Re: Facing issue while installing GnuPG 2.0.27 on AIX 7.1

2015-08-07 Thread Peter Lebbing
On 07/08/15 06:41, manan.navin.me...@accenture.com wrote: > We are still awaiting for your inputs..!!! If you require timely responses, you can purchase support from g10 Code. This is a mailing list where volunteers help each other. You can't expect more than that from it. I see Werner already ref

Re: {gnupg 2.1.6} Howto change s2k cipher from AES -> AES256?

2015-08-05 Thread Peter Lebbing
On 05/08/15 15:02, thomas wrote: > My question is, why securing the private key's with sha1? Your question begs an interesting, though pretty academical question: what would be even more difficult to crack: SHA-512 with an s2k-count equalling 1 second on a modern Intel PC, or SHA-1 with an s2k-cou

Re: Hardware Keyring

2015-06-09 Thread Peter Lebbing
On 09/06/15 10:19, Antoine Michard wrote: > Hi All, Hello, Just a quick scribble, not an extensive answer. > - OpenPGP Card : cheap, secure, need > a smartcard reader (or USB Key). Can't use on smartphone but easily > store in a wallet. And of course it's Open

Re: Trying to install version 2.1.4

2015-05-30 Thread Peter Lebbing
On 28/05/15 04:40, Daniel Kahn Gillmor wrote: > Sorry, i'm aware of this but terribly behind on a lot of other > projects. I hope you didn't interpret my message as pressuring you to package the latest version, because it was in no way intended to be! I simply factually noted it wasn't unlikely th

Re: installing version 2.1.4 in Debian 8.0 (Jessie)

2015-05-27 Thread Peter Lebbing
On 27/05/15 06:22, Rex Kneisley wrote: > As a follow up. Since, version 1.4 is also installed, my assumption > is that using "gpg" on the command line invokes 1.4, and using "gpg2" > on the command line invokes 2.x. Is my assumption correct? Yes. > If so, is there any way to make the command "gpg

Re: Trying to install version 2.1.4

2015-05-24 Thread Peter Lebbing
On 24/05/15 18:14, Antony Prince wrote: > My first reply was off-list. I apologize. In my case, I just left the > system default gpg installed. Ubuntu comes with gpg 1.4.x and gives the > same warnings when trying to uninstall because it is a dependency of apt. > [...] > After reading the other r

Re: Trying to install version 2.1.4

2015-05-24 Thread Peter Lebbing
On 24/05/15 07:28, Rex Kneisley wrote: > It appears that when I go through the motions of installing 2.1.4, it > leaves things untouched. It would be very helpful if you could share the actual commands you entered and their output. This is just an interpretation of what happened, and makes it impo

Re: Removing hkp from server

2015-05-15 Thread Peter Lebbing
On 15/05/15 17:48, Camatek Electronics Support Staff wrote: > Is there an administrative contact to have them removed? No, that is not possible. Do you still have the private key? Because as long as you still have the private key, you can still generate a revocation certificate and upload it. That

Re: WINDOWS - Adding passphrase to gpg via command line

2015-05-12 Thread Peter Lebbing
Hi, (Could you please not top-post and trim your quotes) > Thanks, but our requirement is that the key is secured with a > passphrase. Often, this is not useful on a server. When someone gains access to the processes that do the decryption and/or signing, they already have access to the decrypt

Re: Incorrect general key info, for key on Yubikey NEO

2015-05-06 Thread Peter Lebbing
-12-05 13:59:13 General key info..: pub 2048R/DE6CDCA1 2009-11-12 Peter Lebbing sec> 2048R/DE500B3E created: 2009-11-12 expires: 2015-10-27 card-no: 0005 0274 ssb> 2048R/DE6CDCA1 created: 2009-11-12 expires: 2015-10-27 card-no: 0005 0

Re: Yubikey NEO OpenPGP advisory

2015-04-27 Thread Peter Lebbing
On 27/04/15 11:43, MFPA wrote: >> But I suppose it could work if you only use the NFC >> functionality when you're in a safe environment such as >> your own home. > > Presumably that would mean keeping your card in an RFID-proof wallet > or tin when out and about. Well, if the PIN protection actu

Re: Yubikey NEO OpenPGP advisory

2015-04-27 Thread Peter Lebbing
Those NFC pay things you both mention sound a lot like what we have here as well (€ 25 maximum, random PIN checks). On 27/04/15 12:19, Ville Määttä wrote: > I have the basic blocking wallet from ThinkGeek [1] and it's just like a > normal wallet. They seem to have a new one as well although both o

