It'd be nice if --refresh-keys was covered on the website.

2010-02-17 Thread Grant Olson
Hey, I'm not sure if this is the right place to talk about this, but the maintainer contact email listed in the Privacy Handbook is dead, the doc mailing list has a last post in 2008, and it doesn't seem like it belongs on the developer list. So... There's no mention of --refresh-keys usage on

It'd be nice if --refresh-keys was covered on the website.

2010-02-17 Thread Grant Olson
Hey, I'm not sure if this is the right place to talk about this, but the maintainer contact email listed in the Privacy Handbook is dead, the doc mailing list has a last post in 2008, and it doesn't seem like it belongs on the developer list. So... There's no mention of --refresh-keys usage on

Re: How to sign an email in PHP?

2010-02-23 Thread Grant Olson
On 2/23/2010 2:34 PM, Carlos Chavez wrote: I am having trouble figuring out how to send a gpg signed email from PHP. I can generate the message, sign it with a detached signature and then include the signature in the message. The problem is that my mail program (Evolution on Linux)

Re: How to sign an email in PHP?

2010-02-23 Thread Grant Olson
On 2/23/2010 10:06 PM, Carlos Chavez wrote: I am trying to emulate the way Evolution creates the email so the message will look fine in clients that do not support GPG directly, that is a requirement. I have tried to create the complete message by manually using all the headers I find

Re: key question

2010-02-26 Thread Grant Olson
On 2/26/2010 12:38 PM, MFPA wrote: I am *not* advocating the implementation of any form of Digital Restrictions Malware (DRM). Uploading a somebody else's key without first checking it is OK by them is a breach of their privacy and could well be illegal/unlawful in jurisdictions with data

Re: key question

2010-02-26 Thread Grant Olson
Alas, while GnuPG supports the flag, no keyserver does. David Just curious... Does support just mean it sets the bit? Or will it turn an attempt to --send-keys on that key into a no-op? signature.asc Description: OpenPGP digital signature

Re: key generation: email-address necessary?

2010-02-27 Thread Grant Olson
On 2/27/2010 5:50 AM, Martin Bretschneider wrote: that was my expectation as well. But what do the email clients do then? Do they say no key available or do the look for the name? What are your experiences? TIA Martin Enigmail will lookup the key by key ID (0xDEADBEEF) when you tell it

Fwd: Re: key question

2010-02-27 Thread Grant Olson
Doh! Originally sent off list... Maybe Robert got a psychic vibe... On 2/27/2010 2:21 PM, MFPA wrote: I don't want such a vote. Whether somebody chooses to include an email address in their UID is up to the individual. I have not seen anything that convinces me it is better for me to

Re: key question

2010-02-28 Thread Grant Olson
That isn't how the web of trust works. Well, it *can* work that way for you, since you can choose who to trust and who not to, but that's not the information encoded in there. I know dozens of people on the net. I've exchanged encrypted mail with them, I've worked with them, in some case

Re: Offline Primary Key

2010-03-01 Thread Grant Olson
Can anyone post the URL for Philip? David http://fortytwo.ch/gpg/subkeys signature.asc Description: OpenPGP digital signature ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Unable to decrypt/verify from own machine

2010-03-02 Thread Grant Olson
On 3/2/2010 5:31 PM, 20 Ton Squirrel wrote: The Setup I run Windows XP using GnuPG version 1.4.10. A client and I have exchanged our keys. I successfully imported his key and attempted to encrypt a file to send him. My command line is as follows: gpg --passphrase mypassphrase

Re: Continued PKA problems on Windows

2010-03-03 Thread Grant Olson
On 3/3/2010 5:26 PM, Sean Rima wrote: Folks I downloaded and installed gpg4win-2.0.2rc1. I then tested my pka setup using: echo foo | gpg2 --no-default-keyring --keyring c:\temp\gpg --encrypt --armor --auto-key-locate pka -r s...@srima.eu -v 2 test.txt ... The only thing I can

Re: Changing verifying the --max-cert-depth in Windows

2010-03-04 Thread Grant Olson
On 3/4/2010 8:18 AM, erythrocyte wrote: And then: gpg --check-trustdb And here's the output of the last command: gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: next

Re: Changing verifying the --max-cert-depth in Windows

2010-03-04 Thread Grant Olson
On 3/4/2010 12:45 PM, Daniel Kahn Gillmor wrote: I'm also not sure what the signed: 128 suggests in the depth: 1 line. Surely of all 83 keys i've certified, they have collectively issued more than 128 certifications themselves. maybe someone else can explain that bit? I believe that's

