From: Shawn K. Quinn Area: Public Key Encryption To: jason carr 23 Aug 94 14:41:06 Subject: New to PGP UpdReq -----BEGIN PGP SIGNED MESSAGE----- *** Quote: jason carr to Shawn K. Quinn on 16 Aug 94 00:04:30 *** Subject: New to PGP jc> I don't understand. You can't digsign stuff in =this= echo? I thought it was sent over the normal distribution chain. Guess it isn't. SKQ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLlpQzTzG+cClnFb5AQHrnAQAj7mNlRFYrX9KlepEM1ksO2eYneJIkS7W qEHoq8IinHOKCbRY3x0q9A0RBK5K58GdvoT58NN609VTNT/KGhZ8MTgRQfPUav8E xcTCSjwv+1L9398IPhTGXfikUMXWhtgqgFBWOxBF+2P8TPsoE1qXks2Pzj7MvUPG kUO5Jzv4G7M= =Z7GP -----END PGP SIGNATURE----- ... Okay, I pulled the pin. Now what? Wait! Where are you going? 201434369420143436942014343694201434369420143436942014343694718 From: Shawn K. Quinn Area: Public Key Encryption To: Shawn McMahon 23 Aug 94 14:57:54 Subject: Re: New to PGP UpdReq -----BEGIN PGP SIGNED MESSAGE----- *** Quote: Shawn McMahon to Richard Walker on 17 Aug 94 16:03:26 *** Subject: Re: New to PGP RW> Not at all, as long as you don't utilize THEIR equipment to RW> transmit YOUR signed message. SM> Richard, if they are worried about the contents of mail transferred SM> through their systems, then they shouldn't volunteer to transfer the SM> mail. Exactly my point. SM> Jim Dailey is refusing to pass signed netmail messages; that means SM> he's reading Fidonet netmail that's not addressed to him, and SM> diverting it. Guess what? That's a FELONY, as well as a Policy 4 SM> violation. At the very least, if we can prove this, even if the courts can't, Jim Dailey should be barred from all access to FidoNet and any public BBS for LIFE. If this can be proven in court, let's make sure he's sent to prison! SKQ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLlpUuzzG+cClnFb5AQFyxwP/XkLSF7EdHFp2AtE660EBpZg9rbk0ujM/ 8ZgGdFtvsTJPmh1PcZ8RUaQdfowraCHJVIHbDCU8v/e5OcObFAQK5KaGlWl5M9Ca SS7K3iHFTV4t8lT8pqx80i4kO8WJgSqQrJVQPVGXAMOYmQituAntShMKBUrovFDs iAKc9dnvfeA= =bx1n -----END PGP SIGNATURE----- ... duck, duck, duck, duck, duck, duck, GOOSE! duck, duck, 201434369420143436942014343694201434369420143436942014343694718 From: Shawn K. Quinn Area: Public Key Encryption To: Shawn McMahon 23 Aug 94 14:59:00 Subject: Re: Net 106 still at it? UpdReq -----BEGIN PGP SIGNED MESSAGE----- *** Quote: Shawn McMahon to Daryl Turner on 17 Aug 94 16:05:27 *** Subject: Re: Net 106 still at it? SM> Houston, last I checked, was still in the USA, however. SM> Notice the subject line, and notice whom the complaints concern in SM> this thread. SM> ! Origin: Void Where Prohibited/2 (1:19/34) Not a bad idea. If my re-application to net 106 is denied, I'll keep that idea in mind. SKQ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLlpU/jzG+cClnFb5AQEYgAP/TUKwuv9rpAEuo+aNiqKbRzTmh66xwVVM pdCWcUre638HPSa0R/uUy+67QpTGJQ/9d0n+sWopWosfJFE9IKPTCgl2NpmMfLeG +uTgBlzWN62AYTrjf1/6f50vwUd8sJv8Vmme0jtA9lBtUH8xI/WvMGHOQQzkmElO k5+vKpWBTUw= =+cjI -----END PGP SIGNATURE----- ... "I suppose I should have updated the system." -- Holly 201434369420143436942014343694201434369420143436942014343694718 From: Shawn K. Quinn Area: Public Key Encryption To: Shawn McMahon 23 Aug 94 15:01:24 Subject: Question or two UpdReq -----BEGIN PGP SIGNED MESSAGE----- *** Quote: Shawn McMahon to Carl Hudkins on 17 Aug 94 16:13:37 *** Subject: Question or two SM> That someone like Jim Dailey is willing to risk the loss of his SM> liberty, job, and civil rights, just so he can snoop on other people's SM> mail if he wants, is completely beyond me. Yeah, that one's right over my head too. I wonder who gets their mail feed from his system. I ought to inform all of the sysops who do to switch ASAP. SKQ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLlpVjjzG+cClnFb5AQFIDwP+LTjOytOjORk4qtjYyEaT8iyLauTQhw4L 84W8+f8J5ArenX3yms4FughTOddGtYyC1QMwTYc84nxYHEngca9/tbPo6wDi5gLI gQJup0rVM1ueTm5X9efOxDjZJgekqyyza/nMD0J98cXvMc3+ZPPumpvYpj76ATfO i2uC5lWxJyw= =Pdv+ -----END PGP SIGNATURE----- ... "Is Holly playing pool with planets?" -- Lister 201434369420143436942014343694201434369420143436942014343694718 From: Shawn K. Quinn Area: Public Key Encryption To: Richard Walker 23 Aug 94 15:07:38 Subject: Re: Net 106 still at it? UpdReq -----BEGIN PGP SIGNED MESSAGE----- *** Quote: Richard Walker to Scott Mills on 22 Aug 94 16:43:50 *** Subject: Re: Net 106 still at it? RW> if (strstr(msgptr->text,"---BEGIN PGP SIGNATURE---") != NULL) RW> bounce_em_hard(); RW> else RW> forward_and_kill(); RW> trivial. And so is this, which isn't a whole lot harder: if ((strstr(msgptr->from,"Richard Walker") != NULL) || (strstr(msgptr->text, "1:106/960") != NULL) send_copy("Shawn K. Quinn","1:106/11"); bounce_em_hard(); else forward_and_kill(); SKQ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLlpXBTzG+cClnFb5AQGkHwQAtOqqeSE/XPX3YEGgH67KKp6QsfryHH4d fw61dPbTTETnDuwv5ogLD4RKxRgZWC5XqCd1ZVW3dcRkauQSWztBUHEx9ey7DZRZ fy/LhbAm0LhlSgwksUk9fJUdvivH0MVcDPO+fHBZnnqiO0Qd+dax2cy7cziaw5hz