Re: Yubikey NEO OpenPGP advisory

2015-04-23 Thread Peter Lebbing
On 23/04/15 00:22, Jose Castillo wrote: > in the case of NFC, which is a big use case for the Yubikey I hadn't considered NFC at all, it's good you brought it up. In fact, if sniffing reveals the PIN and my threat model includes physically nearby attackers, I wouldn't use it at all, whether it had

Re: Yubikey NEO OpenPGP advisory

2015-04-23 Thread Peter Lebbing
On 22/04/15 21:06, Werner Koch wrote: > They probably downplay this bug because of the costs to replace all > affected Yubikeys. Oh wait... I somewhat assumed the things were field-upgradeable. I thought you could pick the applications to load on a multi-application Yubikey. In that case you can j

Re: Yubikey NEO OpenPGP advisory

2015-04-22 Thread Peter Lebbing
On 22/04/15 20:27, Andreas Schwier wrote: > I would consider this a major bug, in particular if I purchase a device > to get this specific kind of protection. I think it's a major bug, I'm not completely satisfied with the way they downplay the importance. I kinda agree with them, but it still lea

Re: Passphrases for SSH connections not accepted via pinentry

2015-04-21 Thread Peter Lebbing
On 21/04/15 15:29, aslam karachiwala wrote: > If by "passphrase associated with your login account" you mean the > system password for my username Yes, that is what I mean. So I agree with your analysis then. > Also, why is the pinentry-qt4/gtk-2 dialog appearing at all when I am > SSHing from th

Re: Passphrases for SSH connections not accepted via pinentry

2015-04-21 Thread Peter Lebbing
On 21/04/15 02:12, aslam karachiwala wrote: > I know the passphrase I enter is correct because it works when entered > into the the graphical app's (e.g., Dolphin, Eclipse IDE) prompt which > appears after pinentry fails three times. Note that this is not necessarily true: you can configure SSH to

Re: Blind signatures for simple election

2015-04-13 Thread Peter Lebbing
On 08/04/15 20:57, Jan Svensson wrote: > What do you think about me trying to use Libgcrypt instead? Personally, if I was actually going to use the program, I wouldn't write it myself. I'd only write it myself if it was purely for the learning experience. I'd look for an existing project that mak

Re: Blind signatures for simple election

2015-04-08 Thread Peter Lebbing
On 08/04/15 18:43, Jan Svensson wrote: > From what I've read it seems like GPG internally is using blinding to > avoid RSA timing attacks, but I guess it is not possible for a user of > GPG to use those functions in a similar way as I describe above. Those are two different beasts, by the way. You

Re: Making the case for smart cards for the average user

2015-04-07 Thread Peter Lebbing
On 07/04/15 14:56, Ben McGinnes wrote: > Let me see if I've got this right ... the issue is one which can > only occur when the key owner has deliberately overridden the > defaults by using the "allow-freeform-uid" option GnuPG implements the OpenPGP standard. What hoops the users need to jump thr

Re: Making the case for smart cards for the average user

2015-04-07 Thread Peter Lebbing
The type of UID that proves problematic when you include the angle brackets in your search is this: $ gpg2 -k c...@example.org pub 2048R/17C05EBD 2014-08-13 [expires: 2015-04-14] uid [ unknown] c...@example.org $ gpg2 -k "" gpg: error reading key: No public key It's about an UID without

Re: Making the case for smart cards for the average user

2015-04-06 Thread Peter Lebbing
On 06/04/15 18:04, Ben McGinnes wrote: > or enclose all GPG key UIDs in quotation marks in order to mitigate > that (a feature request for The Bat!). I think that would be quite an exploitable bug, passing UIDs to be parsed by a shell... I hope they already don't do that. Is a shell even involved

"g13" tool in GnuPG 2.1 (was: decrypt luks with gnupg Card: determine if cardreader has pinpad)

2015-04-02 Thread Peter Lebbing
On 31/03/15 13:25, Jan Kowalsky wrote: > I wrote a howto (in german) in addition to the one from Peter Lebbing > (thanks a lot!): > https://wiki.datenkollektiv.net/public/gnupg/luks_gnupg_card ... in which the following message by Werner from 2009 is linked: [1] >From which

Re: Instructions for converting keyring for 2.1

2015-04-01 Thread Peter Lebbing
On 31/03/15 23:33, Daniel Kahn Gillmor wrote: > This doesn't appear to have been updated upstream yet, but i agree with > Peter Lebbing's suggestion here. Would presenting the patch in some > other way (e.g in git format-patch style?) be helpful? After reading some docs and fiddling with stuff; i

