of OpenPGP, S/MIME, or other protocols. Thorough understanding of applied cryptography is required to use Libgcrypt. Noteworthy changes in version 1.8.6 =================================== * Bug fixes: - Fix build problems on OpenIndiana et al. [#4818] - Fix GCM bug on arm64 which troubles for example OMEMO. [#4986] - Fix wrong code execution in Poly1305 ARM/NEON implementation. [#4833] - Detect a div-by-zero in a debug helper tool. [#4868] - Use a constant time mpi_inv in some cases and change the order mpi_invm is called. [#4869] - Fix mpi_copy to correctly handle flags of opaque MPIs. - Fix mpi_cmp to consider +0 and -0 the same. * Other features: - Add OIDs from RFC-8410 as aliases for Ed25519 and Curve25519. Release-info: https://dev.gnupg.org/T4985 Download ======== Source code is hosted at the GnuPG FTP server and its mirrors as listed at . On the primary server the source tarball and its digital signature are: https://gnupg.org/ftp/gcrypt/libgcrypt/libgcrypt-1.8.6.tar.bz2 https://gnupg.org/ftp/gcrypt/libgcrypt/libgcrypt-1.8.6.tar.bz2.sig or gzip compressed: https://gnupg.org/ftp/gcrypt/libgcrypt/libgcrypt-1.8.6.tar.gz https://gnupg.org/ftp/gcrypt/libgcrypt/libgcrypt-1.8.6.tar.gz.sig In order to check that the version of Libgcrypt you downloaded is an original and unmodified file please follow the instructions found at . In short, you may use one of the following methods: - Check the supplied OpenPGP signature. For example to check the signature of the file libgcrypt-1.8.6.tar.bz2 you would use this command: gpg --verify libgcrypt-1.8.6.tar.bz2.sig libgcrypt-1.8.6.tar.bz2 This checks whether the signature file matches the source file. You should see a message indicating that the signature is good and made by one or more of the release signing keys. Make sure that this is a valid key, either by matching the shown fingerprint against a trustworthy list of valid release signing keys or by checking that the key has been signed by trustworthy other keys. See the end of this mail for information on the signing keys. - If you are not able to use an existing version of GnuPG, you have to verify the SHA-1 checksum. On Unix systems the command to do this is either "sha1sum" or "shasum". Assuming you downloaded the file libgcrypt-1.8.6.tar.bz2, you run the command like this: sha1sum libgcrypt-1.8.6.tar.bz2 and check that the output matches the first line from the this list: 406b02873833427898d16bcc8483bc5c91c73d4a libgcrypt-1.8.6.tar.bz2 1aa882e816f6ab9375307f19f26c5ea7a5d27b76 libgcrypt-1.8.6.tar.gz You should also verify that the checksums above are authentic by matching them with copies of this announcement. Those copies can be found at other mailing lists, web sites, and search engines. Copying ======= Libgcrypt is distributed under the terms of the GNU Lesser General Public License (LGPLv2.1+). The helper programs as well as the documentation are distributed under the terms of the GNU General Public License (GPLv2+). The file LICENSES has notices about contributions that require that these additional notices are distributed. Support ======= For help on developing with Libgcrypt you should read the included manual and if needed ask on the gcrypt-devel mailing list. In case of problems specific to this release please first check for updated information. Please also consult the archive of the gcrypt-devel mailing list before reporting a bug: . We suggest to send bug reports for a new release to this list in favor of filing a bug at . If you need commercial support go to or . If you are a developer and you need a certain feature for your project, please do not hesitate to bring it to the gcrypt-devel mailing list for discussion. Thanks ====== Maintenance and development of GnuPG is mostly financed by donations. The GnuPG project currently employs two full-time developers and one contractor. They all work exclusively on GnuPG and closely related software like Libgcrypt, GPGME and Gpg4win. We have to thank all the people who helped the GnuPG project, be it testing, coding, translating, suggesting, auditing, administering the servers, spreading the word, and answering questions on the mailing lists. Many thanks to our numerous financial supporters, both corporate and individuals. Without you it would not be possible to keep GnuPG in a good shape and to address all the small and larger requests made by our users. Thanks. Happy hacking, Your GnuPG hackers p.s. This is an announcement only mailing list. Please send replies only to the gcrypt-devel'at'gnupg.org mailing list. p.p.s List of Release Signing Keys: To guarantee that a downloaded GnuPG version has not been tampered by malicious entities we provide signature files for all tarballs and binary versions. The keys are also signed by the long term keys of their respective owners. Current releases are signed by one or more of these three keys: rsa2048 2011-01-12 [expires: 2021-12-31] Key fingerprint = D869 2123 C406 5DEA 5E0F 3AB5 249B 39D2 4F25 E3B6 Werner Koch (dist sig) rsa2048 2014-10-29 [expires: 2020-10-30] Key fingerprint = 031E C253 6E58 0D8E A286 A9F2 2071 B08A 33BD 3F06 NIIBE Yutaka (GnuPG Release Key) rsa3072 2017-03-17 [expires: 2027-03-15] Key fingerprint = 5B80 C575 4298 F0CB 55D8 ED6A BCEF 7E29 4B09 2E28 Andre Heinecke (Release Signing Key) The keys are available at and in any recently released GnuPG tarball in the file g10/distsigkey.gpg . Note that this mail has been signed by a different key. -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Gnupg-announce mailing list Gnupg-announce at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-announce From dag at gnui.org Mon Jul 6 21:55:43 2020 From: dag at gnui.org (Dmitry Alexandrov) Date: Mon, 06 Jul 2020 22:55:43 +0300 Subject: gpg: keyserver refresh failed: No keyserver available In-Reply-To: <20200706091136.043cf301@scorpio.seibercom.net> (jerry@seibercom.net's message of "Mon, 6 Jul 2020 09:11:36 -0400") References: <20200706091136.043cf301@scorpio.seibercom.net> Message-ID: Jerry wrote: > I have not been able to refresh the keys on my system. I have run the following command with the error as shown. > > gpg2 --refresh-keys > gpg: enabled debug flags: memstat > gpg: refreshing 168 keys from hkp://pool.sks-keyservers.net > gpg: keyserver refresh failed: No keyserver available > I don't believe it is a firewall problem, since there is no entry in the firewall log to even suggest that gpg2 tried to access anything. That is, your have not tried to check the connection on the same machine but with some other tool first? Why? FWIW, HKP is HTTP on port 11371. > I have a Windows 10 machine that is using Kleopatra, on the same network, and it is working perfectly. I do not remember for sure, but is not it, at least, preconfigured to use HKPS, i. e. HTTP/TLS on port 443, if not some proprietary keyserver instead of SKS pool? -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 247 bytes Desc: not available URL: From wk at gnupg.org Tue Jul 7 16:22:09 2020 From: wk at gnupg.org (Werner Koch) Date: Tue, 07 Jul 2020 16:22:09 +0200 Subject: Accidentally deleted ~/.gnupg/pubring.gpg In-Reply-To: (renws via Gnupg-users's message of "Mon, 06 Jul 2020 09:58:55 +0000") References: Message-ID: <87fta3s8vi.fsf@wheatstone.g10code.de> On Mon, 6 Jul 2020 09:58, renws said: > Thanks for your reply. However I've never uploaded the public key to > any keyservers, is it possible to recover the public key from the > private key (I still have ~/.gnupg/private-keys-v1.d)? If you really can't find a backup of the public key you can create an new key compatible to the old key. There is no instant way to do this and it requires quite some manual work now; for example you need to figure out the exact key creation time to get the same fingerprint. Decryption can be done simpler. The upshot is that you better create a fresh new key and use the manual restore process only if you need to decrypt important data (but in that case you should have created a backup in the first place ;-). Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From wk at gnupg.org Tue Jul 7 16:46:07 2020 From: wk at gnupg.org (Werner Koch) Date: Tue, 07 Jul 2020 16:46:07 +0200 Subject: gpg: keyserver refresh failed: No keyserver available In-Reply-To: <20200706091136.043cf301@scorpio.seibercom.net> (Jerry's message of "Mon, 6 Jul 2020 09:11:36 -0400") References: <20200706091136.043cf301@scorpio.seibercom.net> Message-ID: <871rlns7rk.fsf@wheatstone.g10code.de> On Mon, 6 Jul 2020 09:11, Jerry said: > gpg2 --refresh-keys > gpg: enabled debug flags: memstat > gpg: refreshing 168 keys from hkp://pool.sks-keyservers.net > gpg: keyserver refresh failed: No keyserver available Please add in the error case always the --verbose option which may yield more diagnostics. For network related problems, it is best to enable logging for dirmngr: Put --8<---------------cut here---------------start------------->8--- log-file /foo/bar/dirmngr.log verbose debug ipc --8<---------------cut here---------------end--------------->8--- into ~/.gnupg/dirmngr.conf and gpgconf --kill dirmngr (see watchgnupg(1) for a consolidated debug output of all components) If the output does not show anything helpful, add more debug options: debug ipc,network,dns will give you a trace of all requests to dirmngr (ipc), Network conenctions and data (network), and DNS lookups (dns). dirmngr --debug help gives a list of such debug options. Sometimes it is required to either add the option "disable-ipv4" or "disable-ipv6" to dirmngr.conf. After changing any dirmngr option better restart dimngr as described above. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From sac at 300baud.de Tue Jul 7 22:22:20 2020 From: sac at 300baud.de (Stefan Claas) Date: Tue, 7 Jul 2020 22:22:20 +0200 Subject: Accidentally deleted ~/.gnupg/pubring.gpg In-Reply-To: <87fta3s8vi.fsf@wheatstone.g10code.de> References: <87fta3s8vi.fsf@wheatstone.g10code.de> Message-ID: <20200707222220.00002b80.sac@300baud.de> Werner Koch via Gnupg-users wrote: > On Mon, 6 Jul 2020 09:58, renws said: > > > Thanks for your reply. However I've never uploaded the public key to > > any keyservers, is it possible to recover the public key from the > > private key (I still have ~/.gnupg/private-keys-v1.d)? > > If you really can't find a backup of the public key you can create an > new key compatible to the old key. There is no instant way to do this > and it requires quite some manual work now; for example you need to > figure out the exact key creation time to get the same fingerprint. > Decryption can be done simpler. Mmmhhh, I was under the impression when he still has the secret key that he exports his secret-key (makes a back-up, just in case) re-imports and then GnuPG automatically regenerates a pub key from the secret key. Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From sac at 300baud.de Tue Jul 7 22:42:07 2020 From: sac at 300baud.de (Stefan Claas) Date: Tue, 7 Jul 2020 22:42:07 +0200 Subject: Traveling without a secret key (was: As a fan of GnuPG ... ) In-Reply-To: <20200618153338.00002a53.sac@300baud.de> References: <20200618153338.00002a53.sac@300baud.de> Message-ID: <20200707224207.00004a7e.sac@300baud.de> Stefan Claas wrote: > ... you should try this out in your terminal and look at the beginning > of the output: > > $ echo 1fccaf3d | xxd -r -p | openssl dgst -sha256 -binary | openssl enc > -base64 I thought about this technique a bit for easy to remember passwords, which can be converted to strong passwords. Let's say you travel a lot and do not want to risk that your secret key gets compromised due to border control etc. One simply uses the program passphrase2pgp, from GitHub[1] and when creating the key and the passphrase is needed, one simply issues: echo -n 'simple password' | openssl dgst -sha256 -binary | base91 or base64 and then one gets a string with an entropy of over 200, which is more than secure. This would one IMHO allow to have a strong passphrase but generated with an easy to remember password. Here's a little Go program, wich does this without the above commands, so that it can be used on Windows without OpenSSL: package main import ( "crypto/sha256" "bufio" "os" "fmt" "encoding/base64" "ekyu.moe/base91" ) func main(){ scanner := bufio.NewScanner(os.Stdin) scanner.Scan() // use `for scanner.Scan()` to keep reading src := scanner.Text() hash := sha256.Sum256([]byte(src)) fmt.Println(base91.EncodeToString([]byte(hash[:]))) fmt.Println(base64.StdEncoding.EncodeToString(hash[:])) } One simply starts the program and then types the easy to remember password and presses enter and the program returns a base91 and base64 string to choose from. And with passhprase2pgp one needs always to remember the Unix Expoch Time, for key creation, so that always the same secret key will be generated. [1] https://github.com/skeeto/passphrase2pgp Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From sac at 300baud.de Tue Jul 7 22:43:54 2020 From: sac at 300baud.de (Stefan Claas) Date: Tue, 7 Jul 2020 22:43:54 +0200 Subject: Accidentally deleted ~/.gnupg/pubring.gpg In-Reply-To: <20200707222220.00002b80.sac@300baud.de> References: <87fta3s8vi.fsf@wheatstone.g10code.de> <20200707222220.00002b80.sac@300baud.de> Message-ID: <20200707224354.00000fa7.sac@300baud.de> Stefan Claas wrote: > Werner Koch via Gnupg-users wrote: > > > On Mon, 6 Jul 2020 09:58, renws said: > > > > > Thanks for your reply. However I've never uploaded the public key to > > > any keyservers, is it possible to recover the public key from the > > > private key (I still have ~/.gnupg/private-keys-v1.d)? > > > > If you really can't find a backup of the public key you can create an > > new key compatible to the old key. There is no instant way to do this > > and it requires quite some manual work now; for example you need to > > figure out the exact key creation time to get the same fingerprint. > > Decryption can be done simpler. > > Mmmhhh, I was under the impression when he still has the secret key that > he exports his secret-key (makes a back-up, just in case) re-imports > and then GnuPG automatically regenerates a pub key from the secret key. ... makes a back-up and then deletes the secret-key in the key ring. Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From sac at 300baud.de Tue Jul 7 22:57:28 2020 From: sac at 300baud.de (Stefan Claas) Date: Tue, 7 Jul 2020 22:57:28 +0200 Subject: Traveling without a secret key In-Reply-To: <20200707224207.00004a7e.sac@300baud.de> References: <20200618153338.00002a53.sac@300baud.de> <20200707224207.00004a7e.sac@300baud.de> Message-ID: <20200707225728.00001c5d.sac@300baud.de> Stefan Claas wrote: > Stefan Claas wrote: [...] > Here's a little Go program, wich does this without the above commands, > so that it can be used on Windows without OpenSSL: > > package main > > import ( > "crypto/sha256" > "bufio" > "os" > "fmt" > "encoding/base64" > > "ekyu.moe/base91" > ) > > func main(){ > scanner := bufio.NewScanner(os.Stdin) > scanner.Scan() // use `for scanner.Scan()` to keep reading > src := scanner.Text() > hash := sha256.Sum256([]byte(src)) > fmt.Println(base91.EncodeToString([]byte(hash[:]))) > fmt.Println(base64.StdEncoding.EncodeToString(hash[:])) > } Forgot to mention, issue a 'go get -u ekyu.moe/base91' prior compiling. Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From sac at 300baud.de Wed Jul 8 00:11:45 2020 From: sac at 300baud.de (Stefan Claas) Date: Wed, 8 Jul 2020 00:11:45 +0200 Subject: Traveling without a secret key (was: As a fan of GnuPG ... ) In-Reply-To: <20200707213617.GC15088@jinteki.local> References: <20200618153338.00002a53.sac@300baud.de> <20200707224207.00004a7e.sac@300baud.de> <20200707213617.GC15088@jinteki.local> Message-ID: <20200708001145.000011ef.sac@300baud.de> Philihp Busby wrote: > Regenerating your secret key like this is perhaps dangerous and easy to do wrong, for example you will probably leak it in > your shell's history. If an attacker finds out this is your scheme, they can then start to brute force your secret key > without need any access to your data, which happened with Brainflayer[1]. > > Since your secret key is stored symmetrically-encrypted with a passphrase, it's not game over if it gets leaked (e.g. border > control). It is a concern that you could have leaked without knowing, and your passphrase could _eventually_ being cracked; > better would be to put it on a smart-card like an Yubikey, which will only give Mallory a couple chances to guess before the > tape self-destructs. > > [1] https://www.wired.com/2015/07/brainflayer-password-cracker-steals-bitcoins-brain/ Thanks for the valuable input! While the echo and OpenSSL commands leave it in your history, the Go program does not display it in history. Also, when using a Windows Computer, without gpg4win installed, this could maybe useful too, because nobody would see that you have GnuPG installed and one installs it only after arrival. Or one use this technique with other symmetric encryption software, or for login credentials and telling family and friends only the easy to use password prior departure, which then can also be changed daily with a scheme like password = 'Holidays Day 1', next day 'Holidays Day 2' etc. Well, just a thought ... because I thought about the entropy for a strong password, while it can be memorized easily. Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From sac at 300baud.de Wed Jul 8 00:51:15 2020 From: sac at 300baud.de (Stefan Claas) Date: Wed, 8 Jul 2020 00:51:15 +0200 Subject: Traveling without a secret key In-Reply-To: <20200708001145.000011ef.sac@300baud.de> References: <20200618153338.00002a53.sac@300baud.de> <20200707224207.00004a7e.sac@300baud.de> <20200707213617.GC15088@jinteki.local> <20200708001145.000011ef.sac@300baud.de> Message-ID: <20200708005115.000056f9.sac@300baud.de> Stefan Claas wrote: > Well, just a thought ... because I thought about the entropy for a strong password, while it can be memorized > easily. P.S. I would also say there is a difference between the article you linked to and my approach. With the brainflayer approach one enters his/her easy to remember password into the Bitcoin software and then it gets converted to a secret key, which then can be brute forced easily, like the article states. With my humble approach one would input the strong password, derived from the easy to remember one. Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From philihp at gmail.com Tue Jul 7 23:36:17 2020 From: philihp at gmail.com (Philihp Busby) Date: Tue, 7 Jul 2020 21:36:17 +0000 Subject: Traveling without a secret key (was: As a fan of GnuPG ... ) In-Reply-To: <20200707224207.00004a7e.sac@300baud.de> References: <20200618153338.00002a53.sac@300baud.de> <20200707224207.00004a7e.sac@300baud.de> Message-ID: <20200707213617.GC15088@jinteki.local> Regenerating your secret key like this is perhaps dangerous and easy to do wrong, for example you will probably leak it in your shell's history. If an attacker finds out this is your scheme, they can then start to brute force your secret key without need any access to your data, which happened with Brainflayer[1]. Since your secret key is stored symmetrically-encrypted with a passphrase, it's not game over if it gets leaked (e.g. border control). It is a concern that you could have leaked without knowing, and your passphrase could _eventually_ being cracked; better would be to put it on a smart-card like an Yubikey, which will only give Mallory a couple chances to guess before the tape self-destructs. [1] https://www.wired.com/2015/07/brainflayer-password-cracker-steals-bitcoins-brain/ On 2020-07-07T22:42:07+0200 Stefan Claas wrote 1.9K bytes: > Stefan Claas wrote: > > > ... you should try this out in your terminal and look at the beginning > > of the output: > > > > $ echo 1fccaf3d | xxd -r -p | openssl dgst -sha256 -binary | openssl enc > > -base64 > > I thought about this technique a bit for easy to remember passwords, which > can be converted to strong passwords. > > Let's say you travel a lot and do not want to risk that your secret key > gets compromised due to border control etc. > > One simply uses the program passphrase2pgp, from GitHub[1] and when creating > the key and the passphrase is needed, one simply issues: > > echo -n 'simple password' | openssl dgst -sha256 -binary | base91 or base64 > and then one gets a string with an entropy of over 200, which is more than > secure. This would one IMHO allow to have a strong passphrase but generated > with an easy to remember password. > > Here's a little Go program, wich does this without the above commands, > so that it can be used on Windows without OpenSSL: > > package main > > import ( > "crypto/sha256" > "bufio" > "os" > "fmt" > "encoding/base64" > > "ekyu.moe/base91" > ) > > func main(){ > scanner := bufio.NewScanner(os.Stdin) > scanner.Scan() // use `for scanner.Scan()` to keep reading > src := scanner.Text() > hash := sha256.Sum256([]byte(src)) > fmt.Println(base91.EncodeToString([]byte(hash[:]))) > fmt.Println(base64.StdEncoding.EncodeToString(hash[:])) > } > > One simply starts the program and then types the easy to > remember password and presses enter and the program returns > a base91 and base64 string to choose from. > > And with passhprase2pgp one needs always to remember the > Unix Expoch Time, for key creation, so that always the > same secret key will be generated. > > [1] https://github.com/skeeto/passphrase2pgp > > Regards > Stefan > > -- > my 'hidden' service gopherhole: > gopher://iria2xobffovwr6h.onion > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 890 bytes Desc: not available URL: From andrew.pennebaker at gmail.com Wed Jul 8 01:05:47 2020 From: andrew.pennebaker at gmail.com (Andrew Pennebaker) Date: Tue, 7 Jul 2020 18:05:47 -0500 Subject: Decryption stalling after SIGINT Message-ID: Hello, I am seeing some strange behavior with gpg --decrypt . I had to lookup a password recently, and so naturally pressed Control+C to cancel the prompt. However, when gpg terminated, it did not fully cleanup the terminal. Further commands in my shell were obfuscated with asterisks (*). That's okay. I can open a new terminal session, in my case a fresh Terminal.app tab. With the key password in hand, I ran gpg --decrypt again. This time, I didn't get a password prompt at all. gpg froze here, with no visible output. Cancelled with Control+C again. Tried a third time. Same behavior: Blocking silent, infinite patience. No idea what is going on with the gpg command line interface. I found that rebooting temporarily alleviated the problem, and I was able to finally decrypt the file. This happened with GnuPG v2.2.20, on zsh 5.3, from Homebrew, on macOS 10.14 Mojave. I never configured the unbound service. Would that have anything to do with this behavior? -- Cheers, Andrew -------------- next part -------------- An HTML attachment was scrubbed... URL: From kloecker at kde.org Wed Jul 8 11:50:50 2020 From: kloecker at kde.org (Ingo =?ISO-8859-1?Q?Kl=F6cker?=) Date: Wed, 08 Jul 2020 11:50:50 +0200 Subject: Traveling without a secret key (was: As a fan of GnuPG ... ) In-Reply-To: <20200707224207.00004a7e.sac@300baud.de> References: <20200618153338.00002a53.sac@300baud.de> <20200707224207.00004a7e.sac@300baud.de> Message-ID: <1654229.oxSJQ77EdE@breq> On Dienstag, 7. Juli 2020 22:42:07 CEST Stefan Claas wrote: > Let's say you travel a lot and do not want to risk that your secret key > gets compromised due to border control etc. > > One simply uses the program passphrase2pgp, from GitHub[1] and when creating > the key and the passphrase is needed, one simply issues: > > echo -n 'simple password' | openssl dgst -sha256 -binary | base91 or base64 > and then one gets a string with an entropy of over 200, which is more than > secure. This would one IMHO allow to have a strong passphrase but generated > with an easy to remember password. I'm sorry, but you cannot increase the entropy of "simple password" by hashing it. What you propose is "security by obscurity". And that was never a good idea. Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part. URL: From sac at 300baud.de Wed Jul 8 12:52:43 2020 From: sac at 300baud.de (Stefan Claas) Date: Wed, 8 Jul 2020 12:52:43 +0200 Subject: Traveling without a secret key In-Reply-To: <1654229.oxSJQ77EdE@breq> References: <20200618153338.00002a53.sac@300baud.de> <20200707224207.00004a7e.sac@300baud.de> <1654229.oxSJQ77EdE@breq> Message-ID: <20200708125243.000034b7.sac@300baud.de> Ingo Kl?cker wrote: > On Dienstag, 7. Juli 2020 22:42:07 CEST Stefan Claas wrote: > > Let's say you travel a lot and do not want to risk that your secret key > > gets compromised due to border control etc. > > > > One simply uses the program passphrase2pgp, from GitHub[1] and when creating > > the key and the passphrase is needed, one simply issues: > > > > echo -n 'simple password' | openssl dgst -sha256 -binary | base91 or base64 > > and then one gets a string with an entropy of over 200, which is more than > > secure. This would one IMHO allow to have a strong passphrase but generated > > with an easy to remember password. > > I'm sorry, but you cannot increase the entropy of "simple password" by hashing > it. What you propose is "security by obscurity". And that was never a good > idea. Well, if I use a simple password like: 'Holidays Day 1' and run it through: http://rumkin.com/tools/password/passchk.php for example it gives an entropy of 62.6 bits. If I use now this simple password and run it through my program the result is: e|}]2$8$lI#:#h%|$}ody&qD6h#$RT;$L4^qm??D (sha256+base91) and C9+v21t+2y8atf5y+Yj/TqHenVC//q20WbjzM+jtcLA= (sha256+base64) which gives an entropy of 192.3 and 234.2. Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From andrewg at andrewg.com Wed Jul 8 13:12:18 2020 From: andrewg at andrewg.com (Andrew Gallagher) Date: Wed, 8 Jul 2020 12:12:18 +0100 Subject: Traveling without a secret key In-Reply-To: <20200708125243.000034b7.sac@300baud.de> References: <20200708125243.000034b7.sac@300baud.de> Message-ID: <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> Entropy checkers only provide an *estimate* of randomness, at best an upper bound. Once you know that someone has used a particular key expansion algorithm, the entropy estimate can go down dramatically. This is because randomness is a measure of ignorance, and new information changes the calculation (cf the Monty Hall problem). Andrew Gallagher > On 8 Jul 2020, at 11:53, Stefan Claas wrote: > > ?Ingo Kl?cker wrote: > >>> On Dienstag, 7. Juli 2020 22:42:07 CEST Stefan Claas wrote: >>> Let's say you travel a lot and do not want to risk that your secret key >>> gets compromised due to border control etc. >>> >>> One simply uses the program passphrase2pgp, from GitHub[1] and when creating >>> the key and the passphrase is needed, one simply issues: >>> >>> echo -n 'simple password' | openssl dgst -sha256 -binary | base91 or base64 >>> and then one gets a string with an entropy of over 200, which is more than >>> secure. This would one IMHO allow to have a strong passphrase but generated >>> with an easy to remember password. >> >> I'm sorry, but you cannot increase the entropy of "simple password" by hashing >> it. What you propose is "security by obscurity". And that was never a good >> idea. > > Well, if I use a simple password like: 'Holidays Day 1' and run it through: > > http://rumkin.com/tools/password/passchk.php for example > > it gives an entropy of 62.6 bits. > > If I use now this simple password and run it through my program the result is: > > e|}]2$8$lI#:#h%|$}ody&qD6h#$RT;$L4^qm??D (sha256+base91) > > and > > C9+v21t+2y8atf5y+Yj/TqHenVC//q20WbjzM+jtcLA= (sha256+base64) > > which gives an entropy of 192.3 and 234.2. > > Regards > Stefan > > -- > my 'hidden' service gopherhole: > gopher://iria2xobffovwr6h.onion > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > From sac at 300baud.de Wed Jul 8 13:33:22 2020 From: sac at 300baud.de (Stefan Claas) Date: Wed, 8 Jul 2020 13:33:22 +0200 Subject: Traveling without a secret key In-Reply-To: <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> Message-ID: <20200708133322.00002013.sac@300baud.de> Andrew Gallagher wrote: > Entropy checkers only provide an *estimate* of randomness, at best an upper bound. Once you know that someone has used a > particular key expansion algorithm, the entropy estimate can go down dramatically. This is because randomness is a measure of > ignorance, and new information changes the calculation (cf the Monty Hall problem). Thanks for the info, much appreciated! I must admit that I have not looked how GnuPG saves passwords, or better pass phrases. I would assume that GnuPG does also additional salting and/or stretching. The questions for me would be how those password cracking databases store passwords, when doing brute force. Do they store the information, like I do with my humble approach? I have read years ago that for example the NSA is capable of searching for seven billion passwords per second. Additionally I could use my humble approach and tell people the following: (Let's assume I would use 'Holidays Day 1, 2, 3 etc.') I could tell them also L or R 3 (delete 3 chars at left or right from the strong string, and add 'house' and 'mouse' to the left and/or right. This would then IMHO not match the database strings anymore, in case they look like my approach. Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From ludwig.reiter at intevation.de Wed Jul 8 14:04:04 2020 From: ludwig.reiter at intevation.de (Ludwig Reiter) Date: Wed, 8 Jul 2020 14:04:04 +0200 Subject: gpgme: how to check a key for source of wkd? Message-ID: <202007081404.04373.ludwig.reiter@intevation.de> Hello! I have read the AutomaticEncryption wiki page (https://wiki.gnupg.org/AutomatedEncryption). To check for level 2 I need to know, if a key has a "wkd" source, but a key in gpgme hasn't a source attribute. How can I check with gpgme, that a key has a "wkd" source? Kind Regards, Ludwig -- Intevation GmbH, Osnabr?ck Firmensitz: Neuer Graben 17, 49074 Osnabr?ck Registereintrag: Amtsgericht Osnabr?ck, HR B 18998 Gesch?ftsf?hrer: Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner From ryan at digicana.com Wed Jul 8 17:54:29 2020 From: ryan at digicana.com (Ryan McGinnis) Date: Wed, 08 Jul 2020 15:54:29 +0000 Subject: Traveling without a secret key In-Reply-To: <20200708133322.00002013.sac@300baud.de> References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> Message-ID: Six years ago Snowden said to assume the NSA can try roughly 1 Trillion passwords per second. I imagine it's significantly more by now. -Ryan McGinnis http://www.bigstormpicture.com Sent via ProtonMail ??????? Original Message ??????? On Wednesday, July 8, 2020 6:33 AM, Stefan Claas wrote: > Andrew Gallagher wrote: > Do they store the information, like I do with my humble approach? I have read years ago that for example > the NSA is capable of searching for seven billion passwords per second. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 823 bytes Desc: OpenPGP digital signature URL: From jerry at seibercom.net Wed Jul 8 17:54:53 2020 From: jerry at seibercom.net (Jerry) Date: Wed, 8 Jul 2020 11:54:53 -0400 Subject: What is supposed to happen after I refresh keys? Message-ID: <20200708115453.0000712a@seibercom.net> FreeBSD 11.4 / amd64 gpg (GnuPG) 2.2.20 libgcrypt 1.8.5 This is probably a stupid question, but precisely what is supposed to happen after running "gpg2 --refresh-keys"? This is the log file created from running the above command: https://www.seibercom.net/logs/RefreshKeys.txt If I run the same command immediately after it completes its first invocation, the same log file is created. I thought that running 'refresh-keys" would remove deleted keys and update those that had new expirations dates or other modifications. Obviously, I must be in error. So, precisely what does the command accomplish? Thanks! -- Jerry -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL: From sac at 300baud.de Wed Jul 8 18:36:59 2020 From: sac at 300baud.de (Stefan Claas) Date: Wed, 8 Jul 2020 18:36:59 +0200 Subject: Traveling without a secret key In-Reply-To: References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> Message-ID: <20200708183659.00000183.sac@300baud.de> Ryan McGinnis via Gnupg-users wrote: > Six years ago Snowden said to assume the NSA can try roughly 1 Trillion passwords per second. I imagine it's significantly > more by now. Holy cow! That raises then probably one more question, i.e. the required minimum length for a strong password nowadays. Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From juergen at bruckner.email Wed Jul 8 19:14:45 2020 From: juergen at bruckner.email (Juergen Bruckner) Date: Wed, 8 Jul 2020 19:14:45 +0200 Subject: Traveling without a secret key In-Reply-To: <20200708183659.00000183.sac@300baud.de> References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> Message-ID: Well i think that's one more reason why you need a smart card or token like GnuPG-Card or Nitrokey (or a Yubikey for my sake). Regards Juergen Am 08.07.20 um 18:36 schrieb Stefan Claas: > Ryan McGinnis via Gnupg-users wrote: > >> Six years ago Snowden said to assume the NSA can try roughly 1 Trillion passwords per second. I imagine it's significantly >> more by now. > > Holy cow! That raises then probably one more question, i.e. the required minimum length for a strong password nowadays. > > Regards > Stefan > -- Juergen M. Bruckner juergen at bruckner.email -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3894 bytes Desc: S/MIME Cryptographic Signature URL: From ryan at digicana.com Wed Jul 8 21:06:37 2020 From: ryan at digicana.com (Ryan McGinnis) Date: Wed, 08 Jul 2020 19:06:37 +0000 Subject: Traveling without a secret key In-Reply-To: <20200708183659.00000183.sac@300baud.de> References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> Message-ID: <2rrxtwjexpdB_6VmSEB0lr5g0LPQz0V_KPI9l2boRnqcbjnidwSa6wJ1d9S1m3xSX9dxelgQQwuR3WoJcaMm_F9j6I2I2BWoy69YbebUmOc=@digicana.com> Went to a security seminar where I asked a random FBI agent after a presentation about passwords; he said just to get into their personal terminals it was something like 17 characters minimum and that the passwords were randomly generated letters and numbers and symbols and that they were changed fairly often. If you're trying to protect something from offline brute forcing and the password is the weak point, you're probably best off coming up with a really long randomly generated diceware phrase (7 words ought to be safe) https://www.rempe.us/diceware/#eff. I always figure that if you upset a nation-state enough that they're willing to throw their supercomputers at you to get at your goodies, they'll likely just tie you up and brute force your body until they get what they need. -Ryan McGinnis http://www.bigstormpicture.com Sent via ProtonMail ??????? Original Message ??????? On Wednesday, July 8, 2020 11:36 AM, Stefan Claas wrote: > Ryan McGinnis via Gnupg-users wrote: > > > Six years ago Snowden said to assume the NSA can try roughly 1 Trillion passwords per second. I imagine it's significantly > > more by now. > > Holy cow! That raises then probably one more question, i.e. the required minimum length for a strong password nowadays. > > Regards > Stefan > > ------------------------------------------------------------------------------------------------------------------------------------------ > > my 'hidden' service gopherhole: > gopher://iria2xobffovwr6h.onion -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 823 bytes Desc: OpenPGP digital signature URL: From sac at 300baud.de Wed Jul 8 21:17:39 2020 From: sac at 300baud.de (Stefan Claas) Date: Wed, 8 Jul 2020 21:17:39 +0200 Subject: Traveling without a secret key In-Reply-To: References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> Message-ID: <20200708211739.00005914.sac@300baud.de> Juergen Bruckner via Gnupg-users wrote: > Well i think that's one more reason why you need a smart card or token > like GnuPG-Card or Nitrokey (or a Yubikey for my sake). Hi Juergen, well the thing is I no longer use GnuPG and instead sequoia pgp, which currently has no smard-card support IIRC. And regarding smard cards, what do people do when they are traveling and the smard card gets by accident broken or lost? Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From philihp at gmail.com Wed Jul 8 21:22:57 2020 From: philihp at gmail.com (Philihp Busby) Date: Wed, 8 Jul 2020 19:22:57 +0000 Subject: What is supposed to happen after I refresh keys? In-Reply-To: <20200708115453.0000712a@seibercom.net> References: <20200708115453.0000712a@seibercom.net> Message-ID: <20200708192257.GB52223@valencia.local> It pulls all of your keys from the keyserver, which will update their expirations and get new signatures and revocations. I do not believe it should _delete_ keys from your keyring. Just tell you if the owner has revoked them. >From the man page: > --refresh-keys > Request updates from a keyserver for keys that already exist on the local keyring. This is useful for updating a key with the > latest signatures, user IDs, etc. Calling this with no arguments will refresh the entire keyring. On 2020-07-08T11:54:53-0400 Jerry wrote 1.9K bytes: > FreeBSD 11.4 / amd64 > gpg (GnuPG) 2.2.20 > libgcrypt 1.8.5 > > This is probably a stupid question, but precisely what is supposed > to happen after running "gpg2 --refresh-keys"? > > This is the log file created from running the above command: > > https://www.seibercom.net/logs/RefreshKeys.txt > > If I run the same command immediately after it completes its > first invocation, the same log file is created. I thought that > running 'refresh-keys" would remove deleted keys and update those that > had new expirations dates or other modifications. Obviously, I must be > in error. So, precisely what does the command accomplish? > > Thanks! > > -- > Jerry > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From andrewg at andrewg.com Wed Jul 8 21:38:14 2020 From: andrewg at andrewg.com (Andrew Gallagher) Date: Wed, 8 Jul 2020 20:38:14 +0100 Subject: Traveling without a secret key In-Reply-To: <20200708211739.00005914.sac@300baud.de> References: <20200708211739.00005914.sac@300baud.de> Message-ID: <24225113-B502-4909-AB19-F63BE4F418BD@andrewg.com> > On 8 Jul 2020, at 20:17, Stefan Claas wrote: > > And regarding smard cards, what do people do when they are traveling > and the smard card gets by accident broken or lost? Multiple smart cards. If you quit rather than save after transferring your subkeys to smart card, they remain on disk and you can transfer them again. I recommend keeping a backup of your encryption key at least, on a safe offline medium such as a Tails persistent volume. A From sac at 300baud.de Wed Jul 8 21:40:48 2020 From: sac at 300baud.de (Stefan Claas) Date: Wed, 8 Jul 2020 21:40:48 +0200 Subject: Traveling without a secret key In-Reply-To: <2rrxtwjexpdB_6VmSEB0lr5g0LPQz0V_KPI9l2boRnqcbjnidwSa6wJ1d9S1m3xSX9dxelgQQwuR3WoJcaMm_F9j6I2I2BWoy69YbebUmOc=@digicana.com> References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> <2rrxtwjexpdB_6VmSEB0lr5g0LPQz0V_KPI9l2boRnqcbjnidwSa6wJ1d9S1m3xSX9dxelgQQwuR3WoJcaMm_F9j6I2I2BWoy69YbebUmOc=@digicana.com> Message-ID: <20200708214048.00003b32.sac@300baud.de> Ryan McGinnis via Gnupg-users wrote: > Went to a security seminar where I asked a random FBI agent after a presentation about passwords; he said just to get into > their personal terminals it was something like 17 characters minimum and that the passwords were randomly generated letters > and numbers and symbols and that they were changed fairly often. If you're trying to protect something from offline brute > forcing and the password is the weak point, you're probably best off coming up with a really long randomly generated diceware > phrase (7 words ought to be safe) https://www.rempe.us/diceware/#eff. Thanks for the info! Regarding diceware, I looked into it long ago, but must admit I am not good at remembering many word sequences, for many strong passwords, even if diceware words are easy once. Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From juergen at bruckner.email Wed Jul 8 21:47:32 2020 From: juergen at bruckner.email (Juergen Bruckner) Date: Wed, 8 Jul 2020 21:47:32 +0200 Subject: Traveling without a secret key In-Reply-To: <20200708211739.00005914.sac@300baud.de> References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> <20200708211739.00005914.sac@300baud.de> Message-ID: <288a3eb2-9f0e-cb8d-df14-0fa5096ccc25@bruckner.email> Hello Stefan, despite my cooperation with the p?p foundation, the lack of support for smart cards and tokens is THE knockout criterion why I do not use sequoia pgp. It's a good question what to do if you lose your SC or token. Basically, it has to be said that you should definitely have a backup of your key. And you have to be very careful with your SC or tokens. In principle it is almost the same as losing your credit card or passport etc. while traveling; you have to provide alternatives (e.g. multiple smartcards). regards Juergen Am 08.07.20 um 21:17 schrieb Stefan Claas: > Juergen Bruckner via Gnupg-users wrote: > >> Well i think that's one more reason why you need a smart card or token >> like GnuPG-Card or Nitrokey (or a Yubikey for my sake). > > Hi Juergen, > > well the thing is I no longer use GnuPG and instead sequoia pgp, which > currently has no smard-card support IIRC. > > And regarding smard cards, what do people do when they are traveling > and the smard card gets by accident broken or lost? > > Regards > Stefan > -- Juergen M. Bruckner juergen at bruckner.email -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3894 bytes Desc: S/MIME Cryptographic Signature URL: From ryan at digicana.com Wed Jul 8 22:29:53 2020 From: ryan at digicana.com (Ryan McGinnis) Date: Wed, 08 Jul 2020 20:29:53 +0000 Subject: Traveling without a secret key In-Reply-To: <20200708214048.00003b32.sac@300baud.de> References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> <2rrxtwjexpdB_6VmSEB0lr5g0LPQz0V_KPI9l2boRnqcbjnidwSa6wJ1d9S1m3xSX9dxelgQQwuR3WoJcaMm_F9j6I2I2BWoy69YbebUmOc=@digicana.com> <20200708214048.00003b32.sac@300baud.de> Message-ID: <064ulZS1bIMeUsDyXl7KYKnPBsaSk6cVeYWoFrmJ_qnLafUm2-wyNVadNtiGPn4ai97PYMcDT54luvNPW53iLi394psD8wYY-yXgHs9oihw=@digicana.com> The thing is, if you can't remember a string of random words, are you likely to remember a string 20 random letters, numbers, and characters? Generally, if your non-randomly-generated password is easy for you to remember, it's also easy for a computer to guess. Diceware is the attempt to make something easy as possible to remember while still being truly high-entropy. If you're really paranoid you don't use the javascript program to generator your random phrases, you buy an EFF book and roll some casino dice. The entropy comes from the dice and so is verifiable. Probably the best PGP key passphrase would be to have some sort of high security locally stored password manager like KeepassXC, encrypt that password database with a good long diceware passphrase that you train yourself to remember, and then have that program generate some random 30 or 40 character gibberish passwords to copypasta into PGP when it asks. While you're at it, use that to create different random passwords for every site and service you use. -Ryan McGinnis http://www.bigstormpicture.com Sent via ProtonMail ??????? Original Message ??????? On Wednesday, July 8, 2020 2:40 PM, Stefan Claas wrote: > Ryan McGinnis via Gnupg-users wrote: > > > Went to a security seminar where I asked a random FBI agent after a presentation about passwords; he said just to get into > > their personal terminals it was something like 17 characters minimum and that the passwords were randomly generated letters > > and numbers and symbols and that they were changed fairly often. If you're trying to protect something from offline brute > > forcing and the password is the weak point, you're probably best off coming up with a really long randomly generated diceware > > phrase (7 words ought to be safe) https://www.rempe.us/diceware/#eff. > > Thanks for the info! Regarding diceware, I looked into it long ago, but must admit I am not good at remembering many word > sequences, for many strong passwords, even if diceware words are easy once. > > Regards > Stefan > > ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ > > my 'hidden' service gopherhole: > gopher://iria2xobffovwr6h.onion -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 823 bytes Desc: OpenPGP digital signature URL: From vedaal at nym.hush.com Wed Jul 8 22:36:22 2020 From: vedaal at nym.hush.com (vedaal at nym.hush.com) Date: Wed, 08 Jul 2020 16:36:22 -0400 Subject: Traveling without a secret key In-Reply-To: <288a3eb2-9f0e-cb8d-df14-0fa5096ccc25@bruckner.email> References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> <20200708211739.00005914.sac@300baud.de> <288a3eb2-9f0e-cb8d-df14-0fa5096ccc25@bruckner.email> Message-ID: <20200708203622.BD88E802CC2@smtp.hushmail.com> On 7/8/2020 at 3:49 PM, "Juergen Bruckner via Gnupg-users" wrote: >Basically, it has to be said that you should definitely have a >backup of your key. And you have to be very careful with your SC or tokens. >In principle it is almost the same as losing your credit card or >passport etc. while traveling; you have to provide alternatives >(e.g. >multiple smartcards). ===== There is an alternative travel approach that works for me: [1] No real keyring on my laptop, (just a dummy one to be able to use GnuPG 2.x on the laptop) [2] Bootable 1 tb usb,(same size as ordinary usb drive), which has bootable ubuntu OS on it, with the keyrings in a Veracrypt container after Ubuntu loads. (Ubuntu allows for the entire bootable drive to be encrypted, doesn't need yubi, or other programs. It can make the usb drive bootable using ubuntu OS installation options). Laptop can be used for everything not requiring a secret key. In event that a secret key needs to be used, (decrypt, sign, authenticate, etc), the laptop can be booted from the usb drive. Also, have a backup of the keyring in a Veracrypt container that easily fits on an microSD card on any android phone with microSD slots. vedaal From sac at 300baud.de Wed Jul 8 23:24:54 2020 From: sac at 300baud.de (Stefan Claas) Date: Wed, 8 Jul 2020 23:24:54 +0200 Subject: Traveling without a secret key In-Reply-To: <064ulZS1bIMeUsDyXl7KYKnPBsaSk6cVeYWoFrmJ_qnLafUm2-wyNVadNtiGPn4ai97PYMcDT54luvNPW53iLi394psD8wYY-yXgHs9oihw=@digicana.com> References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> <2rrxtwjexpdB_6VmSEB0lr5g0LPQz0V_KPI9l2boRnqcbjnidwSa6wJ1d9S1m3xSX9dxelgQQwuR3WoJcaMm_F9j6I2I2BWoy69YbebUmOc=@digicana.com> <20200708214048.00003b32.sac@300baud.de> <064ulZS1bIMeUsDyXl7KYKnPBsaSk6cVeYWoFrmJ_qnLafUm2-wyNVadNtiGPn4ai97PYMcDT54luvNPW53iLi394psD8wYY-yXgHs9oihw=@digicana.com> Message-ID: <20200708232454.00004860.sac@300baud.de> Ryan McGinnis via Gnupg-users wrote: > The thing is, if you can't remember a string of random words, are you likely to remember a string 20 random letters, numbers, > and characters? Generally, if your non-randomly-generated password is easy for you to remember, it's also easy for a > computer to guess. Diceware is the attempt to make something easy as possible to remember while still being truly > high-entropy. If you're really paranoid you don't use the javascript program to generator your random phrases, you buy an > EFF book and roll some casino dice. The entropy comes from the dice and so is verifiable. How do I do that when traveling, because I can't memorize the diceware pass phrase and then roll dices and tell via a non-secure channel my now generated pass phrase, or do I make a mistake now in thinking? > Probably the best PGP key passphrase would be to have some sort of high security locally stored password manager like > KeepassXC, encrypt that password database with a good long diceware passphrase that you train yourself to remember, and then > have that program generate some random 30 or 40 character gibberish passwords to copypasta into PGP when it asks. While > you're at it, use that to create different random passwords for every site and service you use. Well, for home usage, I have an offline computer, when using PGP, but I wanted to show/know a good way, for traveling. Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From angel at pgp.16bits.net Thu Jul 9 04:23:52 2020 From: angel at pgp.16bits.net (=?ISO-8859-1?Q?=C1ngel?=) Date: Thu, 09 Jul 2020 04:23:52 +0200 Subject: Traveling without a secret key In-Reply-To: <20200708232454.00004860.sac@300baud.de> References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> <2rrxtwjexpdB_6VmSEB0lr5g0LPQz0V_KPI9l2boRnqcbjnidwSa6wJ1d9S1m3xSX9dxelgQQwuR3WoJcaMm_F9j6I2I2BWoy69YbebUmOc=@digicana.com> <20200708214048.00003b32.sac@300baud.de> <064ulZS1bIMeUsDyXl7KYKnPBsaSk6cVeYWoFrmJ_qnLafUm2-wyNVadNtiGPn4ai97PYMcDT54luvNPW53iLi394psD8wYY-yXgHs9oihw=@digicana.com> <20200708232454.00004860.sac@300baud.de> Message-ID: <1594261432.1081.27.camel@16bits.net> On 2020-07-08 at 23:24 +0200, Stefan Claas wrote: > Ryan McGinnis via Gnupg-users wrote: > > > The thing is, if you can't remember a string of random words, are you likely to remember a string 20 random letters, numbers, > > and characters? Generally, if your non-randomly-generated password is easy for you to remember, it's also easy for a > > computer to guess. Diceware is the attempt to make something easy as possible to remember while still being truly > > high-entropy. If you're really paranoid you don't use the javascript program to generator your random phrases, you buy an > > EFF book and roll some casino dice. The entropy comes from the dice and so is verifiable. > > How do I do that when traveling, because I can't memorize the diceware pass phrase and then roll dices and tell via a > non-secure channel my now generated pass phrase, or do I make a mistake now in thinking? You only use the dices suggested by Ryan for creating a new password. A local program is probably perfectly fine for creating "random" passwords, though. If you are traveling, you would do as in home: you bring with you your password manager. You should probably prepare in advance a list of all credentials you might need, and then only bring a reduced "travel-size" version of your stored passwords (you could also take with you a "simple" one you expect to use and a bigger -not necessarily complete- one that you expect not to need to unlock). Note that "bringing" could involve a physical entity, such as a file in your laptop or a usb key, but also simply the ability to download it from the internet (after logging into , probably). You may obviously rotate all those passwords after you are back (as well as before you depart, if you wish). You still need to properly protect the master password of that manager, which should probably involve memorizing it. If you are only concerned about part of your travel itinerary, such as a layover at a foreign location with few privacy guarantees, or just until the time you cross the border (as is the case when crossing the British or US border, where otherwise constitutional rights are suspended),[1][2] you could actually deprive yourself from the required knowledge to decrypt the content. Let's suppose that you arrive Friday night, and will meet with the foreign client on Monday, showcasing some company confidential information to them stored in an encrypted laptop. You could memorize half of the password, then get told the other half by phone on Monday morning by your corporate lawyer. You would then a of being unable to decrypt it while crossing the border, which means you can't be coerced to provide it. This would make quite sense from the point of view of the company. The border agents may not be happy with that, though. And maybe result as well in a not-so-nice experience for the employee. On the other hand, if you were targeted by e.g. the MI5, you would probably be returned a bugged hardware, and you better didn't travel with a laptop there to begin with. Kind regards 1- https://www.schneier.com/blog/archives/2008/05/crossing_border.html 2- https://www.thelawforlawyerstoday.com/2018/10/border-searches-of-your-e-device-encryption-may-be-of-limited-value-in-protecting-client-data/ From angel at pgp.16bits.net Thu Jul 9 04:29:35 2020 From: angel at pgp.16bits.net (=?ISO-8859-1?Q?=C1ngel?=) Date: Thu, 09 Jul 2020 04:29:35 +0200 Subject: Decryption stalling after SIGINT In-Reply-To: References: Message-ID: <1594261775.1081.30.camel@16bits.net> On 2020-07-07 at 18:05 -0500, Andrew Pennebaker via Gnupg-users wrote: > Hello, > > > I am seeing some strange behavior with gpg --decrypt . I had to > lookup a password recently, and so naturally pressed Control+C to > cancel the prompt. However, when gpg terminated, it did not fully > cleanup the terminal. Further commands in my shell were obfuscated > with asterisks (*). > > > That's okay.. I can open a new terminal session, in my case a fresh > Terminal.app tab. With the key password in hand, I ran gpg --decrypt > again. This time, I didn't get a password prompt at all. gpg > froze here, with no visible output. Cancelled with Control+C again. > Tried a third time. Same behavior: Blocking silent, infinite patience. > > > No idea what is going on with the gpg command line interface. I found > that rebooting temporarily alleviated the problem, and I was able to > finally decrypt the file. > > > This happened with GnuPG v2.2.20, on zsh 5.3, from Homebrew, on macOS > 10.14 Mojave. I never configured the unbound service. Would that have > anything to do with this behavior? My guess is that when you opened gpg on the second terminal, there was still a pinentry active on the first one, and so gpg asked gpg-agent for decryption, which was awaiting for input on the first terminal, and was thus "frozen". I don't see how your Ctrl-C would have ended in such situation, though. It would have been interesting to see a process list of what was going on. Best regards From wk at gnupg.org Thu Jul 9 10:19:39 2020 From: wk at gnupg.org (Werner Koch) Date: Thu, 09 Jul 2020 10:19:39 +0200 Subject: Accidentally deleted ~/.gnupg/pubring.gpg In-Reply-To: <20200707222220.00002b80.sac@300baud.de> (Stefan Claas's message of "Tue, 7 Jul 2020 22:22:20 +0200") References: <87fta3s8vi.fsf@wheatstone.g10code.de> <20200707222220.00002b80.sac@300baud.de> Message-ID: <87h7uhqew4.fsf@wheatstone.g10code.de> On Tue, 7 Jul 2020 22:22, Stefan Claas said: > Mmmhhh, I was under the impression when he still has the secret key that > he exports his secret-key (makes a back-up, just in case) re-imports The gpg-agent does not store the OpenPGP secret keyblock. It fact that is only created when you run a gpg --export-secret-key. The agent stored the bare numbers required for the crypto operations and nothing else - it is protocol agnostic. Sure, you can create a new public or (with --export-secret-key) secret key from that but it won't have the same preference, creation date, expire date and so on. Even the fingerprint will be different because the creation date is part of the fingerprint computation. That latter is the reason why the OpenPGP card stored the creation date of the key, so that the fingerprint can be re-computed from the the bare numbers. If you know the fingerprint it is of course easy to find the creation date; that are at worst a mere 710 million hashes (from 1998 to now). it is just that we don't have the tooling. To make things easier I will probably store the creation date as meta data along with the bare numbers in the forthcoming 2.3. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From wk at gnupg.org Thu Jul 9 10:26:56 2020 From: wk at gnupg.org (Werner Koch) Date: Thu, 09 Jul 2020 10:26:56 +0200 Subject: Decryption stalling after SIGINT In-Reply-To: (Andrew Pennebaker via Gnupg-users's message of "Tue, 7 Jul 2020 18:05:47 -0500") References: Message-ID: <87d055qejz.fsf@wheatstone.g10code.de> On Tue, 7 Jul 2020 18:05, Andrew Pennebaker said: > I am seeing some strange behavior with gpg --decrypt . I had to > lookup a password recently, and so naturally pressed Control+C to cancel > the prompt. However, when gpg terminated, it did not fully cleanup the This will terminate gpg and thus the connection to gpg-agent. However, depending on the type of the pinentry it may happen that the pinentry is still active and you did not notice that. It will eventually time out and a new pinentry can come up; a complete deadlock should not happen, even not on macOS. Please run the gpg commands with option --verbose so you should be notified about active pinentries; for example: gpg: pinentry launched (5591 gtk2 1.1.1-beta29 /dev/pts/123 xterm [...] If this does not reveal anything add --debug ipc to the gpg invocation and you will see the communication between gpg and gpg-agent and possible with dirmngr (for network actions). Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From sac at 300baud.de Thu Jul 9 11:46:04 2020 From: sac at 300baud.de (Stefan Claas) Date: Thu, 9 Jul 2020 11:46:04 +0200 Subject: Traveling without a secret key In-Reply-To: <1594261432.1081.27.camel@16bits.net> References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> <2rrxtwjexpdB_6VmSEB0lr5g0LPQz0V_KPI9l2boRnqcbjnidwSa6wJ1d9S1m3xSX9dxelgQQwuR3WoJcaMm_F9j6I2I2BWoy69YbebUmOc=@digicana.com> <20200708214048.00003b32.sac@300baud.de> <064ulZS1bIMeUsDyXl7KYKnPBsaSk6cVeYWoFrmJ_qnLafUm2-wyNVadNtiGPn4ai97PYMcDT54luvNPW53iLi394psD8wYY-yXgHs9oihw=@digicana.com> <20200708232454.00004860.sac@300baud.de> <1594261432.1081.27.camel@16bits.net> Message-ID: <20200709114604.00003deb.sac@300baud.de> ?ngel wrote: > On 2020-07-08 at 23:24 +0200, Stefan Claas wrote: > > Ryan McGinnis via Gnupg-users wrote: > > > > > The thing is, if you can't remember a string of random words, are you likely to remember a string 20 random letters, > > > numbers, and characters? Generally, if your non-randomly-generated password is easy for you to remember, it's also easy > > > for a computer to guess. Diceware is the attempt to make something easy as possible to remember while still being truly > > > high-entropy. If you're really paranoid you don't use the javascript program to generator your random phrases, you buy an > > > EFF book and roll some casino dice. The entropy comes from the dice and so is verifiable. > > > > How do I do that when traveling, because I can't memorize the diceware pass phrase and then roll dices and tell via a > > non-secure channel my now generated pass phrase, or do I make a mistake now in thinking? > > You only use the dices suggested by Ryan for creating a new password. This is the problem what I mean ..., When I create a diceware pass phrase with dices (prior traveling) I can't memorize the the words. If I would use the dices after arrival I do not have a way to transfer the pass phrase securely. [...] Thanks for explaining the detailed procedure. Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From wk at gnupg.org Thu Jul 9 13:25:49 2020 From: wk at gnupg.org (Werner Koch) Date: Thu, 09 Jul 2020 13:25:49 +0200 Subject: [Announce] GnuPG 2.2.21 released Message-ID: <874kqhq69u.fsf@wheatstone.g10code.de> Hello! We are pleased to announce the availability of a new GnuPG release: version 2.2.21. This is maintenace release with some minor changes. See below for details. What is GnuPG ============= The GNU Privacy Guard (GnuPG, GPG) is a complete and free implementation of the OpenPGP and S/MIME standards. GnuPG allows to encrypt and sign data and communication, features a versatile key management system as well as access modules for public key directories. GnuPG itself is a command line tool with features for easy integration with other applications. The separate library GPGME provides a uniform API to use the GnuPG engine by software written in common programming languages. A wealth of frontend applications and libraries making use of GnuPG are available. As an universal crypto engine GnuPG provides support for S/MIME and Secure Shell in addition to OpenPGP. GnuPG is Free Software (meaning that it respects your freedom). It can be freely used, modified and distributed under the terms of the GNU General Public License. Noteworthy changes in version 2.2.21 ==================================== * gpg: Improve symmetric decryption speed by about 25%. See commit 144b95cc9d. * gpg: Support decryption of AEAD encrypted data packets. * gpg: Add option --no-include-key-block. [#4856] * gpg: Allow for extra padding in ECDH. [#4908] * gpg: Only a single pinentry is shown for symmetric encryption if the pinentry supports this. [#4971] * gpg: Print a note if no keys are given to --delete-key. [#4959] * gpg,gpgsm: The ridiculous passphrase quality bar is not anymore shown. [#2103] * gpgsm: Certificates without a CRL distribution point are now considered valid without looking up a CRL. The new option --enable-issuer-based-crl-check can be used to revert to the former behaviour. * gpgsm: Support rsaPSS signature verification. [#4538] * gpgsm: Unless CRL checking is disabled lookup a missing issuer certificate using the certificate's authorityInfoAccess. [#4898] * gpgsm: Print the certificate's serial number also in decimal notation. * gpgsm: Fix possible NULL-deref in messages of --gen-key. [#4895] * scd: Support the CardOS 5 based D-Trust Card 3.1. * dirmngr: Allow http URLs with "LOOKUP --url". * wkd: Take name of sendmail from configure. Fixes an OpenBSD specific bug. [#4886] Release-info: https://dev.gnupg.org/T4897 Getting the Software ==================== Please follow the instructions found at or read on: GnuPG 2.2.21 may be downloaded from one of the GnuPG mirror sites or direct from its primary FTP server. The list of mirrors can be found at . Note that GnuPG is not available at ftp.gnu.org. The GnuPG source code compressed using BZIP2 and its OpenPGP signature are available here: https://gnupg.org/ftp/gcrypt/gnupg/gnupg-2.2.21.tar.bz2 (6653k) https://gnupg.org/ftp/gcrypt/gnupg/gnupg-2.2.21.tar.bz2.sig An installer for Windows without any graphical frontend except for a very minimal Pinentry tool is available here: https://gnupg.org/ftp/gcrypt/binary/gnupg-w32-2.2.21_20200709.exe (4171k) https://gnupg.org/ftp/gcrypt/binary/gnupg-w32-2.2.21_20200709.exe.sig The source used to build the Windows installer can be found in the same directory with a ".tar.xz" suffix. A new version of the GnuPG Desktop for Windows (aka Gpg4win) featuring this version of GnuPG will be released shortly. Checking the Integrity ====================== In order to check that the version of GnuPG which you are going to install is an original and unmodified one, you can do it in one of the following ways: * If you already have a version of GnuPG installed, you can simply verify the supplied signature. For example to verify the signature of the file gnupg-2.2.21.tar.bz2 you would use this command: gpg --verify gnupg-2.2.21.tar.bz2.sig gnupg-2.2.21.tar.bz2 This checks whether the signature file matches the source file. You should see a message indicating that the signature is good and made by one or more of the release signing keys. Make sure that this is a valid key, either by matching the shown fingerprint against a trustworthy list of valid release signing keys or by checking that the key has been signed by trustworthy other keys. See the end of this mail for information on the signing keys. * If you are not able to use an existing version of GnuPG, you have to verify the SHA-1 checksum. On Unix systems the command to do this is either "sha1sum" or "shasum". Assuming you downloaded the file gnupg-2.2.21.tar.bz2, you run the command like this: sha1sum gnupg-2.2.21.tar.bz2 and check that the output matches the next line: 4af4c6fe5f9dd7d866243f715b32775500468943 gnupg-2.2.21.tar.bz2 98176fee67dd1fc5e98f82b7288ad4e0716afa3a gnupg-w32-2.2.21_20200709.tar.xz e707e54bc57f19704a5e302119ea4d509486892f gnupg-w32-2.2.21_20200709.exe Internationalization ==================== This version of GnuPG has support for 26 languages with Chinese (traditional and simplified), Czech, French, German, Japanese, Norwegian, Polish, Russian, and Ukrainian being almost completely translated. Documentation and Support ========================= If you used GnuPG in the past you should read the description of changes and new features at doc/whats-new-in-2.1.txt or online at https://gnupg.org/faq/whats-new-in-2.1.html The file gnupg.info has the complete reference manual of the system. Separate man pages are included as well but they miss some of the details available only in thee manual. The manual is also available online at https://gnupg.org/documentation/manuals/gnupg/ or can be downloaded as PDF at https://gnupg.org/documentation/manuals/gnupg.pdf . You may also want to search the GnuPG mailing list archives or ask on the gnupg-users mailing list for advise on how to solve problems. Most of the new features are around for several years and thus enough public experience is available. https://wiki.gnupg.org has user contributed information around GnuPG and relate software. In case of build problems specific to this release please first check https://dev.gnupg.org/T4897 for updated information. Please consult the archive of the gnupg-users mailing list before reporting a bug: . We suggest to send bug reports for a new release to this list in favor of filing a bug at . If you need commercial support go to or . If you are a developer and you need a certain feature for your project, please do not hesitate to bring it to the gnupg-devel mailing list for discussion. Thanks ====== Maintenance and development of GnuPG is mostly financed by donations. The GnuPG project currently employs two full-time developers and one contractor. They all work exclusively on GnuPG and closely related software like Libgcrypt, GPGME and Gpg4win. We have to thank all the people who helped the GnuPG project, be it testing, coding, translating, suggesting, auditing, administering the servers, spreading the word, and answering questions on the mailing lists. Many thanks to our numerous financial supporters, both corporate and individuals. Without you it would not be possible to keep GnuPG in a good and secure shape and to address all the small and larger requests made by our users. Thanks. Happy hacking, Your GnuPG hackers p.s. This is an announcement only mailing list. Please send replies only to the gnupg-users'at'gnupg.org mailing list. p.p.s List of Release Signing Keys: To guarantee that a downloaded GnuPG version has not been tampered by malicious entities we provide signature files for all tarballs and binary versions. The keys are also signed by the long term keys of their respective owners. Current releases are signed by one or more of these three keys: rsa2048 2011-01-12 [expires: 2021-12-31] Key fingerprint = D869 2123 C406 5DEA 5E0F 3AB5 249B 39D2 4F25 E3B6 Werner Koch (dist sig) rsa2048 2014-10-29 [expires: 2020-10-30] Key fingerprint = 031E C253 6E58 0D8E A286 A9F2 2071 B08A 33BD 3F06 NIIBE Yutaka (GnuPG Release Key) rsa3072 2017-03-17 [expires: 2027-03-15] Key fingerprint = 5B80 C575 4298 F0CB 55D8 ED6A BCEF 7E29 4B09 2E28 Andre Heinecke (Release Signing Key) The keys are available at and in any recently released GnuPG tarball in the file g10/distsigkey.gpg . Note that this mail has been signed by a different key. -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: -------------- next part -------------- _______________________________________________ Gnupg-announce mailing list Gnupg-announce at gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-announce From sac at 300baud.de Thu Jul 9 14:58:29 2020 From: sac at 300baud.de (Stefan Claas) Date: Thu, 9 Jul 2020 14:58:29 +0200 Subject: Traveling without a secret key In-Reply-To: <288a3eb2-9f0e-cb8d-df14-0fa5096ccc25@bruckner.email> References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> <20200708211739.00005914.sac@300baud.de> <288a3eb2-9f0e-cb8d-df14-0fa5096ccc25@bruckner.email> Message-ID: <20200709145829.00004d2c.sac@300baud.de> Juergen Bruckner via Gnupg-users wrote: Hi Juergen > It's a good question what to do if you lose your SC or token. > Basically, it has to be said that you should definitely have a backup of > your key. And you have to be very careful with your SC or tokens. > In principle it is almost the same as losing your credit card or > passport etc. while traveling; you have to provide alternatives (e.g. > multiple smartcards). Since you and Andrew are using smard cards or tokens I would like to ask the following, prior considering purchasing one myself in the near future. I use Windows 10 and Android (Samsung A40) and would like to know, in case the is possible with my smartphone and under Windows 10 to use a smard card where I can enter a PIN, thus only putting a secret key without a passphrase on it, for ease of use, because my bank card also has only a PIN. Is there software for such PIN entering for Win and Android availalble and if so what Android email client software would you or Andrew recommend, which allows to use a secret key without a passphrase from a smard card? Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From andrewg at andrewg.com Thu Jul 9 19:01:17 2020 From: andrewg at andrewg.com (Andrew Gallagher) Date: Thu, 9 Jul 2020 18:01:17 +0100 Subject: Traveling without a secret key In-Reply-To: <20200709145829.00004d2c.sac@300baud.de> References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> <20200708211739.00005914.sac@300baud.de> <288a3eb2-9f0e-cb8d-df14-0fa5096ccc25@bruckner.email> <20200709145829.00004d2c.sac@300baud.de> Message-ID: On 09/07/2020 13:58, Stefan Claas wrote: > Is there software for such PIN entering for Win > and Android availalble The standard GPG4win package handles smartcards and PINs. I'm not an Android user though, so can't help you there. -- Andrew Gallagher -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: OpenPGP digital signature URL: From sac at 300baud.de Thu Jul 9 19:32:01 2020 From: sac at 300baud.de (Stefan Claas) Date: Thu, 9 Jul 2020 19:32:01 +0200 Subject: Traveling without a secret key In-Reply-To: References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> <20200708211739.00005914.sac@300baud.de> <288a3eb2-9f0e-cb8d-df14-0fa5096ccc25@bruckner.email> <20200709145829.00004d2c.sac@300baud.de> Message-ID: <20200709193201.0000678e.sac@300baud.de> Andrew Gallagher wrote: > On 09/07/2020 13:58, Stefan Claas wrote: > > Is there software for such PIN entering for Win > > and Android availalble > > The standard GPG4win package handles smartcards and PINs. I'm not an > Android user though, so can't help you there. > Ah, good to know that this works with Windows. Thanks! Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From sac at 300baud.de Thu Jul 9 19:33:27 2020 From: sac at 300baud.de (Stefan Claas) Date: Thu, 9 Jul 2020 19:33:27 +0200 Subject: Traveling without a secret key In-Reply-To: References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> <20200708211739.00005914.sac@300baud.de> <288a3eb2-9f0e-cb8d-df14-0fa5096ccc25@bruckner.email> <20200709145829.00004d2c.sac@300baud.de> Message-ID: <20200709193327.000043f7.sac@300baud.de> Franck Routier (perso) wrote: > Le jeudi 09 juillet 2020 ? 14:58 +0200, Stefan Claas a ?crit : > > Juergen Bruckner via Gnupg-users wrote: > > > > Hi Juergen > > > > > It's a good question what to do if you lose your SC or token. > > > Basically, it has to be said that you should definitely have a > > > backup of > > > your key. And you have to be very careful with your SC or tokens. > > > In principle it is almost the same as losing your credit card or > > > passport etc. while traveling; you have to provide alternatives > > > (e.g. > > > multiple smartcards). > > > > Since you and Andrew are using smard cards or tokens I would like to > > ask the following, prior considering purchasing one myself in the > > near > > future. > > > > I use Windows 10 and Android (Samsung A40) and would like to know, > > in case the is possible with my smartphone and under Windows 10 to > > use a smard card where I can enter a PIN, thus only putting a secret > > key without a passphrase on it, for ease of use, because my bank card > > also has only a PIN. Is there software for such PIN entering for Win > > and Android availalble and if so what Android email client software > > would you or Andrew recommend, which allows to use a secret key > > without > > a passphrase from a smard card? > > > > Regards > > Stefan > > > > For Android (actually I use /e/ degoogled OS), I use K9Mail and > OpenKeyChain, together with a NFC Yubikey. I also use PasswordStore for > all sort of passwords, that I synchronize using git with my other > devices. Thanks for the information, much appreciated! Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From alci at mecadu.org Thu Jul 9 19:22:17 2020 From: alci at mecadu.org (Franck Routier (perso)) Date: Thu, 09 Jul 2020 19:22:17 +0200 Subject: Traveling without a secret key In-Reply-To: <20200709145829.00004d2c.sac@300baud.de> References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> <20200708211739.00005914.sac@300baud.de> <288a3eb2-9f0e-cb8d-df14-0fa5096ccc25@bruckner.email> <20200709145829.00004d2c.sac@300baud.de> Message-ID: Le jeudi 09 juillet 2020 ? 14:58 +0200, Stefan Claas a ?crit : > Juergen Bruckner via Gnupg-users wrote: > > Hi Juergen > > > It's a good question what to do if you lose your SC or token. > > Basically, it has to be said that you should definitely have a > > backup of > > your key. And you have to be very careful with your SC or tokens. > > In principle it is almost the same as losing your credit card or > > passport etc. while traveling; you have to provide alternatives > > (e.g. > > multiple smartcards). > > Since you and Andrew are using smard cards or tokens I would like to > ask the following, prior considering purchasing one myself in the > near > future. > > I use Windows 10 and Android (Samsung A40) and would like to know, > in case the is possible with my smartphone and under Windows 10 to > use a smard card where I can enter a PIN, thus only putting a secret > key without a passphrase on it, for ease of use, because my bank card > also has only a PIN. Is there software for such PIN entering for Win > and Android availalble and if so what Android email client software > would you or Andrew recommend, which allows to use a secret key > without > a passphrase from a smard card? > > Regards > Stefan > For Android (actually I use /e/ degoogled OS), I use K9Mail and OpenKeyChain, together with a NFC Yubikey. I also use PasswordStore for all sort of passwords, that I synchronize using git with my other devices. Franck From alci at mecadu.org Thu Jul 9 19:22:37 2020 From: alci at mecadu.org (Franck Routier (perso)) Date: Thu, 09 Jul 2020 19:22:37 +0200 Subject: Traveling without a secret key In-Reply-To: <20200709145829.00004d2c.sac@300baud.de> References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> <20200708211739.00005914.sac@300baud.de> <288a3eb2-9f0e-cb8d-df14-0fa5096ccc25@bruckner.email> <20200709145829.00004d2c.sac@300baud.de> Message-ID: <646e815b04f2949e496a1251a331dab760f59cd1.camel@mecadu.org> Le jeudi 09 juillet 2020 ? 14:58 +0200, Stefan Claas a ?crit : > Juergen Bruckner via Gnupg-users wrote: > > Hi Juergen > > > It's a good question what to do if you lose your SC or token. > > Basically, it has to be said that you should definitely have a > > backup of > > your key. And you have to be very careful with your SC or tokens. > > In principle it is almost the same as losing your credit card or > > passport etc. while traveling; you have to provide alternatives > > (e.g. > > multiple smartcards). > > Since you and Andrew are using smard cards or tokens I would like to > ask the following, prior considering purchasing one myself in the > near > future. > > I use Windows 10 and Android (Samsung A40) and would like to know, > in case the is possible with my smartphone and under Windows 10 to > use a smard card where I can enter a PIN, thus only putting a secret > key without a passphrase on it, for ease of use, because my bank card > also has only a PIN. Is there software for such PIN entering for Win > and Android availalble and if so what Android email client software > would you or Andrew recommend, which allows to use a secret key > without > a passphrase from a smard card? > > Regards > Stefan > For Android (actually I use /e/ degoogled OS), I use K9Mail and OpenKeyChain, together with a NFC Yubikey. I also use PasswordStore for all sort of passwords, that I synchronize using git with my other devices. Franck From juergen at bruckner.email Fri Jul 10 20:35:02 2020 From: juergen at bruckner.email (Juergen Bruckner) Date: Fri, 10 Jul 2020 20:35:02 +0200 Subject: Traveling without a secret key In-Reply-To: <20200709145829.00004d2c.sac@300baud.de> References: <20200708125243.000034b7.sac@300baud.de> <31D590DF-DB1F-4BE5-8BC7-0642A85BF5E7@andrewg.com> <20200708133322.00002013.sac@300baud.de> <20200708183659.00000183.sac@300baud.de> <20200708211739.00005914.sac@300baud.de> <288a3eb2-9f0e-cb8d-df14-0fa5096ccc25@bruckner.email> <20200709145829.00004d2c.sac@300baud.de> Message-ID: <77cc6eef-1988-40c0-e294-47cbf16ebc30@bruckner.email> Hi Stefan > Since you and Andrew are using smard cards or tokens I would like to > ask the following, prior considering purchasing one myself in the near > future. > Well my first choice - as it is a OpenSource product - is always a Nitrokey [1], I use both the NK Start as well as the NK Pro. But also see the following.... > I use Windows 10 and Android (Samsung A40) and would like to know, > in case the is possible with my smartphone and under Windows 10 to > use a smard card where I can enter a PIN, thus only putting a secret > key without a passphrase on it, for ease of use, because my bank card > also has only a PIN. Is there software for such PIN entering for Win > and Android availalble and if so what Android email client software > would you or Andrew recommend, which allows to use a secret key without > a passphrase from a smard card? > Well, Nitrokeys do also work on Android devices, with a USB-Adapter. In case you want to use your SmartCard/Token on the Andoid device via NFC, the best choice would be a Yubikey 5 NFC [2]. The Windows software to enter the PIN-Code is your PGP Software with SmartCard Support. On Android you should use Openkeychain for that. As Android e-mail-client the most people who use PGP, also use K9-Mail; my personal preference and my strong recommendation is the app called "FairEmail", as this app supports both, PGP (via Openkeychain) and also S/MIME. I hope i have been able to help you a bit. Best regards Juergen [1] https://www.nitrokey.com/de [2] https://www.yubico.com -- Juergen M. Bruckner juergen at bruckner.email -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3894 bytes Desc: S/MIME Cryptographic Signature URL: From angel at pgp.16bits.net Sat Jul 11 01:47:18 2020 From: angel at pgp.16bits.net (=?ISO-8859-1?Q?=C1ngel?=) Date: Sat, 11 Jul 2020 01:47:18 +0200 Subject: Accidentally deleted ~/.gnupg/pubring.gpg In-Reply-To: <87h7uhqew4.fsf@wheatstone.g10code.de> References: <87fta3s8vi.fsf@wheatstone.g10code.de> <20200707222220.00002b80.sac@300baud.de> <87h7uhqew4.fsf@wheatstone.g10code.de> Message-ID: <1594424838.1131.13.camel@16bits.net> On 2020-07-09 at 10:19 +0200, Werner Koch via Gnupg-users wrote: > If you know the fingerprint it is of course easy to find the creation > date; that are at worst a mere 710 million hashes (from 1998 to now). > it is just that we don't have the tooling. To make things easier I > will > probably store the creation date as meta data along with the bare > numbers in the forthcoming 2.3. I have some toll that could do that. It's a matter of bruteforcing 4 bytes. The user probably has some idea of *when* it was created, highly simplifying it. In fact, assuming this is the same computer on which the key was created (quite likely, since there is no backup), the filesystem timestamp of the file holding the secret key shouild be at most a few seconds off, thus making such search immediate. i should note however, that if someone loses its public key, and it wasn't published anywhere he can simply reach it (such as the keyservers), yet he wants to keep using the same key, that probably means that *someone* else has that public key, and thus it might be problematic to create a new key. In which case, the public key could be retrieved from one of the third parties having it. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: This is a digitally signed message part URL: From ayoubhm at gmail.com Fri Jul 10 23:47:16 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Fri, 10 Jul 2020 14:47:16 -0700 Subject: Newbie question. Message-ID: <20993bef-2727-c902-4bd5-3faddf851ec7@gmail.com> An HTML attachment was scrubbed... URL: From 2017-r3sgs86x8e-lists-groups at riseup.net Sat Jul 11 14:33:10 2020 From: 2017-r3sgs86x8e-lists-groups at riseup.net (MFPA) Date: Sat, 11 Jul 2020 13:33:10 +0100 Subject: Accidentally deleted ~/.gnupg/pubring.gpg In-Reply-To: <87h7uhqew4.fsf@wheatstone.g10code.de> References: <87fta3s8vi.fsf@wheatstone.g10code.de> <20200707222220.00002b80.sac@300baud.de> <87h7uhqew4.fsf@wheatstone.g10code.de> Message-ID: <1217576472.20200711133251@mail.riseup.net> Hi On Thursday 9 July 2020 at 9:19:39 AM, in , Werner Koch via Gnupg-users wrote:- > Even the fingerprint will be > different because > the creation date is part of the fingerprint > computation. If the OP just wants to decrypt previously encrypted data, wouldn't the options --try-secret-key or --try-all-secrets work in this situation? -- Best regards MFPA A closed mouth gathers no foot -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 6301 bytes Desc: not available URL: From peter at digitalbrains.com Sat Jul 11 12:34:58 2020 From: peter at digitalbrains.com (Peter Lebbing) Date: Sat, 11 Jul 2020 12:34:58 +0200 Subject: Newbie question. In-Reply-To: <20993bef-2727-c902-4bd5-3faddf851ec7@gmail.com> References: <20993bef-2727-c902-4bd5-3faddf851ec7@gmail.com> Message-ID: Hi! On 10/07/2020 23:47, Ayoub Misherghi via Gnupg-users wrote: > ayoub at vboxpwfl:~/testdir$ gpg --list-secret-keys Could you do $ gpg --with-subkey-fingerprint --list-secret-keys and $ gpg --version please? And do you get a popup asking for your passphrase or is what you post all the interaction that you get? If that is where the problem lies, it's good to know your operating system/distribution, your desktop environment, and stuff like that. HTH, Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL: From peter at digitalbrains.com Sat Jul 11 20:30:10 2020 From: peter at digitalbrains.com (Peter Lebbing) Date: Sat, 11 Jul 2020 20:30:10 +0200 Subject: Newbie question. In-Reply-To: References: <20993bef-2727-c902-4bd5-3faddf851ec7@gmail.com> Message-ID: <48a1fe4c-2d8f-b9f8-1db0-1ab0d60c4c11@digitalbrains.com> Hi, On 11/07/2020 19:58, Ayoub Misherghi wrote: > ayoub at vboxpwfl:~/sentry/trunk$ cat ~/.gnupg/gpg.conf > batch > pinentry-mode loopback Ah yes. Those two options have no place in your gpg.conf. They are options that you might want to specify as part of the command line on occasion, but unless you have a very unusual setup they should not be there. You should remove both. The pinentry-mode is probably what is preventing you being asked for the passphrase. > expert I'd recommend dropping this as well. > #--passphrase-file file > #passphrase-file /home/ayoub/.gnupg/output.png These commented out lines are probably why the pinentry-mode line was there in the first place. Do you know why these lines, both the uncommented and the commented ones, are in your gpg.conf? HTH, Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL: From wk at gnupg.org Sun Jul 12 20:04:40 2020 From: wk at gnupg.org (Werner Koch) Date: Sun, 12 Jul 2020 20:04:40 +0200 Subject: Accidentally deleted ~/.gnupg/pubring.gpg In-Reply-To: <1217576472.20200711133251@mail.riseup.net> (MFPA via Gnupg-users's message of "Sat, 11 Jul 2020 13:33:10 +0100") References: <87fta3s8vi.fsf@wheatstone.g10code.de> <20200707222220.00002b80.sac@300baud.de> <87h7uhqew4.fsf@wheatstone.g10code.de> <1217576472.20200711133251@mail.riseup.net> Message-ID: <87r1tgobif.fsf@wheatstone.g10code.de> On Sat, 11 Jul 2020 13:33, MFPA said: > If the OP just wants to decrypt previously encrypted data, wouldn't > the options --try-secret-key or --try-all-secrets work in this > situation? Yes, I think this should work. Have not looked into it, though. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From peter at digitalbrains.com Sun Jul 12 18:15:33 2020 From: peter at digitalbrains.com (Peter Lebbing) Date: Sun, 12 Jul 2020 18:15:33 +0200 Subject: Newbie question. In-Reply-To: References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> Message-ID: On 12/07/2020 17:45, Ayoub Misherghi wrote: > Sorry for going off list and messing everybody up. Now I disserve > punishment. Heh :-). It's just that if I reply off-list, it only helps you, but if it is on-list, other people can find it in a search engine when they're facing something similar. On 11/07/2020 21:07, Ayoub Misherghi wrote: > My current intended usage is in non-interactive mode, completely. > I can remove them from the gpg.conf but I would have to issue them > every time. My understanding is that non-interactive mode requires > those commands. Well, in that case, you should supply --no-batch when you're using it interactively; I'll show why further down. My personal choice would be to have my scripts and programs supply the --batch on invocation rather than put it in the config file, because you only need to write that command invocation in the script once (as you're writing the script), whereas you'll be writing the --no-batch every time you /do/ use it from an interactive shell. > I selected "expert" mode because I am using ED2599 incrpytion that is > available only in this mode (I know, I am newbie) You only need the --expert on commands creating or adding keys for that. Once you have the key, you no longer need --expert to just use it. > All the config lines I showed are in my user config. > A few days ago, my set up, which is still in development phase, > worked until my short lived gpg keys expired. I fell in deep ***** when > I created new keys. It all worked, with the passphrase-file option and > without, before I fell. Can you pull this dumb newbie out? I think the combination that worked might have been --8<---------------cut here---------------start------------->8--- pinentry-mode loopback passphrase-file /home/ayoub/.gnupg/output.png --8<---------------cut here---------------end--------------->8--- but once you commented out the passphrase-file entry, GnuPG had no way to get the passphrase. Normally you should use the pinentry (so comment out the pinentry-mode line as well), but you force it to use the loopback pinentry-mode. gpg _could_ ask for your passphrase that way. But, you also specify --batch. --batch tells GnuPG that the human is currently unavailable and it needn't bother trying to interact with it. So it has no way to get the passphrase and gives up. It will ask you for the passphrase when you comment out --batch, but I recommend also commenting out the --pinentry-mode line so it'll just launch a pinentry like it wants to do. Now about this configuration: --8<---------------cut here---------------start------------->8--- pinentry-mode loopback passphrase-file /home/ayoub/.gnupg/output.png --8<---------------cut here---------------end--------------->8--- If this file is stored with the same access conditions as ~/.gnupg/private-keys-v1.d/, it serves no good purpose. You should then just use a key without a passphrase. With a key without a passphrase, an attacker would just need the file ~/.gnupg/private-keys-v1.d/[...].key and they're good to go. With your passphrase-file, they need two files: ~/.gnupg/private-keys-v1.d/[...].key ~/.gnupg/output.png and once again they're good to go, they have your private key. Why would it be more difficult to get a hold of two files rather than one? Just drop the passphrase, and all your problems magically disappear :-). But given its name, I suppose output.png is generated by some unlocking process. Suppose you did it like this before: $ my-unlocker >~/.gnupg/output.png You can actually unlock keys the way GnuPG intends to do that with: $ my-unlocker | /usr/lib/gnupg/gpg-preset-passphrase --preset You can find the keygrip for your keys with: $ gpg --with-keygrip --list-secret-keys You do need it for every subkey you want to use like this separately, and also, it does not verify whether the passphrase was correct. Also, put allow-preset-passphrase max-cache-ttl in ~/.gnupg/gpg-agent.conf and issue $ gpgconf --kill gpg-agent to reload. is how long you want the passphrase to stay available after gpg-preset-passphrase, and it defaults to a mere 2 hours. You could set it to 4294967295 to specify a lifetime of 136 years, i.e., infinitely for all practical purposes. Watch out that my-unlocker doesn't leak the passphrase in any way. I thought it was unhelfpul that you can't use the pinentry with gpg-preset-passphrase and I proposed a hack more than two years ago: https://lists.gnupg.org/pipermail/gnupg-users/2018-February/059917.html It's pretty hacky, but it does seem to work. You could actually just unlock your key by using it once when you start up your system, and then use the caching feature to keep it available for non-interactive use for the rest of the time. Then you don't use gpg-preset-passphrase, but put, e.g., this in your gpg-agent.conf default-cache-ttl 4294967295 max-cache-ttl 4294967295 and unlock your key by doing one decryption: $ echo Open Sesame | gpg -r develop1 -e | gpg -d This will pop up a pinentry for your passphrase, and since you set the cache-ttl to infinity, it will never popup a pinentry again on decryptions until you restart gpg-agent. It's a pretty good workflow that uses all parts as they were intended. HTH, Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL: From dag at gnui.org Mon Jul 13 11:36:20 2020 From: dag at gnui.org (Dmitry Alexandrov) Date: Mon, 13 Jul 2020 12:36:20 +0300 Subject: Have gpg-preset-passphrase always required a keygrip? (was: Newbie question.) In-Reply-To: (Peter Lebbing's message of "Sun, 12 Jul 2020 18:15:33 +0200") References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> Message-ID: <4kqbsqnf.dag@gnui.org> Peter Lebbing wrote: > You can actually unlock keys the way GnuPG intends to do that with: > > $ my-unlocker | /usr/lib/gnupg/gpg-preset-passphrase --preset > > You can find the keygrip for your keys with: > > $ gpg --with-keygrip --list-secret-keys > > You do need it for every subkey you want to use like this separately, Hm... Did not gpg-preset-passphrase(1) worked perfectly on any NAMEs (IDs, UIDs) as well some time ago? Or is that me, who have some false memories? -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 247 bytes Desc: not available URL: From ayoubhm at gmail.com Sun Jul 12 20:01:55 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Sun, 12 Jul 2020 11:01:55 -0700 Subject: Newbie question. In-Reply-To: References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> Message-ID: <9757848e-a469-1c8d-a057-620e127158c1@gmail.com> Thanks. This exposes to me how little I know and it will take me time to absorb it. None of this information is in anything I read. Nothing comes close. I will not come to grips with it with the kind of reading material I have. Can you please suggest some good tutorial and reference material preferably free (probably mutually exclusive requirements) that will bring me up to your level or close to it please. The material I come across is just like silly preschool stuff with 1/4 truth which keeps you ill informed and miss informed and throws you off track. They over simplify and drain education out of you making you zombie. Thanks, Ayoub On 7/12/2020 9:15 AM, Peter Lebbing wrote: > On 12/07/2020 17:45, Ayoub Misherghi wrote: >> Sorry for going off list and messing everybody up. Now I disserve >> punishment. > Heh :-). It's just that if I reply off-list, it only helps you, but if > it is on-list, other people can find it in a search engine when they're > facing something similar. > > On 11/07/2020 21:07, Ayoub Misherghi wrote: >> My current intended usage is in non-interactive mode, completely. >> I can remove them from the gpg.conf but I would have to issue them >> every time. My understanding is that non-interactive mode requires >> those commands. > Well, in that case, you should supply --no-batch when you're using it > interactively; I'll show why further down. > > My personal choice would be to have my scripts and programs supply the > --batch on invocation rather than put it in the config file, because you > only need to write that command invocation in the script once (as you're > writing the script), whereas you'll be writing the --no-batch every time > you /do/ use it from an interactive shell. > >> I selected "expert" mode because I am using ED2599 incrpytion that is >> available only in this mode (I know, I am newbie) > You only need the --expert on commands creating or adding keys for that. > Once you have the key, you no longer need --expert to just use it. > >> All the config lines I showed are in my user config. >> A few days ago, my set up, which is still in development phase, >> worked until my short lived gpg keys expired. I fell in deep ***** when >> I created new keys. It all worked, with the passphrase-file option and >> without, before I fell. Can you pull this dumb newbie out? > I think the combination that worked might have been > > --8<---------------cut here---------------start------------->8--- > pinentry-mode loopback > passphrase-file /home/ayoub/.gnupg/output.png > --8<---------------cut here---------------end--------------->8--- > > but once you commented out the passphrase-file entry, GnuPG had no way > to get the passphrase. Normally you should use the pinentry (so comment > out the pinentry-mode line as well), but you force it to use the > loopback pinentry-mode. gpg _could_ ask for your passphrase that way. > But, you also specify --batch. --batch tells GnuPG that the human is > currently unavailable and it needn't bother trying to interact with it. > So it has no way to get the passphrase and gives up. > > It will ask you for the passphrase when you comment out --batch, but I > recommend also commenting out the --pinentry-mode line so it'll just > launch a pinentry like it wants to do. > > Now about this configuration: > > --8<---------------cut here---------------start------------->8--- > pinentry-mode loopback > passphrase-file /home/ayoub/.gnupg/output.png > --8<---------------cut here---------------end--------------->8--- > > If this file is stored with the same access conditions as > ~/.gnupg/private-keys-v1.d/, it serves no good purpose. You should then > just use a key without a passphrase. With a key without a passphrase, an > attacker would just need the file > > ~/.gnupg/private-keys-v1.d/[...].key > > and they're good to go. With your passphrase-file, they need two files: > > ~/.gnupg/private-keys-v1.d/[...].key > ~/.gnupg/output.png > > and once again they're good to go, they have your private key. Why would > it be more difficult to get a hold of two files rather than one? Just > drop the passphrase, and all your problems magically disappear :-). > > But given its name, I suppose output.png is generated by some unlocking > process. Suppose you did it like this before: > > $ my-unlocker >~/.gnupg/output.png > > You can actually unlock keys the way GnuPG intends to do that with: > > $ my-unlocker | /usr/lib/gnupg/gpg-preset-passphrase --preset > > You can find the keygrip for your keys with: > > $ gpg --with-keygrip --list-secret-keys > > You do need it for every subkey you want to use like this separately, > and also, it does not verify whether the passphrase was correct. Also, > put > > allow-preset-passphrase > max-cache-ttl > > in ~/.gnupg/gpg-agent.conf > > and issue > > $ gpgconf --kill gpg-agent > > to reload. is how long you want the passphrase to stay > available after gpg-preset-passphrase, and it defaults to a mere 2 > hours. You could set it to 4294967295 to specify a lifetime of 136 > years, i.e., infinitely for all practical purposes. > > Watch out that my-unlocker doesn't leak the passphrase in any way. I > thought it was unhelfpul that you can't use the pinentry with > gpg-preset-passphrase and I proposed a hack more than two years ago: > > https://lists.gnupg.org/pipermail/gnupg-users/2018-February/059917.html > > It's pretty hacky, but it does seem to work. > > You could actually just unlock your key by using it once when you start > up your system, and then use the caching feature to keep it available > for non-interactive use for the rest of the time. Then you don't use > gpg-preset-passphrase, but put, e.g., this in your gpg-agent.conf > > default-cache-ttl 4294967295 > max-cache-ttl 4294967295 > > and unlock your key by doing one decryption: > > $ echo Open Sesame | gpg -r develop1 -e | gpg -d > > This will pop up a pinentry for your passphrase, and since you set the > cache-ttl to infinity, it will never popup a pinentry again on > decryptions until you restart gpg-agent. It's a pretty good workflow > that uses all parts as they were intended. > > HTH, > > Peter. > From ayoubhm at gmail.com Sun Jul 12 17:45:48 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Sun, 12 Jul 2020 08:45:48 -0700 Subject: Fwd: Re: Newbie question. In-Reply-To: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> Message-ID: Sorry for going off list and messing everybody up. Now I disserve punishment. Sorry for the html too. -------- Forwarded Message -------- Subject: Re: Newbie question. Date: Sat, 11 Jul 2020 12:07:17 -0700 From: Ayoub Misherghi To: Peter Lebbing On 7/11/2020 11:30 AM, Peter Lebbing wrote: > Hi, > > On 11/07/2020 19:58, Ayoub Misherghi wrote: >> ayoub at vboxpwfl:~/sentry/trunk$ cat ~/.gnupg/gpg.conf >> batch >> pinentry-mode loopback > Ah yes. Those two options have no place in your gpg.conf. They are > options that you might want to specify as part of the command line on > occasion, but unless you have a very unusual setup they should not be > there. You should remove both. The pinentry-mode is probably what is > preventing you being asked for the passphrase. My current intended usage is in non-interactive mode, completely. I can remove them from the gpg.conf but I would have to issue them every time. My understanding is that non-interactive mode requires those commands. >> expert > I'd recommend dropping this as well. I selected "expert" mode because I am using ED2599 incrpytion that is available only in this mode (I know, I am newbie) >> #--passphrase-file file >> #passphrase-file /home/ayoub/.gnupg/output.png > These commented out lines are probably why the pinentry-mode line was > there in the first place. Do you know why these lines, both the > uncommented and the commented ones, are in your gpg.conf? All the config lines I showed are in my user config. A few days ago, my set up, which is still in development phase, worked until my short lived gpg keys expired. I fell in deep ***** when I created new keys. It all worked, with the passphrase-file option and without, before I fell. Can you pull this dumb newbie out? > HTH, > > Peter. > From ludwig.reiter at intevation.de Mon Jul 13 14:27:35 2020 From: ludwig.reiter at intevation.de (Ludwig Reiter) Date: Mon, 13 Jul 2020 14:27:35 +0200 Subject: Work on mailman2-gpg-wkd Message-ID: <202007131427.36124.ludwig.reiter@intevation.de> Hello! I'm working on an extension for mailman 2.1. It should allow to encrypt (and sign) service mails with public keys fetched from a wkd (web key directory). The experimental code is under: https://gitlab.com/reiterl/mailman2-gpg-wkd.git Like the python3-gpg-examples it is in an early state. More a proof of concept. Kind Regards, Ludwig -- Intevation GmbH, Osnabr?ck Firmensitz: Neuer Graben 17, 49074 Osnabr?ck Registereintrag: Amtsgericht Osnabr?ck, HR B 18998 Gesch?ftsf?hrer: Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner From ayoubhm at gmail.com Sat Jul 11 19:58:02 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Sat, 11 Jul 2020 10:58:02 -0700 Subject: Newbie question. In-Reply-To: References: <20993bef-2727-c902-4bd5-3faddf851ec7@gmail.com> Message-ID: An HTML attachment was scrubbed... URL: From gnupg at raf.org Tue Jul 14 01:14:37 2020 From: gnupg at raf.org (raf) Date: Tue, 14 Jul 2020 09:14:37 +1000 Subject: Have gpg-preset-passphrase always required a keygrip? (was: Newbie question.) In-Reply-To: <4kqbsqnf.dag@gnui.org> References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> <4kqbsqnf.dag@gnui.org> Message-ID: <20200713231437.ofgnnuqpgbs6egnd@raf.org> Dmitry Alexandrov wrote: > Peter Lebbing wrote: > > You can actually unlock keys the way GnuPG intends to do that with: > > > > $ my-unlocker | /usr/lib/gnupg/gpg-preset-passphrase --preset > > > > You can find the keygrip for your keys with: > > > > $ gpg --with-keygrip --list-secret-keys > > > > You do need it for every subkey you want to use like this separately, > > Hm... > > Did not gpg-preset-passphrase(1) worked perfectly on any NAMEs (IDs, > UIDs) as well some time ago? Or is that me, who have some false > memories? For gpg-agent 2.0.x I needed to use gpg --fingerprint --fingerprint xxx at xxx to get the cache id to use with gpg-preset-passphrase --preset. Since then, I need gpg2 --fingerprint --with-keygrip xxx at xxx. So it probably changed from fingerprint to keygrip with 2.1 (but I don't know exactly when). cheers, raf From philihp at gmail.com Tue Jul 14 02:48:06 2020 From: philihp at gmail.com (Philihp Busby) Date: Tue, 14 Jul 2020 00:48:06 +0000 Subject: Multiple UIDs or multiple master keys? Message-ID: <20200714004806.GC4992@valencia> 1: When revoking a UID from my key, it asks for a reason. What happened to reasons 1, 2, and 3? Please select the reason for the revocation: 0 = No reason specified 4 = User ID is no longer valid Q = Cancel 2: What benefits benefits are there to having separate master keys for personal and professional use? Outside of not wanting the identities linked, because I am not yet famous enough for that. From rjh at sixdemonbag.org Tue Jul 14 05:02:55 2020 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Mon, 13 Jul 2020 23:02:55 -0400 Subject: Multiple UIDs or multiple master keys? In-Reply-To: <20200714004806.GC4992@valencia> References: <20200714004806.GC4992@valencia> Message-ID: > 1: When revoking a UID from my key, it asks for a reason. What > happened to reasons 1, 2, and 3? Let's hop in the Wayback Machine and look at the old specification for OpenPGP, called RFC2440. ===== 5.2.3.22. Reason for Revocation (1 octet of revocation code, N octets of reason string) This subpacket is used only in key revocation and certification revocation signatures. It describes the reason why the key or certificate was revoked. The first octet contains a machine-readable code that denotes the reason for the revocation: 0x00 - No reason specified (key revocations or cert revocations) 0x01 - Key is superceded (key revocations) 0x02 - Key material has been compromised (key revocations) 0x03 - Key is no longer used (key revocations) 0x20 - User id information is no longer valid (cert revocations) Following the revocation code is a string of octets which gives information about the reason for revocation in human-readable form (UTF-8). The string may be null, that is, of zero length. The length of the subpacket is the length of the reason string plus one. ===== Reasons 1, 2, and 3 are simply not used by UID revocations. To answer your next question of "why is 'User ID information is no longer valid' number 4, instead of 32 (hexadecimal 20) like it is in the spec?", I'm guessing to prevent people from wondering what happened to the other 30-odd (nonexistent) options. :) From kloecker at kde.org Tue Jul 14 11:20:53 2020 From: kloecker at kde.org (Ingo =?ISO-8859-1?Q?Kl=F6cker?=) Date: Tue, 14 Jul 2020 11:20:53 +0200 Subject: Multiple UIDs or multiple master keys? In-Reply-To: <20200714004806.GC4992@valencia> References: <20200714004806.GC4992@valencia> Message-ID: <10854984.C6UzYkghS4@breq> On Dienstag, 14. Juli 2020 02:48:06 CEST Philihp Busby via Gnupg-users wrote: > 2: What benefits benefits are there to having separate master keys for > personal and professional use? Outside of not wanting the identities > linked, because I am not yet famous enough for that. You might not want to store your personal master key on a computer provided (and controlled) by your employer. Also: Ask yourself what happens when you change the employer. Your employer might want you to revoke the key. And your new employer probably doesn't want the old employer's UID on the key you use for the new employer. If you are self-employed and/or use a smartcard for you master key, then those reasons may not be that relevant. But I suggest to ask the opposite question: What benefits are there for _not_ having separate master keys for personal and professional use? Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part. URL: From ayoubhm at gmail.com Wed Jul 15 01:24:10 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Tue, 14 Jul 2020 16:24:10 -0700 Subject: Newbie question. In-Reply-To: <9757848e-a469-1c8d-a057-620e127158c1@gmail.com> References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> <9757848e-a469-1c8d-a057-620e127158c1@gmail.com> Message-ID: <0b338d82-58ba-4810-d33b-72f7a1c260ad@gmail.com> I am re-sending this text only. I made the mistake of sending it html previously. -------------------------------------------------------- Sorry for splitting Peter and Philihp? into two threads. I have probably put my gpg environment/program in a state it cannot come out of. I want to do what cowards do. I want to uninstall gpg and start all over again, escaping from the mess I put my self into somehow. With the advice you gave me I should do better next the time, and hopefully? stay out of trouble. I have not given anybody any of the IDs yet. And besides, the intended application is non interactive and also does not communicate anything. It hides everything and itself from ever body and ever thing, let alone the keys (or at least that is the intention if a manage to keep me out of trouble. I am a ASIC hardware guy venturing to do what I should not; obviously.) How do I ensure I uninstall without leaving any history or state that could affect a new install please? Sorry for the head ache I am giving you. If I manage to make money and not go bankrupt I will remember my friends. On 7/12/2020 11:01 AM, Ayoub Misherghi wrote: > > Thanks. This exposes to me how little I know and it will take me time > to absorb it. None of this information is in anything I read. Nothing > comes close. I will not come to grips with it with the kind of reading > material I have. Can you please suggest some good tutorial and > reference material preferably free (probably mutually exclusive > requirements) that will bring me up to your level or close to it please. > > > The material I come across is just like silly preschool stuff with 1/4 > truth which keeps you ill informed and miss informed and throws you > off track. They over simplify and drain education out of you making > you zombie. > > > Thanks, > > > Ayoub > > > On 7/12/2020 9:15 AM, Peter Lebbing wrote: >> On 12/07/2020 17:45, Ayoub Misherghi wrote: >>> Sorry for going off list and messing everybody up. Now I disserve >>> punishment. >> Heh :-). It's just that if I reply off-list, it only helps you, but if >> it is on-list, other people can find it in a search engine when they're >> facing something similar. >> >> On 11/07/2020 21:07, Ayoub Misherghi wrote: >>> My current intended usage is in non-interactive mode, completely. >>> I can remove them from the gpg.conf but I would have to issue them >>> every time. My understanding is that non-interactive mode requires >>> those commands. >> Well, in that case, you should supply --no-batch when you're using it >> interactively; I'll show why further down. >> >> My personal choice would be to have my scripts and programs supply the >> --batch on invocation rather than put it in the config file, because you >> only need to write that command invocation in the script once (as you're >> writing the script), whereas you'll be writing the --no-batch every time >> you /do/ use it from an interactive shell. >> >>> I selected "expert" mode because I am using ED2599 incrpytion that is >>> available only in this mode (I know, I am newbie) >> You only need the --expert on commands creating or adding keys for that. >> Once you have the key, you no longer need --expert to just use it. >> >>> All the config lines I showed are in my user config. >>> A few days ago, my set up, which is still in development phase, >>> worked until my short lived gpg keys expired. I fell in deep ***** when >>> I created new keys. It all worked, with the passphrase-file option and >>> without, before I fell. Can you pull this dumb newbie out? >> I think the combination that worked might have been >> >> --8<---------------cut here---------------start------------->8--- >> pinentry-mode loopback >> passphrase-file /home/ayoub/.gnupg/output.png >> --8<---------------cut here---------------end--------------->8--- >> >> but once you commented out the passphrase-file entry, GnuPG had no way >> to get the passphrase. Normally you should use the pinentry (so comment >> out the pinentry-mode line as well), but you force it to use the >> loopback pinentry-mode. gpg _could_ ask for your passphrase that way. >> But, you also specify --batch. --batch tells GnuPG that the human is >> currently unavailable and it needn't bother trying to interact with it. >> So it has no way to get the passphrase and gives up. >> >> It will ask you for the passphrase when you comment out --batch, but I >> recommend also commenting out the --pinentry-mode line so it'll just >> launch a pinentry like it wants to do. >> >> Now about this configuration: >> >> --8<---------------cut here---------------start------------->8--- >> pinentry-mode loopback >> passphrase-file /home/ayoub/.gnupg/output.png >> --8<---------------cut here---------------end--------------->8--- >> >> If this file is stored with the same access conditions as >> ~/.gnupg/private-keys-v1.d/, it serves no good purpose. You should then >> just use a key without a passphrase. With a key without a passphrase, an >> attacker would just need the file >> >> ~/.gnupg/private-keys-v1.d/[...].key >> >> and they're good to go. With your passphrase-file, they need two files: >> >> ~/.gnupg/private-keys-v1.d/[...].key >> ~/.gnupg/output.png >> >> and once again they're good to go, they have your private key. Why would >> it be more difficult to get a hold of two files rather than one? Just >> drop the passphrase, and all your problems magically disappear :-). >> >> But given its name, I suppose output.png is generated by some unlocking >> process. Suppose you did it like this before: >> >> $ my-unlocker >~/.gnupg/output.png >> >> You can actually unlock keys the way GnuPG intends to do that with: >> >> $ my-unlocker | /usr/lib/gnupg/gpg-preset-passphrase --preset >> >> You can find the keygrip for your keys with: >> >> $ gpg --with-keygrip --list-secret-keys >> >> You do need it for every subkey you want to use like this separately, >> and also, it does not verify whether the passphrase was correct. Also, >> put >> >> allow-preset-passphrase >> max-cache-ttl >> >> in ~/.gnupg/gpg-agent.conf >> >> and issue >> >> $ gpgconf --kill gpg-agent >> >> to reload. is how long you want the passphrase to stay >> available after gpg-preset-passphrase, and it defaults to a mere 2 >> hours. You could set it to 4294967295 to specify a lifetime of 136 >> years, i.e., infinitely for all practical purposes. >> >> Watch out that my-unlocker doesn't leak the passphrase in any way. I >> thought it was unhelfpul that you can't use the pinentry with >> gpg-preset-passphrase and I proposed a hack more than two years ago: >> >> https://lists.gnupg.org/pipermail/gnupg-users/2018-February/059917.html >> >> It's pretty hacky, but it does seem to work. >> >> You could actually just unlock your key by using it once when you start >> up your system, and then use the caching feature to keep it available >> for non-interactive use for the rest of the time. Then you don't use >> gpg-preset-passphrase, but put, e.g., this in your gpg-agent.conf >> >> default-cache-ttl 4294967295 >> max-cache-ttl 4294967295 >> >> and unlock your key by doing one decryption: >> >> $ echo Open Sesame | gpg -r develop1 -e | gpg -d >> >> This will pop up a pinentry for your passphrase, and since you set the >> cache-ttl to infinity, it will never popup a pinentry again on >> decryptions until you restart gpg-agent. It's a pretty good workflow >> that uses all parts as they were intended. >> >> HTH, >> >> Peter. >> From gnupg-users at spodhuis.org Wed Jul 15 03:48:47 2020 From: gnupg-users at spodhuis.org (Phil Pennock) Date: Tue, 14 Jul 2020 21:48:47 -0400 Subject: Multiple UIDs or multiple master keys? In-Reply-To: <20200714004806.GC4992@valencia> References: <20200714004806.GC4992@valencia> Message-ID: <20200715014847.GA32386@fullerene.field.pennock-tech.net> On 2020-07-14 at 00:48 +0000, Philihp Busby via Gnupg-users wrote: > 2: What benefits benefits are there to having separate master keys for > personal and professional use? Outside of not wanting the > identities linked, because I am not yet famous enough for that. When the day comes that I get sucked into a legal discovery motion through my employer and they start demanding private keys, I don't want to have to rely upon the patience of my side's counsel to explain that --show-session-key/--override-session-key will do just fine. I want to be able to roll work keys, re-encrypt what needs to be re-encrypted, and after I lose the argument about --show-session-key, minimize the damage. Don't cross the streams. Don't use private email for work purposes. Avoid handling sensitive personal stuff on work email addresses. Don't use keys which are "yours" in a context where someone with the power to get you fired can start arguments because you're not cooperating. Don't use a key "owned" by a legal entity to secure personal communications or secrets. It's not really hard to have two keys and keep them separate. And of course if you're only using a computer which is the property of your employer, you've read the corporate handbook and other documents explaining what they own and don't own before letting such a device have access to your personal keys. None of this is about the cryptography of one key or two keys. All of this is around the social and legal constructs within which any keys get used. -Phil From philihp at gmail.com Wed Jul 15 05:03:17 2020 From: philihp at gmail.com (Philihp Busby) Date: Wed, 15 Jul 2020 03:03:17 +0000 Subject: Multiple UIDs or multiple master keys? In-Reply-To: <10854984.C6UzYkghS4@breq> References: <20200714004806.GC4992@valencia> <10854984.C6UzYkghS4@breq> Message-ID: <20200715030317.GB4508@valencia> On 2020-07-14T11:20:53+0200 Ingo Kl?cker wrote 2.5K bytes: > On Dienstag, 14. Juli 2020 02:48:06 CEST Philihp Busby via Gnupg-users wrote: > > 2: What benefits benefits are there to having separate master keys for > > personal and professional use? Outside of not wanting the identities > > linked, because I am not yet famous enough for that. > > You might not want to store your personal master key on a computer provided > (and controlled) by your employer. Is this alleviated by subkeys? i.e. it is not necessary to keep the master key on another's device. > Also: Ask yourself what happens when you change the employer. Your employer > might want you to revoke the key. And your new employer probably doesn't want > the old employer's UID on the key you use for the new employer. That's what I've done; revoke it. I have not had any employers ever care about my weird PGP thing, but they disable my access to the email when I got fired, of course. > If you are self-employed and/or use a smartcard for you master key, then those > reasons may not be that relevant. > > But I suggest to ask the opposite question: What benefits are there for _not_ > having separate master keys for personal and professional use? The things I found are limits/benefits: - I can only have one 'default' key in my gpg.conf - My global gitconfig can only have one user.signingKey From kloecker at kde.org Wed Jul 15 11:03:53 2020 From: kloecker at kde.org (Ingo =?ISO-8859-1?Q?Kl=F6cker?