Re: Changing verifying the --max-cert-depth in Windows

2010-03-04 Thread Grant Olson
On 3/4/2010 3:52 PM, Daniel Kahn Gillmor wrote: On 03/04/2010 01:01 PM, Grant Olson wrote: On 3/4/2010 12:45 PM, Daniel Kahn Gillmor wrote: I'm also not sure what the signed: 128 suggests in the depth: 1 line. Surely of all 83 keys i've certified, they have collectively issued more than 128

Re: Memory forensics

2010-03-05 Thread Grant Olson
On 3/5/2010 4:30 PM, Robert J. Hansen wrote: http://jessekornblum.livejournal.com/259124.html For quite some time we've known that hibernation files present risks for information security. However, there are always those who say until I see an actual demonstration, I won't believe it.

Re: Memory forensics

2010-03-05 Thread Grant Olson
On 03/05/2010 05:18 PM, Robert J. Hansen wrote: On 3/5/10 5:04 PM, Grant Olson wrote: That article was a little vague. And I don't know much about memory forensics in practice. Do you know that it actually was a hibernation file and not swap space? Note Jesse's phrasing: volatile memory

Re: Memory forensics

2010-03-06 Thread Grant Olson
On 3/6/2010 2:02 AM, Robert J. Hansen wrote: Thanks a million for all this. The company Volatile Systems was really messing with my google-fu. Err -- why? Volatile Systems is behind the Volatility framework, which is probably the best FOSS tool going right now for Windows memory

Re: gpg encryption failed no public key

2010-03-11 Thread Grant Olson
On 3/11/2010 7:52 AM, nagaram.c wrote: Hi, I am new to gpg command line utility for file encryption/decryption. I have installed gpg4win v 2.0.2 trying to encrypt a file with a key that I imported which is also listing while typing list-keys command The issue is that I am

Re: updprefs command and changing key

2010-03-12 Thread Grant Olson
On 3/10/2010 4:07 PM, Robert Palmer wrote: During exchange of a public key to a 3^rd party – they rejected the key for not having a compatible cipher; so, after doing some research the key was edited within gpg to update prefs on the key which now shows a compatible cipher (in this case,

Re: Question about passphrase-fd

2010-03-12 Thread Grant Olson
On 3/12/2010 5:27 AM, Matt Burkhardt wrote: Here's the code that calls gpg for the encryption: gpg --batch --no-secmem-warning --disable-mdc --symmetric --cipher-algo AES256 --passphrase-fd 3 3/var/lib/amanda/.am_passphrase According to the man pages, it says not to use the

Re: gpg encryption failed no public key

2010-03-12 Thread Grant Olson
On 3/12/2010 8:19 AM, nagaram.c wrote: I figured out the issue Need to sign the key after it is imported. Nag You shouldn't need to sign the key. It should give you a warning but let you encrypt it anyway: It is NOT certain that the key belongs to the person named in the user ID.

Re: Pass phrase help

2010-03-12 Thread Grant Olson
On 3/11/2010 12:36 AM, clayton.a.eg...@jci.com wrote: I misplaced my PINENTRY passphrase. Is there some way to recover it or will I need to remove GNU and start anew? I need to decrypt a document from a vendor that has my public key. This is what I'm looking at: Unfortunately, you're

Re: updprefs command and changing key

2010-03-12 Thread Grant Olson
On 3/12/2010 6:31 PM, Faramir wrote: Just a question, and I don't have any intention about doing it, but, is there a way to disable the usage of 3DES in GnuPG, when encrypting? Best Regards Doing that wouldn't comply with the spec. The spec says that implementations MUST support 3DES:

Should I set cert-digest-algo?

2010-03-16 Thread Grant Olson
A while ago I stumbled onto instructions to up my prefs to use a better hash than SHA1: http://www.debian-administration.org/users/dkg/weblog/48 Today I was surfing around, and saw some relatively recent posts on the list that said setting digest-algo in gpg.conf was a Bad Idea(tm). I didn't

Re: Secure unattended decryption

2010-03-18 Thread Grant Olson
On 3/18/2010 7:50 AM, Daniel Eggleston wrote: ..., with the ultimate goal that if somebody does somehow walk out with the storage containing the databases, there will be no way to gain access to the data. Physically walk out? You could use some full disk encryption instead. And a lock on the