Instructions for converting keyring for 2.1

2015-03-29 Thread Peter Lebbing
I just followed the instructions on [1] for converting your pubring.gpg to the new keybox format. I discovered I needed --import-options import-local-sigs on the import command to also import my local signatures, which obviously is very desirable when converting your public keyring... it's a bit lo

Re: One alternative to SMTP for email: Confidant Mail

2015-03-28 Thread Peter Lebbing
On 28/03/15 15:59, MFPA wrote: > Using "darknet" services to enhance privacy does not equate to > "dodgy". No, but nobody said the adjective was used tautological. It's like someone says "they're doing shady business in a dark alley" and you protest "Hey, I know plenty proper businesses that are

Re: PGP/MIME

2015-03-26 Thread Peter Lebbing
On 2015-03-26 21:10, Brian Minton wrote: but for comparison, searching my ~12GB of mail on Thunderbird takes a lot longer and is a lot clunkier of an interface than the nearly instant search using gmail's web interface. With IMAP, you can run searches on the server as well (I'm assuming you're

Re: Copy Current GPG Installation to Another Server

2015-03-17 Thread Peter Lebbing
On 2015-03-17 23:18, Doug Barton wrote: I think you are asking way too much, and giving near-zero value in return. I'm not asking for anything. I suggested they check the plain SHA1 checksum or even not check at all! I'm merely opposed to making people think the short key ID is any good for v

Re: Copy Current GPG Installation to Another Server

2015-03-17 Thread Peter Lebbing
On 17/03/15 22:34, Doug Barton wrote: >> Assuming they're all protected by https, nothing. > > I think you missed my point. If all three resources related to verification > are > provided by the same source, then verifying the fingerprint gets you zero > added > security. It's more or less equiv

Re: Copy Current GPG Installation to Another Server

2015-03-17 Thread Peter Lebbing
On 17/03/15 22:56, Peter Lebbing wrote: > and checking it says > > pub 2048R/4F25E3B6 2011-01-12 [expires: 2019-12-31] > Key fingerprint = D869 2123 C406 5DEA 5E0F 3AB5 249B 39D2 4F25 E3B6 > uid [ full ] Werner Koch (dist sig) > sub 2048R/AC87C71A 2011-01-12

Re: Copy Current GPG Installation to Another Server

2015-03-17 Thread Peter Lebbing
On 17/03/15 22:04, Doug Barton wrote: > Assuming you get the package, the signature, and the fingerprint from the same > *.gnupg.org resources, what does that buy you? Assuming they're all protected by https, nothing. What does verification of that signature buy you though? That your download was

Re: Copy Current GPG Installation to Another Server

2015-03-17 Thread Peter Lebbing
On 17/03/15 22:09, Clark Rivard wrote: > I used the "sha1sum" option and got the expected result - does this verify > the integrity adequately? It's just as good as verifying the signature of a key with short ID 4F25E3B6. As you can soon see elsewhere in this thread, I don't think it practicall

Re: Copy Current GPG Installation to Another Server

2015-03-17 Thread Peter Lebbing
>> -Original Message- >> From: Doug Barton [mailto:dougb@dougbarton.email] >> Sent: Tuesday, March 17, 2015 3:07 PM >> To: Clark Rivard >> Subject: Re: Copy Current GPG Installation to Another Server >> gpg: Signature made Fri Feb 27 00:55:58 2015 PST using RSA key ID >> 4F25E3B6 >> gpg: Go

Re: possible sshcontrol flag for ssh key comment?

2015-03-17 Thread Peter Lebbing
On 2015-03-16 14:36, Donavan-Ross Costaras wrote: > Hi, Hi! I don't fully understand what you're trying to accomplish, or what you exactly need. Sorry about that. I hope my reply might help you though. > To present the correct key I use .ssh/confg to define the > identityFile (ssh key) used for

Re: Making the case for smart cards for the average user

2015-03-16 Thread Peter Lebbing
On 15/03/15 23:24, Jose Castillo wrote: > I think it’s encouraging, in a perverse way, to hear that when GCHQ > sought to compromise SIM card encryption keys [4], they had to resort > to spying on the employees generating them. Perhaps the SIM cards are relatively well protected from remote access

Re: Enigmail speed geeking

2015-03-14 Thread Peter Lebbing
On 13/03/15 22:33, Robert J. Hansen wrote: > And if you don't trust /dev/urandom, I'd suggest using a different > operating system, because that's a game-over compromise. I trust both /dev/random and the sanity of the default settings of GnuPG. And when I'm generating a key in GnuPG, I put my tru