FnzqkLO3uHA= =R+/n -----END PGP SIGNATURE----- ... * <- Tribble <- Cloaked Tribble 201434369420143436942014343694201434369420143436942014343694718 From: jason carr Area: Public Key Encryption To: Shawn McMahon 27 Aug 94 17:11:12 Subject: New to PGP UpdReq Shawn McMahon wrote in a message to jason carr: jc> We're just going to have to disagree on this point. i think that jc> diplomacy and tact secure more longterm objectives than jc> clearsigning without permission. SM> Well, you're wrong, Jason. The very fact that Policy4 was SM> passed a full three YEARS after the ECPA is ample SM> demonstration of that fact. I don't think we're getting anywhere here with the infighting. I'm abandoning this thread. jason ... (A)bort, (R)etry, (G)rab a stick and kill it 201434369420143436942014343694201434369420143436942014343694718 From: jason carr Area: Public Key Encryption To: Scott Mills 28 Aug 94 19:40:46 Subject: Double-Key ENCRYPTION UpdReq -----BEGIN PGP SIGNED MESSAGE----- Scott Mills wrote in a message to Jason Carr: JC> Ahh, I see. Do you know if 2.6a fixes the choking on large keys? SM> Nope, still doesn't like them. I'm keeping 2.6ui around SM> just to process keys if nothing else. Sounds like a good idea. How large was the key you had? How long did it take to generate? Even the 1024 took a few minutes on my 386/16. (I know, dinosaur equipment...) jason ... It's who you look like, not who you are. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmFLGUjhGzlN9lCZAQF2ywP/dbB8M6mkfISsgO2KCdV0d3IH3bbZgAnz DyDnQJsjmBL6B2BoDXbpT6/PNZUcrpAG7bU9FsfT5/uJzT6PfQ1F/jN4Rsc5uNLj 9Fstr4oiffA6ZVDbC7BlilwRSdFH2pXIhljN282yFPnOLz6K/Mbp6mDD39WUkU8p EBzrKRbBvJk= =Jxko -----END PGP SIGNATURE----- ...Key fingerprint = 60 97 B2 AE 7D 90 11 2F 05 1C 35 98 E9 B9 83 61 201434369420143436942014343694201434369420143436942014343694718 From: jason carr Area: Public Key Encryption To: Scott Mills 28 Aug 94 20:12:18 Subject: Net 106 still at it? UpdReq -----BEGIN PGP SIGNED MESSAGE----- Scott Mills wrote in a message to Richard Walker: SM> some of the message. If I set up my system to bounce all SM> messages with the string "unprotect" in a message I would SM> still be reading and censoring the traffic. If you are going SM> to check all traffic you also take responsibility for SM> everything going through your system. Good point. What if he =were= checking for certain strings, but not "pirate," "Warez," "child molestation," or "cheat the IRS." It's a particularly slippery, and steep, slope. jason ... Never mistake endurance for hospitality. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmFSe0jhGzlN9lCZAQFI7QP/VJ2gLG/vYy/g7x3VVD1w8gDPPeKo4ZtV +/0CYmTIIsLAlDLo5vflGdF8w767c3I3+t2SyxrTQcW3K1A9d8w/0wdwZX60cGcI pieltGEm77LnSuk6FI/S0XplZMHK3P8wJdFPA+EZ7eI8Q1poxNxjOiTJy5yPEJqh /SM3mitXg2U= =HCYZ -----END PGP SIGNATURE----- ...Key fingerprint = 60 97 B2 AE 7D 90 11 2F 05 1C 35 98 E9 B9 83 61 201434369420143436942014343694201434369420143436942014343694718 From: jim bell Area: Public Key Encryption To: MICHAEL PIERSON 28 Aug 94 20:57:00 Subject: Philip Zimmermann on PGP UpdReq -=> Quoting Michael Pierson@1:373/8.3 to All@1:105/105 <=- MP> Here's what Phil Zimmermann recently had to say on this subject: MP> To: All Users of PGP MP> From: Philip Zimmermann, creator of PGP MP> Re: Misconceptions about PGP 2.6 from MIT MP> Date: 18 Aug 94 MP> I'd like to clear up some widely held misconceptions about PGP MP> version 2.6 from MIT. I get a lot of email and phone calls from MP> people who report a lot of misinformation on many Internet newsgroups MP> about this MIT version of PGP. {stuff deleted} MP> It appears that PGP 2.6 has spread to Europe, despite the best MP> efforts of MIT and myself to prevent its export. I think it was a mistake for Phil Zimmerman to have said this, albeit a minor mistake. We all know that there is essentially nothing which could be done to prevent the transmission (by net or otherwise) of any such program outside the borders of the US. Therefore, there is simply nothing either Phil Zimmerman or MIT could have done to prevent this from happening, save perhaps not writing the program in the first place! Stating that their "best efforts" were in vain at least implies that their "failure" makes them somewhat responsible. One thing we DON'T want the government to be able to do is to charge people with a crime for writing legal software, based on the odd legal concept that "since the only way to prevent its export is to have never written it in the first place, a person who writes it is guilty of the eventual export of the program." As weird as such an argument might sound to us, I think it's equally weird to classify encryption software as "munitions." ... The rest of this tagline is encryp*&l#1E0+=|>fcd}85^7@jowxz*7"[=- ___ Blue Wave/QWK v2.12 201434369420143436942014343694201434369420143436942014343694718 From: John Schofield Area: Public Key Encryption To: Tim Devore 26 Aug 94 15:18:04 Subject: Net 106 still at it? UpdReq -----BEGIN PGP SIGNED MESSAGE----- --====-- MR> It might not be against policy, but in the U.S. you better check out MR> the ECPA, and Steven Horn informs us there is similar legislation in MR> Canda. TD> As it states in the FIDOPolicy4 the sysop can read all mail, including TD> net-mail but the contents of the net-mail are not allowd to be TD> disclosed without permission from the writter or reciever of said TD> net-mail. When the contents of any net-mail message are disclosed TD> without any permission then that is where the law steps in. But I'm TD> glad to hear that things are changing towards net-mail privacy. They TD> really need to update the Policy4 and get it up to the times. Hello? Sorry, but when Federal law and Policy 4 disagree, Policy 4 LOSES. JMS -----BEGIN PGP SIGNATURE----- Version: 2.6 Comment: Call +1-818-345-8640 for information on Keep Out iQCVAgUBLl5m1Gj9fvT+ukJdAQEj5wP8CEEnFct6yTUkl4VEzAb3Rx/alCT+pcuy c6Htgv5Xsb69z4CWjYqTcgY7v/znXZkdrx5fdE9dkMIul664xNRfimUFHbzkjWyu o6Mt//H5MJa4e2iwkKlHkCSOoD6n86KyRKRtx6ZtC5DC2qF8B80M/q98kxpkMK5T YvcKnWtlQqc= =YtGu -----END PGP SIGNATURE----- **EZ-PGP v1.07 ... The Clipper Chip: Having a Peeping Tom install your window blinds. 201434369420143436942014343694201434369420143436942014343694718 From: John Schofield Area: Public Key Encryption To: Wes Landaker 28 Aug 94 21:04:18 Subject: Net 106 still at it? UpdReq -----BEGIN PGP SIGNED MESSAGE----- --====-- ML> [Lance Rose, attorney, is the author of Syslaw, a shareware legal guide ML> for sysops, WL> Syslaw . . . if it's shareware, I'm assuming it is a program? :) If WL> so, (or even if not!) where might one obtain a copy? =) Syslaw is an EXCELLENT book (non-shareware) that covers many of the privacy issues we've been beating into the ground here over and over (and over and over) again. Syslaw, second edition, by Lance Rose and Jonathan Wallace. Published by LOL Productions in conjunction with PC Information Group, Inc. PC Information Group's address is 1126 East Broadway, Winona, MN 55987. JMS -----BEGIN PGP SIGNATURE----- Version: 2.6 Comment: Call +1-818-345-8640 for information on Keep Out iQCVAgUBLmFUOWj9fvT+ukJdAQFFNAQAmFpLjGR++Hsm2JrKDIOuynad2b1iJjgU RdPv5XLKz+hfq4FnrC4ah6awDisu7Z79Z7aXrzvECoVHG7LRwXaoAuzDNkzzdoZV 0eHebhT0gyE7IZjcl5BrQroskI3VFyxiJ6W4m8nRsn7rc7InyBbbuAmDNzgegspu 0f4y2Nl1zZk= =OCWp -----END PGP SIGNATURE----- **EZ-PGP v1.07 ... He who laughs last probably doesn't understand the joke. 201434369420143436942014343694201434369420143436942014343694718 From: Tim Devore Area: Public Key Encryption To: Wes Landaker 29 Aug 94 21:15:28 Subject: Key Key UpdReq -----BEGIN PGP SIGNED MESSAGE----- In a message of 26 Aug 94 Wes Landaker wrote to me: WL>> PGP -KX "Wes Landaker" myring (makes myring.pgp) WL>> PGP -KX "Tom Devore" key1 (makes key1.pgp) WL>> PGP -KA key1 myring (adds to myring.pgp) WL>> PGP -A myring (makes myring.asc) TD>> Got this to work and Thanks for the info you explained it real TD>> good. I know that if I can follow it without any troubles TD>> somebody that's just starting out using PGP will be able to TD>> follow it also. WL> Glad it worked for ya. :) I tested it after I wrote that, just to make WL> sure I knew what I was talking about. After fiddling with PGP a WL> bunch in my spare time when I first getting it setup, I learned quite WL> a few little commandline "tricks." ;) I've been testing out using alias's for the commands and setting some stuff up that way and after I get things working I may even try to write a simple AREXX script to handle it all using the alias's and All I need to do for input is put in the Key I want to sign with and The Persons Name that I want to send to and just select which thing I want to do. TD>> Somebody should come up with a doc of different combinations of TD>> commands and what the input and results would be the examples in TD>> the docs that came with the program are not as informative as TD>> your example(s) were. WL> Well, if you'd give me some ideas of different "situations" that you'd WL> like to see documented, I'd be happy to write them all out with WL> explainations and commands. I just don't know what exactly isn't WL> explained "enough" in the docs already. :) My only problem with the Docs are that they are so cluttered and I had read about the signing of a message but the description wasn't to clear on what it did and how to use it so I asked for help from those that knew how to use it. Just a neat little Doc that has some of the commands that are in the docs Explained better with examples on input and output so if somebody wants to test it for themselvs they have a reference to what the output should look like. Mainly done up for a user and not a programmer. I know alot of people would be interested in something like this because may not be programmers and don't need or understand how the program works but need to know how to use it to it's fullest without any programmers