Re: Secure unattended decryption

2010-03-18 Thread Grant Olson
On 3/18/2010 11:59 AM, Daniel Eggleston wrote: Full-disk encryption still requires that the DBA enter a passphrase at the time of mounting the disks and doesn't solve anything (and is less cross-platform, there may be many different flavors of Unix including HP-UX, AIX, and Linux); and

Re: Secure unattended decryption

2010-03-18 Thread Grant Olson
On 3/18/2010 2:43 PM, Grant Olson wrote: On 3/18/2010 11:59 AM, Daniel Eggleston wrote: Not sure exactly what sort of database you're using, but gpg (to my knowledge) doesn't do block-level/random access. You can't just mount the database, stop using pgp, and write a block here and a block

Re: Secure unattended decryption

2010-03-19 Thread Grant Olson
On 3/19/2010 1:17 PM, M.B.Jr. wrote: The encryption key for the databases is stored on-disk, encrypted with PGP (Gnupg specifically). Sort of a conceptual remark at this point. See, this database password you refer to is a symmetrical one. And you stated you keep it on-disk, encrypted

Re: gpg-agent is ignored

2010-03-19 Thread Grant Olson
On 3/19/2010 3:32 PM, James Moe wrote: Tbird v3.0.3, gnupg v2.0.12, enigmail v1.0.1 I have started gpg-agent, have exported the variables from .gpg-agent.info. Yet every time I save enigmail's preferences I get the message ...to change passphrase caching options, please configure your

Re: gpg-agent is ignored

2010-03-19 Thread Grant Olson
On 3/19/2010 7:09 PM, James Moe wrote: On 03/19/2010 02:30 PM, Grant Olson wrote: Tbird v3.0.3, gnupg v2.0.12, enigmail v1.0.1 I have started gpg-agent, have exported the variables from .gpg-agent.info. Yet every time I save enigmail's preferences I get the message ...to change passphrase

Re: Generating a new key

2010-03-20 Thread Grant Olson
On 3/20/2010 11:22 PM, Doug Barton wrote: Yes, that's a consideration, however in 5 years we'll have had at least 2 iterations of Moore's Law, and in my experience so far I do much more signing than I do encryption. Thanks for the review. :) Doug I stumbled on this wikipedia page a

Re: URGENT: GNuPG 1.2.1 - secret keys help

2010-03-29 Thread Grant Olson
On 3/29/2010 1:16 AM, Kannan, Aarthi [Tech] wrote: I do have a backup. When I run on a particular directory, the secret key gets listed. I had to cvs it to the server and then I try listing secret keys on the server folder - it fails with the invalid packet error message! I see the file

Re: What to do when subkey expires?

2010-04-05 Thread Grant Olson
On 04/05/2010 08:20 PM, Brian Mearns wrote: Sorry for such a simple question, but I can't find a simple answer. My signing and encryption subkeys have expired, so do I just create new subkeys, and upload to the SKS servers? Do I have to delete the subkeys, or revoke them? Thanks, -Brian

Re: Receiving invalid packet errors when decryption Ascii Armored data

2010-04-07 Thread Grant Olson
On 4/7/2010 12:23 PM, Seidl, Scott wrote: No, I haven't done that. What is the command for doing that (I assume cksum will work)? That's a CRC checksum. It's probably good enough for what you're doing, but 'md5sum' would calculate the md5. Also, assuming the checksums match, what would

Re: WikiLeaks Crackers

2010-04-07 Thread Grant Olson
On 4/7/2010 3:18 AM, Andre Amorim wrote: What type of encryption the WikiLeaks said to have broken? AES ? Source: http://www.nytimes.com/2010/04/07/world/07wikileaks.html ps. I thought it was april fool. http://ask.slashdot.org/comments.pl?sid=1610792cid=31765168 According to the above

Re: How to NOT Use IDEA?

2010-04-13 Thread Grant Olson
On 4/13/2010 4:06 PM, Bill House wrote: I created a new RSA/RSA 2048 key in my keyring. So long as I only want to encrypt, it works fine. When I want to encrypt AND sign, it complains that I need the IDEA algorithm. When I specify the cipher-algo, it either claims the cipher is invalid,

Re: Encryption to key with multiple subkeys

2010-05-11 Thread Grant Olson
On 5/11/2010 8:08 PM, Daniel Kahn Gillmor wrote: On 05/11/2010 07:42 PM, Joke de Buhr wrote: The encrypt-to-all-encryption-capable-subkeys ensures that the owner of the primary key will always be able to decrypt the message no matter what (not- revoke) encryption key secrets he can access at