Re: Enigmail speed geeking

2015-03-13 Thread Peter Lebbing
On 2015-03-13 15:40, Peter Lebbing wrote: I consider this the inferior of the two methods because I trust the RNG of Linux much more than I trust the RNG of a smartcard that costs a few euros to produce. Make that: I trust the RNG of GnuPG. There's more to it than what is provided b

Re: Enigmail speed geeking

2015-03-13 Thread Peter Lebbing
On 2015-03-13 19:54, Doug Barton wrote: But it is a major source of frustration when folks take comments out of context to use the tiniest bit of leverage with which to forward an agenda. WHAT?!?! It is true, text is a truly god awful medium to communicate in. We are apparently completely u

Re: Enigmail speed geeking

2015-03-13 Thread Peter Lebbing
On 2015-03-13 15:31, Brian Minton wrote: If a key is generated externally, a backup can be taken before the key is moved to the card. For a key generated on the card, there is (by design), no way to extract the secret key, including for the purpose of backing it up When you ask GnuPG to cre

Re: Enigmail speed geeking

2015-03-13 Thread Peter Lebbing
I interpreted Dougs message as saying that a disadvantage of smartcards, as opposed to on-disk keys, is that you lose the key when the smartcard stops functioning. I was replying to this statement by Doug: Further, the inconvenience of having to deal with generating and socializing a new key

Re: Enigmail speed geeking

2015-03-13 Thread Peter Lebbing
On 12/03/15 20:17, Doug Barton wrote: > Further, the inconvenience of having to deal with generating and > socializing a new key if your smart card gets lost, becomes inoperable, > etc. is way too high a cost for near-zero benefit. And what if your hard drive holding your on-disk key crashes? Do y

Re: AES-NI, symmetric key generation

2015-03-11 Thread Peter Lebbing
On 11/03/15 18:55, Maricel Gregoraschko wrote: > One more question: Is there any standardization in output formats > between encryption programs and libraries, for example say you > encrypt with AES128 in CBC, with the same key (directly or via > passphrase), and since the output will have to have

Re: where can one find an official gnupg project statement on the state of sub project?

2015-03-05 Thread Peter Lebbing
On 05/03/15 11:33, Paulo Lopes wrote: > as of today (March 5, 2015) ubuntu 14.04 LTS is still offering gnupg > 1.4.16 even though there have been security issues fixed in 1.4.17, > 1.4.18 and 1.4.19. In a way a uninformed user that is under the > impression that gnupg is secure due to the fact t

Re: Thoughts on GnuPG and automation

2015-03-04 Thread Peter Lebbing
On 04/03/15 00:55, Hans of Guardian wrote: > [...] what I'm trying to say is that for programming environments > where GPGME does not make sense, there should be the ability to > easily make a native version of what GPGME is doing. Couldn't this be achieved by writing a C program that, for instanc

Re: Thoughts on GnuPG and automation

2015-03-03 Thread Peter Lebbing
On 03/03/15 18:29, Hans of Guardian wrote: > Android has an installed base of hundreds of millions. Desktop UNIX > is the exotic system here as compared to Windows, Android, etc. I have no idea about how difficult it is to launch the gpg binary with a few pipes attached to a few file descriptors

Re: Thoughts on GnuPG and automation

2015-03-03 Thread Peter Lebbing
On 03/03/15 14:29, Hans of Guardian wrote: > It is actually more difficult to wrap GPGME in Java than to have just > rewritten GPGME in Java. In my opinion, if this is the case, then that is indeed the proper solution: write a general-purpose library à la GPGME, but don't call gpg directly from yo

Re: German ct magazine postulates death of pgp encryption

2015-03-02 Thread Peter Lebbing
On 02/03/15 11:35, Stephan Beck wrote: > Sticking to that "perfect position argument", in what kind of position are > (would be) the people that control (packaging of) your distro? (Just > curious.) I think they basically completely control my system. For individual Debian Developers, it might ne

Re: Whishlist for next-gen card

2015-03-01 Thread Peter Lebbing
On 01/03/15 17:43, NdK wrote: > while I was talking of remote user auth (so using openpgp card instead of > ~/.ssh/id_* keys -- something that's already doable). No, I'm talking about that as well. And I don't think the fingerprint of the host is part of the signed data or the signature. Why do yo

Re: German ct magazine postulates death of pgp encryption

2015-03-01 Thread Peter Lebbing
On 01/03/15 13:21, Jonathan Schleifer wrote: > You mean like BitMessage ? It was Werner who floated the idea of replacing SMTP here on gnupg-users. After thinking about it, it made a lot of sense to me. You could search gnupg-users for his messages about this