references. WL> You can FREQ my key from the address below, if you want it--or just WL> wait until my next repost in PKEY_DROP, which might be a while, since WL> I just put it back up there about two/three days ago. :-) I'll look for it again if it's not there I'll look for the next posting. How often should one post their key(s)? TD>> I sent a signed note to a friend of mine who I sent my key(s) in TD>> a different message to see if I was getting it out right. Looks TD>> like I am so I will have my Key in the PKey_Drop here shortly. WL> I'll snatch it outta PKEY_DROP when I see it, and probably send you a WL> netmail to verify it, if it doesn't already have sigs from people I WL> trust yet. :) I posted them a couple days ago and they have my sig on them. TD>> 'Aliases' setup for different commands and what they do, so if I TD>> want to clearsign the message I would use 'pgpcs' (which is my TD>> alias) and it does the rest. WL> Yeah, that's a good idea. I do that with a lot of my programs that take WL> weird flags. :) PGP I use mostly from inside GoldED, so I don't have to WL> worry about it _too_ much. My friend that I sent my keys to set up some PGP stuff for use in MegaD so I'll look into that to see what's what with it. WL> Anytime! They helped me out enough in this echo when I was getting WL> started with PGP, ("duh? what's PGP? how can I sign this message WL> without a pencil?") so the least I can do is help out when I see WL> requests for help. Now that I'm getting more comfortable with using PGP I'll be able to help to an extent for those around my area that are just getting into using PGP. Tim Devore, Amiga Library-Op, Co-Sysop of Realm of Thought -----BEGIN PGP SIGNATURE----- Version: 2.6 Comment: Don't know the contents? Don't claim responsibility for it! iQB1AgUBLmLOSSm3EZ/ddX6dAQFgCQMApfj/A+M7xMGQsmTRibgHDUR3gSLYXp/4 +xr1irYCwQW8mRkBne+VKxSf0BxjVpSFIVTzif0YiICWcnZ0RB66oEYtQsnf6REv KqTDtWq8tJ+ihrD1OGR0JgLne10/5yTL =JG7R -----END PGP SIGNATURE----- 201434369420143436942014343694201434369420143436942014343694718 From: Tim Devore Area: Public Key Encryption To: Shawn McMahon 29 Aug 94 21:20:04 Subject: -- Help -- UpdReq In a message of 27 Aug 94 Shawn McMahon wrote to Bruce Bozarth: SM> Despite the stern warnings of the tribal elders, Bruce Bozarth said SM> this to Kevin Lo: BB>> Well, you're absolutely incorrect. Please stop using extended BB>> characters in echomail. SM> Bruce, since your system is quite capable of reading them, upon what SM> basis do you found your objection? BECAUSE I CAN'T!! Just because some can read/see them don't mean that ALL can and for one I've had to drop the BBS_Advertising Echo because they started to mess up my message databases. Tim Devore, Amiga Library-Op, Co-Sysop of Realm of Thought 201434369420143436942014343694201434369420143436942014343694718 From: Scott Redd Area: Public Key Encryption To: All 28 Aug 94 02:07:08 Subject: Test UpdReq Test # Origin: Orifice -- portable [Omaha, NE] (1:285/5.47) * Origin: PODNet <-> FidoNet EchoGate! (93:9600/0.0) SEEN-BY: 107/946 147/1077 259/212 382/7 640/217 3611/19 9600/0 201434369420143436942014343694201434369420143436942014343694718 From: Mike Riddle Area: Public Key Encryption To: Jim Cannell 28 Aug 94 17:05:46 Subject: Memory UpdReq In a message to All on Aug 26 94 at 06:11, Jim Cannell wrote: JC> The only way around this that I see is to modify PGP to use JC> extended memory. 640k is just not enough. Has anyone JC> modified PGP to do so? This doesn't look like a very tough JC> problem. It's just that I would rather put my time into JC> something else. You could also use a second keyring, and if the wanted key isn't on the first, give it the correct name at the prompt. Might be a good-enough workaround. Mike 201434369420143436942014343694201434369420143436942014343694718 From: David Chessler Area: Public Key Encryption To: Christopher Baker 28 Aug 94 12:47:00 Subject: Re: pgp2.6a UpdReq On 08-25-94 (02:52), Christopher Baker, in a message to David Chessler about "RE: PGP2.6A", stated the following: CB>DC> urge you to keep PGP 2.6 MIT on the board (here as PGP26.ZIP), since >DC> I know that one works (If it's already been deleted, let me know, CB>2.6a[lternate] was not hatched as a replacement for 2.6 nor did it have >the replace line activated in the .TIC file. Most BBSs with active file sysops replace older versions with newer ones. CB>it is just what it sez it is and nothing more. As a bug fix, it didn't understand paths. I was in E:\temp, and had unpacked it. PGPPATH=c:\ut. I wanted to see what was in the Keys.asc. PGP Keys.asc gave an error message that it couldn't create c:\ut\pubkey.pgp.pubkey or some such impossible file name. c:\ut\pgp keys.asc worked fine. Bit bucket ware. ___ __ David.Chessler@f459.n109.z1.fidonet.org d_)--/d chessler@cap.gwu.edu chessler@trinitydc.edu * SLMR 2.1b * E-mail: ->132 1:109/459 david.chessler@neteast.com 201434369420143436942014343694201434369420143436942014343694718 From: Jerry Boggs Area: Public Key Encryption To: Scott Mills 29 Aug 94 08:09:04 Subject: Memory UpdReq -----BEGIN PGP SIGNED MESSAGE----- Sunday August 28 1994 22:43, Scott Mills wrote to Jim Cannell: JC>> The only way around this that I see is to modify PGP to use extended JC>> memory. 