Re: Generating/Exporting under another user-account(Log on as a batch job rights)

2013-05-21 Thread Werner Koch
On Tue, 21 May 2013 18:28, hhhob...@securemecca.net said: 5. At the of the PATH you add: ;C:\Program Files\GNU\GnuPG\ (if it already has a ; at the end you only need one semi-colon) You should not add this but ;C:\Program Files\GNU\GnuPG\pub so that other software does not

Re: is there a way to modify the date when signing?

2013-05-22 Thread Werner Koch
On Tue, 21 May 2013 23:55, mixmas...@remailer.privacy.at said: I would like to sign all my messages and have it appear to be signed on the Epoch date 1970...unless there is some other default way gnupg Don't do that; there was no OpenPGP in 1970 and on some systems you may run into problems.

Re: Total Newbie Can't Unpack Tar Ball on AIX

2013-05-22 Thread Werner Koch
On Wed, 22 May 2013 00:50, j...@berklix.com said: empty content pages with just An HTML attachment was scrubbed... Well, there should be a link so you don't need to build the URL yourself. However, pipermail is so broken that I don't want to invest any time in fixing this and maintain the

Re: Keyring on external encrypted drive

2013-05-22 Thread Werner Koch
On Wed, 22 May 2013 14:01, z...@riseup.net said: Are they pregenerated? Or it's up to me to create and erase them? You have to create them or load them onto the card. There are several HOWTOs. Only 2048bits lenght. The current versions as distributed by kernelconcepts actually support

Re: is there a way to modify the date when signing?

2013-05-23 Thread Werner Koch
On Thu, 23 May 2013 02:34, nob...@remailer.paranoici.org said: This is not working on my gnupg 2.0.20 or 2.0.19. invalid option error. It is quite possible that this only works in 2.1. Thus you need to resort to tools like datefudge Salam-Shalom, Werner -- Die Gedanken sind frei.

Re: Keyring on external encrypted drive

2013-05-23 Thread Werner Koch
On Thu, 23 May 2013 12:17, z...@riseup.net said: But I recall that both on Fedora and Debian I had trouble using GnuPG 2.x and I went back to 1.x. When I want to use a key, GnuPG pops up a That most likely reason is that you use gnome and gnome-keyring pretends to be gpg-agent. You can change

Re: Bug preventing recent gpg4win from running on Chinese Windows XP?

2013-05-23 Thread Werner Koch
On Thu, 23 May 2013 13:29, pe...@digitalbrains.com said: Are the developers aware of a bug preventing use of recent gpg4win on a Chinese Windows XP system? At a glance, it would appear to be something that Yeah, there is a KDE problem. AFAIK, GPA works fine. This issue should be resolved

Re: gpg-preset-passphrase: cache id

2013-05-27 Thread Werner Koch
On Mon, 27 May 2013 14:02, mailinglis...@hauke-laging.de said: How is a passphrase with a cache id like foo:12346 used? Is it tried for all keys which do not have a keygrip entry? No. It is used with the commands GET_PASSPHRASE [--data] [--check] [--no-ask] [--repeat[=N]]

Re: [OT] Why are you using the GPG / PGP keys?

2013-05-28 Thread Werner Koch
On Tue, 28 May 2013 18:17, forlasa...@gmail.com said: crazy and doesn't function correctly, the house is half wood and half brick, and/Jack forgot to put locks on the doors./ Well, the mailbox at my door has no lock either and it suffers from the spam problem too. The solution is not to

Re: How do you show a list of cached keys in gpg-agent?

2013-06-17 Thread Werner Koch
On Sat, 8 Jun 2013 17:22, mailinglis...@hauke-laging.de said: list of all keys it knows (however). I remember having read that it is explicitly impossible to get a list of the keys with cached passphrases from gpg-agent. Right. It won't help you because by the time you want to use this

Re: Clarifying the GnuPG License

2013-06-18 Thread Werner Koch
On Thu, 13 Jun 2013 11:58, ekl...@gmail.com said: IANAL either, but wonder whether hard-coding the GPG program name and arguments in your binary would not be sufficient to consider your program as linked to the GPG executable. Running a program is not restricted and you don't even need to

Re: How do I make the private key on a OpenPGP smartcard non exportable ?