Re: German ct magazine postulates death of pgp encryption

2015-02-28 Thread Peter Lebbing
On 28/02/15 16:25, Bjarni Runar Einarsson wrote: > E-mail is the *only* surviving decentralized free and open messaging > system with any clout today. Literally everything else in common use is > proprietary and centralized. We should all be deeply worried about this. Well, I think it's a bit grim

Re: German ct magazine postulates death of pgp encryption

2015-02-28 Thread Peter Lebbing
On 28/02/15 14:06, Ralph Seichter wrote: > but PGP does not work for mass e-mail protection Let me stress again that the proper course might be to replace SMTP (e-mail) and then work from that. If you have a sieve and wish for something to hold liquids, you could plug up all the holes or say "Blow

Re: German ct magazine postulates death of pgp encryption

2015-02-28 Thread Peter Lebbing
On 28/02/15 13:28, Johan Wevers wrote: > I don't see even the NSA breaking that. Heh, famous last words ;). Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypted mail if you want some privacy. My key is available at

Re: German ct magazine postulates death of pgp encryption

2015-02-28 Thread Peter Lebbing
I think a bit of opportunistic encryption without proper identity verification can be a very good thing. I was just pointing out that you need to know the limits of that way of working, and make a conscious decision whether you need proper verification or not. But I didn't indicate that clearly en

Re: Whishlist for next-gen card

2015-02-27 Thread Peter Lebbing
On 27/02/15 21:59, NdK wrote: > For auth it should be the hash of the host's pub key, the same SSH shows > you the first time you connect to that host. I think you're confusing /host/ authentication and /user/ authentication. I was talking about using the auth key on your OpenPGP card to do user a

Re: German ct magazine postulates death of pgp encryption

2015-02-27 Thread Peter Lebbing
On 27/02/15 21:12, Andreas Schwier wrote: > I'd rather start a communication > with a bogus key and establish trust in my genuine peer from the > conversation we are having. But what about that Man in the Middle who does nothing more than receive your message encrypted to their key and forward it

Re: Whishlist for next-gen card

2015-02-27 Thread Peter Lebbing
On 21/02/15 19:54, NdK wrote: >>> 4 - HOTP PINs for signature/certification keys >> What generates the HOTP then? Do you type a PIN on the HOTP device to get >> the HOTP? > No need. Just an applet on the phone could do. At least if you aren't > using the same phone to do the crypto. I don't under

Re: Thoughts on GnuPG and automation

2015-02-27 Thread Peter Lebbing
On 27/02/15 12:02, Hans-Christoph Steiner wrote: > For example, I think that > `gpg --json` is great idea. I ended up using a Java wrapper of GPGME, which > is in turn a wrapper of GnuPG. I think it makes a lot more sense to have `gpg > --json` as the parseble interface, then implement a GPGME-st

Re: German ct magazine postulates death of pgp encryption

2015-02-27 Thread Peter Lebbing
On 27/02/15 09:45, gnupgpacker wrote: > German ct magazine has postulated [...] published mail addresses are > collected from keyservers They are? I can read German, but it is veeerr slooo. So I'll probably not do that. But I have a honeypot key on the keyservers that has a computer-gen

Re: Unattended signing

2015-02-25 Thread Peter Lebbing
On 25/02/15 06:49, NdK wrote: > Use a smartcard and generate on-card a new key that replaces the expired > one. While I agree this could be a neat setup for OP, it might be overkill or even impractical given the signing speed of a smartcard. I don't know what volume of signatures will be issued.

Re: GNU-divert-to-card S2K format

2015-02-25 Thread Peter Lebbing
Oops, I realised I made a mistake. On 24/02/15 19:49, Peter Lebbing wrote: >> - [Optional] If string-to-key usage octet was 255 or 254, a >>string-to-key specifier. The length of the string-to-key >>specifier is implied by its type, as described above.

Re: Unattended signing

2015-02-24 Thread Peter Lebbing
On 24/02/15 23:16, Daniel Kahn Gillmor wrote: > So why are you keeping it around? I suppose it depends on your definition of "destroying"... I think you'd be fine with setting an expiry date and "--delete-secret-key"-ing the subkey when the time comes. If you asked me to /destroy/ the key, I wou

Re: GNU-divert-to-card S2K format

2015-02-24 Thread Peter Lebbing
On 24/02/15 17:52, Werner Koch wrote: > for everything else you need to look at the code (parse-packet.c) RFC 4880 specifies that for a string-to-key usage octet of 255, the final two bytes are a checksum, but it /is/ part of the encrypted data for v4 keys. I was curious and also had a look at the

Re: Surprising command line options handling

2015-02-24 Thread Peter Lebbing
On 24/02/15 09:34, Werner Koch wrote: > No, we can't error out on an arg which looks like an option because that > may actually be a valid argument. However, if running interactively and --batch is not specified, might it be useful to print "Warning: --export-options did not match any key" with th

Re: Whishlist for next-gen card

2015-02-21 Thread Peter Lebbing
On 20/02/15 09:32, NdK wrote: > 1 - support for more keys (expired ENC keys, multiple signature keys) Yes! This would be a great feature to keep expired encryption keys on a card. I personally would have no use for more than 1 signature and 1 authentication key, but I don't see a reason why you wo

Re: Help need to use truecryt + openpgp applet.