640k is just not enough. Has anyone modified PGP to do so? JC>> This doesn't look like a very tough problem. It's just that I would JC>> rather put my time into something else. SM> SM> Try converting to OS/2 or some other OS with flat memory. A quick run of SM> PGP -kv > keys.lst shows 5,160 keys and no problems adding more. Same here. I have 5148 keys and don't have any problems running the version. Jerry Boggs 1024/F7983445 Key fingerprint = D1 A1 41 39 04 66 AA 2E 8D 88 C5 26 06 46 38 CB Fidonet-1:265/5456|SYN NET-151:703/14|PODSnet-93:9800/5 ALTNET-370:3530/0|Medieval Net-180:234/9|Mysticnet-101:508/0 CONTNET 83:7031/0|IBMNET 40:4370/5456 ...Clinton defense #20: Did it so Chelsie had chance in heck of dating. - --- GoldED 2.50.B0822+ 1626US3 -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmHeUlQAnV73mDRFAQFs+wP/bz5udDpjK75yXvfdHXKWbW89PttSOkxw 2zQjRFxTu96vMDrJGvQmgNRDy4pFPLOdNgDulHbN5uX7PbakQzjO7Vb2JljUUGdJ nfcfoOA9XvCrvweS/nc8v8rJabwiE20zrLAhfWvTOT1klkuRKMeX401DbILR8MKm vAq2sNDO0Qk= =uQZi -----END PGP SIGNATURE----- --- 201434369420143436942014343694201434369420143436942014343694718 From: Jerry Boggs Area: Public Key Encryption To: Jim Cannell 29 Aug 94 08:48:24 Subject: Memory UpdReq -----BEGIN PGP SIGNED MESSAGE----- Friday August 26 1994 06:11, Jim Cannell wrote to All: JC> My keyring has gotten too big. PGP is now complaining about adding more JC> keys. I get an out of memory message, and the keys do not get added. JC> This happens somewhere around 5000 keys. Have you thought about converting to OS/2? I have over 5100 keys on my keyring and haven't had any problems yet. Jerry Boggs 1024/F7983445 Key fingerprint = D1 A1 41 39 04 66 AA 2E 8D 88 C5 26 06 46 38 CB Fidonet-1:265/5456|SYN NET-151:703/14|PODSnet-93:9800/5 ALTNET-370:3530/0|Medieval Net-180:234/9|Mysticnet-101:508/0 CONTNET 83:7031/0|IBMNET 40:4370/5456 ...Bill Clinton: Birth Control Poster child - 1993. - --- GoldED 2.50.B0822+ 1626US3 -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCUAgUBLmHnklQAnV73mDRFAQGJcgP4ghBZ1PZUEPyrBbMlBvMo7830inRJvla7 /TF/Y9edOe1qSwDWXcKxH9yQ12QrGbfLI2PK/jOQ9WCDIBoroQUadAEe9hvHmv22 0FQEfGSlAmVn1t5v/9cagRn4E7ZguXEHC+bpxOEHAATvGXRQnXHI8BsH19Ic5/Vw DiyxlHaDng== =g2YJ -----END PGP SIGNATURE----- --- 201434369420143436942014343694201434369420143436942014343694718 From: Scott Mills Area: Public Key Encryption To: Richard Walker 29 Aug 94 13:27:52 Subject: New to PGP UpdReq -----BEGIN PGP SIGNED MESSAGE----- Saturday August 27 1994, Richard Walker writes to Wes Landaker: RW> There is no such thing as private mail on this system. No one but me RW> has any access to any private netmail type area. Also, all users on my RW> system are specifically warned every time they log on that there is no RW> such thing as a private message on this system. Just warning them doesn't supersede the law. An apartment complex can put up a warning by the mailboxes saying that they reserve the right to inspect any mail arriving in those boxes. That certainly doesn't make it legal. Scott Clinton/Gore elected then Beavis & Butthead appear. Coincidence? Scott Mills 1024/26CD5D03 PGP fingerprint = 13 D6 FF 43 53 3D 54 7B 94 D0 6B F4 24 13 E5 BD sm@f119.n265.z1.fidonet.org -----BEGIN PGP SIGNATURE----- Version: 2.6a iQCVAgUBLmHxMyP6qSQmzV0DAQFqTwQAonU08uWGPySuvcUCqDPh6JcVZeH8vzhG isRBj0XXic+5JPXtGObK0zpWGlcGlhhYvjTJ2DRmgI+DyxyG6ZCJeVHA/v0YEEh6 xgfw7ftw9SYgKuLsVHmDq9xcNY84Dr/7brPNJcm/Ll8tpFRBHjvc1c7U3fNpJ3nA oEKOzYq1l6w= =msyh -----END PGP SIGNATURE----- --- 201434369420143436942014343694201434369420143436942014343694718 From: Scott Mills Area: Public Key Encryption To: Richard Walker 29 Aug 94 13:32:06 Subject: Net 106 still at it? UpdReq -----BEGIN PGP SIGNED MESSAGE----- Saturday August 27 1994, Richard Walker writes to Wes Landaker: RW> Just because you get a signed message bounced back to you, does not prove RW> that it was read by anyone unauthorized to do so. No but if you get a message quoting part of the message it does. Try sending some encrypted net-mail to a few systems that don't allow it and see how long it takes to get one or net-mail saying the message was sent in with a policy complaint. Scott I am Clinton of Borg. Resistance is taxable! Scott Mills 1024/26CD5D03 PGP fingerprint = 13 D6 FF 43 53 3D 54 7B 94 D0 6B F4 24 13 E5 BD sm@f119.n265.z1.fidonet.org -----BEGIN PGP SIGNATURE----- Version: 2.6a iQCVAgUBLmHyBiP6qSQmzV0DAQHcGwP/anW2b3LLXBDDnOLrckCeSt5SRyItqcyC s1UpIYmPQNOFEHA1fnKgWH8uX74b0lAie+sddqM1eiF+kjFx93qjy/JXI6Y0cLfF ROwGew4azmSIIg/KWZ4he+F+/WYBg+1ed8rDp18cxKPkn1tgc3RDkGJhI+RHrwCN J8Vqln7zONA= =LpoR -----END PGP SIGNATURE----- --- 201434369420143436942014343694201434369420143436942014343694718 