2013-06-24 Thread Werner Koch
On Sat, 22 Jun 2013 15:03, ndk.cla...@gmail.com said: A smartcard could be useful anyway, at least as a portable keyring (if it didn't need initialization on every machine...). A USB memory stick fulfills the same purpose. And key export could be controlled (like in MyPGPid card): private

Re: [Gpg4win-devel] GpgEX for 64 bit Windows test version

2013-06-24 Thread Werner Koch
On Mon, 24 Jun 2013 16:09, jo...@netpage.dk said: Hi, I tried all of the possible functions work. Thanks. The only problem I found is, that help asks for Admin rights. And if the rights are granted, it starts Internet Explorer, not the default browser! I need to check how to access the

Re: GpgEX for 64 bit Windows test version

2013-06-25 Thread Werner Koch
On Mon, 24 Jun 2013 20:18, old...@oldbob.co.uk said: On my Window 7 64bit system, GnuPG 1.4.13 installed itself in c:\Program Files (x86)\GNU\GnuPG\ - the 32bit section. When I installed Gpg4win, Yep, that is the default on English Windows systems. the installer offered install GPG2 in that

Re: How do I make the private key on a OpenPGP smartcard non exportable ?

2013-06-25 Thread Werner Koch
On Tue, 25 Jun 2013 06:24, ndk.cla...@gmail.com said: First: I trust more the RNG on a card than a SW one A card based RNG is often nothing more than a PRNG with a card specific seed. Modern cards seem to have a real hardware RNG. Compared to actual hardware RNGs they are very limited and

Re: [Gpg4win-devel] GpgEX for 64 bit Windows test version

2013-06-25 Thread Werner Koch
On Tue, 25 Jun 2013 09:38, jo...@netpage.dk said: Usually just with ShellExecute and Windows figures out the details! I do this way in GpgOL. However Marcus decided for soemthing different in GpgEX. I have a dark recollection that this was due to problems with Explorer plugins. The problem

Re: using OpenPGP card as an X.509 CA?

2013-06-25 Thread Werner Koch
On Tue, 25 Jun 2013 12:43, dan...@pocock.com.au said: I understand the OpenPGP card can hold one X.509 certificate Actually the card does not hold any certifciate but merely the keys and OpenPGP fingerprints of the certificates. You can very well use such a key to create an X.509 certifciate:

Re: GpgEX for 64 bit Windows test version

2013-06-25 Thread Werner Koch
On Tue, 25 Jun 2013 10:25, old...@oldbob.co.uk said: GpgEx is now working just fine. I used to use another explorer extension ( I forget the name - I think it used to be in Gpg4win?) which stopped being developed so it will be handy to have one again. GpgEE. We replaced it by GpgEX because

Re: GpgEX for 64 bit Windows test version

2013-06-25 Thread Werner Koch
On Tue, 25 Jun 2013 10:40, jo...@netpage.dk said: But if you do this, the extension won't be available in 32bit processes! (32bit explorer.exe, file selection dialogues in 32bit Windows 7 64 bit has no more option to use a 32 bit explorer. This the the very reason for the 64 bit GpgEX ;-)

Re: Transfer subkey to other keyring

2013-06-26 Thread Werner Koch
On Tue, 25 Jun 2013 20:12, di4...@nottheoilrig.com said: Hello, I want to transfer a subkey from one keyring to another, but I get the following error: Do you want to put a subkey under a different primary key? There are no command line options for that. Recall that a subkey is bound by a key

Re: GpgEX for 64 bit Windows test version

2013-06-26 Thread Werner Koch
On Wed, 26 Jun 2013 04:25, markr-gn...@signal100.com said: If you run any 32bit programs at all (i.e. most applications) then the system-supplied file open/save dialogs for those programs with be 32bit and so these will use 32bit Explorer extensions. I was not ware that GpgEX is also used by

Another GpgEX test version

2013-06-26 Thread Werner Koch
Hi! I just uploaded another test version of GpgEX (the GnuPG Explorer Plugin) for Windows 32 and 64 bit. These are just the bare standalone DLLs without an installer. If you are using a 64 bit Windows system with Gpg4win, you may want to test these DLL:

Re: subkeys on smartcard?

2013-06-26 Thread Werner Koch
On Wed, 26 Jun 2013 15:42, dan...@pocock.com.au said: The only other issue that arises then is longevity: is a smartcard considered more or less stable than any other type of device for long term key storage? I doubt that. Although smartcards are pretty robust they might still break for

Re: Transfer subkey to other keyring

2013-06-27 Thread Werner Koch
On Wed, 26 Jun 2013 20:00, di4...@nottheoilrig.com said: Thanks Werner, I want to keep my primary key on a separate keyring (does this require putting subkeys under a different primary key?) No. We use a stub key instead. The command is gpg --export-secret-subkeys KEYID newkey.gpg Run

Re: Smart card works with GPG v1 but not with GPG v2 on Ubuntu

2013-06-30 Thread Werner Koch
On Sun, 30 Jun 2013 11:04, clou...@informationelle-selbstbestimmung-im-internet.de said: No. Actually, I don’t know anything about the Crypto Stick but I’m using an OpenPGP smartcard. I don’t need pcscd at all. In fact, on However, you need make to sure that scdaemon has the permission to