Re: new Installation... configure issues

2010-05-24 Thread Grant Olson
On 5/24/2010 6:04 PM, raviraj kondraguntla wrote: Hi, I am trying to install the gnupg 1.4.10 on solaris 10 server, I have received the below error Can you use sunfreeware? I believe they have binaries available for install. I'm not running solaris now, so I can't tell you how well they

Re: Encrypted Directory

2010-05-26 Thread Grant Olson
On 5/26/10 10:14 AM, Michael D. Berger wrote: I would like to use gpg to create encrypted directories on an external hard drive. I would like to do this for both WinXP and for Linux. Could someone direct me to appropriate documentation? Thanks, Mike. If you're talking about a 'live'

Re: Encrypted Directory

2010-05-27 Thread Grant Olson
On 5/27/10 10:03 AM, Michael D. Berger wrote: On Wed, 26 May 2010 12:42:00 -0400, Grant Olson wrote: [...] If you're talking about a static directory, just zip it up and encrypt normally. [...] I tried to zip a 90G directory tree, but it failed on a bad file name -- something

Re: Help for a newby - gen-key error message

2010-06-23 Thread Grant Olson
On 6/22/10 9:22 PM, VH Dolcourt wrote: This is a Windows 7 question: I was able to mouse around in Google and found out how to modify the proper PATH environment variable. Therefore, at the command prompt I'm able to execute gpg without having to migrate to the directory where gpg

Re: No-Keyserver (and other) flags on keys

2010-06-27 Thread Grant Olson
On 6/27/10 4:27 PM, Dan Mahoney, System Admin wrote: On Sun, 27 Jun 2010, David Shaw wrote: On Jun 27, 2010, at 3:58 PM, Dan Mahoney, System Admin wrote: How difficult would it be to propose some kind of extension flag to the PGP key format that in essence says don't publish me to a

Re: No-Keyserver (and other) flags on keys

2010-06-27 Thread Grant Olson
On 6/27/10 9:23 PM, Dan Mahoney, System Admin wrote: On Sun, 27 Jun 2010, David Shaw wrote: At the moment, it doesn't. That would need to be addressed if you want keyservers to be able to reject a no-ks-modify key. One way to do it is to only accept key updates that are signed by the key

Re: Using pinentry-curses interactively in Linux boot process fails

2010-07-22 Thread Grant Olson
On 7/22/10 6:13 PM, Malte Gell wrote: Hi there! I have the following setup: a Linux luks encrypted partition. It is encrypted with a keyfile, the keyfile itself is GnuPG encrypted and stored in /root ... When I use these commands after booting, they do what I want them to do.

Re: Using pinentry-curses interactively in Linux boot process fails (SOLVED)

2010-07-23 Thread Grant Olson
On 7/23/10 2:52 AM, Malte Gell wrote: Yes and the boot partition is not encrypted, only /home But I solved it. Regards Malte Just keep in mind that if you're not encrypting the whole disk, your sensitive data can leak to /tmp and swap. I'm only bringing this up because it seems like

Re: Modified user ids and key servers and a possible security risk?

2010-08-25 Thread Grant Olson
On 8/25/10 12:58 PM, Daniel Kahn Gillmor wrote: On balance, i think we should probably start considering adding crypto to keyservers, with the knowledge of these particular constraints. But it's not there yet. As always, i'd be happy to hear other people's perspectives on this stuff.

Re: Modified user ids and key servers and a possible security risk?

2010-08-25 Thread Grant Olson
On 8/25/10 5:49 PM, Daniel Kahn Gillmor wrote: On 08/25/2010 03:28 PM, Grant Olson wrote: (1) Verifying that the keydata hasn't been tampered with, like editing in a hex editor? this isn't very meaningful -- data is data, and you can't actually tell if it's been touched by a hex editor

Re: Modified user ids and key servers and a possible security risk?

2010-08-25 Thread Grant Olson
On 8/25/10 10:02 PM, Daniel Kahn Gillmor wrote: i think you mean only add *non-self-sigs* that have a Third Party Confirmation from the original keyholder. Yes, of course. Would wide adoption of this kind of confirmation create another angle that people could use to force signatures on a

Why do smart cards have a 'sex' option?

2010-08-31 Thread Grant Olson
I just got my new crypto-stick, and it's pretty slick. I understand why I'd want to set my name and language preferences, but I was trying to come up with a good scenario where my sex would be useful, or what the rational was for including that field. I'm just curious more than anything. --

Generating smart-card stubs on a clean computer?