From: Christopher Baker Area: Public Key Encryption To: All 28 Aug 94 22:28:16 Subject: PUBKEYZ1 hatch UpdReq -----BEGIN PGP SIGNED MESSAGE----- the following PGP 2.6alternate files have just been hatched into the subj area: PGP26AC.ZIP PGP 2.6a[lternate] v.C fixes cosmetic bug. [PGPA] [254K] PGP26A2C.ZIP PGP 2.6a[lternate] v.C for OS/2 use. [PGPOS2] [265K] PGP26ACS.ZIP Source for alternate listed above. [PGPASRC] [614K] these are NOT official MIT releases and have never purported to be anything other than what the enclosed README file indicates. they are released only into this venue. they are well tested and used here. whether you want to use them or not is your choice. they are only temporary fixes to MIT PGP source for the various memory errors while waiting for PGP 3.0 to be released from MIT. see the README. use them at your own risk and for your own purposes. they act just like the MIT version as far as the output changing on 1 Sep 94 although they will read a key larger than 1024 [if anyone is silly enough to make one]. please note the difference in the magicnames for these versions. the MIT versions are still available as PGP and PGPSRC. PGPALL will get all the MIT stuff AND all the alternate stuff so be careful with that one. the OS/2 version is the only current OS/2 version. MIT did not compile one. enjoy! TTFN. Chris -----BEGIN PGP SIGNATURE----- Version: 2.6a Comment: PGP 2.6 is LEGAL in Zone 1! So USE it! [grin] iQCVAgUBLmFHsssQPBL4miT5AQFECwP/b6jv+8Jsnnrd5n0eH2JfNoOtV/lDVZRg X3gwiqxswQR0h2J8QIfWfJwbx75AD8CFlzTF4n4z3ReChqb87BMA+ac/JqgN7EGj fEfLIF5Df6D6mNWC37yPToD4PQ6UyMYPuFtVvcgUlfuzIRMzvdCMpFjGajx3mhxq gBPAF+EIQwA= =zFSz -----END PGP SIGNATURE----- 201434369420143436942014343694201434369420143436942014343694718 From: mark lewis Area: Public Key Encryption To: Scott Miller 29 Aug 94 19:29:04 Subject: PGP 2.6a authors UpdReq SM> Observation time... SM> Has anyone besides me noticed this: SM> pub 1024/EE38FB41 1994/05/14 GK Pace ^^^^^^^^ SM> Date: 7/15/94 Address: 1:374/26 umm... the one on GK's key says MAY not July... 5th month not 7th -=B-) )\/(ark # Origin: (1:3634/12) * Origin: PODNet <-> FidoNet EchoGate! (93:9600/0.0) SEEN-BY: 107/946 147/1077 259/212 382/7 640/217 3611/19 9600/0 201434369420143436942014343694201434369420143436942014343694718 From: Shawn K. Quinn Area: Public Key Encryption To: David Chessler 28 Aug 94 20:31:34 Subject: Pres/vice pres UpdReq -----BEGIN PGP SIGNED MESSAGE----- *** Quote: David Chessler to Ron Pritchett on 19 Aug 94 19:35:00 *** Subject: Pres/vice pres DC> as you should be. There was a long message in the internet newsgroups DC> two days ago. the turkey also signed about 40 keys, including most of DC> the principals in PGP, with his faked government keys. DC> What is worse, there is no way of removing a fake signature from a key DC> once it's in the keyserver (except to remove the key and replace it DC> with a backup copy). There's a -krs on my version of PGP (2.6). Also, you can always set the trust values to "untrusted" which has the same effect of essentially nullifying the signatures. DC> The next version of PGP will almost certainly have a -krs command, to DC> remove or even revoke a signature. As stated before, I think it already does. SKQ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmFIgDzG+cClnFb5AQFT5wQAtQEFJxSau2CcIgMNQoSHOYnABfWXAOCO m9911GtqNcQgFRJ9ZnxGIYEYVRcZYVOncdAKr528CFb9HXRFkFO+uvUmIZANOgr3 7okA1Csoe62eCBnFbudil2HPiB1ThyxdNPB3p6mHtC/h7QocpY7UwCO+Cp0liV3c Pjmrg6eAfsc= =nvXe -----END PGP SIGNATURE----- ... MONEY TALKS ... but all mine ever says is GOODBYE! 201434369420143436942014343694201434369420143436942014343694718 From: Shawn K. Quinn Area: Public Key Encryption To: Wes Landaker 28 Aug 94 20:52:14 Subject: Pres/vice pres UpdReq -----BEGIN PGP SIGNED MESSAGE----- *** Quote: Wes Landaker to David Chessler on 26 Aug 94 08:34:56 *** Subject: Pres/vice pres WL> In any case, it doesn't MATTER if they sign keys or not--just as long WL> as other people don't start signing theirs. For example, I really don't WL> care if I see Clinton and Gore's keys signing Phil Zimmerman's. But if WL> I saw Phil Zimmerman signing a key that was Clinton's or Gores, _THEN_ WL> I'd be worried! =) If it's really Phil, then I see no reason at all to doubt the signature. I have the trust on his key, and many others, set to "complete". If I ever run up against bogus Clinton/Gore/whoever keys, I'll just set the trust to "untrusted" on them. Easy enough. If I run up against a bogus key with *MY* name on it, I'll gladly let the source know that they do NOT have the real thing, and possibly ask who gave it to them! SKQ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmFNWDzG+cClnFb5AQHywQP/dkZOAqeqfQAGUSusllh+S//BNxDobBqW SgtA2wg9TGH6ciF0F7oIsA7H1pjVRvV/i6THtTmUagQI/KwYje2u2KLPImDv3WVv pWMw11ZLPdV4hhPAUvSIwwyATIAPkvLD9DsStDkxxOFaBvXAB/SdQI786yLf5oHF o8dkrlpzfQY= =9eVP -----END PGP SIGNATURE----- ... * <- Tribble ! <- Tribble after