Re: trust selfsigned CA

2013-07-02 Thread Werner Koch
On Tue, 2 Jul 2013 17:12, felixrubiodal...@gmail.com said: I have created a self signed CA, and I need to instruct gpg-agent to trust it (in order to allow akonadi connecting to a server which issues a certificate of that CA). However, editing trustlist.txt does not work. Did you

Putty and ECDSA support for gpg-agent in 2.0

2013-07-03 Thread Werner Koch
Hi! The last days I did some work on gpg-agent. GnuPG 2.0.21 will have these new features: - The ssh-agent support of gpg-agent does now support ECDSA keys. This is a backport from the development branch. IT also fixes a couple of other bugs in the ssh-agent support - The Windows

Re: GpgEX for 64 bit Windows test version

2013-07-04 Thread Werner Koch
On Wed, 3 Jul 2013 23:21, fisch@gmx.de said: just want to let you know that using the latest gpgex-1.0.0-beta24 on a german windows 7 professional sp1 64bit system leads to some strange context menus [1]. Thanks. I'll check what is going wrong. Salam-Shalom, Werner -- Die

Re: [Gpg4win-devel] Putty and ECDSA support for gpg-agent in 2.0

2013-07-05 Thread Werner Koch
On Fri, 5 Jul 2013 09:28, bernh...@intevation.de said: What is the rational for the default setting of the putty support, which seems to be off? - The same is done under Unix for ssh - After the installation of a new Gpg4win version an also installed Pageant won't work anymore if gpg-agent

Re: GpgEX for 64 bit Windows test version

2013-07-05 Thread Werner Koch
On Wed, 3 Jul 2013 23:21, fisch@gmx.de said: just want to let you know that using the latest gpgex-1.0.0-beta24 on a german windows 7 professional sp1 64bit system leads to some strange context menus [1]. I can' replicate it on my German Windows 7 Home Premium 64 bit (6.01.7600).

Re: Loading authentication subkey into gpg-agent?

2013-07-05 Thread Werner Koch
On Wed, 26 Jun 2013 19:45, l...@oddbit.com said: Is there a way -- not involving third-party tools -- to load an authentication capable subkey stored in my GPG keyring into a running GPG agent? I can use 'monkeysphere subkey-to-ssh-agent' (and I am, and The development version (2.1) allows

Re: GpgEX for 64 bit Windows test version

2013-07-09 Thread Werner Koch
On Mon, 8 Jul 2013 19:39, fisch@gmx.de said: I've installed gpg4win-2.1.1.exe which fails to register the gpgex and then installed the gpgex from the archive: ftp://ftp.g10code.com/g10code/gpgex/gpgex-1.0.0-beta24-bin.zip That might be the cause for the problem. The translations (*.mo)

Re: not recognizing my passphrase after moving from XP to Win7

2013-07-12 Thread Werner Koch
On Thu, 11 Jul 2013 16:23, hhhob...@securemecca.net said: replace some of the bytes (actually nibbles). The reason why again I when I omitted the random_seed file gnupg (1 or 2) would NOT just create the file. I imagine it would if I used the keys on Windows If gpg terminates properly it

Re: Problem with omnikey cardman 4040

2013-07-14 Thread Werner Koch
On Sat, 13 Jul 2013 11:01, lorenz.wen...@fsfe.org said: I have the omnikey cardman 4040 pcmcia cardreader in my Notebook and want to use it with gnupg. Imho all requirements are met: I assume you use a modern card which allows for 2048 bit keys. You are out of lick: All Omnicard based

Re: Problem with omnikey cardman 4040

2013-07-15 Thread Werner Koch
On Sun, 14 Jul 2013 19:23, lorenz.wen...@fsfe.org said: There is a workaround in gpg which sometimes help to get something done with this reader but it is not reliable. will you tell me? It will always be used for the /dev/cmx readers: /* We employ a hack for Omnikey readers which are

Re: Aw: Re: GpgEX for 64 bit Windows test version

2013-07-15 Thread Werner Koch
On Fri, 12 Jul 2013 09:46, fisch@gmx.de said: good point and thanks for this hint. Will try to use the gpg4win-light-2.1.2-beta20.exe and let you know when i still have this Actually there is a bug I am currently fixing. We will release a new beta in a few hours. Shalom-Salam,

Re: Aw: Re: GpgEX for 64 bit Windows test version

2013-07-16 Thread Werner Koch
On Mon, 15 Jul 2013 19:51, jo...@netpage.dk said: I have the same problem on my german 64bit Windows 8 with Version 2.2.0-beta31 Are you shure that you are using the new version; i.e. did you reboot your machine? Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein

Re: Several master keys vs. master key and subkeys

2013-07-16 Thread Werner Koch
On Tue, 16 Jul 2013 01:16, martin.brochh...@gmail.com said: This person claims that subkeys are not the best option because: ### QUOTE ### Disadvantages of subkeys: * I find them Confusing. They mandotory part of the standard and solve the problem of having separate keys for separate

Re: Aw: Re: GpgEX for 64 bit Windows test version

2013-07-16 Thread Werner Koch
On Tue, 16 Jul 2013 10:28, jo...@netpage.dk said: Yes I am sure. I even uninstalled it completely right now, rebooted and then reinstalled! Thanks. Well, there is a problem we need to figure out. Using my Windows versions (no Windows8 here right now), I can't replicate the problem. Thus I

Re: GpgEX for 64 bit Windows test version

2013-07-16 Thread Werner Koch
On Tue, 16 Jul 2013 12:09, w...@gnupg.org said: remove the debug output and use this updated fix. Something might have gone wrong during the build process - we need to check. We figured out what has gone wrong: The problem affects only the 64 bit version of gpgex. The gpg4win installer uses

Re: Several master keys vs. master key ,and subkeys

2013-07-16 Thread Werner Koch
On Tue, 16 Jul 2013 12:21, biggles.tren...@gmail.com said: A GnuPG key has a private key and a public key. When you first create All public key algorithms work with the concept of a keypair. GnuPG does the same. This is the low level maths. To make it usable we need to bind mail addresses to

Re: GPG detection on Windows?

2013-07-19 Thread Werner Koch
On Thu, 18 Jul 2013 19:15, anth...@cajuntechie.org said: I'm designing an application that will run on Windows and utilize GNUPG. Right now, I'm detecting if GPG is installed by calling it then parsing the output of the command to see if it succeeded or failed. This is VERY messy and not my

[Announce] [security fix] Libgcrypt 1.5.3 released

2013-07-25 Thread Werner Koch
Hello! I am pleased to announce the availability of Libgcrypt version 1.5.3. This is a *security fix* release for the stable branch. Libgcrypt is a general purpose library of cryptographic building blocks. It is originally based on code used by GnuPG. It does not provide any implementation of

[Announce] [security fix] GnuPG 1.4.14 released

2013-07-25 Thread Werner Koch
, and Turkish translations are close to be complete. Support === A listing with commercial support offers for GnuPG is available at: http://www.gnupg.org/service.html The driving force behind the development of GnuPG is the company of its principal author, Werner Koch. Maintenance

Re: gpg-agent, authentication key, and ssh

2013-07-25 Thread Werner Koch
On Tue, 23 Jul 2013 06:34, m...@0x01b.net said: As I understand it, I can create an authentication subkey and use some utility to convert that to an ssh key. If this conversion is possible, then why can't the gpg-agent consider private auth (sub)keys along with ssh keys loaded via the

Re: Why trust gpg4win?

2013-07-25 Thread Werner Koch
On Thu, 25 Jul 2013 21:34, takethe...@gmx.de said: why should I trust gpg4win? I have doubts since it was ordered by the Bundesamt für Sicherheit in der Informationstechnik (BSI), which has close connections to secret services. Is gunPT any better? Finally, If you are interested in my take on

Re: Are SHA1 sums on gnupg.org checked regularly?

2013-07-25 Thread Werner Koch
On Thu, 25 Jul 2013 21:33, takethe...@gmx.de said: Which mailing lists are meant? Can't emails be tempered, too? If I've The GnuPG mailing list and all the mailing list archives. If an attacker would modify the archive on the gnupg.org server, he would also need to change the independent

Re: Clearsign text document with multiple keys?

2013-07-26 Thread Werner Koch
Werner Koch w...@gnupg.org gpg: aka Werner Koch w...@g10code.com [I removed some diagnostics from gpg's output] If you look with gpg --list-packets at the signature block you will see this: :signature packet: algo 17, keyid 2D727CC768697734 version 4, created

Re: --batch --gen-key error with Key-Type: default

2013-07-26 Thread Werner Koch
On Fri, 26 Jul 2013 12:12, m...@hethane.se said: Nevertheless, is there any interest in making gnupg 1.x support the 'default' algorithm feature? No. In the long run I want to get rid of GnuPG-1. With the loopback pinentry support in GnuPG 2.1 we will be pretty close for a complete

Re: License Comparison: Qt and OpenSSL

2013-07-28 Thread Werner Koch
On Sat, 27 Jul 2013 19:22, r...@sixdemonbag.org said: So it is: the Qt license has changed since I last looked at it. Good for them! The OpenSSL/GPL conflict is real and has prevented software FWIW: KDE and QT use an exception to allowing linking agains OpenSSL: In addition, as a