2015-02-21 Thread Peter Lebbing
On 21/02/15 12:18, Werner Koch wrote: > Or use a plain USB stick. Hehe :). I think what Diego means, is that a SIM card can still be protected by a PIN. You would need to enter the PIN before you had access to the SMS, similarly as the private DO's on the OpenPGP card. HTH, Peter. -- I use the

Re: Please remove MacGPG from gnupg.org due to serious security concerns

2015-02-19 Thread Peter Lebbing
On 2015-02-19 18:16, Jonathan Schleifer wrote: I also like @ to hide useless output, but is downloading *and executing* from a remote location really something you should hide? Especially if everything else isn't hidden? I can understand you're pretty darn pissed off that they executed untrust

Re: 2.1.2: keyserver route failure

2015-02-18 Thread Peter Lebbing
On 18/02/15 18:07, Johan Wevers wrote: > Admit it, IPv6 has failed. It may get some uses, but the widespread > adaptation of carrier NAT has made it largely obsolete. Tired as I may be of this discussion (what's your next argument, NAT provides beneficial firewalling behaviour?), I still wish to s

Re: Please remove MacGPG from gnupg.org due to serious security concerns

2015-02-18 Thread Peter Lebbing
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 17/02/15 22:32, Lukas Pitschl wrote: > We’ve recently been accused again of "knowlingly lowering the overall > security“ [1] by not allowing such a key size. We’re still not sure what > to do about it exactly. There will always be people who think

Re: MIME or inline signature ?

2015-02-13 Thread Peter Lebbing
On 2015-02-13 15:07, Brian Minton wrote: if you have a 4096 bit RSA key, please dont sign inline. The signature block is ridiculously long. You'll find it is actually even an 8192 bit RSA key. Peter. -- I use the GNU Privacy Guard (GnuPG) in combination with Enigmail. You can send me encrypt

Re: [Announce] GnuPG 2.1.2 released

2015-02-12 Thread Peter Lebbing
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/02/15 20:40, Werner Koch wrote: > Since the start of the funding campaign in December several thousand people > have been kind enough to donate a total of 25 Euro to support this > project. In addition the Linux Foundation gave a grant of $

Re: (bug?) Revoked keys and past signatures

2015-02-10 Thread Peter Lebbing
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/02/15 13:30, Kristian Fiskerstrand wrote: > Unless you rely on a trusted third party to provide signature stamps, > signature dates can be forged. A key revocation should result in immediate > questioning of all aspects of the key, as it current

Re: (bug?) Revoked keys and past signatures

2015-02-10 Thread Peter Lebbing
On 10/02/15 13:24, Peter Lebbing wrote: > If you're convinced you're not mistaken, could you please take the time > to show me where this data signature from a revoked key is any different > than a signature from any random invalid key? Quick correction: If you're convi

Re: (bug?) Revoked keys and past signatures

2015-02-10 Thread Peter Lebbing
On 10/02/15 12:52, Kristian Fiskerstrand wrote: > No, the signature is still valid: > >> $ gpg2 --verify test.gpg gpg: Signature made Tue 10 Feb 2015 >> 11:53:47 CET using RSA key ID > B2F1C0D8 >> gpg: Good signature from "Testkey 3" [unknown] > ^^ > In my opinion, the signat

Re: Revoked keys and past signatures

2015-02-10 Thread Peter Lebbing
On 09/02/15 20:34, Daniel Kahn Gillmor wrote: > the *date* of your "key was superceded" revocation is relevant, > though. Any certifications that claim to have happened after the date > of the revocation *should* be considered invalid, whereas revocations > that happen before that date (but after t

Re: Revoked keys and past signatures

2015-02-09 Thread Peter Lebbing
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 08/02/15 20:06, Hugo Osvaldo Barrera wrote: > Does this mean that if someone revokes their key today, *all past* > signatures become invalid? I believe so, yes. You should probably have expired it instead, sorry. Suppose it is revoked because some