2010-08-31 Thread Grant Olson
I can find docs on generating a key on a smart card, and migrating an existing key to the smart card. But I can't figure out how to configure the smart card on a clean machine that never had my secret keys. The card has both signing and encryption keys on it. The drivers are installed. I'm

Re: Generating smart-card stubs on a clean computer?

2010-08-31 Thread Grant Olson
On 8/31/10 10:56 PM, Doug Barton wrote: On 8/31/2010 6:34 PM, Grant Olson wrote: | I can find docs on generating a key on a smart card, and migrating an | existing key to the smart card. But I can't figure out how to configure | the smart card on a clean machine that never had my secret keys

Re: Generating smart-card stubs on a clean computer?

2010-08-31 Thread Grant Olson
On 9/1/10 12:39 AM, David Shaw wrote: Do you have the public key corresponding to the card key on that box? You need the public key plus a run of --card-status to generate the stubs. That did the trick. As did John's suggestion to run fetch from 'gpg --card-edit' I'm assuming 'fetch'

Re: Why do smart cards have a 'sex' option?

2010-09-01 Thread Grant Olson
On 9/1/10 5:17 AM, Peter Lebbing wrote: I just got my new crypto-stick, and it's pretty slick. I understand why I'd want to set my name and language preferences, but I was trying to come up with a good scenario where my sex would be useful, or what the rational was for including that field.

scdaemon loses connection when I unplug/replug a crypto-stick

2010-09-07 Thread Grant Olson
I'm on OSX Snow Leopord, the latest version of MacGPG2. When I remove my cryptostick and plug it back in, scdaemon doesn't see it anymore. This causes gpg-agent to complain that it can't find a smart-card. If I manually lookup the PID for scdaemon and give it a kill -9 things work again. I

gpg-agent ssh authentication sees non-existent key?

2010-09-14 Thread Grant Olson
I'm using gpg-agent instead of ssh-agent on OS X with a smart card. When I didn't have the card plugged in, it was falling back to the file ~/.ssh/id_rsa, which seemed reasonable, even though I didn't want to use the old key. When I moved the file, gpg-agent still seems to see it some how. It

Re: gpg-agent ssh authentication sees non-existent key?

2010-09-14 Thread Grant Olson
On 9/14/10 5:06 PM, Alex Mauer wrote: On 09/14/2010 03:34 PM, Grant Olson wrote: Did gpg-agent stash a copy of the private key? How do I delete that copy? I believe it’s one of the files in ~/.gnupg/private-keys-v1.d/ — at least, that’s where it is in Linux. Thanks, that did the trick

Re: how slow are 4Kbit RSA keys? [was: Re: multiple keys vs multiple identities]

2010-09-24 Thread Grant Olson
On 9/24/10 4:29 PM, Daniel Kahn Gillmor wrote: My conclusion from the above data points is that if we're concerned about computational inefficiencies, 4096-bit RSA keys are not particularly bad offenders. Are there other interpretations of the above results? does anyone else want to post

Re: Advanced Sub-key Management Link

2010-09-25 Thread Grant Olson
On 9/25/10 5:33 PM, Allen Schultz wrote: One of you previously gave me a link last year for advanced sub-key management where I was using a master key to create limited yearly expired sub-keys, just in case they were compromised. I cant seem to find it on Google searches. I have tried any

Re: Benchmarking OpenPGP operations with GnuPG [was: Re: how slow are 4Kbit RSA keys?]

2010-09-29 Thread Grant Olson
On 9/29/10 12:02 AM, Daniel Kahn Gillmor wrote: On 09/24/2010 05:23 PM, Grant Olson wrote: I can test on a Motorola i1 (Boost' droid) with APG, but I'll only be able to do a stopwatch test. As far as I'm concerned, under one sec is good. i'd be interested in seeing the results, even

Re: gpg-agent and scdaemon confusion when card is removed

2010-10-03 Thread Grant Olson
On 10/3/2010 5:25 PM, Alphazo wrote: gHowever for some reasons it breaks when Crypto Stick is removed then inserted back. I no longer have access to the card. I have to kill scdaemon in order to get access to the card again. This is apparently a known issue:

Re: Encrypt Error - There is no assurance this key belongs to the named user

2010-10-05 Thread Grant Olson
On 10/5/10 6:13 PM, Thomas Chitwood wrote: Robert, This is a error that is preventing us from encrypting. The key has been trusted and signed. pub 2048R/F56DBCBE created: 2010-09-28 expires: never usage: SC trust: full validity: unknown sub

Re: Confirmation for cached passphrases useful?