Re: License violation: GoldBug

2013-07-28 Thread Werner Koch
On Sat, 27 Jul 2013 12:45, rdohm...@gmail.com said: We all need to evaluate this and will come back to you In case there is a file or txt missing, this have to be corrected. I have not checked the claim that GoldBug is distributed under a BSD license. Regardless of what license you use you

Re: Trust of GPG4Win - Part 1

2013-07-28 Thread Werner Koch
On Sat, 27 Jul 2013 07:22, hhhob...@securemecca.net said: https://dl.acm.org/citation.cfm?id=2382230 Thanks for the pointer. Actually, I was not aware of this article before I red the Yarom/Falkner paper. I would have appreciated if Zhang et al. had notified me of the problem, so that we

Re: change passphrase in batch mode

2013-07-30 Thread Werner Koch
On Tue, 30 Jul 2013 04:42, hhhob...@securemecca.net said: From what the man pages say, no. You can delete keys and there is experimental key creation with notes in the doc/DETAILS of With gpg2 you can do: gpg2 --passwd KEYID Of course it will use the pinentry to ask for the old an new

Re: change passphrase in batch mode

2013-07-30 Thread Werner Koch
On Tue, 30 Jul 2013 12:57, mailinglis...@hauke-laging.de said: I am limited to the content of Knoppix (which is 1.4.x). Is it possible to write a pinentry wrapper in shell code (again: limited to what Knoppix Sure. Here is a very basic one: #!/bin/sh # Copyright 2011 Free Software

Re: gpg-agent: What is a keygrip?

2013-07-30 Thread Werner Koch
On Tue, 30 Jul 2013 21:54, mailinglis...@hauke-laging.de said: Is the keygrip computed over the passphrase-protected key material (which the application knows)? I.e. does the keygrip change if the passphrase changes? The keygrip is computed from the public elements of the key. Thus it is the

Re: gpg use in Debian popcon

2013-08-01 Thread Werner Koch
On Wed, 31 Jul 2013 13:51, bill.allomb...@math.u-bordeaux1.fr said: gpg --no-default-keyring --keyring debian-popcon.gpg --trust-model=always \ --armor -o $POPCONGPG -r $POPCONKEY --encrypt $POPCON You better add the option --batch and because you are using -o you should also use --yes so

Re: Successful experiment boosting the number of users using OpenPGP verification for file download

2013-08-01 Thread Werner Koch
On Wed, 31 Jul 2013 19:30, adrela...@riseup.net said: verification is the least secure method, to the download page? (You can see the design here: [3]) A: 1 in ~11 users. Actually [3] is the same URL as [1]. standards. However, while the number of downloads didn't decrease, the number of

Re: gpg use in Debian popcon

2013-08-02 Thread Werner Koch
On Thu, 1 Aug 2013 20:40, bill.allomb...@math.u-bordeaux1.fr said: gpg: keyblock resource `/root/.gnupg/secring.gpg': file open error I did a quick test: $ fortune | gpg --no-options --homedir=$(pwd) --no-default-keyring \ --keyring ~/.gnupg/pubring.gpg --secret-keyring /dev/null \

Re: gpg use in Debian popcon

2013-08-02 Thread Werner Koch
On Fri, 2 Aug 2013 08:55, w...@gnupg.org said: If used in an empty directory it only creates one file: trustdb.gpg. I thinkl it is pissible to do something about that. The hack with using Alright. Done for all branches. See git.gnupg.org. Shalom-Salam, Werner -- Die Gedanken sind

Re: [#INN-651-31269]: Re: key management APG

2013-08-05 Thread Werner Koch
On Sun, 4 Aug 2013 22:24, ivangrun...@gmail.com said: What is with the helpdesk being a list member? They are. I have set the moderation flag. Shalom-Salam, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. ___

Re: [#JYM-378-41570]: Re: Why trust any software?

2013-08-06 Thread Werner Koch
On Tue, 6 Aug 2013 05:07, miri...@riseup.net said: Why can't gnupg.org just blackhole everything from TeamSpeak's hosts? The address was subscribed to gnupg-users. Yeasterday I enabled the moderation flag for this address but for unknown reasons this didn't worked. I now unsubscribed the

Re: Question about notations and domains

2013-08-09 Thread Werner Koch
On Thu, 8 Aug 2013 23:17, eye.of.the.8ehol...@gmail.com said: the form t...@my.domain.tld using a domain i own because my meaning for tag might be different than someone else's. Is this correct ? Right. For experiments it should be okay to example.com as domain. If you have a need for a

[Announce] GPGME 1.4.3 released

2013-08-12 Thread Werner Koch
Hello! I am pleased to announce version 1.4.3 of GPGME. GnuPG Made Easy (GPGME) is a C language library that allows to add support for cryptography to a program. It is designed to make access to public key crypto engines as included in GnuPG easier for applications. GPGME provides a