Re: Key keeps showing unknown trust

2015-02-09 Thread Peter Lebbing
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/02/15 10:27, Hugo Osvaldo Barrera wrote: > However, the issue at hand is another: even if I set a trust of 5 > (ultimate), the next screen still shows it as unknown and that doesn't > change. Also not when you quit and edit the key again? It sho

Re: Key keeps showing unknown trust

2015-02-08 Thread Peter Lebbing
On 07/02/15 20:43, Hugo Osvaldo Barrera wrote: > I don't think I'm doing something wrong, but: Am I? Did I miss something? Yes, you have interpreted it wrong. What you are doing now is this statement: "I trust Hugo Osvaldo Barrera checks identities carefully before signing keys. However, I do not

Re: How to reset the PIN counter

2015-02-08 Thread Peter Lebbing
On 07/02/15 21:45, Rainer Keller wrote: > Unfortunatly this seemed to brick the card. > "gpg: OpenPGP card not available: Not supported" > Gnupg does not detect the card anymore. Fortunately, your card is not bricked. But GnuPG can't access it anymore. If you have a recent enough version of GnuPG,

Re: Talking about Cryptodevices... which one?

2015-02-06 Thread Peter Lebbing
You know, if you had just said right from the start "I know that a smartcard is supposed to protect theft of the private key but what is the use of that given that they can still sign and decrypt", the discussion might have progressed a /lot/ quicker. Also, it doesn't help that you eloquently refut

Re: Talking about Cryptodevices... which one?

2015-02-06 Thread Peter Lebbing
On 06/02/15 01:21, Matthias-Christian Ott wrote: >> Yes, you /could/. However, we were talking about Rainer smartcard readers, >> which /don't/. > > Do you have evidence for this? To st the record straight: no, I don't know this, I might myself have inferred a bit too much from Werner stating tha

Re: Talking about Cryptodevices... which one?

2015-02-06 Thread Peter Lebbing
On 06/02/15 01:21, Matthias-Christian Ott wrote: > If they provably don't sign their firmware or incorrectly check the signature > and are not responsive, perhaps it would be helpful to talk to them through > third parties like BSI or S-CERT Why?! Why would I do that?! I do like to think of myself

Re: Talking about Cryptodevices... which one?

2015-02-06 Thread Peter Lebbing
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 06/02/15 00:32, Faramir wrote: > But I still have the impression about smartcards are supposed to prevent an > attacker from stealing the private keys from the cards, right? Yes, I agree. Peter. - -- I use the GNU Privacy Guard (GnuPG) in combi

Re: Talking about Cryptodevices... which one?

2015-02-05 Thread Peter Lebbing
On 04/02/15 23:12, Matthias-Christian Ott wrote: > You could protect against this scenario by signing the firmware. Yes, you /could/. However, we were talking about Rainer smartcard readers, which /don't/. I think we're really not having the same discussion here... > I didn't make this argument.

Re: Talking about Cryptodevices... which one?

2015-02-04 Thread Peter Lebbing
On 04/02/15 21:44, Matthias-Christian Ott wrote: > There are enough examples of vendors that introduced government backdoors in > their proprietary products to come to the conclusion that it is probably not > a good idea to use proprietary software or hardware if your threat model > includes govern

Re: Anonymous payment for hardware tokens

2015-02-04 Thread Peter Lebbing
On 04/02/15 13:56, NIIBE Yutaka wrote: > I meant, something in a JTAG/SWD protocol layer (not by user > program), built-in _hardware_ feature by semiconductor manufacturer to > show hash of flash blocks. But Gnuk is not secret, so the flash doesn't need to be read-protected. And if you need a JTAG

Re: Talking about Cryptodevices... which one?

2015-01-27 Thread Peter Lebbing
On 27/01/15 21:01, Andreas Schwier wrote: > Against certain hardware attacks that try to extract information from > EEPROM cells on the chip. The AES key is not stored in main EEPROM area > of the chip. To put it in slightly different terms: The AES key is only 16 or 32 bytes long (16 most likely

Re: Talking about Cryptodevices... which one?

2015-01-25 Thread Peter Lebbing
On 23/01/15 22:53, Bob (Robert) Cavanaugh wrote: > Werner, What set would you recommend for us Linux types (Fedora 20 in my > case) ? Werner has posted on this mailing list what he uses himself; I suppose a good search term should turn it up rather quickly from the archives. SCM is pretty okay; I

Re: GPA fails to verify certain .asc files

2015-01-25 Thread Peter Lebbing
On 25/01/15 14:49, Philip Jackson wrote: > I'm sorry if I've wasted people's time with a worry from the past that no > longer exists. It was totally reasonable to bring this to the list, so no need to apologise as far as I'm concerned. Peter. -- I use the GNU Privacy Guard (GnuPG) in combinatio

Re: Talking about Cryptodevices... which one?