2010-10-14 Thread Grant Olson
On 10/13/10 11:51 AM, Daniel Kahn Gillmor wrote: From a different perspective, i could run the agent itself in a constrained account, and replace the prompting tool with a tool that requires, say, an ACPI event, or a special keypress (not an X11 event) from a designated hardware button. in

Re: Confirmation for cached passphrases useful?

2010-10-15 Thread Grant Olson
On 10/15/10 5:04 PM, Jameson Rollins wrote: Don't let the perfect be the enemy of the good. But is it good? To me this feature seems like security theater. It makes you feel all warm and fuzzy and lets you sleep at night, but doesn't provide any real protection. Is it good to have users

Re: GPF Crypto Stick vs OpenPGP Card

2010-12-06 Thread Grant Olson
On 12/6/10 2:21 PM, Marcio B. Jr. wrote: Hello, sorry for this insistence. I just want to get it clearly. So, you mean those devices certainly protect information better than a regular computer (even if making proper use of disk encryption software)? Yes. Ultimately a malicious user

Re: multiple subkeys and key transition

2010-12-09 Thread Grant Olson
On 12/9/10 8:41 AM, Hauke Laging wrote: Am Donnerstag 09 Dezember 2010 07:14:53 schrieb Ben McGinnes: Hello, I am giving very serious thought to creating new keys and doing a (long-term) transition to them. This is partly to respond to known flaws with SHA-1 and take advantage of

Re: multiple subkeys and key transition

2010-12-11 Thread Grant Olson
On 12/11/10 2:55 PM, Ben McGinnes wrote: Cool. On a tangential note, could this be used as a basis for applying a PKI/WoT model to certification of SSL keys, rather than relying on CAs? I don't really want to hijack my own thread, but I've always been deeply suspicious of the obvious

Re: 'Tis the Season -- again.

2010-12-18 Thread Grant Olson
It's also a good time to take care of all those administrative tasks that you've been lazy about. I created an authentication subkey this year and never properly backed it up. Sure I could revoke it and create a new one, but getting the new key onto a bunch of servers will be a pain. Also put

Re: Fingerprint useless if not self-signed key?

2011-01-02 Thread Grant Olson
On 1/2/2011 11:04 AM, takethe...@gmx.de wrote: And thankfully David Shaw answerd: By default, yes. You can override this, but it is not a good idea. Thus the answer to the question, whether one needs to check whether the key is self-signed is conneced with the word override. What did

Re: Signing

2011-01-02 Thread Grant Olson
to validate the person himself. But anyway, I'd be reluctant to sign a key that said something like Grant Olson (Nightwatch Division) t...@fbi.gov if I knew this person had no affiliation with the FBI, or didn't know that he did, whether or not I thought the owner of the key could exploit the bogus

Official gnupg signing key (0x1CE0C630) expired

2011-01-11 Thread Grant Olson
I'm assuming this just needs the year end bump. Looks like it expired 12-31-2010. -Grant signature.asc Description: OpenPGP digital signature ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Do smartcards stay unlocked forever by design?

2011-01-17 Thread Grant Olson
Hey all, I've been using a smartcard for several months now. It's a cryptostick if the model is important. Every time I sign something, it asks me for my pin. But once the card is unlocked, ssh authentication and decryption seem to happen forever, regardless of any ttl-cache settings in

Re: SSH authentication using OpenPGP 2.0 smartcard

2011-01-25 Thread Grant Olson
On 1/25/11 10:07 AM, Patryk Cisek wrote: Hi, I've been successfully using OpenPGP smartcard for signing my Debian uploads for a while now. Today I wanted to set it up also for SSH public key authentication. Did you create an authentication key? You might only have signing and encryption

Re: SSH authentication using OpenPGP 2.0 smartcard

2011-01-25 Thread Grant Olson
On 1/25/11 12:16 PM, Grant Olson wrote: I just setup Debian 6.0RC1 last week. I have a key I've already been using to ssh. I had no problems. Just needed to add some stuff to .bashrc as documented in the manpage for gpg-agent. Actually, I also needed to run 'gpgkey2ssh 0xDEADBEEF ~/.ssh

Re: Future plans for implementation of other algorithms

2011-01-25 Thread Grant Olson
On 01/25/2011 07:59 PM, Joseph Ziff wrote: Just out of curiosity (this might be the wrong mailing list for this so I apologize in advance if that is the case), are there any plans for implementing any other encryption/signing algorithms in GPG and if so what are they? I think it's really the