Re: Question about notations and domains

2013-08-12 Thread Werner Koch
On Sun, 11 Aug 2013 16:44, eye.of.the.8ehol...@gmail.com said: Also is there a list or registry containing the defined notations ? The only ones i am aware of are preferred-email-encoding and issuer-fpr. The notations GnuPG knows about are found in

Re: self signed keys

2013-08-14 Thread Werner Koch
On Wed, 14 Aug 2013 11:09, axel.br...@gmx.de said: So where is it specified that a key has to be self-signed? The self-signature binds the user id to the actual key. Thus it is necessary to have a self-signature. The OpenPGP standard does not specify any trust model but merely specifies

Re: self signed keys

2013-08-14 Thread Werner Koch
On Wed, 14 Aug 2013 11:22, joh...@vulcan.xs4all.nl said: GnuPG can be picky about trust issues but that's no requirement. It is not only about trust. The self-signature conveys more information, for example algorithm preferences. Shalom-Salam, Werner -- Die Gedanken sind frei.

Re: No secret key on 1 file

2013-08-16 Thread Werner Koch
On Wed, 14 Aug 2013 22:30, sbo...@advance-medical.com said: When I run the following command: Gpg2 -batch -passphrase pass -o c:\temp\temp.txt -d c:\temp\file.pgp I assume you used Gpg2 --batch --passphrase pass -o c:\temp\temp.txt -d c:\temp\file.pgp That is two dashes for the long

Re: No secret key on 1 file

2013-08-16 Thread Werner Koch
On Fri, 16 Aug 2013 14:56, sbo...@advance-medical.com said: gpg: encrypted with RSA key, ID 727A253D gpg: decryption failed: No secret key Please check thenoutput of gpg2 -v -K 727A253D If you can't see the reason, you may want to gpg2 -v --edit-key 727A253D to see some more details.

Re: Issue with --sign option

2013-08-19 Thread Werner Koch
On Sun, 18 Aug 2013 15:28, ashish.tiw...@williams.com said: echo testkeysoatr|/usr/local/bin/gpg --no-tty --passphrase-fd 0 -o /apploatr/.gnupg/ab.pgp --sign --encrypt -r Test Keys (OATR) /apploatr/.gnupg/test.txt gpg: O j: ... this is a bug (getkey.c:2696:lookup) Which version of

[Announce] GnuPG 2.0.21 released

2013-08-19 Thread Werner Koch
the development of GnuPG is the company of its principal author, Werner Koch. Maintenance and improvement of GnuPG and related software takes up most of their resources. To allow him to continue this work he kindly asks to either purchase a support contract, engage g10 Code for custom enhancements

Re: [#JYM-378-41570]: Re: Why trust any software?

2013-08-23 Thread Werner Koch
On Tue, 6 Aug 2013 10:08, miri...@riseup.net said: Is it possible to drop simply reply to this message from the confirmation options? Requiring a visit to the mailman page, or even a Not that I know. For the last two weeks I enabled the confirm+moderate option for subscriptions. From the 5

Re: Editing a key in GnuPG2

2013-08-27 Thread Werner Koch
On Tue, 27 Aug 2013 03:29, avi.w...@gmail.com said: bundled GPA does not allow any of those options. Is that intentional to prevent people from monkeying around (they have to know the command line options to mess around)? It is a whole lot of work to write and test(!) such GUI stuff. Thus

Re: [Gpg4win-announce] Gpg4win 2.2.0 released

2013-08-27 Thread Werner Koch
On Mon, 26 Aug 2013 23:39, faramir...@gmail.com said: Nice! But... is the stable version different than Gpg4win 2.2.0-beta56 ? Sometimes the final version of a product is the same as the last beta. Yes. Here are the commits since beta56: 305eb8e3 * gpg4win-2.2.0 origin/master origin/HEAD

Re: Gpg-agent ECDSA and pageant

2013-09-04 Thread Werner Koch
On Tue, 3 Sep 2013 12:51, must...@mustrum.net said: But, does it support ECDSA for putty/pageant ? If putty supports it, gpg-agent supports it as well. Pageant implements the ssh-agent protocol which is what gpg-agent implements as well. The only difference in Pageant is that it uses the

Re: Fedora GPG Key Server

2013-09-07 Thread Werner Koch
On Thu, 5 Sep 2013 22:22, marcio.barb...@gmail.com said: https://lists.fedoraproject.org/pipermail/announce/2013-September/003180.html Please do not post a mere link. This assume that everyone is online and able to read a web page. At least an excerpt from the page would be useful.