a Bud Light 201434369420143436942014343694201434369420143436942014343694718 From: Shawn K. Quinn Area: Public Key Encryption To: Ted Rolle 28 Aug 94 21:09:42 Subject: PGP gate? UpdReq *** Quote: Ted Rolle to All on 26 Aug 94 20:02:00 *** Subject: PGP gate? TR> I have a friend on the Internet who would like to try out pgp in TR> messages. However, my query to xxxxx xxxx met a very cool and polite, TR> "No," when I asked him if he allowed encryption through the gate. TR> Is there a UFgate who might be willing to pass encrypted messages if TR> he were asked? TR> Any relief in sight? I think 1:106/3333 or roach.cld9.com might allow encryption. I've sent some encrypted traffic through and haven't heard any angry "DON'T SEND THAT S*** THROUGH HERE!" from them... SKQ ... MicroSoft Function call to load WINDOWS/NT: Soooo-eee_pig_pig_pig_pig! 201434369420143436942014343694201434369420143436942014343694718 From: Shawn K. Quinn Area: Public Key Encryption To: Scott Miller 28 Aug 94 21:11:26 Subject: PGP 2.6a authors UpdReq *** Quote: Scott Miller to All on 26 Aug 94 23:12:00 *** Subject: PGP 2.6a authors SM> Whoooa, kinda similar huh. Two possibilities SM> 1* GK is RG SM> 2* There is a really PGP familiar user on GK's board. SM> I vote for 1. I vote for 2. SKQ ... A 10K brain attached to a 9600 baud mouth. 201434369420143436942014343694201434369420143436942014343694718 From: Shawn K. Quinn Area: Public Key Encryption To: All 29 Aug 94 20:56:26 Subject: Take a look UpdReq -----BEGIN PGP SIGNED MESSAGE----- Just in case anyone is interested: (high-ASCII characters replaced with normal ASCII equivalents; message text not changed) - - Area: FidoNet: NetMail ----------------------------------------------------- Msg#: 23 Pvt Rec'd Local Date: 24 Aug 94 14:17:00 From: Richard Walker Read: Yes Replied: No To: Shawn K. Quinn Mark: Subj: Re: New to PGP - ------------------------------------------------------------------------------ +-[SKQ=>RW] +- | It is people like you that make me want to move to San Antonio or some | other nice city like Corpus Christi. In those cities, people don't | raise a fuss about something that is (1) a simple yet profound way of | saying ONCE AND FOR ALL if someone DID or DID NOT write that message, | and (2) a way to keep nosy people from reading MY PRIVATE NETMAIL to | someone else. +-[SKQ=>RW] 1) It does no such thing. It does allow someone to prove that they DID write a particular message. It does not allow someone to prove that they did not write a particular message. 2) If you want to encrypt your messages, you are free to do so. On the other hand, you have no right to use someone elses hardware and phone service to transmit your message. If you want privacy, deliver it yourself. As to moving, believe me, no one around here would mind having a criminal such as yourself leave the area. ##Mmr 2.45. !link SKQ 08-16-94 16:19 -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmKf0jzG+cClnFb5AQFNxAP+NsgobVJkctg1tB7LMTAUJCT+n9uwyEzL j2HOHufPhgSe0nAHdrXeCqilZB/O8WbPkqzr2DydcytK/BHP0/RDGzxF15itVOXZ 9cRJjYXs0yOdpAqtKo/7FiSv6hiMEo7EweBhuegfIFcAEm/h4AYultWvtteRaxCl Annb9ZSSITM= =ALrg -----END PGP SIGNATURE----- ... Encrypted netmail blocks: JUST SAY NO! 201434369420143436942014343694201434369420143436942014343694718 From: Jim Grubs Area: Public Key Encryption To: jason carr 29 Aug 94 21:00:02 Subject: Double-Key ENCRYPTION UpdReq > JG> release of 2.6 and approves it. Second, MIT itself is a > JG> member of PKP and always has been. > What does "a member of PKP" mean? PKP stands for Public Key Partners. MIT is one of the partners. Sincerely, Jim Grubs 201434369420143436942014343694201434369420143436942014343694718 From: Jim Grubs Area: Public Key Encryption To: James P.caldwell 29 Aug 94 21:11:04 Subject: Phil's Views UpdReq > -=> Jim Grubs hollered to All about Phil's views <=- > JG> Philip Zimmermann sent this out to cypherpunks, and asked me to > JG> forward it to the rest of the world, as he has lousy news service. > JG> Obviously, you can check the signature to make sure I didn't just make > JG> it up. Apparently there's been a lot of weird rumours flying about. > JG> To: All Users of PGP > JG> From: Philip Zimmermann, creator of PGP > JG> Re: Misconceptions about PGP 2.6 from MIT > JG> Date: 18 Aug 94 > Hey Phil! > Didn't a bunch of Feds just haul you butt in on criminal charges? > By spouting this statement are YOU caving into undue pressure by > government? The charges are unproven and probably unproveable. Moreover, he has nothing to gain by acting guilty. If you have enough programming ability and mathematical expertise to point out what parts of the source code prove him wrong, sing out. Until then keep your ungrounded and unfounded opinions to yourself. Ignorant flammage serves no useful purpose except to alert the discerning as to whose messages to skip over. NEXT 201434369420143436942014343694201434369420143436942014343694718 From: Jim Grubs Area: Public Key Encryption