Re: Future plans for implementation of other algorithms

2011-01-26 Thread Grant Olson
On 1/26/11 3:37 PM, Avi wrote: As someone who uses GnuPG on a USB stick under Windows, I sincerely hope that elliptical curves get added to the 1.4 trunk. --Avi That was completely uninformed speculation on my part. But I still think that like any new standard and technology, even

Re: SmartCard Import/Export

2011-01-26 Thread Grant Olson
On 1/26/11 4:03 PM, David Tomaschik wrote: Anyone in the US ever order the OpenPGP smartcards from Kernel Concepts? I'm wondering if there are any customs issues I should be aware of. I'm thinking of trying to get a few people together around here to do a bulk order to cut shipping costs,

Re: ID-000 SmartCard Form Factor

2011-01-28 Thread Grant Olson
On 01/28/2011 09:42 PM, David Tomaschik wrote: While I realize that the ID-1 (full size) cards can be used with card readers that support PIN entry, are there any other advantages/disadvantages to one size over the other? At present, I feel like the ID-000 form factor has more advantages

Did I just fry my smartcard?

2011-01-29 Thread Grant Olson
This is actually a spare card I was just messing around with, not my main one. It's a standard OpenPGP v2.0 card from g10. I wanted to reset the card to the factory defaults and mess around with the onboard key generation. I issued the series of commands listed here, among other places:

Re: Did I just fry my smartcard?

2011-01-30 Thread Grant Olson
On 01/30/2011 06:03 AM, Werner Koch wrote: On Sat, 29 Jan 2011 19:54, k...@grant-olson.net said: gpg: detected reader `SCM SCR 3310 [CCID Interface] 00 00' gpg: pcsc_connect failed: sharing violation (0x801b) Another process has locked the reader. Most likely this is either a gpg 1

Re: Did I just fry my smartcard?

2011-01-30 Thread Grant Olson
On 01/30/2011 11:18 AM, Grant Olson wrote: With those options enabled, I tried issuing the reset codes. First time it complained because no card was inserted. Second time it complained because it couldn't find a supported application on the card. I'm not sure if that message is normal

Re: IPC call failed

2011-02-05 Thread Grant Olson
On 02/04/2011 05:49 PM, Justin Teaw wrote: Does anyone have a solution for this problem? Do you know what socket the gpg-agent is using? What OS? What version of gnupg? What commands are you trying to run? How are you trying to run them: batch file, command line, program like enigmail,

Re: Problems to migrate keys between two windows pcs

2011-02-07 Thread Grant Olson
On 2/7/11 2:59 AM, Kraus, Daniel wrote: I try to give a résumé: I exported my whole keyring (all public and private keys) from the old version and imported it into my new version apperently succesfull. I'm able to encrypt a file with the public key of one of our partners and they are able

Re: gpg --check-sigs should indicate if a signature is made by a revoked/compromised key

2011-02-09 Thread Grant Olson
On 2/9/11 3:00 PM, Daniel Kahn Gillmor wrote: gpg --check-sigs produces information about whether a certification was revoked, but not whether the certification was made by a key which itself was revoked. The man page does say that this is intentionally not done for performance reasons:

How do I import an X.509 Certificate onto an OpenPGP smartcard?

2011-02-12 Thread Grant Olson
In both the product description for the OpenPGP V2.0 card and the spec itself there is some discussion of a Cardholder Certificate Data Object in the V2.0 cards. I've got one of those free X.509 email certificate from Comodo, and was attempting to upload it to the card. I can import the .p12

Re: Help with OpenPGP plugin in Mozilla Thunderbird and Claws Mail

2011-02-15 Thread Grant Olson
On 2/15/11 8:38 AM, AgoristTeen1994 wrote: Okay thanks for the help though I'm still somewhat confused...I understand that they key id is the entire keypair, but then how do I found out what is just my public key, and just my secret key, the reason Im asking is that if I want to give my

Re: SCR3310 reader working for root, but not scard group

2011-02-26 Thread Grant Olson
On 02/26/2011 07:45 PM, Todd A. Jacobs wrote: I have an SCR3310 card reader on an Ubuntu 10.10 system, and installed the drivers through the libccid package. This works out of the box for root, but mortal users can't access the card at all. I tried a lightly modified version of the scripts

Re: Smart Card Physical Best Practices?