=) Date: Wed, 15 Jul 2020 11:03:53 +0200 Subject: Multiple UIDs or multiple master keys? In-Reply-To: <20200715030317.GB4508@valencia> References: <20200714004806.GC4992@valencia> <10854984.C6UzYkghS4@breq> <20200715030317.GB4508@valencia> Message-ID: <2730119.e9J7NaK4W3@collossus.localdomain> On Mittwoch, 15. Juli 2020 05:03:17 CEST Philihp Busby via Gnupg-users wrote: > On 2020-07-14T11:20:53+0200 Ingo Kl?cker wrote 2.5K > bytes: > > On Dienstag, 14. Juli 2020 02:48:06 CEST Philihp Busby via Gnupg-users > > wrote: > > > 2: What benefits benefits are there to having separate master keys for > > > personal and professional use? Outside of not wanting the identities > > > linked, because I am not yet famous enough for that. > > > > You might not want to store your personal master key on a computer > > provided > > (and controlled) by your employer. > > Is this alleviated by subkeys? i.e. it is not necessary to keep the master > key on another's device. Yes and no. Yes, because your master key cannot be compromised if it's kept off of the computer controlled by your employer. But it will create problems for people who want to send you encrypted messages because there's no way for them to know which of the encryption subkeys to use. You may work around this by making sure that the non-personal encryption subkey is newer than then personal one because, AFAIK, gpg will automatically select the newest encryption subkey. But that's a fragile setup. > > But I suggest to ask the opposite question: What benefits are there for > > _not_ having separate master keys for personal and professional use? > > The things I found are limits/benefits: > - I can only have one 'default' key in my gpg.conf > - My global gitconfig can only have one user.signingKey Those benefits make sense if you use your personal user account on your personal computer also for professional stuff. Otherwise, I see no benefit in having identical configurations on different computers. My work-work computers have always been configured completely differently from my personal computers. In my opinion using separate master keys outweighs those minor conveniences of using the same master key by far. I have always used separate master keys in the past. And, in fact, I find it more convenient because it saves me the hassle of juggling around with different subkeys. Your mileage may vary. Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: This is a digitally signed message part. URL: From ayoubhm at gmail.com Wed Jul 15 01:16:32 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Tue, 14 Jul 2020 16:16:32 -0700 Subject: Newbie question. In-Reply-To: <9757848e-a469-1c8d-a057-620e127158c1@gmail.com> References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> <9757848e-a469-1c8d-a057-620e127158c1@gmail.com> Message-ID: <94a21ff3-c651-e681-a995-0a3fc94fe904@gmail.com> An HTML attachment was scrubbed... URL: From wk at gnupg.org Wed Jul 15 14:50:46 2020 From: wk at gnupg.org (Werner Koch) Date: Wed, 15 Jul 2020 14:50:46 +0200 Subject: Multiple UIDs or multiple master keys? In-Reply-To: <2730119.e9J7NaK4W3@collossus.localdomain> ("Ingo \=\?utf-8\?Q\?K\?\= \=\?utf-8\?Q\?l\=C3\=B6cker\=22's\?\= message of "Wed, 15 Jul 2020 11:03:53 +0200") References: <20200714004806.GC4992@valencia> <10854984.C6UzYkghS4@breq> <20200715030317.GB4508@valencia> <2730119.e9J7NaK4W3@collossus.localdomain> Message-ID: <87blkhkkm1.fsf@wheatstone.g10code.de> On Wed, 15 Jul 2020 11:03, Ingo Kl?cker said: > But it will create problems for people who want to send you encrypted messages > because there's no way for them to know which of the encryption subkeys to > use. You may work around this by making sure that the non-personal encryption BTW, I was once considering to add notations to the subkeys and then let gpg select a subkey based on the "--sender me at mydomain" option. This would solve the problem. It will make things even more complex so it is unlikely that this will be implemented. So indeed, I would also suggest to use different keys for different rules. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From ayoubhm at gmail.com Wed Jul 15 21:32:29 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Wed, 15 Jul 2020 12:32:29 -0700 Subject: gpg: decrypt_message failed: Unknown system error Message-ID: <6cf397da-c7b3-9156-a639-cde063e986ff@gmail.com> An HTML attachment was scrubbed... URL: From kloecker at kde.org Thu Jul 16 12:07:08 2020 From: kloecker at kde.org (Ingo =?ISO-8859-1?Q?Kl=F6cker?=) Date: Thu, 16 Jul 2020 12:07:08 +0200 Subject: gpg: decrypt_message failed: Unknown system error In-Reply-To: <6cf397da-c7b3-9156-a639-cde063e986ff@gmail.com> References: <6cf397da-c7b3-9156-a639-cde063e986ff@gmail.com> Message-ID: <4045431.Pz1tNl5pDk@breq> On Mittwoch, 15. Juli 2020 21:32:29 CEST Ayoub Misherghi via Gnupg-users wrote: > ayoub at vboxpwfl:~/testdir$ gpg -r develop1 -e textfile > > ayoub at vboxpwfl:~/testdir$ ls > textfile textfile.gpg > > ayoub at vboxpwfl:~/testdir$ gpg -u develop1 -o textfile.dcr -d textfile > gpg: no valid OpenPGP data found. > gpg: decrypt_message failed: Unknown system error You are trying to decrypt the original file (textfile) instead of the encrypted file (textfile.gpg). Regards, Ingo -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: This is a digitally signed message part. URL: From ayoubhm at gmail.com Thu Jul 16 20:20:44 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Thu, 16 Jul 2020 11:20:44 -0700 Subject: gpg: decrypt_message failed: Unknown system error In-Reply-To: <4045431.Pz1tNl5pDk@breq> References: <6cf397da-c7b3-9156-a639-cde063e986ff@gmail.com> <4045431.Pz1tNl5pDk@breq> Message-ID: <358a092c-7816-da38-27c9-a0078b4d593a@gmail.com> Thanks. I wish the error message did not say system error when it was human error. On 7/16/2020 3:07 AM, Ingo Kl?cker wrote: > On Mittwoch, 15. Juli 2020 21:32:29 CEST Ayoub Misherghi via Gnupg-users > wrote: >> ayoub at vboxpwfl:~/testdir$ gpg -r develop1 -e textfile >> >> ayoub at vboxpwfl:~/testdir$ ls >> textfile textfile.gpg >> >> ayoub at vboxpwfl:~/testdir$ gpg -u develop1 -o textfile.dcr -d textfile >> gpg: no valid OpenPGP data found. >> gpg: decrypt_message failed: Unknown system error > You are trying to decrypt the original file (textfile) instead of the > encrypted file (textfile.gpg). > > Regards, > Ingo > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From ayoubhm at gmail.com Fri Jul 17 05:52:09 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Thu, 16 Jul 2020 20:52:09 -0700 Subject: Detached signature file. Message-ID: <6e8484f8-f4d9-9b0f-721d-1efd2e630654@gmail.com> Is it possible to add content to a detached signature file? From philihp at gmail.com Fri Jul 17 06:19:15 2020 From: philihp at gmail.com (Philihp Busby) Date: Fri, 17 Jul 2020 04:19:15 +0000 Subject: Detached signature file. In-Reply-To: <6e8484f8-f4d9-9b0f-721d-1efd2e630654@gmail.com> References: <6e8484f8-f4d9-9b0f-721d-1efd2e630654@gmail.com> Message-ID: <20200717041915.GA1228@valencia> You probably don't wanna muck around with a binary .sig file but if you create a .asc file with `gpg --armor --detach-sign bort`, then the myfile.asc file will have lines with `-----BEGIN PGP SIGNATURE-----` and `-----END PGP SIGNATURE-----`. Don't mess with the data between them. Anything before or after is fair game for ascii art. On 2020-07-16T20:52:09-0700 Ayoub Misherghi via Gnupg-users wrote 0.2K bytes: > Is it possible to add content to a detached signature file? > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From ayoubhm at gmail.com Thu Jul 16 20:39:48 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Thu, 16 Jul 2020 11:39:48 -0700 Subject: Newbie question. In-Reply-To: <0b338d82-58ba-4810-d33b-72f7a1c260ad@gmail.com> References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> <9757848e-a469-1c8d-a057-620e127158c1@gmail.com> <0b338d82-58ba-4810-d33b-72f7a1c260ad@gmail.com> Message-ID: <0d59612e-67fd-62ee-d791-3ff86a05b113@gmail.com> An HTML attachment was scrubbed... URL: From ayoubhm at gmail.com Fri Jul 17 18:17:11 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Fri, 17 Jul 2020 09:17:11 -0700 Subject: Is this supposed to happen? Message-ID: Is this supposed to happen? ayoub at vboxpwfl:~/testdir$ ls textfile? textfile.dcr? textfile.gpg ayoub at vboxpwfl:~/testdir$ gpg -r sentry -e ?^?z?OI?@l??{ ???????????? ?3?7???\C?Wa??$1?Y? ??????????????????????????????? ?E2??%0[??:???h???? ???k?l??? ???????? % ??]?yB????????}???^C gpg: signal Interrupt caught ... exiting ayoub at vboxpwfl:~/testdir$ From wk at gnupg.org Fri Jul 17 19:52:18 2020 From: wk at gnupg.org (Werner Koch) Date: Fri, 17 Jul 2020 19:52:18 +0200 Subject: Detached signature file. In-Reply-To: <6e8484f8-f4d9-9b0f-721d-1efd2e630654@gmail.com> (Ayoub Misherghi via Gnupg-users's message of "Thu, 16 Jul 2020 20:52:09 -0700") References: <6e8484f8-f4d9-9b0f-721d-1efd2e630654@gmail.com> Message-ID: <87mu3y3u7h.fsf@wheatstone.g10code.de> On Thu, 16 Jul 2020 20:52, Ayoub Misherghi said: > Is it possible to add content to a detached signature file? You may add other detached signatures (for the same file) by simply concatenating them. See the attached script for an example. In case you meant whether you can add meta data, see the option --set-notation. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: append-signature.sh Type: text/x-sh Size: 2445 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From wk at gnupg.org Fri Jul 17 19:56:56 2020 From: wk at gnupg.org (Werner Koch) Date: Fri, 17 Jul 2020 19:56:56 +0200 Subject: Is this supposed to happen? In-Reply-To: (Ayoub Misherghi via Gnupg-users's message of "Fri, 17 Jul 2020 09:17:11 -0700") References: Message-ID: <87ft9q3tzr.fsf@wheatstone.g10code.de> On Fri, 17 Jul 2020 09:17, Ayoub Misherghi said: > Is this supposed to happen? Yes. As almost all Unix tools, gpg defaults to take input from stdin and writes output to stdout. Because you did not use --armor the output is binary and messes up your tty. The reason why already get some output despite that you have nothing typed in yet (stdin is per default the current tty) is due to buffering: gpg already outputs the OpenPGP header data (encrypted session key) and now waits for the actual data to show up at stdin. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From jake9wi at outlook.com Sun Jul 19 05:18:35 2020 From: jake9wi at outlook.com (JACOB EDWARDS WIESE) Date: Sun, 19 Jul 2020 03:18:35 +0000 Subject: Verify PGP signed email on the command line Message-ID: Today I tried using GPG (2.2.21) to verify a pgp signed email that I sent to myself from the new ThunderBird 78.0. GPG said it did not recognize the format which seems to be multi-part mime. The command I used: gpg.exe --verify PGPtest-0.eml The output: gpg: malformed CRC gpg: no signature found gpg: the signature could not be verified. The email: https://gist.github.com/jake9wi/c6bdc5f72dc7fb13ef2b4c07635fb632 -- BT 73s Signed/Jacob Edwards Wiese/KD9LWR/Cell 219 221 0486// CoCoRaHS ID/IN-LP-65// PGP KEY ID/0xB842BA9690A408D3// NNNN From tlikonen at iki.fi Sun Jul 19 08:33:07 2020 From: tlikonen at iki.fi (Teemu Likonen) Date: Sun, 19 Jul 2020 09:33:07 +0300 Subject: Verify PGP signed email on the command line In-Reply-To: References: Message-ID: <87a6zwnhek.fsf@iki.fi> * 2020-07-19T03:18:35Z, JACOB EDWARDS WIESE wrote: > Today I tried using GPG (2.2.21) to verify a pgp signed email > that I sent to myself from the new ThunderBird 78.0. GPG said > it did not recognize the format which seems to be multi-part mime. > The command I used: gpg.exe --verify PGPtest-0.eml The MIME must be decoded first but gpg doesn't do that. It is email client's job to extract the MIME part that was signed and the signature itself. Those two are sent to "gpg --verify". -- /// Teemu Likonen - .-.. http://www.iki.fi/tlikonen/ // OpenPGP: 4E1055DC84E9DFF613D78557719D69D324539450 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 251 bytes Desc: not available URL: From ludwig.reiter at intevation.de Mon Jul 20 12:22:42 2020 From: ludwig.reiter at intevation.de (Ludwig Reiter) Date: Mon, 20 Jul 2020 12:22:42 +0200 Subject: Work on mailman3 gpg/wkd support In-Reply-To: <202007131427.36124.ludwig.reiter@intevation.de> References: <202007131427.36124.ludwig.reiter@intevation.de> Message-ID: <202007201222.43092.ludwig.reiter@intevation.de> Hello! I also worked on an extension for mailman 3. It should allow to encrypt (and sign) service mails with public keys fetched from a wkd. The experimental code is under: https://gitlab.com/reiterl/mailman3-gpg-wkd.git Kind Regards, Ludwig -- Intevation GmbH, Osnabr?ck Firmensitz: Neuer Graben 17, 49074 Osnabr?ck Registereintrag: Amtsgericht Osnabr?ck, HR B 18998 Gesch?ftsf?hrer: Frank Koormann, Bernhard Reiter, Dr. Jan-Oliver Wagner From ayoubhm at gmail.com Mon Jul 20 20:25:05 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Mon, 20 Jul 2020 11:25:05 -0700 Subject: Why is there no secret key? Message-ID: <845dd635-b29e-d077-e847-f03547307b90@gmail.com> ayoub at vboxpwfl:~/testdir$ ls textfile ayoub at vboxpwfl:~/testdir$ gpg -r develop1 -e textfile ayoub at vboxpwfl:~/testdir$ ls textfile? textfile.gpg ayoub at vboxpwfl:~/testdir$ gpg -u develop1 -o textfile.dcr -d textfile.gpg gpg: encrypted with 256-bit ECDH key, ID 367BD2210D4E904D, created 2020-07-09 ????? "develop1" gpg: public key decryption failed: End of file gpg: decryption failed: No secret key ayoub at vboxpwfl:~/testdir$ gpg --list-secret-keys /home/ayoub/.gnupg/pubring.kbx ------------------------------ sec?? ed25519 2020-07-09 [SC] [expired: 2020-07-19] ????? 3C5B212A55B966881E2D2718A45398B520BEE91E uid?????????? [ expired] sentry sec?? ed25519 2020-07-09 [SC] [expires: 2021-07-09] ????? 7A675D7F52BC905C22F8249091556BC29D4C595E uid?????????? [ultimate] develop1 ssb?? cv25519 2020-07-09 [E] [expires: 2021-07-09] ayoub at vboxpwfl:~/testdir$ From ayoubhm at gmail.com Thu Jul 23 01:44:05 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Wed, 22 Jul 2020 16:44:05 -0700 Subject: Documentation. Message-ID: An HTML attachment was scrubbed... URL: From johndoe65534 at mail.com Thu Jul 23 16:50:17 2020 From: johndoe65534 at mail.com (john doe) Date: Thu, 23 Jul 2020 16:50:17 +0200 Subject: Documentation. In-Reply-To: References: Message-ID: <7ea7f951-04a3-4d43-e75f-da50deb71d13@mail.com> On 7/23/2020 1:44 AM, Ayoub Misherghi via Gnupg-users wrote: > Hi, > > > I find documentation lacking, both free and commercial. Are there any efforts to > remedy this? > > If I am wrong, can anybody please show me where I can get a good tutorial and > good reference material please? > What are you looking for that is not online? -- John Doe From ayoubhm at gmail.com Thu Jul 23 20:32:31 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Thu, 23 Jul 2020 11:32:31 -0700 Subject: Documentation. In-Reply-To: <7ea7f951-04a3-4d43-e75f-da50deb71d13@mail.com> References: <7ea7f951-04a3-4d43-e75f-da50deb71d13@mail.com> Message-ID: I wish I knew. There are gaps in my knowledge of it and I do not know what those gaps include. I have not seen a proper overview to be able to tell what I am missing. I would say I need a comprehensive over view first. With that I would know what my gaps are and be able to educate my self, or it would make it possible for you to steer me. Thanks, On 7/23/2020 7:50 AM, john doe wrote: > On 7/23/2020 1:44 AM, Ayoub Misherghi via Gnupg-users wrote: >> Hi, >> >> >> I find documentation lacking, both free and commercial. Are there any >> efforts to >> remedy this? >> >> If I am wrong, can anybody please show me where I can get a good >> tutorial and >> good reference material please? >> > > What are you looking for that is not online? > > -- > John Doe > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From ayoubhm at gmail.com Sun Jul 26 04:58:22 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Sat, 25 Jul 2020 19:58:22 -0700 Subject: gpg: make_keysig_packet failed: End of file Message-ID: <8ce707c6-cf81-dab2-9a9c-394ef732b22f@gmail.com> What am I doing wrong? ayoub at vboxpwfl:~/sentry/trunk$ gpg --list-keys /home/ayoub/.gnupg/pubring.kbx ------------------------------ pub?? ed25519 2020-07-09 [SC] [expired: 2020-07-19] ????? 3C5B212A55B966881E2D2718A45398B520BEE91E uid?????????? [ expired] sentry pub?? ed25519 2020-07-09 [SC] [expires: 2021-07-09] ????? 7A675D7F52BC905C22F8249091556BC29D4C595E uid?????????? [ultimate] develop1 sub?? cv25519 2020-07-09 [E] [expires: 2021-07-09] ayoub at vboxpwfl:~/sentry/trunk$ gpg --list-secret-keys /home/ayoub/.gnupg/pubring.kbx ------------------------------ sec?? ed25519 2020-07-09 [SC] [expired: 2020-07-19] ????? 3C5B212A55B966881E2D2718A45398B520BEE91E uid?????????? [ expired] sentry sec?? ed25519 2020-07-09 [SC] [expires: 2021-07-09] ????? 7A675D7F52BC905C22F8249091556BC29D4C595E uid?????????? [ultimate] develop1 ssb?? cv25519 2020-07-09 [E] [expires: 2021-07-09] ayoub at vboxpwfl:~/sentry/trunk$ gpg --no-batch --edit-key 3C5B212A55B966881E2D2718A45398B520BEE91E Secret key is available. sec? ed25519/A45398B520BEE91E ???? created: 2020-07-09? expired: 2020-07-19? usage: SC ???? trust: ultimate????? validity: expired ssb? cv25519/D17AA44F49BB5A08 ???? created: 2020-07-09? expired: 2020-07-19? usage: E [ expired] (1). sentry gpg> expire Changing expiration time for the primary key. Please specify how long the key should be valid. ???????? 0 = key does not expire ????? ? = key expires in n days ????? w = key expires in n weeks ????? m = key expires in n months ????? y = key expires in n years Key is valid for? (0) 2m Key expires at Wed 23 Sep 2020 07:50:43 PM PDT Is this correct? (y/N) y gpg: signing failed: End of file gpg: make_keysig_packet failed: End of file gpg> q ayoub at vboxpwfl:~/sentry/trunk$ From peter at digitalbrains.com Sun Jul 26 11:48:21 2020 From: peter at digitalbrains.com (Peter Lebbing) Date: Sun, 26 Jul 2020 11:48:21 +0200 Subject: Newbie question. In-Reply-To: <9757848e-a469-1c8d-a057-620e127158c1@gmail.com> References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> <9757848e-a469-1c8d-a057-620e127158c1@gmail.com> Message-ID: <4533af48-0505-6000-3e6e-b19f77f0c91d@digitalbrains.com> On 12/07/2020 20:01, Ayoub Misherghi wrote: > Can you please suggest some good tutorial and reference material > preferably free (probably mutually exclusive requirements) that will > bring me up to your level or close to it please. No, I think the available documentation is lacking in quality. And on the other hand there's a lot of bad advice on websites. It's an unfortunate situation, but few people enjoy writing good documentation. It is a very laborious process. Sorry I can't be of better assistance. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL: From peter at digitalbrains.com Sun Jul 26 11:49:58 2020 From: peter at digitalbrains.com (Peter Lebbing) Date: Sun, 26 Jul 2020 11:49:58 +0200 Subject: Why is there no secret key? In-Reply-To: <845dd635-b29e-d077-e847-f03547307b90@gmail.com> References: <845dd635-b29e-d077-e847-f03547307b90@gmail.com> Message-ID: <539efb45-ed51-16a8-c946-57cf32a3f764@digitalbrains.com> On 20/07/2020 20:25, Ayoub Misherghi via Gnupg-users wrote: > gpg: decryption failed: No secret key Are your gpg.conf and gpg-agent.conf (or let's just say any .conf-file in your GnuPG home, ~/.gnupg) empty? Do you get a pinentry popup asking for a passphrase? Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL: From ayoubhm at gmail.com Sun Jul 26 20:27:43 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Sun, 26 Jul 2020 11:27:43 -0700 Subject: Newbie question. In-Reply-To: <4533af48-0505-6000-3e6e-b19f77f0c91d@digitalbrains.com> References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> <9757848e-a469-1c8d-a057-620e127158c1@gmail.com> <4533af48-0505-6000-3e6e-b19f77f0c91d@digitalbrains.com> Message-ID: How about collective and cooperative effort in a wiki, or cloud funding pledges or donations? Those who contribute (money or effort) get privilege of some kind. On 7/26/2020 2:48 AM, Peter Lebbing wrote: > On 12/07/2020 20:01, Ayoub Misherghi wrote: >> Can you please suggest some good tutorial and reference material >> preferably free (probably mutually exclusive requirements) that will >> bring me up to your level or close to it please. > No, I think the available documentation is lacking in quality. And > on the other hand there's a lot of bad advice on websites. It's an > unfortunate situation, but few people enjoy writing good documentation. > It is a very laborious process. > > Sorry I can't be of better assistance. > > Peter. > From rjh at sixdemonbag.org Sun Jul 26 21:01:43 2020 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Sun, 26 Jul 2020 15:01:43 -0400 Subject: Newbie question. In-Reply-To: References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> <9757848e-a469-1c8d-a057-620e127158c1@gmail.com> <4533af48-0505-6000-3e6e-b19f77f0c91d@digitalbrains.com> Message-ID: <89744b91-cca7-729c-ddc3-89f0ba273dbb@sixdemonbag.org> > How about collective and cooperative effort in a wiki, or cloud funding > pledges or donations? Those who contribute (money or effort) get > privilege of some kind. I am very pessimistic about the idea of collective effort. What experience has taught me from working on the FAQ is that a small number of people with extreme ideas speak up the loudest, and the vast majority of users who are calm and reasonable speak up barely at all. From ayoubhm at gmail.com Sun Jul 26 21:59:27 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Sun, 26 Jul 2020 12:59:27 -0700 Subject: Newbie question. In-Reply-To: <89744b91-cca7-729c-ddc3-89f0ba273dbb@sixdemonbag.org> References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> <9757848e-a469-1c8d-a057-620e127158c1@gmail.com> <4533af48-0505-6000-3e6e-b19f77f0c91d@digitalbrains.com> <89744b91-cca7-729c-ddc3-89f0ba273dbb@sixdemonbag.org> Message-ID: I understand it can be frustrating, especially if nobody has a deciding vote or Vito power or moderator power. Someone should have have veto power and anybody with other ideas can always fork and do his own thing. That way it may probably work. A tyrant can stay on course and others fork and be their own tyrant and are free to produce something better. The moderators on this list (I do not know who they are) have been tyrannical excluding some of my posts; I am not bitter or resentful. I have to live up to standard and my posts have to be kind and gentle so as not to burden those trying to help me for free; and amenable to support by helping whoever is helping me. If there was no tyrant I could have caused nuisance. Documentation needs a tyrant too. On 7/26/2020 12:01 PM, Robert J. Hansen wrote: >> How about collective and cooperative effort in a wiki, or cloud funding >> pledges or donations? Those who contribute (money or effort) get >> privilege of some kind. > I am very pessimistic about the idea of collective effort. What > experience has taught me from working on the FAQ is that a small number > of people with extreme ideas speak up the loudest, and the vast majority > of users who are calm and reasonable speak up barely at all. > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From ayoubhm at gmail.com Sun Jul 26 22:25:38 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Sun, 26 Jul 2020 13:25:38 -0700 Subject: Why is there no secret key? In-Reply-To: <539efb45-ed51-16a8-c946-57cf32a3f764@digitalbrains.com> References: <845dd635-b29e-d077-e847-f03547307b90@gmail.com> <539efb45-ed51-16a8-c946-57cf32a3f764@digitalbrains.com> Message-ID: <10fa99e5-a6cc-ce72-247a-ae17c1cdef99@gmail.com> I am not asked for pass phrase. The following lines show you what I have in the ".conf-file" ############################################### ############################################### # # Lines uncommented in $HOME/.gnupg/gpg-agent.conf log-file $HOME/gpg-log.txt # The same thing happens when I comment this line out allow-loopback-pinentry batch ############################################### ############################################### # Lines uncommented in $HOME/.gnupg/gpg.conf batch require-secmem no-greeting Ayoub On 7/26/2020 2:49 AM, Peter Lebbing wrote: > On 20/07/2020 20:25, Ayoub Misherghi via Gnupg-users wrote: >> gpg: decryption failed: No secret key > Are your gpg.conf and gpg-agent.conf (or let's just say any .conf-file > in your GnuPG home, ~/.gnupg) empty? Do you get a pinentry popup asking > for a passphrase? > > Peter. > From semihozlemlinuxuser at gmail.com Fri Jul 24 18:30:14 2020 From: semihozlemlinuxuser at gmail.com (Semih Ozlem) Date: Fri, 24 Jul 2020 19:30:14 +0300 Subject: question regarding using gpg to verify a file from a .sign file Message-ID: Hi I am trying to follow the directions on the page https://www.debian.org/CD/verify for verifying authenticity of CDs (meaning the iso files downloaded from debian's page). The page has iso files then SHAxSUM files and SHAxSUM.sign files. I have already run sha512sum command to verify the iso file. But I am having difficulty in the next step... which is " To ensure that the checksums files themselves are correct, use GnuPG to verify them against the accompanying signature files (e.g. SHA512SUMS.sign). The keys used for these signatures are all in the Debian GPG keyring and the best way to check them is to use that keyring to validate via the web of trust. To make life easier for users, here are the fingerprints for the keys that have been used for releases in recent years:" quoted from the page https://www.debian.org/CD/verify when I run the command gpg --verify SHAxSUM.sign SHAxSUM I get the following message gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/home/user/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Sun 10 May 2020 03:17:55 AM +03 gpgv: using RSA key DF9B9C49EAA9298432589D76DA87E80D6294BE9B gpgv: Can't check signature: No public key How should I proceed to check signature. Thank you in advance for your help -------------- next part -------------- An HTML attachment was scrubbed... URL: From Ian.Maclauchlan at smartstream-stp.com Sat Jul 25 09:30:50 2020 From: Ian.Maclauchlan at smartstream-stp.com (Ian Maclauchlan) Date: Sat, 25 Jul 2020 07:30:50 +0000 Subject: Passphrase Pop up Message-ID: Hi there we recently upgrade our Windows server from 2008 to 2019 and Gnu to 3.1.12 Since then the command line type passphrase.txt | gpg --passphrase-fd 0 --no-tty --batch -o exp.txt -d extract_ *.txt.pgp has stopped working as the passphrase window keeps popping up. we run this as a schedule task. Can someone please help me. Regards Ian MacLauchlan Business Systems Administrator SmartStream Technologies (Bristol) Limited 1690 Park Avenue, Aztec West, Almondsbury, Bristol BS32 4RA Tel : +44 (0) 1454 855 146 Mob : +44 (0) 777 339 1045 Switch : +44 (0) 1454 617 020 Email ian.maclauchlan at smartstream-stp.com www.smartstream-stp.com ________________________________ The information in this email is confidential and may be legally privileged. It is intended solely for the addressee. Access to this email by anyone else is unauthorised. If you are not the intended recipient, any disclosure, copying, distribution or any action taken or omitted to be taken in reliance on it, is prohibited and may be unlawful. -------------- next part -------------- An HTML attachment was scrubbed... URL: From philihp at gmail.com Mon Jul 27 00:33:16 2020 From: philihp at gmail.com (Philihp Busby) Date: Sun, 26 Jul 2020 22:33:16 +0000 Subject: Passphrase Pop up In-Reply-To: References: Message-ID: <20200726223316.GA37683@jinteki.lan> If this is run as a scheduled task and with the passphrase kept in a text file, perhaps just remove the passphrase? On 2020-07-25T07:30:50+0000 Ian Maclauchlan wrote 8.1K bytes: > Hi there we recently upgrade our Windows server from 2008 to 2019 and Gnu to 3.1.12 > > Since then the command line > > type passphrase.txt | gpg --passphrase-fd 0 --no-tty --batch -o exp.txt -d extract_ *.txt.pgp > > has stopped working as the passphrase window keeps popping up. > > we run this as a schedule task. > > Can someone please help me. > > Regards > > > > Ian MacLauchlan > Business Systems Administrator > SmartStream Technologies (Bristol) Limited > 1690 Park Avenue, Aztec West, Almondsbury, Bristol BS32 4RA > > Tel : +44 (0) 1454 855 146 > Mob : +44 (0) 777 339 1045 > Switch : +44 (0) 1454 617 020 > > Email ian.maclauchlan at smartstream-stp.com > www.smartstream-stp.com > > ________________________________ > The information in this email is confidential and may be legally privileged. It is intended solely for the addressee. Access to this email by anyone else is unauthorised. If you are not the intended recipient, any disclosure, copying, distribution or any action taken or omitted to be taken in reliance on it, is prohibited and may be unlawful. > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From dag at gnui.org Mon Jul 27 01:41:09 2020 From: dag at gnui.org (Dmitry Alexandrov) Date: Mon, 27 Jul 2020 02:41:09 +0300 Subject: Passphrase Pop up In-Reply-To: (Ian Maclauchlan's message of "Sat, 25 Jul 2020 07:30:50 +0000") References: Message-ID: Ian Maclauchlan wrote: > Hi there we recently upgrade our Windows server from 2008 to 2019 and Gnu to 3.1.12 ?? GNU is a vague operating system (just like, e. g., ?UNIX?) and it has no versions per se. GnuPG version 3 does not exist yet. The stable release is 2.2.21. I guess, you mean GnuPG 2.1.12. (Why not the latest, by the way?) > Since then the command line > > type passphrase.txt | gpg --passphrase-fd 0 --no-tty --batch -o exp.txt -d extract_ *.txt.pgp > > has stopped working as the passphrase window keeps popping up. > Can someone please help me. ?The GNU Privacy Guard Manual? can (emphasis mine): | '--passphrase-fd N' | Read the passphrase from file descriptor N. Only the first line | will be read from file descriptor N. If you use 0 for N, the | passphrase will be read from STDIN. This can only be used if only | one passphrase is supplied. | | Note that since Version 2.0 this passphrase is only used if the | option '--batch' has also been given. Since Version 2.1 the | *'--pinentry-mode'* also needs to be set to 'loopback'. ? (info "(gnupg) GPG Esoteric Options") > The information in this email is confidential... Nope, you?ve just posted it to the public mailing list. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 247 bytes Desc: not available URL: From dag at gnui.org Mon Jul 27 02:02:46 2020 From: dag at gnui.org (Dmitry Alexandrov) Date: Mon, 27 Jul 2020 03:02:46 +0300 Subject: No single-page manual on gnupg.org (was: Passphrase Pop up) In-Reply-To: (Dmitry Alexandrov's message of "Mon, 27 Jul 2020 02:41:09 +0300") References: Message-ID: <5za9q0yh.dag@gnui.org> Dmitry Alexandrov wrote: > ? (info "(gnupg) GPG Esoteric Options") Or on the WWW. Which reminds me... Dear Werner (or anyone else who can edit the website), it would really help those, who do not use Emacs (it?s odd, but there are such people!), if there would be single-page version of the manual (makeinfo --html --no-split ...) ? just like all software on gnu.org has. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 247 bytes Desc: not available URL: From jake9wi at outlook.com Mon Jul 27 02:55:11 2020 From: jake9wi at outlook.com (JACOB EDWARDS WIESE) Date: Mon, 27 Jul 2020 00:55:11 +0000 Subject: Key-Server Issues Message-ID: I've been getting errors when trying to get keys from a key-server. gpg.exe --receive-keys 0x94CBAFDD30345109561835AA0B7F8B60E3EDFAE3 gpg: signature packet: hashed data too long gpg: read_block: read error: Invalid packet gpg: no valid OpenPGP data found. gpg: Total number processed: 0 If I use the web version then it says "Error 502 bad gateway". -- BT 73s Signed/Jacob Edwards Wiese/KD9LWR/Cell 219 221 0486// CoCoRaHS ID/IN-LP-65// PGP KEY ID/0xB842BA9690A408D3// NNNN -------------- next part -------------- A non-text attachment was scrubbed... Name: OpenPGP_0xB842BA9690A408D3.asc Type: application/pgp-keys Size: 967 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: OpenPGP_signature Type: application/pgp-signature Size: 236 bytes Desc: OpenPGP digital signature URL: From ayoubhm at gmail.com Mon Jul 27 07:03:16 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Sun, 26 Jul 2020 22:03:16 -0700 Subject: Deleting or renaming $HOME/.gnugpg Message-ID: <737c8c3f-94eb-dfea-0d3d-aca2cb24b328@gmail.com> What will happen to gpg if I rename $HOME/.gnupg and start a new $HOME/.gnupg. I have not shared any of the keys and starting anew will not have any consequences to me or anybody else. What will it do to the gnupg? Will it allow me to get on with my work while at the same time be able to revert back to the old configs by renaming directories, just to answer questions from the list trying to help me. Will this scenario work? Thanks, Ayoub From peter at digitalbrains.com Mon Jul 27 10:17:40 2020 From: peter at digitalbrains.com (Peter Lebbing) Date: Mon, 27 Jul 2020 10:17:40 +0200 Subject: Deleting or renaming $HOME/.gnugpg In-Reply-To: <737c8c3f-94eb-dfea-0d3d-aca2cb24b328@gmail.com> References: <737c8c3f-94eb-dfea-0d3d-aca2cb24b328@gmail.com> Message-ID: Hi, On 27/07/2020 07:03, Ayoub Misherghi via Gnupg-users wrote: > Will this scenario work? Yes, as long as you also kill the daemons so they restart with the new situation: $ gpgconf --kill all HTH, Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL: From 2017-r3sgs86x8e-lists-groups at riseup.net Mon Jul 27 10:21:00 2020 From: 2017-r3sgs86x8e-lists-groups at riseup.net (MFPA) Date: Mon, 27 Jul 2020 09:21:00 +0100 Subject: Key-Server Issues In-Reply-To: References: Message-ID: <1959257338.20200727092048@mail.riseup.net> Hi On Monday 27 July 2020 at 1:55:11 AM, in , JACOB EDWARDS WIESE via Gnupg-users wrote:- > If I use the web version > > then it says "Error 502 bad gateway". Try https://keys.openpgp.org/search?q=0x94CBAFDD30345109561835AA0B7F8B60E3EDFAE3 -- Best regards MFPA Penguins are not to be trusted, especially those who listen to organ music. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 6301 bytes Desc: not available URL: From wk at gnupg.org Mon Jul 27 11:08:09 2020 From: wk at gnupg.org (Werner Koch) Date: Mon, 27 Jul 2020 11:08:09 +0200 Subject: Newbie question. In-Reply-To: (Ayoub Misherghi via Gnupg-users's message of "Sun, 26 Jul 2020 12:59:27 -0700") References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> <9757848e-a469-1c8d-a057-620e127158c1@gmail.com> <4533af48-0505-6000-3e6e-b19f77f0c91d@digitalbrains.com> <89744b91-cca7-729c-ddc3-89f0ba273dbb@sixdemonbag.org> Message-ID: <87pn8h72bq.fsf@wheatstone.g10code.de> On Sun, 26 Jul 2020 12:59, Ayoub Misherghi said: > The moderators on this list (I do not know who they are) have been > tyrannical excluding some of my posts; I am not bitter or resentful. I This mailing list is not moderated and thus your post are not excluded by any moderated. The only automatic rejection we have are for too long posts. In some very rare cases we set the moderation flag for a specific user but that is announced on the list. I just checked that it is not the case for you. What our helpful moderators are mainly doing is to allow posts from non-subscribers. Please calm down and don't spread unjustified accusations. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From wk at gnupg.org Mon Jul 27 11:12:54 2020 From: wk at gnupg.org (Werner Koch) Date: Mon, 27 Jul 2020 11:12:54 +0200 Subject: Passphrase Pop up In-Reply-To: (Dmitry Alexandrov's message of "Mon, 27 Jul 2020 02:41:09 +0300") References: Message-ID: <87lfj5723t.fsf@wheatstone.g10code.de> On Mon, 27 Jul 2020 02:41, Dmitry Alexandrov said: > GnuPG version 3 does not exist yet. The stable release is 2.2.21. The OP probably meant Gpg4win 3.1.12 which is our Windows installer featuring GnuPG 2.2.21, Kleoptra, and our Outlook plugin. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From wk at gnupg.org Mon Jul 27 11:17:18 2020 From: wk at gnupg.org (Werner Koch) Date: Mon, 27 Jul 2020 11:17:18 +0200 Subject: Why is there no secret key? In-Reply-To: <10fa99e5-a6cc-ce72-247a-ae17c1cdef99@gmail.com> (Ayoub Misherghi via Gnupg-users's message of "Sun, 26 Jul 2020 13:25:38 -0700") References: <845dd635-b29e-d077-e847-f03547307b90@gmail.com> <539efb45-ed51-16a8-c946-57cf32a3f764@digitalbrains.com> <10fa99e5-a6cc-ce72-247a-ae17c1cdef99@gmail.com> Message-ID: <87h7tt71wh.fsf@wheatstone.g10code.de> On Sun, 26 Jul 2020 13:25, Ayoub Misherghi said: > I am not asked for pass phrase. Right; that is because: > # Lines uncommented in $HOME/.gnupg/gpg-agent.conf > log-file $HOME/gpg-log.txt > # The same thing happens when I comment this line out > allow-loopback-pinentry > > batch of the "batch" option. This option should in general not be used for gpg-agent. > # Lines uncommented in $HOME/.gnupg/gpg.conf > > batch Do not but this option into the conf file. All kind of stuff won't work; --batch is used case-by-case on the command line. Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From wk at gnupg.org Mon Jul 27 11:20:14 2020 From: wk at gnupg.org (Werner Koch) Date: Mon, 27 Jul 2020 11:20:14 +0200 Subject: question regarding using gpg to verify a file from a .sign file In-Reply-To: (Semih Ozlem via Gnupg-users's message of "Fri, 24 Jul 2020 19:30:14 +0300") References: Message-ID: <87d04h71rl.fsf@wheatstone.g10code.de> On Fri, 24 Jul 2020 19:30, Semih Ozlem said: > when I run the command > > gpg --verify SHAxSUM.sign SHAxSUM > > I get the following message > > gpgv: unknown type of key resource 'trustedkeys.kbx' As you can see by the error message ("gpgv:...") you invoked the gpgv tool and not the gpg tool as you showed above. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From peter at digitalbrains.com Mon Jul 27 11:39:00 2020 From: peter at digitalbrains.com (Peter Lebbing) Date: Mon, 27 Jul 2020 11:39:00 +0200 Subject: Why is there no secret key? In-Reply-To: <87h7tt71wh.fsf@wheatstone.g10code.de> References: <845dd635-b29e-d077-e847-f03547307b90@gmail.com> <539efb45-ed51-16a8-c946-57cf32a3f764@digitalbrains.com> <10fa99e5-a6cc-ce72-247a-ae17c1cdef99@gmail.com> <87h7tt71wh.fsf@wheatstone.g10code.de> Message-ID: On 27/07/2020 11:17, Werner Koch wrote: > of the "batch" option. This option should in general not be used for > gpg-agent. Which, by the way, is documented well in the man page gpg-agent(1): --batch Don't invoke a pinentry or do any other thing requiring human interaction Cheers, Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL: From ayoubhm at gmail.com Mon Jul 27 20:18:24 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Mon, 27 Jul 2020 11:18:24 -0700 Subject: Newbie question. In-Reply-To: <87pn8h72bq.fsf@wheatstone.g10code.de> References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> <9757848e-a469-1c8d-a057-620e127158c1@gmail.com> <4533af48-0505-6000-3e6e-b19f77f0c91d@digitalbrains.com> <89744b91-cca7-729c-ddc3-89f0ba273dbb@sixdemonbag.org> <87pn8h72bq.fsf@wheatstone.g10code.de> Message-ID: <9338a507-7dfb-58a6-d69d-ca099b354b82@gmail.com> Sorry for seeming to be "spreading unjustified accusations". What I said was meant to encourage that sort of "benign tyranny", I was not complaining; or at least that was not my intention. Thank you for explaining how the list works. Ayoub On 7/27/2020 2:08 AM, Werner Koch wrote: > On Sun, 26 Jul 2020 12:59, Ayoub Misherghi said: > >> The moderators on this list (I do not know who they are) have been >> tyrannical excluding some of my posts; I am not bitter or resentful. I > This mailing list is not moderated and thus your post are not excluded > by any moderated. The only automatic rejection we have are for too long > posts. In some very rare cases we set the moderation flag for a > specific user but that is announced on the list. I just checked that > it is not the case for you. > > What our helpful moderators are mainly doing is to allow posts from > non-subscribers. > > Please calm down and don't spread unjustified accusations. > > > Salam-Shalom, > > Werner > From ayoubhm at gmail.com Mon Jul 27 20:56:52 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Mon, 27 Jul 2020 11:56:52 -0700 Subject: Why is there no secret key? In-Reply-To: <87h7tt71wh.fsf@wheatstone.g10code.de> References: <845dd635-b29e-d077-e847-f03547307b90@gmail.com> <539efb45-ed51-16a8-c946-57cf32a3f764@digitalbrains.com> <10fa99e5-a6cc-ce72-247a-ae17c1cdef99@gmail.com> <87h7tt71wh.fsf@wheatstone.g10code.de> Message-ID: The same thing happens when I give the option --no-batch on the command line. The problem seems to have gone away when I moved the config option inentry-mode loopback to the $HOME/.gnupg/gpg.conf from the $HOME/.ngupg/gpg-agent.conf In the final version when development ends, I am going to have "no-batch" in the config because the final version works non-interactively (and through the API.) That is why I have it in the config now. Thanks guys, Ayoub From peter at digitalbrains.com Mon Jul 27 21:13:32 2020 From: peter at digitalbrains.com (Peter Lebbing) Date: Mon, 27 Jul 2020 21:13:32 +0200 Subject: Why is there no secret key? In-Reply-To: References: <845dd635-b29e-d077-e847-f03547307b90@gmail.com> <539efb45-ed51-16a8-c946-57cf32a3f764@digitalbrains.com> <10fa99e5-a6cc-ce72-247a-ae17c1cdef99@gmail.com> <87h7tt71wh.fsf@wheatstone.g10code.de> Message-ID: <91a1c5e4-6adc-4e8a-e15f-090d48e74d1a@digitalbrains.com> On 27/07/2020 20:56, Ayoub Misherghi wrote: > The same thing happens when I give the option --no-batch on the > command line. But that only passes --no-batch to gpg, not to gpg-agent. Werner said you shouldn't put these options in your .conf-files. Please just include --batch on the command line with the actual batch commands. > The problem seems to have gone away when I moved the config option > inentry-mode loopback > > to the $HOME/.gnupg/gpg.conf from the $HOME/.ngupg/gpg-agent.conf --pinentry-mode is a gpg option, not a gpg-agent option. The loopback-related option to gpg-agent is --allow-loopback-pinentry. > In the final version when development ends, I am going to have > "no-batch" in the config because the final version works > > non-interactively (and through the API.) That is why I have it in the > config now. Please just include --batch (I assume you mistyped when you wrote --no-batch) on the command line with the actual batch commands. Not sure what you mean by through the API. HTH, Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL: From sac at 300baud.de Mon Jul 27 22:00:07 2020 From: sac at 300baud.de (Stefan Claas) Date: Mon, 27 Jul 2020 22:00:07 +0200 Subject: WKD question Message-ID: <20200727220007.00003593.sac@300baud.de> Hi all, I must admit I am a bit out of the loop when it comes to GnuPG configuration. For testing my new Nitrokey I have just install Enigmail for Thunderbird on a fresh Ubuntu system and when clicking on a signed message from a friend, which has properly set-up WKD Thunderbird/Enigmail can not fetch the pub key. :-( I tried also under Windows, with gpg4win and also no luck. What have I to do that this works? I thought that GnuPG and Enigmail nowadays defaults to WKD too. Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From gnupg-users at spodhuis.org Mon Jul 27 21:01:42 2020 From: gnupg-users at spodhuis.org (Phil Pennock) Date: Mon, 27 Jul 2020 15:01:42 -0400 Subject: WKD - .onion redirects mapping Message-ID: <20200727190142.GA994367@fullerene.field.pennock-tech.net> Folks, Is there any facility in GnuPG, or any neat hacks which can be applied to current releases, to be able to remap WKD queries to go to specified .onion hosts? Eg, lists: openpgpkey.debian.org: http://habaivdfcyamjhkk.onion/ and indeed if I use `gpg --list-keys --with-wkd-hash debian.org` and pick someone vaguely at random, I can run: curl -fSs http://habaivdfcyamjhkk.onion/.well-known/openpgpkey/debian.org/hu/ycp4ih1jtsdky6d6ufee9h3txmmaqgag | gpg --import and it works. My understanding is that for .onion hostname services they already have security equivalent to TLS providing privacy in their direct links onto Tor, so if I trust my access to my Tor gateway, this gives enough privacy. So I'd be looking for something morally equivalent to having `~/.gnupg/onion-wkd-mappings.txt` containing lines like, well, the snippet I pasted above from the onion.debian.org page (with comments etc allowed too, so I can record the provenance of mappings), or some moral equivalent (directory with entries to be remapped, etc). Or am I looking at just a thin shell wrapper to do the mappings needed to invoke `curl | gpg` as above? I'm thinking that with dirmngr already having some Tor support, it's a better place to automatically do so. -Phil From ayoubhm at gmail.com Mon Jul 27 22:53:54 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Mon, 27 Jul 2020 13:53:54 -0700 Subject: Why is there no secret key? In-Reply-To: <91a1c5e4-6adc-4e8a-e15f-090d48e74d1a@digitalbrains.com> References: <845dd635-b29e-d077-e847-f03547307b90@gmail.com> <539efb45-ed51-16a8-c946-57cf32a3f764@digitalbrains.com> <10fa99e5-a6cc-ce72-247a-ae17c1cdef99@gmail.com> <87h7tt71wh.fsf@wheatstone.g10code.de> <91a1c5e4-6adc-4e8a-e15f-090d48e74d1a@digitalbrains.com> Message-ID: <75c431eb-0edf-af92-737f-db6264d43afb@gmail.com> With API I mean something like GPGME. This is what came across to me: 1) It is preferable to have "--batch" on command line even in unattended operation; and not in the gpg.conf file? 2) --pinentry-mode when needed goes in gpg.conf 3) --allow-loopback-pinentry when needed goes in gpg-agent.conf New related question: Is it true that command line parameters only go to gpg and gpg-agent? Ayoub From dag at gnui.org Mon Jul 27 23:38:07 2020 From: dag at gnui.org (Dmitry Alexandrov) Date: Tue, 28 Jul 2020 00:38:07 +0300 Subject: WKD question In-Reply-To: <20200727220007.00003593.sac@300baud.de> (Stefan Claas's message of "Mon, 27 Jul 2020 22:00:07 +0200") References: <20200727220007.00003593.sac@300baud.de> Message-ID: Stefan Claas wrote: > Enigmail for Thunderbird on a fresh Ubuntu system > when clicking on a signed message from a friend, which has properly set-up WKD Thunderbird/Enigmail can not fetch the pub key. :-( Unfortunately, ?can not? is not very informative description. Does it return any error? How do you know that even tries? > What have I to do that this works? I thought that GnuPG and Enigmail nowadays defaults to WKD too. You mean, that you expect, that GPG should silently fetch absent keys when checking signatures out of a box? No, it does not do that: | '--auto-key-retrieve' | '--no-auto-key-retrieve' | These options enable or disable the automatic retrieving of keys | from a keyserver when verifying signatures made by keys that are | not on the local keyring. The default is '--no-auto-key-retrieve'. | | If the method "wkd" is included in the list of methods given to | 'auto-key-locate', the signer's user ID is part of the signature, | and the option '--disable-signer-uid' is not used, the "wkd" method | may also be used to retrieve a key. | | Note that this option makes a "web bug" like behavior possible. | Keyserver or Web Key Directory operators can see which keys you | request, so by sending you a message signed by a brand new key | (which you naturally will not have on your local keyring), the | operator can tell both your IP address and the time when you | verified the signature. ? (info "(gnupg) GPG Configuration Options") -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 247 bytes Desc: not available URL: From sac at 300baud.de Tue Jul 28 00:15:17 2020 From: sac at 300baud.de (Stefan Claas) Date: Tue, 28 Jul 2020 00:15:17 +0200 Subject: WKD question In-Reply-To: References: <20200727220007.00003593.sac@300baud.de> Message-ID: <20200728001517.0000588a.sac@300baud.de> Dmitry Alexandrov wrote: > Stefan Claas wrote: > > Enigmail for Thunderbird on a fresh Ubuntu system > > when clicking on a signed message from a friend, which has properly set-up WKD Thunderbird/Enigmail can not fetch the pub > > key. :-( > > Unfortunately, ?can not? is not very informative description. Does it return any error? How do you know that even tries? Sorry, for the bad description. When having a signed message in Enigmail and you do not have the pub key in your key ring it shows a yellow bar and ask if you like to decrypt the message. When clicking on the decrypt button it searches key servers and not WKD. > > What have I to do that this works? I thought that GnuPG and Enigmail nowadays defaults to WKD too. > > You mean, that you expect, that GPG should silently fetch absent keys when checking signatures out of a box? No, it does not > do that: [...] Thanks, with auto-key-retrieve and auto-key-locate WKD etc. it works when clicking on the decrypt button in Enigmail or the lock button in Claws-Mail Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From sac at 300baud.de Tue Jul 28 00:45:48 2020 From: sac at 300baud.de (Stefan Claas) Date: Tue, 28 Jul 2020 00:45:48 +0200 Subject: WKD question In-Reply-To: <20200727222426.nok2mngf23q4evpd@dynein.local.incenp,org> References: <20200727220007.00003593.sac@300baud.de> <20200727222426.nok2mngf23q4evpd@dynein.local.incenp,org> Message-ID: <20200728004548.0000049f.sac@300baud.de> Damien Goutte-Gattat wrote: > On Mon, Jul 27, 2020 at 10:00:07PM +0200, Stefan Claas wrote: > >For testing my new Nitrokey I have just install Enigmail for > >Thunderbird on a fresh Ubuntu system and when clicking on > >a signed message from a friend, which has properly set-up > >WKD Thunderbird/Enigmail can not fetch the pub key. :-( > > Unless I missed something, I believe Enigmail will only attempt to > automatically fetch a key from a Web Key Directory when *composing* a > message (if there?s no key for the recipient in the local keyring), and > *not* when checking a signature on a received message. > > See that excerpt from Enigmail 2.0 changelog [1]: > > > Support for Web Key Directory (WKD) is implemented. Enigmail will try > > to download unavailable keys during message composition from WKD. Ah, ok, thanks. I thought it will fetch also automatically when checking signatures. > You can force GnuPG to try to fetch a missing key when verifying a > signature by enabling the --auto-key-retrieve option (please read the > note about the ?web bug? in gpg?s man page before doing so?that option > is disabled by default for a reason.) I enabled it now and it works. :-) Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From ayoubhm at gmail.com Tue Jul 28 00:52:04 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Mon, 27 Jul 2020 15:52:04 -0700 Subject: "skipped: Unusable public key" Message-ID: <18f1c123-e3b3-503c-59cd-b598d050553f@gmail.com> Not obvious to me why that is happening: ayoub at vboxpwfl:~/testdir$ ls textfile ayoub at vboxpwfl:~/testdir$ gpg -r sentry -e textfile gpg: sentry: skipped: Unusable public key gpg: textfile: encryption failed: Unusable public key ayoub at vboxpwfl:~/testdir$ gpg --list-keys /home/ayoub/.gnupg/pubring.kbx ------------------------------ pub?? ed25519 2020-07-09 [SC] [expires: 2020-09-25] ????? 3C5B212A55B966881E2D2718A45398B520BEE91E uid?????????? [ultimate] sentry pub?? ed25519 2020-07-09 [SC] [expires: 2021-07-09] ????? 7A675D7F52BC905C22F8249091556BC29D4C595E uid?????????? [ultimate] develop1 sub?? cv25519 2020-07-09 [E] [expires: 2021-07-09] ayoub at vboxpwfl:~/testdir$ gpg --list-secret-keys /home/ayoub/.gnupg/pubring.kbx ------------------------------ sec?? ed25519 2020-07-09 [SC] [expires: 2020-09-25] ????? 3C5B212A55B966881E2D2718A45398B520BEE91E uid?????????? [ultimate] sentry sec?? ed25519 2020-07-09 [SC] [expires: 2021-07-09] ????? 7A675D7F52BC905C22F8249091556BC29D4C595E uid?????????? [ultimate] develop1 ssb?? cv25519 2020-07-09 [E] [expires: 2021-07-09] ayoub at vboxpwfl:~/testdir$ From philihp at gmail.com Tue Jul 28 01:51:15 2020 From: philihp at gmail.com (Philihp Busby) Date: Mon, 27 Jul 2020 23:51:15 +0000 Subject: "skipped: Unusable public key" In-Reply-To: <18f1c123-e3b3-503c-59cd-b598d050553f@gmail.com> References: <18f1c123-e3b3-503c-59cd-b598d050553f@gmail.com> Message-ID: <20200727235115.GA6857@jinteki.lan> It appears that 3C5B212A55B966881E2D2718A45398B520BEE91E does not have the [E] usage for encryption, nor does it have any subkeys with that usage. This subkey would have been created by default when the master key was created. See if you can recover it? >From your prior message on 2020-07-13, it has the ID F2A76096E857E2AF607DD144D17AA44F49BB5A08. On 2020-07-27T15:52:04-0700 Ayoub Misherghi via Gnupg-users wrote 1.8K bytes: > > Not obvious to me why that is happening: > > > ayoub at vboxpwfl:~/testdir$ ls > > textfile > > > ayoub at vboxpwfl:~/testdir$ gpg -r sentry -e textfile > > gpg: sentry: skipped: Unusable public key > gpg: textfile: encryption failed: Unusable public key > > > > ayoub at vboxpwfl:~/testdir$ gpg --list-keys > > /home/ayoub/.gnupg/pubring.kbx > ------------------------------ > pub?? ed25519 2020-07-09 [SC] [expires: 2020-09-25] > ????? 3C5B212A55B966881E2D2718A45398B520BEE91E > uid?????????? [ultimate] sentry > > pub?? ed25519 2020-07-09 [SC] [expires: 2021-07-09] > ????? 7A675D7F52BC905C22F8249091556BC29D4C595E > uid?????????? [ultimate] develop1 > sub?? cv25519 2020-07-09 [E] [expires: 2021-07-09] > > > > ayoub at vboxpwfl:~/testdir$ gpg --list-secret-keys > /home/ayoub/.gnupg/pubring.kbx > ------------------------------ > sec?? ed25519 2020-07-09 [SC] [expires: 2020-09-25] > ????? 3C5B212A55B966881E2D2718A45398B520BEE91E > uid?????????? [ultimate] sentry > > sec?? ed25519 2020-07-09 [SC] [expires: 2021-07-09] > ????? 7A675D7F52BC905C22F8249091556BC29D4C595E > uid?????????? [ultimate] develop1 > ssb?? cv25519 2020-07-09 [E] [expires: 2021-07-09] > > ayoub at vboxpwfl:~/testdir$ > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users From dgouttegattat at incenp.org Tue Jul 28 00:24:26 2020 From: dgouttegattat at incenp.org (Damien Goutte-Gattat) Date: Mon, 27 Jul 2020 23:24:26 +0100 Subject: WKD question In-Reply-To: <20200727220007.00003593.sac@300baud.de> References: <20200727220007.00003593.sac@300baud.de> Message-ID: <20200727222426.nok2mngf23q4evpd@dynein.local.incenp,org> On Mon, Jul 27, 2020 at 10:00:07PM +0200, Stefan Claas wrote: >For testing my new Nitrokey I have just install Enigmail for >Thunderbird on a fresh Ubuntu system and when clicking on >a signed message from a friend, which has properly set-up >WKD Thunderbird/Enigmail can not fetch the pub key. :-( Unless I missed something, I believe Enigmail will only attempt to automatically fetch a key from a Web Key Directory when *composing* a message (if there?s no key for the recipient in the local keyring), and *not* when checking a signature on a received message. See that excerpt from Enigmail 2.0 changelog [1]: > Support for Web Key Directory (WKD) is implemented. Enigmail will try > to download unavailable keys during message composition from WKD. You can force GnuPG to try to fetch a missing key when verifying a signature by enabling the --auto-key-retrieve option (please read the note about the ?web bug? in gpg?s man page before doing so?that option is disabled by default for a reason.) Regards, - Damien [1] https://enigmail.net/index.php/en/download/changelog -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 228 bytes Desc: not available URL: From ayoubhm at gmail.com Tue Jul 28 02:23:31 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Mon, 27 Jul 2020 17:23:31 -0700 Subject: "skipped: Unusable public key" In-Reply-To: <20200727235115.GA6857@jinteki.lan> References: <18f1c123-e3b3-503c-59cd-b598d050553f@gmail.com> <20200727235115.GA6857@jinteki.lan> Message-ID: If it is not in my machine I do not know where it is. I did not export it. I did not share it or put on any server. On 7/27/2020 4:51 PM, Philihp Busby wrote: > It appears that 3C5B212A55B966881E2D2718A45398B520BEE91E does not have the [E] usage for encryption, nor does it have any subkeys with that usage. This subkey would have been created by default when the master key was created. See if you can recover it? > > From your prior message on 2020-07-13, it has the ID F2A76096E857E2AF607DD144D17AA44F49BB5A08. > > From ayoubhm at gmail.com Tue Jul 28 06:24:05 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Mon, 27 Jul 2020 21:24:05 -0700 Subject: Non printable ASCII characters in pass phrase. Message-ID: <144a145a-2c35-9c1d-e96b-4d9289957419@gmail.com> Is it safe to have non printable ASCII characters in the pass phrase? From rjh at sixdemonbag.org Tue Jul 28 07:39:21 2020 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 28 Jul 2020 01:39:21 -0400 Subject: Non printable ASCII characters in pass phrase. In-Reply-To: <144a145a-2c35-9c1d-e96b-4d9289957419@gmail.com> References: <144a145a-2c35-9c1d-e96b-4d9289957419@gmail.com> Message-ID: <5d296722-6c6c-06dd-e1bb-bd55be2b6f2a@sixdemonbag.org> > Is it safe to have non printable ASCII characters in the pass phrase? GnuPG doesn't care, but your password manager might have problems or your third-party pinentry or... Best advice is to use printable UTF-8. From ayoubhm at gmail.com Mon Jul 27 20:34:26 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Mon, 27 Jul 2020 11:34:26 -0700 Subject: Protecting encryption server Message-ID: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> An HTML attachment was scrubbed... URL: From marcus at haget.se Tue Jul 28 12:46:41 2020 From: marcus at haget.se (Marcus =?utf-8?Q?Kvarnstr=C3=B6m?=) Date: Tue, 28 Jul 2020 12:46:41 +0200 Subject: Protecting encryption server In-Reply-To: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> Message-ID: <20200728104641.wcgjqz6wokeea3nv@MacBook.localdomain> On Jul 27 11:34 Ayoub Misherghi via Gnupg-users wrote: >I am going to have a server machine doing encryption. How do you protect against server operator or admin tampering. This > is a scenario where internal threat or hostility is high; you cannot trust your own guys. (Real situation; not paranoid.) A question maybe beyond the scope of GnuPG and the list. But I suggest you implement the appropriate security controls in your IT-infrastructure. You can for example check out the NIST Cybersecurity Framework for guidance. // Marcus From rjh at sixdemonbag.org Tue Jul 28 14:12:19 2020 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 28 Jul 2020 08:12:19 -0400 Subject: Protecting encryption server In-Reply-To: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> Message-ID: <4293140e-512e-9891-8177-39215c335e7a@sixdemonbag.org> > I am going to have a server machine doing encryption. How do you > protect against server operator or admin tampering. This is a > scenario where internal threat or hostility is high; you cannot trust > your own guys. (Real situation; not paranoid.) You can't. There is little to no defense possible against a trusted insider that's gone rogue. The best you can do is to vet your people carefully and, in the event of treachery, to use whatever legal means are available to dissuade future treachery. Kim Philby, Aldrich Ames, John Walker, Robert Hanssen, Reality Winner, Chelsea Manning, Ed Snowden... From denis.beurive at gmail.com Tue Jul 28 14:24:08 2020 From: denis.beurive at gmail.com (Denis BEURIVE) Date: Tue, 28 Jul 2020 14:24:08 +0200 Subject: Protecting encryption server In-Reply-To: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> Message-ID: Hello, What is the risk ? Are you worried that somebody uses the server to sign inappropriate documents ? If you cannot trust the guy that administers the server, then I guess that there is not much you can do to prevent him from signing inappropriate documents. You may choose to dispatch the responsibilities, so nobody has full administrator authorization. However, if you think that the administrators may collaborate with each other, then there is nothing you can do. Are you worried that somebody steals the server private key ? If you are only concerned by the theft of the secret key, then you can externalize the signature process to a Secure Signature Creation Device ( https://www.cryptomathic.com/products/authentication-signing/digital-signatures-faqs/what-is-a-secure-signature-creation-device ). Regards, Denis Le mar. 28 juil. 2020 ? 