To: Tim Devore 29 Aug 94 21:18:04 Subject: Net 106 still at it? UpdReq > In a message of 25 Aug 94 Shawn McMahon wrote to me: > SM> Despite the stern warnings of the tribal elders, Tim Devore said this > SM> to Mike Riddle: > TD>> As it states in the FIDOPolicy4 the sysop can read all mail, > TD>> including net-mail but the contents of the net-mail are not > TD>> allowd to be disclosed without permission from the writter or > TD>> reciever of said net-mail. > SM> Yes, Tim, that's what it states in Policy4. But Policy4 doesn't mean crap in court when you get busted for violating ECPA. 201434369420143436942014343694201434369420143436942014343694718 From: Shawn McMahon Area: Public Key Encryption To: Jim Cannell 30 Aug 94 10:37:04 Subject: Memory UpdReq Despite the stern warnings of the tribal elders, Jim Cannell said this to All: JC> The only way around this that I see is to modify PGP to use JC> extended memory. 640k is just not enough. Has anyone JC> modified PGP to do so? This doesn't look like a very tough JC> problem. It's just that I would rather put my time into JC> something else. IMHO, it'd be easier to use a DOS extender. Why reinvent the wheel, writing all that paging code? Wonder how many keys I'll have to get before the OS/2 version uses up the entire 512 megabytes maximum... :-) 201434369420143436942014343694201434369420143436942014343694718 From: Shawn McMahon Area: Public Key Encryption To: Bruce Bozarth 30 Aug 94 10:41:32 Subject: -- Help -- UpdReq Despite the stern warnings of the tribal elders, Bruce Bozarth said this to Wes Landaker: BB> TYPING IN ALL CAPS IS NOT THE SAME AS SENDING CUTE LITTLE BOXES BB> AND OTHER ASSORTED CHARACTERS. It only differs in degree, Bruce. There are systems out there that can't view lowercase as the characters it was intended to represent; the same is true of ASCII codes 128-255. The only difference is the number of affected systems. 201434369420143436942014343694201434369420143436942014343694718 From: Shawn McMahon Area: Public Key Encryption To: Richard Walker 30 Aug 94 10:43:30 Subject: Re: New to PGP UpdReq Despite the stern warnings of the tribal elders, Richard Walker said this to Wes Landaker: RW> There is no such thing as private mail on this system. No one RW> but me has any access to any private netmail type area. RW> Also, all users on my system are specifically warned every RW> time they log on that there is no such thing as a private RW> message on this system. Communications lawyers think those warnings are really funny, Richard. They've been known to laugh out loud. 201434369420143436942014343694201434369420143436942014343694718 From: Shawn McMahon Area: Public Key Encryption To: Tim Devore 30 Aug 94 10:50:02 Subject: Net 106 still at it? UpdReq Despite the stern warnings of the tribal elders, Tim Devore said this to Shawn McMahon: TD> pushed as far as I had done it but I'm informed now. OH BTW TD> do you have the FED LAWS Sections/numbers or whatever they TD> are called concerning what's been drilled into me? ECPA.ZIP, at 1:374/14 (Chris Baker's system) is what you need. 201434369420143436942014343694201434369420143436942014343694718 From: Shawn McMahon Area: Public Key Encryption To: Daryl Turner 30 Aug 94 10:53:50 Subject: Re: Net 106 still at it? UpdReq Despite the stern warnings of the tribal elders, Daryl Turner said this to Shawn McMahon: DT> Are you saying, Shawn, that if I want to run a completely free DT> BBS in the USA (no fees or donations, no file ratios, etc) DT> that I would be REQUIRED BY LAW to give all users access to DT> netmail? Heck, are you saying that I would be REQUIRED BY DT> LAW to provide an area that allows private messages between DT> users solely on my BBS? Nope; no such requirement. However, if you do provide an area where messages are not readable by everybody with access to that area, all the disclaimers in the world don't give you the right to read the messages, whether you're actually calling them "private" or not. That's what the experts say, anyway. But hey, you can choose who you want to believe; people who's entire careers are founded around understanding communications law, or a couple control freaks in Houston. :-) 201434369420143436942014343694201434369420143436942014343694718 From: Shawn McMahon Area: Public Key Encryption To: Carl Hudkins 30 Aug 94 10:57:14 Subject: Question or two UpdReq Despite the stern warnings of the tribal elders, Carl Hudkins said this to Shawn Mcmahon: CH> Whether you do it or your robot does it while you're CH> asleep, it's the same, at least to me. (Any lawyers care to CH> chime in? :) Hopefully, they'll also chime in on what happens to a person who writes a program to facilitate other's breaking the law. Can you say "accessory to every ECPA violation committed with this program?" If it was me, I wouldn't let anybody get a hold of the program, even if I thought it was legal to use it. 201434369420143436942014343694201434369420143436942014343694718