2011-02-26 Thread Grant Olson
On 02/26/2011 09:40 PM, David Tomaschik wrote: I've recently received my smart card, but was wondering what the best practices are, mainly from a physical standpoint. When I use it in my laptop reader, it sticks about 2 out of the side, and I have some concern about this (i.e., getting

Re: SCR3310 reader working for root, but not scard group

2011-02-26 Thread Grant Olson
On 02/26/2011 08:52 PM, David Tomaschik wrote: I have a 3310 and with pcscd, I haven't even found the need to use the scard group. I have found that occasionally I have to restart scdaemon in order to get new readers/cards recognized. I haven't narrowed it down specifically yet. (I just

Re: GnuPG Card with ssh authentication problems

2011-02-26 Thread Grant Olson
On 02/26/2011 11:51 PM, Brady Young wrote: Thought I would update and say I finally got this working correctly. Apparently with the Omnikey Cardman 3121, the vendor drivers *must* be used. Once those were installed, and daemons restarted, ssh-add -l had no problem grabbing the key off the

Re: GnuPG Card with ssh authentication problems

2011-02-27 Thread Grant Olson
On 02/27/2011 11:40 AM, Werner Koch wrote: On Sun, 27 Feb 2011 06:43, br...@frogandbear.net said: I do find it a little odd that GnuPG's very own (and from the looks of it, old) documentation (1) lists the 3121 as a supported reader, along with several other outdated models. Sorry for

Re: PGP/MIME considered harmful for mobile

2011-02-27 Thread Grant Olson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On 02/27/2011 02:37 PM, Martin Gollowitzer wrote: * Robert J. Hansen r...@sixdemonbag.org [110227 20:28]: How about inline confuses users who don't know anything about OpenPGP? 1. Why are you sending them signed emails anyway? I sign *all*

Android PGP/MIME test results

2011-02-27 Thread Grant Olson
Provider: Boost Manufacturer: Motorola Model: I1 Droid version: 1.5 This phone has two mail applications by default, one called 'email' and another called 'gmail'. Both displayed PGP/MIME messages without any trouble. Neither verified sigs of course. I see no easy way to determine the version

Re: PGP/MIME considered harmful for mobile

2011-02-27 Thread Grant Olson
On 02/27/2011 10:22 PM, Ben McGinnes wrote: On 28/02/11 2:02 PM, David Shaw wrote: I'm not at all surprised that you had those results. A limited subset of people have support for OpenPGP signatures. A limited subset of those people actually verify signatures. A limited subset of those

Re: Android PGP/MIME test results

2011-02-27 Thread Grant Olson
On 02/27/2011 11:29 PM, David Shaw wrote: Not exactly Android, but FWIW, an iPod touch (which has the same mail program as an iPhone) displays PGP/MIME just fine (as in shows the mail - but doesn't verify the signature). David It's worth a lot. Since the rational behind this thread

Re: PGP/MIME considered harmful for mobile

2011-02-27 Thread Grant Olson
On 02/27/2011 11:48 PM, Ben McGinnes wrote: On 28/02/11 2:59 PM, Grant Olson wrote: I've been toying with the idea of expiring my key and seeing how long it takes for anyone to notice. In fact, I've just decided I will do this sometime in the next year. It'll be interesting to see how long

Re: Question regarding shared keys

2011-02-28 Thread Grant Olson
On 2/28/11 2:07 AM, Denise Schmid wrote: It depends on what you mean by a shared key. There is just giving a copy of the key to multiple people (in which case any one of them can use it), or there are various key splitting algorithms where a key is broken into a number of pieces, and a

Re: plateform supported ?

2011-02-28 Thread Grant Olson
On 2/28/11 12:42 PM, Benjamin Donnachie wrote: On 28 Feb 2011, at 17:29, florent ainardi fainard...@gmail.com mailto:fainard...@gmail.com wrote: i have a simple question May I suggest that you consolidate all your queries into a single email? And perhaps invest 15-20 minutes giving the

Re: Security of the gpg private keyring?

2011-02-28 Thread Grant Olson
On 2/28/11 7:09 PM, David Tomaschik wrote: On 02/28/2011 05:40 PM, MFPA wrote: I think key UIDs generally reveal more information than I am comfortable with. For example, why does your UID need to contain your email address in plain text rather than as a hash? Searching for that email

Re: Security of the gpg private keyring?

2011-02-28 Thread Grant Olson
On 2/28/11 7:09 PM, Daniel Kahn Gillmor wrote: On 02/28/2011 06:38 PM, David Shaw wrote: I think the problem here is the large size of the deployed infrastructure that expects user IDs to have email addresses in them combined with the relatively few people who are asking for this feature.

  1   2   >