12:19, Ayoub Misherghi via Gnupg-users < gnupg-users at gnupg.org> a ?crit : > I am going to have a server machine doing encryption. How do you protect against server operator or admin tampering. This is a scenario where internal threat or hostility is high; you cannot trust your own guys. (Real situation; not paranoid.) > > Thanks, > > Ayoub > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From johanw at vulcan.xs4all.nl Tue Jul 28 14:38:29 2020 From: johanw at vulcan.xs4all.nl (Johan Wevers) Date: Tue, 28 Jul 2020 14:38:29 +0200 Subject: Protecting encryption server In-Reply-To: <4293140e-512e-9891-8177-39215c335e7a@sixdemonbag.org> References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> <4293140e-512e-9891-8177-39215c335e7a@sixdemonbag.org> Message-ID: <23ef14d7-c0de-cc70-3d29-cece8f08c7a4@vulcan.xs4all.nl> On 28-07-2020 14:12, Robert J. Hansen wrote: > You can't. There is little to no defense possible against a trusted > insider that's gone rogue. The best you can do is to vet your people > carefully and, in the event of treachery, to use whatever legal means > are available to dissuade future treachery. Recent real world examples: Encrochat, Ironchat, Enetcomm. In some cases the operators became traitors, and I doubt that legal actions are very high on their treat list considering the kind of customers they served. Some of them will probably die suddenly of lead poisoning. -- ir. J.C.A. Wevers PGP/GPG public keys at http://www.xs4all.nl/~johanw/pgpkeys.html From ralph at ml.seichter.de Tue Jul 28 14:42:54 2020 From: ralph at ml.seichter.de (Ralph Seichter) Date: Tue, 28 Jul 2020 14:42:54 +0200 Subject: Newbie question. In-Reply-To: References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> <9757848e-a469-1c8d-a057-620e127158c1@gmail.com> <4533af48-0505-6000-3e6e-b19f77f0c91d@digitalbrains.com> Message-ID: <875za76ca9.fsf@wedjat.horus-it.com> * Ayoub Misherghi via Gnupg-users: > How about collective and cooperative effort in a wiki, or cloud > funding pledges or donations? Those who contribute (money or effort) > get privilege of some kind. >From what I observed over the years, a majority of Wikis only really work within closely knit groups of people where contributions are limited to a select few who genuinely know what they are writing about. I do not want amateurs, be it well-meaning or malicious, write about security related subjects in a Wiki, because that might (in the eyes of casual visitors and search-engines) cause their scribblings to be confused with facts. The amount of BS that can be found on Wikipedia is case in point. A Wiki about encryption with write access limited to people who demonstrably understand the math sounds like a good thing to me, but a "Community Wiki" does not. Community usually (and sadly) means too many loud-mouthed, attention-seeking bozos. -Ralph From johanw at vulcan.xs4all.nl Tue Jul 28 14:50:01 2020 From: johanw at vulcan.xs4all.nl (Johan Wevers) Date: Tue, 28 Jul 2020 14:50:01 +0200 Subject: Newbie question. In-Reply-To: <875za76ca9.fsf@wedjat.horus-it.com> References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> <9757848e-a469-1c8d-a057-620e127158c1@gmail.com> <4533af48-0505-6000-3e6e-b19f77f0c91d@digitalbrains.com> <875za76ca9.fsf@wedjat.horus-it.com> Message-ID: <7054ce1c-3090-034e-1177-62d6a3b074a8@vulcan.xs4all.nl> On 28-07-2020 14:42, Ralph Seichter via Gnupg-users wrote: > confused with facts. The amount of BS that can be found on Wikipedia is > case in point. Do you have examples of this for security related subjects? I know there are issues with politically sensitive subjects but that has usually other reasons. -- ir. J.C.A. Wevers PGP/GPG public keys at http://www.xs4all.nl/~johanw/pgpkeys.html From ayoubhm at gmail.com Tue Jul 28 17:39:28 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Tue, 28 Jul 2020 08:39:28 -0700 Subject: Protecting encryption server In-Reply-To: <23ef14d7-c0de-cc70-3d29-cece8f08c7a4@vulcan.xs4all.nl> References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> <4293140e-512e-9891-8177-39215c335e7a@sixdemonbag.org> <23ef14d7-c0de-cc70-3d29-cece8f08c7a4@vulcan.xs4all.nl> Message-ID: <7de72c0c-2a37-0760-49b4-3c546a828e9b@gmail.com> A human environment went insane and uncontrollable. The system is intended to bring sanity back and maintain it. Client programs access server(s) for real-time encryption or decryption. Network of servers that may be located at different geographic locations. Each server would need keys that need to be protected. The servers are in a hierarchy communicating with each other securely as needed. Horrible environment to protect. Server design may need to be specialized with immunity to tampering and abuse. Operator and admin may need to be on constant monitoring/surveillance with biometric ID. Equipment may need to be identifiable and be under constant monitoring and surveillance. Grateful for all suggestions. Keep them coming. I have a lot to learn. Ayoub From wk at gnupg.org Tue Jul 28 19:29:57 2020 From: wk at gnupg.org (Werner Koch) Date: Tue, 28 Jul 2020 19:29:57 +0200 Subject: "skipped: Unusable public key" In-Reply-To: <18f1c123-e3b3-503c-59cd-b598d050553f@gmail.com> (Ayoub Misherghi via Gnupg-users's message of "Mon, 27 Jul 2020 15:52:04 -0700") References: <18f1c123-e3b3-503c-59cd-b598d050553f@gmail.com> Message-ID: <878sf3y2cq.fsf@wheatstone.g10code.de> On Mon, 27 Jul 2020 15:52, Ayoub Misherghi said: > ayoub at vboxpwfl:~/testdir$ gpg -r sentry -e textfile > > gpg: sentry: skipped: Unusable public key > gpg: textfile: encryption failed: Unusable public key There is no key with a user id "sentry" which has a key capable of encryption ([E]). I agree that the diagnostic could be better. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 227 bytes Desc: not available URL: From sac at 300baud.de Tue Jul 28 19:44:03 2020 From: sac at 300baud.de (Stefan Claas) Date: Tue, 28 Jul 2020 19:44:03 +0200 Subject: Protecting encryption server In-Reply-To: <7de72c0c-2a37-0760-49b4-3c546a828e9b@gmail.com> References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> <4293140e-512e-9891-8177-39215c335e7a@sixdemonbag.org> <23ef14d7-c0de-cc70-3d29-cece8f08c7a4@vulcan.xs4all.nl> <7de72c0c-2a37-0760-49b4-3c546a828e9b@gmail.com> Message-ID: <20200728194403.000008b5.sac@300baud.de> Ayoub Misherghi via Gnupg-users wrote: > A human environment went insane and uncontrollable. The system is > intended to bring sanity back and maintain it. > > > Client programs access server(s) for real-time encryption or decryption. > Network of servers that may be located at different geographic > locations. Each server would need keys that need to be protected. The > servers are in a hierarchy communicating with each other securely as > needed. Horrible environment to protect. > > > Server design may need to be specialized with immunity to tampering and > abuse. Maybe each individual runs a Bitmessage client on the Bitmessage Network. No need for operators controlling the network and it is secure and gives people anonymity, while each user has a key pair for an address in the network. https://wiki.bitmessage.org// Regards Stefan -- my 'hidden' service gopherhole: gopher://iria2xobffovwr6h.onion From ralph at ml.seichter.de Tue Jul 28 20:33:52 2020 From: ralph at ml.seichter.de (Ralph Seichter) Date: Tue, 28 Jul 2020 20:33:52 +0200 Subject: Newbie question. In-Reply-To: <7054ce1c-3090-034e-1177-62d6a3b074a8@vulcan.xs4all.nl> References: <356a3a5f-01c1-fa72-ec16-b826235f2656@gmail.com> <9757848e-a469-1c8d-a057-620e127158c1@gmail.com> <4533af48-0505-6000-3e6e-b19f77f0c91d@digitalbrains.com> <875za76ca9.fsf@wedjat.horus-it.com> <7054ce1c-3090-034e-1177-62d6a3b074a8@vulcan.xs4all.nl> Message-ID: <874kpr1obz.fsf@wedjat.horus-it.com> * Johan Wevers: > Do you have examples of this for security related subjects? I try not to rely on Wikipedia, in particular when searching for sensitive subjects. Besides, if that was unclear, I mentioned Wikipedia as a general example of the good concept of a Wiki colliding with humanity, not for any particular subject matter. Too many cooks, and some without training or taste buds. Used to be that compiling an encyclopedia took a huge number of competent researchers and authors. No wonder the things were so damn expensive. -Ralph From Ian.Maclauchlan at smartstream-stp.com Tue Jul 28 17:56:41 2020 From: Ian.Maclauchlan at smartstream-stp.com (Ian Maclauchlan) Date: Tue, 28 Jul 2020 15:56:41 +0000 Subject: Passphrase Pop up In-Reply-To: <87lfj5723t.fsf@wheatstone.g10code.de> References: <87lfj5723t.fsf@wheatstone.g10code.de> Message-ID: Sorry you are correct!! Ian MacLauchlan Business Systems Administrator SmartStream Technologies (Bristol) Limited 1690 Park Avenue, Aztec West, Almondsbury, Bristol BS32 4RA Tel : +44 (0) 1454 855 146 Mob : +44 (0) 777 339 1045 Switch : +44 (0) 1454 617 020 Email ian.maclauchlan at smartstream-stp.com www.smartstream-stp.com -----Original Message----- From: Werner Koch Sent: 27 July 2020 11:13 To: Dmitry Alexandrov Cc: Ian Maclauchlan ; gnupg-users at gnupg.org Subject: Re: Passphrase Pop up On Mon, 27 Jul 2020 02:41, Dmitry Alexandrov said: > GnuPG version 3 does not exist yet. The stable release is 2.2.21. The OP probably meant Gpg4win 3.1.12 which is our Windows installer featuring GnuPG 2.2.21, Kleoptra, and our Outlook plugin. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. ________________________________ The information in this email is confidential and may be legally privileged. It is intended solely for the addressee. Access to this email by anyone else is unauthorised. If you are not the intended recipient, any disclosure, copying, distribution or any action taken or omitted to be taken in reliance on it, is prohibited and may be unlawful. From denis.beurive at gmail.com Tue Jul 28 21:51:52 2020 From: denis.beurive at gmail.com (Denis BEURIVE) Date: Tue, 28 Jul 2020 21:51:52 +0200 Subject: Protecting encryption server In-Reply-To: <7de72c0c-2a37-0760-49b4-3c546a828e9b@gmail.com> References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> <4293140e-512e-9891-8177-39215c335e7a@sixdemonbag.org> <23ef14d7-c0de-cc70-3d29-cece8f08c7a4@vulcan.xs4all.nl> <7de72c0c-2a37-0760-49b4-3c546a828e9b@gmail.com> Message-ID: It all depends on what you want to do. Very secured technical solutions exist. But these solutions may not be applicable to any situations. Have you heard about data diodes ? If not, then you can read this document . Data diodes are unhackable because it relies on the law of physics : IT is hackable. The laws of physics, on the other hand, are not. You cannot get around the laws of physics, regardless of the amount of resources you are ready to spend. So, you may use a data diode to make use that nobody can infiltrate your signing server from the Internet. However, this solution is 100% bulletproof on the condition of your signing server "only sends data," that is if it does not need to respond to requests from the Internet. In this situation, your server does not expose any network entry point. It only exposes an "unhackable one way only" exit point. If your signing server needs to respond to requests from the Internet, then you can implement "air gap isolation" with another data diode. An (unsafe) server receives a request. It extracts the data from the request, and send it to the (secure) signing server through a one way only exit point (a data diode). Therefore, your secure signing server has two data diodes : one for the reception of requests and the other for the emission of signed documents. This solution is not 100% bulletproof since a carefully crafted request may be used to hack the secure server (you use the technique known as "buffer overflow" to inject malicious code). However, without direct feedback (the data diode forbids feedback) and without knowledge of the server software environment, doing so is really difficult. I doubt that it is practically doable, although it theoretically is. Thus, you could create a "practically" (as opposed as "theoretically") unhackable (from the Internet) signing server. Now, the question is : what can you do about the administrators ? The response maybe : create a server that does not need to be administered and protect it physically (place it in a safe, for example). If your server only needs to sign documents, then it can be very "rustic and cheap." A Raspbery Pi should be more than enough. You install a minimal Linux distribution with only the bare requirements for your application. It should not need to be administered. And if a problem occurs, don't bother to fix it... just replace the server with a new one (ready to be used). Denis Le mar. 28 juil. 2020 ? 17:39, Ayoub Misherghi a ?crit : > A human environment went insane and uncontrollable. The system is > intended to bring sanity back and maintain it. > > > Client programs access server(s) for real-time encryption or decryption. > Network of servers that may be located at different geographic > locations. Each server would need keys that need to be protected. The > servers are in a hierarchy communicating with each other securely as > needed. Horrible environment to protect. > > > Server design may need to be specialized with immunity to tampering and > abuse. Operator and admin may need to be on constant > monitoring/surveillance with biometric ID. Equipment may need to be > identifiable and be under constant monitoring and surveillance. > > > Grateful for all suggestions. Keep them coming. I have a lot to learn. > > > Ayoub > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Tue Jul 28 21:58:45 2020 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 28 Jul 2020 15:58:45 -0400 Subject: Protecting encryption server In-Reply-To: References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> <4293140e-512e-9891-8177-39215c335e7a@sixdemonbag.org> <23ef14d7-c0de-cc70-3d29-cece8f08c7a4@vulcan.xs4all.nl> <7de72c0c-2a37-0760-49b4-3c546a828e9b@gmail.com> Message-ID: > Have you heard about data diodes ? If not, then you can read this > document > . Strange but true: although I can't claim to have been on the research team that invented the data diode, I *was* on the research team that invented the first cheap optical data diode. We packaged it up into an Altoids tin. Total materials cost was under $100, and most of that was spent on the custom PCB. > Data diodes are unhackable because it relies on the law of physics... Oh, quite the contrary. It just forces the attacker to get clever. Our paper from 2006: https://www.usenix.org/legacy/event/evt06/tech/full_papers/jones/jones_html/index.html From brian at minton.name Tue Jul 28 20:51:55 2020 From: brian at minton.name (Brian Minton) Date: Tue, 28 Jul 2020 14:51:55 -0400 Subject: root certificate for smime missing gpgconf --launch dirmngr In-Reply-To: <202006090940.29384.bernhard@intevation.de> References: <87eeqqnc1p.fsf@mat.ucm.es> <202006090940.29384.bernhard@intevation.de> Message-ID: <20200728185154.GA342506@pops-mintonw10.globe.nemgint.com> On Tue, Jun 09, 2020 at 09:40:25AM +0200, Bernhard Reiter wrote: > If you trust a set of root certificates, like the ones shipped with your > operating system or a different application, you could just import them all > and mark them trusted. Of course you would need to sync this, if the set > changes on updates. I believe the original question was, how to allow gpg to automatically trust the root certificates provided by the os or Thunderbird. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 390 bytes Desc: not available URL: From denis.beurive at gmail.com Tue Jul 28 22:33:42 2020 From: denis.beurive at gmail.com (Denis BEURIVE) Date: Tue, 28 Jul 2020 22:33:42 +0200 Subject: Protecting encryption server In-Reply-To: References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> <4293140e-512e-9891-8177-39215c335e7a@sixdemonbag.org> <23ef14d7-c0de-cc70-3d29-cece8f08c7a4@vulcan.xs4all.nl> <7de72c0c-2a37-0760-49b4-3c546a828e9b@gmail.com> Message-ID: > Oh, quite the contrary. It just forces the attacker to get clever. If your server only sends data through an "outgoing data diode", then it does not expose any entry point (you just disable all services : no SSH, no ping, no HTTP... nothing). There is no way you can establish a connection to the server. How can you hack a server if you have absolutely no way to access it from the outside ? It seems just impossible. Now if you also use an "incoming data diode" to receive data, then you have no direct feedback. The only feedback you get is through the "outgoing data diode." It will be very difficult to get information about the server internals in this condition. Imagine : you have a black box and you try to model it from indirect feedback. Although it is theoretically possible, it would be very difficult. All depends on the resources you are intended to spend... Is the game worth the candle? To make this task even harder, you can make the feedback very difficult to analyze. For example, you can voluntarily introduce randomness. GNUNET does it, for example. When you send a message to a node, you also send "fake" messages to many other nodes (chosen at random). A spy (man in the middle) could not distinguish between "fake" and "real" messages... You can although randomly delay the responses : measuring duration between responses won't give any usable information. These are just examples. You can think of many ways to make life harder to a "malicious man in the middle" that tries to reverse engineer your system by collecting and analyzing data collected by observing your black box. Denis Le mar. 28 juil. 2020 ? 21:59, Robert J. Hansen a ?crit : > > Have you heard about data diodes ? If not, then you can read this > > document > > < > https://owlcyberdefense.com/blog/what-is-data-diode-technology-how-does-it-work/ > >. > > Strange but true: although I can't claim to have been on the research > team that invented the data diode, I *was* on the research team that > invented the first cheap optical data diode. We packaged it up into an > Altoids tin. Total materials cost was under $100, and most of that was > spent on the custom PCB. > > > Data diodes are unhackable because it relies on the law of physics... > > Oh, quite the contrary. It just forces the attacker to get clever. > > Our paper from 2006: > > > https://www.usenix.org/legacy/event/evt06/tech/full_papers/jones/jones_html/index.html > > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rjh at sixdemonbag.org Tue Jul 28 22:38:25 2020 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Tue, 28 Jul 2020 16:38:25 -0400 Subject: Protecting encryption server In-Reply-To: References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> <4293140e-512e-9891-8177-39215c335e7a@sixdemonbag.org> <23ef14d7-c0de-cc70-3d29-cece8f08c7a4@vulcan.xs4all.nl> <7de72c0c-2a37-0760-49b4-3c546a828e9b@gmail.com> Message-ID: <01a94e0f-8c6a-c741-dfa2-c52b649f1f81@sixdemonbag.org> >> Oh, quite the contrary.? It just forces the attacker to get clever. > > If your server only sends data through an?"outgoing?data diode", then it > does not expose any entry point (you just disable all services : no SSH, > no ping, no HTTP... nothing). There is no way you can establish a > connection to the server. How can you hack a server if you have > absolutely?no way to access it from the?outside?? It seems just impossible. The data diode is a one-way link, yes. But there are so many ways to gain access to machines that putting too much faith in a data diode to protect your systems is deeply foolish. A data diode can make *one particular link* a one-way data link. That's genuinely useful in the context of a complete security solution that looks holistically at the threat. But no, they don't make a system unhackable. Lateral movement through networks is a thing. Look into it. :) From denis.beurive at gmail.com Tue Jul 28 23:45:07 2020 From: denis.beurive at gmail.com (Denis BEURIVE) Date: Tue, 28 Jul 2020 23:45:07 +0200 Subject: Protecting encryption server In-Reply-To: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> Message-ID: I think of another way to make things harder for a hacker. - Use "data diode isolated" secure servers : one "incoming data diode" for requests reception and one "outgoing data diode" for document emissions. Make sure that each secure server is only connected to the exterior world by these two data diodes. - Introduce randomness in the "data diode isolated" secure servers : make it hard for a "malicious man in the middle" to "reverse engineer" your black box by the analysis of data collected from the observation of your "black box". - Design a distributed system : make your "data diode isolated" secure server exchange data with "dumb nodes." The "dumb nodes" do nothing except relay the responses (they act as proxies). When the secure server sends a response, it sends messages to many "dumb nodes" chosen randomly. Among all these messages, there is only one "real" message. Other messages are fake ones, but are indiscernible from the point of view of a "malicious man in the middle"). Thus, in order to "spy" your system (to collect data), you have to "spy" the entire "galaxy" of "dumb nodes"- and not only one server. This makes things much more difficult for "a malicious man in the middle," especially if your "dumb nodes" are located in different countries which intelligence agencies are not known to collaborate easily (because cracking such a system would require a lot of resources). "dumb nodes" do not need to be particularly secured. An attacker could disrupt your system (by hacking the "dumb nodes"), but it cannot alter the signed document - unless it has a way to crack RSA - or whatever algorithm you use (but, in this case, just forget your project...). Tell me what you think. Regards. Le mar. 28 juil. 2020 ? 12:19, Ayoub Misherghi via Gnupg-users < gnupg-users at gnupg.org> a ?crit : > I am going to have a server machine doing encryption. How do you protect against server operator or admin tampering. This is a scenario where internal threat or hostility is high; you cannot trust your own guys. (Real situation; not paranoid.) > > Thanks, > > Ayoub > > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnupg at raf.org Wed Jul 29 02:17:07 2020 From: gnupg at raf.org (raf) Date: Wed, 29 Jul 2020 10:17:07 +1000 Subject: Protecting encryption server In-Reply-To: <7de72c0c-2a37-0760-49b4-3c546a828e9b@gmail.com> References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> <4293140e-512e-9891-8177-39215c335e7a@sixdemonbag.org> <23ef14d7-c0de-cc70-3d29-cece8f08c7a4@vulcan.xs4all.nl> <7de72c0c-2a37-0760-49b4-3c546a828e9b@gmail.com> Message-ID: <20200729001707.nwle3sdazntpuc3e@raf.org> On Tue, Jul 28, 2020 at 08:39:28AM -0700, Ayoub Misherghi via Gnupg-users wrote: > A human environment went insane and uncontrollable. The system is intended > to bring sanity back and maintain it. > > > Client programs access server(s) for real-time encryption or decryption. > Network of servers that may be located at different geographic locations. > Each server would need keys that need to be protected. The servers are in a > hierarchy communicating with each other securely as needed. Horrible > environment to protect. > > > Server design may need to be specialized with immunity to tampering and > abuse. Operator and admin may need to be on constant monitoring/surveillance > with biometric ID. Equipment may need to be identifiable and be under > constant monitoring and surveillance. > > Grateful for all suggestions. Keep them coming. I have a lot to learn. > > Ayoub You might be asking in the wrong place. We can suggest helpful things like vetting staff, hardware security modules (HSM), separation of duties, privileged access management, ISO27001 etc. but this is just a gnupg mailing list, not a security architecture mailing list. You should consider engaging the services of security architects who can analyse your environment in detail and provide something as close to a solution as you can afford. As rjh said, an actual solution is impossible but you do what you can and what you can afford (and log everything for evidenciary purposes). cheers, raf From ayoubhm at gmail.com Wed Jul 29 03:22:01 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Tue, 28 Jul 2020 18:22:01 -0700 Subject: Protecting encryption server In-Reply-To: <20200729001707.nwle3sdazntpuc3e@raf.org> References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> <4293140e-512e-9891-8177-39215c335e7a@sixdemonbag.org> <23ef14d7-c0de-cc70-3d29-cece8f08c7a4@vulcan.xs4all.nl> <7de72c0c-2a37-0760-49b4-3c546a828e9b@gmail.com> <20200729001707.nwle3sdazntpuc3e@raf.org> Message-ID: <04a6e357-8e6d-8846-5fd3-5166b0f9b77e@gmail.com> I understand. I do not expect to to solve these problems over here, but I am getting useful suggestions and yours is one of them. It may seem a little to you but I find the responses enlightening. You are probably concerned that I may not get adequate returns for the time I spend here: I appreciate that. That is a mark of a good character you have. Although it has not been my intention to advertise, I got a few good responses off list as a side effect. I will engage people formally as you suggest when the time comes for it. Before that happens. I am coding a prototype right now that is not going to be inadequate; but all this will help me arrive at a better understanding, help demonstrate basic ideas and hopefully prepare me and others for the production of a better specifications, better action and better product. I apologize if I am encroaching. Thanks, Ayoub On 7/28/2020 5:17 PM, raf via Gnupg-users wrote: > You might be asking in the wrong place. We can suggest > helpful things like vetting staff, hardware security > From philihp at gmail.com Wed Jul 29 07:13:12 2020 From: philihp at gmail.com (Philihp Busby) Date: Wed, 29 Jul 2020 05:13:12 +0000 Subject: "skipped: Unusable public key" In-Reply-To: References: <18f1c123-e3b3-503c-59cd-b598d050553f@gmail.com> <20200727235115.GA6857@jinteki.lan> Message-ID: <20200729051312.GD32977@jinteki.lan> Create another subkey with the "Encryption" usage. This page may help: https://alexcabal.com/creating-the-perfect-gpg-keypair Don't skip the part about creating backups. You might have a good reason to skip this part, and many people have a lot of good reasons to skip creating a backup, but what most people don't know is that these are actually bad reasons. Create a backup of your keys. This page may help: https://msol.io/blog/tech/back-up-your-pgp-keys-with-gpg/ On 2020-07-27T17:23:31-0700 Ayoub Misherghi wrote 0.5K bytes: > If it is not in my machine I do not know where it is. I did not export it. I > did not share it or put on any server. > > > On 7/27/2020 4:51 PM, Philihp Busby wrote: > > It appears that 3C5B212A55B966881E2D2718A45398B520BEE91E does not have the [E] usage for encryption, nor does it have any subkeys with that usage. This subkey would have been created by default when the master key was created. See if you can recover it? > > > > From your prior message on 2020-07-13, it has the ID F2A76096E857E2AF607DD144D17AA44F49BB5A08. > > > > From roam at ringlet.net Wed Jul 29 09:51:23 2020 From: roam at ringlet.net (Peter Pentchev) Date: Wed, 29 Jul 2020 10:51:23 +0300 Subject: Protecting encryption server In-Reply-To: References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> <4293140e-512e-9891-8177-39215c335e7a@sixdemonbag.org> <23ef14d7-c0de-cc70-3d29-cece8f08c7a4@vulcan.xs4all.nl> <7de72c0c-2a37-0760-49b4-3c546a828e9b@gmail.com> Message-ID: <20200729075123.GA18436@straylight.m.ringlet.net> On Tue, Jul 28, 2020 at 10:33:42PM +0200, Denis BEURIVE via Gnupg-users wrote: > > Oh, quite the contrary. It just forces the attacker to get clever. > > If your server only sends data through an "outgoing data diode", then it > does not expose any entry point (you just disable all services : no SSH, no > ping, no HTTP... nothing). There is no way you can establish a connection > to the server. How can you hack a server if you have absolutely no way to > access it from the outside ? It seems just impossible. Quick question: how do you send data out? It cannot be via TCP connections, since those require a handshake and acknowledgements flowing both ways. It cannot be via any kind of TLS-based protocol for the exact same reason. In theory you might be able to devise some one-way protocol based on e.g. UDP or your own datalink layer and add some kind of signing into it, but that would require a security audit in its own right, and then there is the issue of dropped packets. So, as described in Rob's paper, the sending server has to continuously send the data over and over again, with no idea whether the receiving server has received any of it, parts of it, or the whole of it. Also, hm, here's a possibly stupid question: how do you keep the system time synchronized between the sender and the receiver? You cannot use any kind of time synchronization similar to NTP or even SNTP, since that would require incoming data and programs that process that incoming data and possible avenues of attack via (possibly still undiscovered) problems in those programs. So at some point, time drift will start to cause problems in the verification of the cryptographic signatures of the data the server sends. I am not saying that any of those problems is unsolvable, but it seems to me that devising robust solutions to all of them (and to all of the others that will come up along the way) will make the system much, much, *much* more complicated than "just a single one-way comm device". At some point the question would arise whether all these complications and all these newly-devised communication protocols are indeed worth it. Once again, not saying that the answer is always "no", but, well... G'luck, Peter -- Peter Pentchev roam at ringlet.net roam at debian.org pp at storpool.com PGP key: http://people.FreeBSD.org/~roam/roam.key.asc Key fingerprint 2EE7 A7A5 17FC 124C F115 C354 651E EFB0 2527 DF13 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: not available URL: From rjh at sixdemonbag.org Wed Jul 29 11:53:53 2020 From: rjh at sixdemonbag.org (Robert J. Hansen) Date: Wed, 29 Jul 2020 05:53:53 -0400 Subject: Protecting encryption server In-Reply-To: <20200729075123.GA18436@straylight.m.ringlet.net> References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> <4293140e-512e-9891-8177-39215c335e7a@sixdemonbag.org> <23ef14d7-c0de-cc70-3d29-cece8f08c7a4@vulcan.xs4all.nl> <7de72c0c-2a37-0760-49b4-3c546a828e9b@gmail.com> <20200729075123.GA18436@straylight.m.ringlet.net> Message-ID: > So, as described in Rob's paper, the sending server has to > continuously send the data over and over again, with no idea whether > the receiving server has received any of it, parts of it, or the > whole of it. Correct. Our research was done as part of an electronic voting security group at the University of Iowa. The particular use case we had was, "how do you communicate realtime election results to a public webserver in a way that even if attackers compromise the webserver they cannot access the tallying system?" And for that, the tickertape model works pretty well. We had a proof of concept running in Python at a very low baud rate: it was transmitting at a speed slightly slower than an old Telex teleprinter. This had the additional side effect of making it easier to audit (you could physically see the LED flip on and off), easier to sync, and more resistant to transmission errors. For election results, Telex speeds are just fine. If you need more bandwidth than that, the next best bet is to just burn a DVD and hand-deliver that. > I am not saying that any of those problems is unsolvable, but it > seems to me that devising robust solutions to all of them (and to all > of the others that will come up along the way) will make the system > much, much, *much* more complicated than "just a single one-way comm > device". ... which, not to put too fine a point on it, is where the potential to exploit the system comes from. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 821 bytes Desc: OpenPGP digital signature URL: From ayoubhm at gmail.com Wed Jul 29 02:45:53 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Tue, 28 Jul 2020 17:45:53 -0700 Subject: Protecting encryption server In-Reply-To: References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> Message-ID: An HTML attachment was scrubbed... URL: From julien.escario at altinea.fr Wed Jul 29 11:26:47 2020 From: julien.escario at altinea.fr (Julien Escario) Date: Wed, 29 Jul 2020 11:26:47 +0200 Subject: Yubikey : ed25519 signing failed Message-ID: Hello, It seems I found a bug in ed25519 key yubikey's support. Long story short : * Generate a ed25519 Gnupg key and 3 subkeys * Generate an ed25519 ssh key pair (SSH authority) * Generate a SSH certificate by signing your public key (from Gnupg) with your SSH authority => When deploying SSH authority public key in authorized_keys on a server (with leading cert-authority), you can login with your ssh certificate + private key. Now, move 3 subkeys to the Yubikey (5.2.6 firmware here). => You can't login anymore with message : sign_and_send_pubkey: signing failed for ED25519 "~/.ssh/id_ed25519": agent refused operation To me, it seems the Yubikey is lacking (or buggued) signing operation for ed25519 key. I've not been able to debug more deeper, out of my understanding. Setting directly the ed25519's public key inside authorized_keys file works like a charm. It could also be at the scdaemon or gpg-agent level. Anyone already encountered this error ? I'm probably the only one in the world to try using a ed25519 SSH cert authority with ssh keys on a Yubikey ;-) Thanks for your advices ! Julien From oub at mat.ucm.es Wed Jul 29 13:56:46 2020 From: oub at mat.ucm.es (Uwe Brauer) Date: Wed, 29 Jul 2020 13:56:46 +0200 Subject: root certificate for smime missing gpgconf --launch dirmngr References: <87eeqqnc1p.fsf@mat.ucm.es> <202006090940.29384.bernhard@intevation.de> <20200728185154.GA342506@pops-mintonw10.globe.nemgint.com> Message-ID: <87k0ymttz5.fsf@mat.ucm.es> >>> "BM" == Brian Minton writes: > On Tue, Jun 09, 2020 at 09:40:25AM +0200, Bernhard Reiter wrote: >> If you trust a set of root certificates, like the ones shipped with your >> operating system or a different application, you could just import them all >> and mark them trusted. Of course you would need to sync this, if the set >> changes on updates. > I believe the original question was, how to allow gpg to automatically trust > the root certificates provided by the os or Thunderbird. Yes it was and I still don't know. > _______________________________________________ > Gnupg-users mailing list > Gnupg-users at gnupg.org > http://lists.gnupg.org/mailman/listinfo/gnupg-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 5673 bytes Desc: not available URL: From denis.beurive at gmail.com Wed Jul 29 15:54:54 2020 From: denis.beurive at gmail.com (Denis BEURIVE) Date: Wed, 29 Jul 2020 15:54:54 +0200 Subject: Protecting encryption server In-Reply-To: <20200729075123.GA18436@straylight.m.ringlet.net> References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> <4293140e-512e-9891-8177-39215c335e7a@sixdemonbag.org> <23ef14d7-c0de-cc70-3d29-cece8f08c7a4@vulcan.xs4all.nl> <7de72c0c-2a37-0760-49b4-3c546a828e9b@gmail.com> <20200729075123.GA18436@straylight.m.ringlet.net> Message-ID: *> Quick question: how do you send data out? * This is not a problem. You connect the output of your data diode to a computer that will send the data over the Internet using whatever required protocol. Some commercially available "data diodes" include a "bare data diode" and the necessary electronics required to send data over the Internet using the TCP/IP stack. You can create a data diode with 2 Raspberry Pi (connected through the GPIO ports). The receiving Raspberry Pi receives data from its GPIO ports... and nothing prevents it from sending the data over the Internet using its Internet connection. It does so by using the TCP/IP stack. Therefore, it knows if the receiving server receives the data or not (since the TCP/IP stack allows bidirectional exchanges). [image: rpi.gif] You can hack the RPI connected to the Internet. But you have no way to hack the second one since it is not connected to the Internet and since the data diode is a one way only transmission. *> Also, hm, here's a possibly stupid question: how do you keep the system time synchronized between the sender and the receiver?* That's a good question. However, there is a second question : do you need to keep the system time synchronized ? If not, then there is no need to worry about it. However, if you need to get a very precise time, you can synchronize your server using a radio-controlled clock (RCC). You can get the necessary component for a Raspberry Pi, for example. Below a suggested architecture for a signing server : [image: server.gif] Denis Le mer. 29 juil. 2020 ? 09:51, Peter Pentchev a ?crit : > On Tue, Jul 28, 2020 at 10:33:42PM +0200, Denis BEURIVE via Gnupg-users > wrote: > > > Oh, quite the contrary. It just forces the attacker to get clever. > > > > If your server only sends data through an "outgoing data diode", then it > > does not expose any entry point (you just disable all services : no SSH, > no > > ping, no HTTP... nothing). There is no way you can establish a connection > > to the server. How can you hack a server if you have absolutely no way to > > access it from the outside ? It seems just impossible. > > Quick question: how do you send data out? It cannot be via TCP > connections, since those require a handshake and acknowledgements > flowing both ways. It cannot be via any kind of TLS-based protocol for > the exact same reason. In theory you might be able to devise some > one-way protocol based on e.g. UDP or your own datalink layer and add > some kind of signing into it, but that would require a security audit in > its own right, and then there is the issue of dropped packets. So, as > described in Rob's paper, the sending server has to continuously send > the data over and over again, with no idea whether the receiving server > has received any of it, parts of it, or the whole of it. > > Also, hm, here's a possibly stupid question: how do you keep the system > time synchronized between the sender and the receiver? You cannot use > any kind of time synchronization similar to NTP or even SNTP, since that > would require incoming data and programs that process that incoming data > and possible avenues of attack via (possibly still undiscovered) > problems in those programs. So at some point, time drift will start to > cause problems in the verification of the cryptographic signatures of > the data the server sends. > > I am not saying that any of those problems is unsolvable, but it seems > to me that devising robust solutions to all of them (and to all of > the others that will come up along the way) will make the system much, > much, *much* more complicated than "just a single one-way comm device". > At some point the question would arise whether all these complications > and all these newly-devised communication protocols are indeed worth it. > Once again, not saying that the answer is always "no", but, well... > > G'luck, > Peter > > -- > Peter Pentchev roam at ringlet.net roam at debian.org pp at storpool.com > PGP key: http://people.FreeBSD.org/~roam/roam.key.asc > Key fingerprint 2EE7 A7A5 17FC 124C F115 C354 651E EFB0 2527 DF13 > -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: rpi.gif Type: image/gif Size: 3183 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: server.gif Type: image/gif Size: 5120 bytes Desc: not available URL: From ayoubhm at gmail.com Wed Jul 29 19:20:08 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Wed, 29 Jul 2020 10:20:08 -0700 Subject: "encrypted with 1 passphrase" Message-ID: <5b2f430e-53b6-91f6-0226-780f0dc26b95@gmail.com> A gpg says "encrypted with 1 passphrase". Are there situations where a message gets encrypted with multiple passphrases? ayoub at vboxpwfl:~/testdir$ ls textfile ayoub at vboxpwfl:~/testdir$ gpg --passphrase onetwothree --symmetric textfile ayoub at vboxpwfl:~/testdir$ ls textfile??? textfile.gpg ayoub at vboxpwfl:~/testdir$ gpg --passphrase onetwothree -o textfile.dcr -d textfile.gpg gpg: AES256 encrypted data gpg: encrypted with 1 passphrase ayoub at vboxpwfl:~/testdir$ ls textfile??? textfile.dcr??? textfile.gpg ayoub at vboxpwfl:~/testdir$ ayoub at vboxpwfl:~/sentry/trunk$ diff textfile textfile.dcr ayoub at vboxpwfl:~/sentry/trunk$ From peter at digitalbrains.com Thu Jul 30 12:52:28 2020 From: peter at digitalbrains.com (Peter Lebbing) Date: Thu, 30 Jul 2020 12:52:28 +0200 Subject: Why is there no secret key? In-Reply-To: <75c431eb-0edf-af92-737f-db6264d43afb@gmail.com> References: <845dd635-b29e-d077-e847-f03547307b90@gmail.com> <539efb45-ed51-16a8-c946-57cf32a3f764@digitalbrains.com> <10fa99e5-a6cc-ce72-247a-ae17c1cdef99@gmail.com> <87h7tt71wh.fsf@wheatstone.g10code.de> <91a1c5e4-6adc-4e8a-e15f-090d48e74d1a@digitalbrains.com> <75c431eb-0edf-af92-737f-db6264d43afb@gmail.com> Message-ID: <64c0a61b-cbfb-561c-3011-5a20ac420192@digitalbrains.com> On 27/07/2020 22:53, Ayoub Misherghi wrote: > With API I mean something like GPGME. It seems to me that including options in gpg.conf that GPGME does not expect people to put there might throw it out of whack. > 1) It is preferable to have "--batch" on command line even in > unattended operation; and not in the gpg.conf file? Precisely when you do unattended operation should you have it on the command line. And it should not be in your gpg.conf. Why do you say "_even_ in unattended operation"? > 2) --pinentry-mode when needed goes in gpg.conf No, it makes more sense to specify this on the command line in the instances you actually need this. However, I explained two methods[1] of seeding the passphrase, neither of which uses --pinentry-mode. --pinentry-mode is a great way to shoot oneself in the foot security-wise. > 3) --allow-loopback-pinentry when needed goes in gpg-agent.conf It's already the default, if you want to disallow it you would specify --no-allow-loopback-pinentry. Please see the man page. > Is it true that command line parameters only go to gpg and gpg-agent? I don't really understand the question. Usually, you only specify command line parameters to gpg. gpg might launch a gpg-agent, or connect to an already running instance. There are gpg command line parameters that influence the command line used to launch gpg-agent, but in general, gpg's parameters do not propagate to gpg-agent. They each have their own set of parameters, documented in the man pages gpg(1) and gpg-agent(1) respectively. GnuPG consists of more binaries, but those two are the major ones. HTH, Peter. [1] https://lists.gnupg.org/pipermail/gnupg-users/2020-July/063825.html -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL: From angel at pgp.16bits.net Fri Jul 31 03:50:18 2020 From: angel at pgp.16bits.net (=?ISO-8859-1?Q?=C1ngel?=) Date: Fri, 31 Jul 2020 03:50:18 +0200 Subject: Yubikey : ed25519 signing failed In-Reply-To: References: Message-ID: <1596160218.1201.4.camel@16bits.net> On 2020-07-29 at 11:26 +0200, Julien Escario via Gnupg-users wrote: > Hello, > It seems I found a bug in ed25519 key yubikey's support. > > Long story short : > * Generate a ed25519 Gnupg key and 3 subkeys > * Generate an ed25519 ssh key pair (SSH authority) > * Generate a SSH certificate by signing your public key (from Gnupg) > with your SSH authority > > => When deploying SSH authority public key in authorized_keys on a > server (with leading cert-authority), you can login with your ssh > certificate + private key. > > Now, move 3 subkeys to the Yubikey (5.2.6 firmware here). > > => You can't login anymore with message : > sign_and_send_pubkey: signing failed for ED25519 "~/.ssh/id_ed25519": > agent refused operation > > To me, it seems the Yubikey is lacking (or buggued) signing operation > for ed25519 key. I've not been able to debug more deeper, out of my > understanding. > > Setting directly the ed25519's public key inside authorized_keys file > works like a charm. You probably meant "~/.ssh/id_ed25519", not authorized_keys. > It could also be at the scdaemon or gpg-agent level. > > Anyone already encountered this error ? > I'm probably the only one in the world to try using a ed25519 SSH cert > authority with ssh keys on a Yubikey ;-) > > Thanks for your advices ! > Julien I don't think it will end up being a Yubikey problem. Is signing a message with a ed25519 key stored in the yubikey working? Signing a message or an authentication attempt should make no difference for the Yubikey. Can the agent/scdaemon open the device in order to communicate with the Yubikey? Some permission issues end up as the generic "agent refused operation" errors from the client pov, but they end up being silly things like lack of rights to open a /dev/ file, such as the pinentry unable to open the tty. Best regards From angel at pgp.16bits.net Fri Jul 31 04:25:14 2020 From: angel at pgp.16bits.net (=?ISO-8859-1?Q?=C1ngel?=) Date: Fri, 31 Jul 2020 04:25:14 +0200 Subject: Protecting encryption server In-Reply-To: <04a6e357-8e6d-8846-5fd3-5166b0f9b77e@gmail.com> References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> <4293140e-512e-9891-8177-39215c335e7a@sixdemonbag.org> <23ef14d7-c0de-cc70-3d29-cece8f08c7a4@vulcan.xs4all.nl> <7de72c0c-2a37-0760-49b4-3c546a828e9b@gmail.com> <20200729001707.nwle3sdazntpuc3e@raf.org> <04a6e357-8e6d-8846-5fd3-5166b0f9b77e@gmail.com> Message-ID: <1596162314.1201.19.camel@16bits.net> On 2020-07-28 at 18:22 -0700, Ayoub Misherghi via Gnupg-users wrote: > Before that happens. I am coding a prototype right now that is not going > to be inadequate; but all this will help me arrive at a better > understanding, help demonstrate basic ideas and hopefully prepare me and > others for the production of a better specifications, better action and > better product. Please do not take offense at this, but I think you are way off-track with how you are exploring solutions. I suspect a good solution should go through a different venue. This includes the diode proposal in the thread. It works for limited use cases such as the voting system, but I don't think it could serve well for ?Client programs access server(s) for real-time encryption or decryption?. However, at this point I think the real problem has not been specified properly, and so we lack enough information to properly think what you might need. And I think you are way earlier than a prototype phase. In fact, it can be detrimental in that it can be leading the proposing solutions on one way, while there could be a better one (plus the cost of preparing a useless prototype). You should have at least a rough idea on what the design will involve before preparing a prototype.* * Actually, on a system you will find *several* designs. It's fine to code a prototype of the UI with little knowledge on how the backend will be designed, it might be enough to know the basic that there will be a username and password, and code from that to start exploring how to integrate it with the rest of $ENVIRONMENT. OTOH, if that small premise happens to be wrong (let's say there are no user and password fields, it's all passwordless authentication based on SAML single-sign-on at a different portal, to whom the users authenticate using FIDO keys) that prototype would be of no use. Regards From angel at 16bits.net Fri Jul 31 03:59:31 2020 From: angel at 16bits.net (=?ISO-8859-1?Q?=C1ngel?=) Date: Fri, 31 Jul 2020 03:59:31 +0200 Subject: "encrypted with 1 passphrase" In-Reply-To: <5b2f430e-53b6-91f6-0226-780f0dc26b95@gmail.com> References: <5b2f430e-53b6-91f6-0226-780f0dc26b95@gmail.com> Message-ID: <1596160771.1201.7.camel@16bits.net> On 2020-07-29 at 10:20 -0700, Ayoub Misherghi via Gnupg-users wrote: > A gpg says "encrypted with 1 passphrase". Are there situations where a > message > > gets encrypted with multiple passphrases? GnuPG seems to only support encrypting with a single passphrase, but the OpenPGP format supports multiple passphrases as well (several Symmetric-Key Encrypted Session Key Packets). From ayoubhm at gmail.com Fri Jul 31 19:09:36 2020 From: ayoubhm at gmail.com (Ayoub Misherghi) Date: Fri, 31 Jul 2020 10:09:36 -0700 Subject: Protecting encryption server In-Reply-To: <1596162314.1201.19.camel@16bits.net> References: <95292cfc-d88a-c963-9857-023362f9a992@gmail.com> <4293140e-512e-9891-8177-39215c335e7a@sixdemonbag.org> <23ef14d7-c0de-cc70-3d29-cece8f08c7a4@vulcan.xs4all.nl> <7de72c0c-2a37-0760-49b4-3c546a828e9b@gmail.com> <20200729001707.nwle3sdazntpuc3e@raf.org> <04a6e357-8e6d-8846-5fd3-5166b0f9b77e@gmail.com> <1596162314.1201.19.camel@16bits.net> Message-ID: <61903cd3-17b6-6a2d-6a39-c1a06f127fea@gmail.com> You are absolutely right. I am naive; but I am learning. A time will come when I will involve experts formally, and what I am learning here will help me talk and plan more intelligently. You are also right on another account. I have not defined the problem for you sufficiently. Even though I have stated on the list that internal threat is probably greater than external threat, most of the responses seem to me to address external threat. I will find a way of giving you more information, preserving confidentiality where necessazry. Ayoub From vedaal at nym.hush.com Fri Jul 31 20:06:19 2020 From: vedaal at nym.hush.com (vedaal at nym.hush.com) Date: Fri, 31 Jul 2020 14:06:19 -0400 Subject: "encrypted with 1 passphrase" In-Reply-To: <1596160771.1201.7.camel@16bits.net> References: <5b2f430e-53b6-91f6-0226-780f0dc26b95@gmail.com> <1596160771.1201.7.camel@16bits.net> Message-ID: <20200731180619.6BE40827B85@smtp.hushmail.com> >On 2020-07-29 at 10:20 -0700, Ayoub Misherghi via Gnupg-users >wrote: >> A gpg says "encrypted with 1 passphrase". Are there situations >where a message gets encrypted with multiple passphrases? ===== Not exactly, but there are situations where GnuPG can simultaneously encrypt conventionally with a passphrase, and also to a Public Key Here is an example: -----BEGIN PGP MESSAGE----- Version: GnuPG v2 Comment: Acts of Kindness better the World, and protect the Soul hQEMA5lOTrVn/hzPAQgAmsVwn1/R2/skDhGgd//8s6z1waPM6DhD9tVMOKct+Ex+ NRireZFucQ3pcv2fmt51vnpPDyJzhY4EALrClRGBj2z5wflLszKxVaNd+WQ5VNJa 7utTQv56MlIt41crsfb7gHvMZ38Z/rnAIEhiP5IFRbzAMarod3kKRugHvqKA/M2f xiZWux96oV25U5x32SAamlHc3YuZCSyg2OXEafIQKiVI1fD8fJcAmmIRr5/0Etg2 dxmm5o1q1aAYLvAuLLmn/ORQbNHdNpz/WmViNORMrSKq64yWKGRmj51eNm0wZyFD FjrpTu5gnyaoO9rMeLAIalTbGgzxnmeq71K7l1ye4YUCDANQb0+h01+xhgEP/0pb Gga2DA7JGmaTqS6ZcY35VBQZwx94KaFb/qGlWfgd8aE/zrjVTaAXyeUTlqBec/oL 1QgyGpaYf98NxGpjTsjBu1H6sPWmDm2lDI8uyvKKDUS5s/Gotjfl5pFiPVdO3CJh 72fwMkeUIRD1CCak12bqXcaWIus/iufLL69xRdPpRqM5nf8BhQRbTj340mjHXpiB PEDIUXNNGzp3F760AKpvDC1ah9+24O3cd94OpvGg7gFC8pfLU/iMm5iblrQacv5P nl5rFOlhE1LDRVvxqH8m8116VfwPPwx2LkEYhP2fd/DLwKSdBexl0jQjeYOU69Qc plqPPsZlW3MWjKlRmtoJoAWeBAKNs/ylGIsXMkRQ7qFzY+LY3zVdoFgv5RFlWpfY PYTyXlEIC4BSUC9nVx9vp7XpOYRLnHJgNA8tNxAfjSl5fnNNUVnsRbwMR2+1rJPG Y65sGRp9yGxNGgkxO7hZ71E1psDTKYPkvfrSwDYF+iizEMhOM2ll7HX8xMnQJnF3 +y6D0re9iv9diV1hRLKjft+nH4bZzzNmaMFyw26TxD2Zz/bPP5pAPCQW9U8Wu+3M M7tlRWRhW0DdNyeLmK3wk71i2no162KXj87Kfsw4iiYBmquBIw6I4uBbbsevMnm2 wNV5ZLVTiEybjfGvoq57ZEB+x/e6HctzYGABuuI3jC4ECgMCJQ1I/TKsbGW3ZBkw juvoB83Id9tgMXKVzDdje3X0c7lPvBq2uae7JtSh0koBfo2JzxOC0IDQwjWDRxHS XlxwPsQr7KbGFZ66vCaOXmm4PJmywIYgbJ8M1F+Ih38pYvurg9qKP3OqyXGd+6iR ui1Ika1iTnmSVg== =H/WI -----END PGP MESSAGE----- This was encrypted simultaneously conventionally, and to a test key dddd1, and, (by default, also to my default key). The command used to encrypt is: gpg -a -c -e -r dddd1 c:\h\jadeT1.txt this produces the encrypted file jadeT.txt.asc (listed at the beginning). The passphrase is sss Here is the keypair of the public key dddd1 that the message was simultaneously encrypted to, (an RSA V4 key, but generated many years ago in GnuPG 1.x): -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1 Comment: Acts of Kindness better the World, and protect the Soul mQELBEOPW7oBCADMJ6daQ9QuZ/W2USGoFHB+PQnQgTIaZZYq4HJHN/j5FO8oc1kP AiLoikQIlQYtCIqTVeVUsDVgwl3s8emyrmRVjMgYSSeShUKee4Mk4dAL8wL4sp/r WIYmYtm3rHKMgCcpdMgA02vZeKC9zKQ5tZFz3rLoRAxswEm+OQ2F5U0E11ZjG6/w ADji4cvorV4VVD7PQolMXhSlx6wLkVf6XY6+8LCmpoXNTdk33pZkSqq6ygWSB8VK zee9QKxi6nLPFaqKjGo/I6oELWm2mO+5Bz1RPhGeNTTQ9thqJtpyP3EDKbnhzN8o VQlPgfmEOB/s6Qv9j+2nCfXwTPdsQdUSWmU1AAYptBZkZGRkMSA8ZGRkZDFAa2V5 LnRlc3Q+iQE3BBMBAgAhBQJDj1u6AhsPBwsJCAcDAgEEFQIIAwQWAgMBAh4BAheA AAoJEJlOTrVn/hzPmdwH/2htj5z0Xdr5Ad4NoDqPD5/twgXIakcrKOETL5Zy9iM5 CYQ2lbY2QCskKlW8eAoPxrfVhOMG64DOIdp0CBUJAp2jyKXmzMWIGjuIe/JmM2pY IakX+9z3xoAC5JrvyHOg2MIjjAzxwmvey+hMSnnJjfMvrxhGoSHSkIkHiQOb1vZE zP58t/I+5oDvRgOBeD9Cs/RDUh/joae+UeyrPcYFhQuN0Xcy0hcxDuBY5NLSNo5U ChnZmS8haWxj9DHFNm/lVgzgV6sTE6SutxLKkrfRuLpV6fZm9I8NfVoWLrnBy2h0 ZquL/EQzNMrJBga2ipvygqGUK1+hxCalUjAeuB0qITc= =9vYT -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP PRIVATE KEY BLOCK----- Version: GnuPG v1 Passphrase dddd1 lQO8BEOPW7oBCADMJ6daQ9QuZ/W2USGoFHB+PQnQgTIaZZYq4HJHN/j5FO8oc1kP AiLoikQIlQYtCIqTVeVUsDVgwl3s8emyrmRVjMgYSSeShUKee4Mk4dAL8wL4sp/r WIYmYtm3rHKMgCcpdMgA02vZeKC9zKQ5tZFz3rLoRAxswEm+OQ2F5U0E11ZjG6/w ADji4cvorV4VVD7PQolMXhSlx6wLkVf6XY6+8LCmpoXNTdk33pZkSqq6ygWSB8VK zee9QKxi6nLPFaqKjGo/I6oELWm2mO+5Bz1RPhGeNTTQ9thqJtpyP3EDKbnhzN8o VQlPgfmEOB/s6Qv9j+2nCfXwTPdsQdUSWmU1AAYp/gIDCMeKeWtpj0YtYMTP1J/w XA5svaM25IOJTMp8kT7pAgucyiAjv6h7aK6dEl2PlnQJYNbNEZe91Yfh+0Tl3Vg9 tSj9q7KQLpFPCRdMjG8KHCPl6AZbvFZfiDB6i5cOpsCTyDn5+E/mh89hByQd0Yrm Sw0+A0cwRabZbuMOFtqNfAAq5Vx0gNJcrYhWXxbtq32LgBcUlo402v2yWrpnmxV/ luVnhLops+hQ5bLNVxbaL/sC0MwcAl8g5zB5HczxSbAZ706WroA3HjYTcMR2R2AW 7w9SRWB4t9DAFXbTp9EUMhZPDl6KdhXcLmCC8gC4NWp6A+SbL93ZwJpallfgMZN3 myI8AJT5ieRaCxfqAsybOIXYpR5eqy9ps9T6oJbxTcxvlwx6q3h1eTBFVMa5PBbP mN67KycVwq2aLwor0lHXT+ncMGuRL04yGshLpYvoD2q7PkdHuvA5MeJz9RA/M87r kdMLLGGdM3ujBmhvfKxK56BDD58dnEX9o5kj0ialI6FDthc9wAAxw0JBMjzA1C9d UORBbBsErAzGMHM3BeRYjwwEioUnl8xF7jWE+tRalOQGbYYfFniCWzwV60zr7Z+Z P6Fw0CzRLOrtkC4d+DRvumVWsLXQ0P2czJTpzTSdl1pEVoLlX5b2rKRqpIxT78uc v7M31hRf04lbu55s0l4cB0T3GM+EsMaVk/CvyNjIa9ok4fEUcgzLxU4wHfrrPGz0 HWEoOUqiVrd233O572zqWxI7Sbzt6deoPvKO9uNHHRHS7SMD0iQpXBthpO/HR8Vk 7fgl21JozTg3GLRYKmxzS5VpvZoM3225jn4ecNNWPwMYPwt3G8iiF1asVt0vrWIW wtelXYMbV/8mPmMDzObXgmKaq2ueBt4qDTXy5lk9QEh829gIqqNQnLAc7YLKkDS0 FmRkZGQxIDxkZGRkMUBrZXkudGVzdD6JATcEEwECACEFAkOPW7oCGw8HCwkIBwMC AQQVAggDBBYCAwECHgECF4AACgkQmU5OtWf+HM+Z3Af/aG2PnPRd2vkB3g2gOo8P n+3CBchqRyso4RMvlnL2IzkJhDaVtjZAKyQqVbx4Cg/Gt9WE4wbrgM4h2nQIFQkC naPIpebMxYgaO4h78mYzalghqRf73PfGgALkmu/Ic6DYwiOMDPHCa97L6ExKecmN 8y+vGEahIdKQiQeJA5vW9kTM/ny38j7mgO9GA4F4P0Kz9ENSH+Ohp75R7Ks9xgWF C43RdzLSFzEO4Fjk0tI2jlQKGdmZLyFpbGP0McU2b+VWDOBXqxMTpK63EsqSt9G4 ulXp9mb0jw19WhYuucHLaHRmq4v8RDM0yskGBraKm/KCoZQrX6HEJqVSMB64HSoh Nw== =9nbK -----END PGP PRIVATE KEY BLOCK----- Here is the output of GnuPG when trying to decrypt symmetrically: C:\>gpg --list-packets c:\h\jadeT1.txt.asc gpg: armor: BEGIN PGP MESSAGE gpg: armor header: Version: GnuPG v2 gpg: armor header: Comment: Acts of Kindness better the World, and protect the S oul :pubkey enc packet: version 3, algo 1, keyid 994E4EB567FE1CCF data: [2048 bits] gpg: public key is 67FE1CCF You need a passphrase to unlock the secret key for user: "dddd1 " 2048-bit RSA key, ID 67FE1CCF, created 2005-12-01 gpg: cancelled by user :pubkey enc packet: version 3, algo 1, keyid 506F4FA1D35FB186 data: [4095 bits] gpg: public key is D35FB186 You need a passphrase to unlock the secret key for user: "vedaal nistar (all other addresses were spam flooded) " 4096-bit RSA key, ID D35FB186, created 2008-01-22 gpg: cancelled by user :symkey enc packet: version 4, cipher 10, s2k 3, hash 2, seskey 256 bits salt 250d48fd32ac6c65, count 3014656 (183) gpg: TWOFISH encrypted session key :encrypted data packet: length: 74 mdc_method: 2 gpg: encrypted with 1 passphrase gpg: encrypted with 4096-bit RSA key, ID D35FB186, created 2008-01-22 "vedaal nistar (all other addresses were spam flooded) " gpg: public key decryption failed: Operation cancelled gpg: encrypted with 2048-bit RSA key, ID 67FE1CCF, created 2005-12-01 "dddd1 " gpg: public key decryption failed: Operation cancelled (here a pinentry window opens and asks for the passphrase, and after it is entered, GnuPG says the following): gpg: TWOFISH encrypted data gpg: session key: '10:DBED76A4B5A0E8C5761ECB3D5E9715ED7A7511989EF765581534512861 03FFD1' :compressed packet: algo=1 :literal data packet: mode b (62), created 1596215969, name="jadeT1.txt", raw data: 11 bytes gpg: decryption okay Here is what happens when the decryption is done with the dddd1 key: C:\>gpg --list-packets c:\h\jadeT1.txt.asc gpg: armor: BEGIN PGP MESSAGE gpg: armor header: Version: GnuPG v2 gpg: armor header: Comment: Acts of Kindness better the World, and protect the S oul :pubkey enc packet: version 3, algo 1, keyid 994E4EB567FE1CCF data: [2048 bits] gpg: public key is 67FE1CCF You need a passphrase to unlock the secret key for user: "dddd1 " 2048-bit RSA key, ID 67FE1CCF, created 2005-12-01 gpg: WARNING: cipher algorithm TWOFISH not found in recipient preferences gpg: public key encrypted data: good DEK :pubkey enc packet: version 3, algo 1, keyid 506F4FA1D35FB186 data: [4095 bits] gpg: public key is D35FB186 :symkey enc packet: version 4, cipher 10, s2k 3, hash 2, seskey 256 bits salt 250d48fd32ac6c65, count 3014656 (183) :encrypted data packet: length: 74 mdc_method: 2 gpg: encrypted with 1 passphrase gpg: encrypted with 4096-bit RSA key, ID D35FB186, created 2008-01-22 "vedaal nistar (all other addresses were spam flooded) " gpg: encrypted with 2048-bit RSA key, ID 67FE1CCF, created 2005-12-01 "dddd1 " gpg: TWOFISH encrypted data gpg: session key: '10:DBED76A4B5A0E8C5761ECB3D5E9715ED7A7511989EF765581534512861 03FFD1' :compressed packet: algo=1 :literal data packet: mode b (62), created 1596215969, name="jadeT1.txt", raw data: 11 bytes gpg: decryption okay So, the "encrypted with one passphrase" describes the symmetrically encrypted packet, and then GnuPG describes the other packets encrypted to public keys, but without a passphrase. n.b. all the encrypted packets use the same session key. afaik, GnupG does not allow two different simultaneously conventionally encrypted packets in the same encryption output. vedaal