Re: NSA backdoors and Set Preferred Cipher

2013-09-08 Thread Werner Koch
On Sun, 8 Sep 2013 01:38, r...@sixdemonbag.org said: Twofish, but the recipient doesn't support it... then CAST5, but that's not supported... then Blowfish, again not supported... hey, 3DES. 3DES Nitpicking: CAST5 is a SHOULD algorithm Implementations MUST implement TripleDES.

Re: SSL on gnupg.org

2013-09-09 Thread Werner Koch
On Mon, 9 Sep 2013 04:06, ghostba...@gmail.com said: Are there any chances that gnupg.org could use SSL? I have seen some Due to public demand I enabled https for www.gnupg.org on v4 and v6. IT is a 2048 bit CaCert certificate, so you need to install the cacert root certificate. Note also

Re: GPG and Outlook revisited

2013-09-09 Thread Werner Koch
On Mon, 9 Sep 2013 09:52, j...@enigmail.net said: If you're already using the GPG4Win package, install the PGPOL Outlook plugin that ships with it. It should work with Outlook 2003/2007. In fact we put quite some work into enabling it for OL2010 - no MIME stuff there, but at least we have

Re: GPG and Outlook revisited

2013-09-09 Thread Werner Koch
On Mon, 9 Sep 2013 09:55, laurent.ju...@skynet.be said: You can use GPGShell that has a non-specific utility to Are you sure that such a closed source software is not on the list of the Bullrun program? Why does the author stick to closed-source despite that it is freeware he won't make

Re: Problems using 10kbit keys in GnuPG instead of 4kbit keys

2013-09-10 Thread Werner Koch
On Mon, 9 Sep 2013 21:41, p...@heypete.com said: Werner would change the hard-coded maximum keysize from the current 4096 to, say 8192 (or 15,360 or 16,384) bits so that users who desired As of now I see no reason at all to lift this limit. It is there for a good reason, namely making crypti

Re: How to add authentication capabilities to an existing key?

2013-09-10 Thread Werner Koch
On Tue, 10 Sep 2013 12:35, free10...@gmail.com said: As far as I know, there is no such capability to do that with gpg. You have to set that capability when you create the key. HTH. Right, you need to change the source to add such a feature. I agree that adding a way to add an

Re: Fedora GPG Key Server

2013-09-10 Thread Werner Koch
On Mon, 9 Sep 2013 15:44, marcio.barb...@gmail.com said: This whole NSA blackmailing situation is causing strange reactions in you, sir. This has nothing to do with the NSA. There are two reasons: I don't like to switch tasks too often. My main way of communication is by mail and I I read

Re: GPG and Outlook revisited

2013-09-10 Thread Werner Koch
On Mon, 9 Sep 2013 23:38, do...@dougbarton.us said: It's worth noting for sake of argument that the same exact concerns apply to the pre-packaged binaries of GnuPG for Windows. The difference is that it is possible to build it on your own. If you are concerened, please do that. I would be

Re: Why trust gpg4win?

2013-09-10 Thread Werner Koch
On Tue, 10 Sep 2013 09:50, ndk.cla...@gmail.com said: First error: USB is *not* a peer protocol. It's master-slave. FireWire is a peer protocol. However, that is implemented by computers at boths ends and the software there may have backdoors or explotable code which coult be used for all kind

Re: message digest for signed emails

2013-09-12 Thread Werner Koch
On Wed, 11 Sep 2013 11:27, s-...@gmx.net said: IMHO mutt is just using gpg's CLI to sign the message. Depends on whether you use set crypt_use_gpgme Salam-Shalom, Werner -- Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. ___

Re: Confirmation of cipher?

2013-09-12 Thread Werner Koch
2011-11-07 Werner Koch w...@gnupg.org gpg: 3DES encrypted data gpg: original file name='' He was part of my dream, of course -- but then I was part of his dream too. -- Lewis Carroll For scripting etc use --status-fd: $ fortune | gpg2 -er alpha --always-trust 2/dev

Re: Where is ECC in gpg2 (specifically gnupg-2.0.21

2013-09-13 Thread Werner Koch
On Thu, 12 Sep 2013 07:35, d...@fifthhorseman.net said: GnuPG 2.1 (still currently in beta, afaict) is the first version to include ECC support for OpenPGP. the 2.0.x branch does not include ECC Right. There are no plans to support it in older versions. 2.1 also has a feature to work

Re: Where is ECC in gpg2 (specifically gnupg-2.0.21

2013-09-13 Thread Werner Koch
On Fri, 13 Sep 2013 13:25, joh...@vulcan.xs4all.nl said: Such a major change would warrant a 1.6 IMO. Sure. BTW, is there any discussion in the OpenPGP community about other public key systems, like NTRUEncrypt (see No, I am not aware of any discussions. QC resistant algorithms are not yet

Re: Signature timestamp ordering and dissecting

2013-09-19 Thread Werner Koch
On Wed, 18 Sep 2013 15:28, j...@enigmail.net said: Times are stored as a number of seconds. Sorting numbers in order is a sensible thing Let me add a this from doc/DETAILS: Note that the date is usally printed in seconds since epoch, however, we are migrating to an ISO 8601 format (e.g.