2015-01-25 Thread Peter Lebbing
On 25/01/15 17:31, Matthias-Christian Ott wrote: > [...] but I felt that I had to intervene to stop portraying the OpenPGP card > as a secure solution. I suppose you and I read the following statement from that mail by Werner quite differently: On 23/01/15 21:31, Werner Koch wrote: > Granted, ot

Re: GPA fails to verify certain .asc files

2015-01-25 Thread Peter Lebbing
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 25/01/15 11:48, Damien Goutte-Gattat wrote: > It looks like bug 1637 [1], which indeed affected gpa-0.9.4 but has been > fixed in gpa-0.9.5 and later versions. So GPA never verified detached signatures in the first place? I read the report by Phili

Re: GPA fails to verify certain .asc files

2015-01-25 Thread Peter Lebbing
I was postulating that the breakage might be related to the fact that GnuPG in batch mode no longer verifies a detached signature as valid when it is only given the detached signature, instead of the pair of signed file and detached signature. This security fix was backported to 2.0 and 1.4, so it

Re: GPA fails to verify certain .asc files

2015-01-24 Thread Peter Lebbing
On 24/01/15 20:05, Philip Jackson wrote: > Using GPA 0.9.4 in linux. > > I downloaded a file and its signature as a .asc from a website that I have > used many times. While looking at the spelling of the filename, I > accidentally clicked on the signature file and launched GPA so decided to > use

Re: Talking about Cryptodevices... which one?

2015-01-24 Thread Peter Lebbing
On 24/01/15 17:57, Andreas Schwier wrote: > Can you provide any evidence for that claim or is this just paranoia ? One man's paranoia is another man's common sense, I suppose. Since those smartcards are pretty much exclusively used for security purposes, i.e., private key storage, they're a likely

Re: gpg-connect-agent querying max-cache-ttl

2015-01-12 Thread Peter Lebbing
On 12/01/15 18:45, Rob Fries wrote: > I believe the proper way to do this would be through gpg-connect-agent. You're mistaken; it's as Patrick said through gpgconf, the program to programmatically query the configuration. $ gpgconf --list-options gpg-agent|grep ^max-cache-ttl: |cut -d: -f 10 But

Re: gpg-connect-agent querying max-cache-ttl

2015-01-12 Thread Peter Lebbing
On 12/01/15 21:48, Rob Fries wrote: > But I am not looking for the value in the "configuration", I am looking for > the "time remaining" until a passphrase expires. Oh ah! Have you considered these two options: 1) gpgconf says the ttl is a 32-bit unsigned number. Have you tried entering the valu

Re: Craft public key so that private key equals given string (my password)?

2015-01-02 Thread Peter Lebbing
On 02/01/15 21:29, sben1783 wrote: > Maybe this isn't such a common use case, but I think for me it would perfectly > make sense;) No, I don't think this will become a feature :). However, if your OS is Linux or something with the same "scripting power", you could simply have your script create a

Re: Craft public key so that private key equals given string (my password)?

2015-01-02 Thread Peter Lebbing
On 02/01/15 17:11, Peter Lebbing wrote: > it would increase the size of the public key by at least 13 characters > (making it 50% longer) but it seems a good tradeoff to me. Minor nitpick: I meant 12 characters. I didn't want to think about it and simply used 'echo 12345678|bas

Re: Key selection

2015-01-02 Thread Peter Lebbing
ess they have a mouse: they could also copy-paste. Surely this is not much work. $ gpg2 -k lebbing pub 1024R/3E4FCA14 2006-03-31 [revoked: 2009-11-12] uid [ revoked] Peter Lebbing pub 2048R/DE500B3E 2009-11-12 [expires: 2015-10-27] uid [ultimate] Peter Lebbing sub 2048R/DE6CD

Re: Craft public key so that private key equals given string (my password)?

2015-01-02 Thread Peter Lebbing
On 02/01/15 17:04, Ben Staude wrote: > Another thought would be to just paste the private key (encrypted by my > password) to the gpg'd files? Of course my private key would then be sort of > "public", but still it is as secure as using symmetric encryption with that > password in the first place (

Re: Craft public key so that private key equals given string (my password)?

2015-01-02 Thread Peter Lebbing
On 02/01/15 13:14, sben1783 wrote: > What I'd like to do is: create a public key so that the corresponding private > key equals my given password. This is possible with elliptic curve cryptography, although you should realise that a passphrase usually contains a lot less entropy than a private key

<    3   4   5   6   7   8   9   10   11   12   >