Re: Where is ECC in gpg2 (specifically gnupg-2.0.21

2013-09-20 Thread Werner Koch
On Thu, 19 Sep 2013 20:59, jo...@netpage.dk said: Yes, but it isn't only HIS stuff! You have to trust the recipient anyway that he keep the information confidential. It does not help to use string encryption if the message is later re-tweeted by the recipient. Unfortunately this is too often

Re: OpenPGP card, gpgsm, decrypt

2013-09-23 Thread Werner Koch
On Sat, 21 Sep 2013 19:28, joe...@bitquell.de said: S/MIME decryption with OpenPGP card doesn't work for me: How did you create the key for S/MIME? $ LC_ALL=C gpg --list-secret-keys Please run LC_ALL=C gpg --with-keygrip --list-secret-keys (I assume gpg2 is installed as gpg.) $

Re: OpenPGP card, gpgsm, decrypt

2013-09-23 Thread Werner Koch
On Mon, 23 Sep 2013 20:23, pe...@digitalbrains.com said: I think I see what's going wrong here. On my card, OPENPGP.3 refers to the authentication key. If you are trying to use this to decrypt stuff, the card will outright refuse. Only the encryption key of the card will decrypt stuff, Right.

Re: OpenPGP card, gpgsm, decrypt

2013-09-24 Thread Werner Koch
On Tue, 24 Sep 2013 08:03, joe...@bitquell.de said: This is because the encryption key cannot sign the CSR. You are right. Sorry, there is no standard solution for this. It depends on how a CA handles encryption keys. Set up your own CA and you do not need a CSR. With the card there is no

Re: gpgme: is there a way to identify a signature as clear text or detached?

2013-09-24 Thread Werner Koch
On Mon, 23 Sep 2013 19:40, lu...@debian.org said: Is there an easy way to give GPGME the file and know if it is a clear text signature or a detached signature? No. You may simply try to verify and only in the case of an error assume a detached signature and ask for the data file. The new

Re: Is there a MIME type for clear text signatures?

2013-09-24 Thread Werner Koch
On Tue, 24 Sep 2013 17:40, lu...@debian.org said: According to RFC3156 [2] which defined `application/pgp-signature`, I believe this to be wrong. Can any one confirm this? No. RFC-3156 (PGP/MIME) does not really care about this mime type because: OpenPGP signed messages are denoted by the

Re: key generation fails with Crypto Stick and MacOS X

2013-09-27 Thread Werner Koch
On Fri, 27 Sep 2013 17:30, cryptost...@privacyfoundation.de said: Generating keys on a Crypto Stick with GnuPG 2.0.20 and latest MacOS X fails with an error. Attached are the logs of running scdaemon with option debug 2048. Any idea what's wrong? Sorry, I can't see any log from scdaemon - you

Re: What's the encryption flow?

2013-09-27 Thread Werner Koch
On Thu, 26 Sep 2013 23:30, jondebo...@gmail.com said: Is there a document or diagram that explains how encryption happens? Yes, RFC-4880 has all the details. rand_key = GenerateRandomKey(bits) rand_key_e = E_pk(rand_key) cypher_text = E_rand_key(plain_text) Bascially correct. ... sign

Re: key generation fails with Crypto Stick and MacOS X

2013-10-02 Thread Werner Koch
On Wed, 2 Oct 2013 11:37, j...@dotplex.de said: [I stripped date and hour from the log.] 15:47 scdaemon[1604] DBG: raw apdu: 00 A4 04 00 06 D2 76 00 01 24 01 15:47 scdaemon[1604] DBG: response: sw=6285 datalen=0 15:47 scdaemon[1604] can't select application `openpgp': Not supported

[Announce] [security fix] GnuPG 2.0.22 released

2013-10-05 Thread Werner Koch
behind the development of GnuPG is the company of its principal author, Werner Koch. Maintenance and improvement of GnuPG and related software takes up most of their resources. To allow him to continue this work he kindly asks to either purchase a support contract, engage g10 Code for custom

[Announce] [security fix] GnuPG 1.4.15 released

2013-10-05 Thread Werner Koch
of GnuPG is the company of its principal author, Werner Koch. Maintenance and improvement of GnuPG and related software take up a most of their resources. To allow them continue their work they ask to either purchase a support contract, engage them for custom enhancements, or to donate money: http

<    4   5   6   7   8   9   10   11   12   13   >