Gnus development mailing list
 help / color / mirror / Atom feed
* pgp nits and backtrace
@ 2000-11-09 15:55 Kevin Falcone
  2000-11-09 16:22 ` ShengHuo ZHU
  0 siblings, 1 reply; 3+ messages in thread
From: Kevin Falcone @ 2000-11-09 15:55 UTC (permalink / raw)


[-- Attachment #1: Type: text/plain, Size: 782 bytes --]

I updated my copy of the CVS repository today and found that both
pgp-mime and  old style pgp messages are being auto-verified.
Is there any way to prevent this, because it often takes gpg a while to
time out trying to find a key if I'm not online (I know the pgp-mime
used to ask me if I wanted to verify, so I'd like to enable this for
both types)

Also, pgp-mime verification has dies on a few messages.
I can't actualyl post the backtrace from gnus, as it tries to either
encode with too many charsets (Can't encode message with two character
sets) or tries to turn the backtrace into about 15 mime parts.
Hopefully mutt will be able to handle it

thanks

-kevin

-- 
Kevin Falcone <kevinfal@seas.upenn.edu>
Coffee without caffeine is like a kiss on the forehead -- Paul Harvey

[-- Attachment #2: backtrace.txt --]
[-- Type: text/plain, Size: 2894 bytes --]

Signaling: (wrong-number-of-arguments #[(handles type &optional notp) "Ä\x18	ƒG\0
ƒ#\0	@‰\x18@;ƒ\x18\0\b@‚\x1c\0\bA@@)\vš?‚8\0	@‰\x18@;ƒ1\0\b@‚5\0\bA@@)\všƒ@\0	@\x10Ä\x11	A‰\x11„\x06\0\b)‡" [handle handles notp type nil] 3] 4)
  mm-find-part-by-type(((#<buffer  *mm*<3>> ("application/pgp-signature") nil nil ("inline") nil nil nil)) "application/pgp-signature" nil t)
  byte-code("Æ\x18Ç	È	É\"†\f\0ÊË#‰\x10„.\0\nÌÍ^[\x1c‰\x1dƒ(\0ÎÏ\r@G\f\v\r@%ˆ+ÐÑ\r\"ˆÒÓÔ!!\x1e$ÕŽr\x0e$qˆÖcˆ×ØÙÈ	Ú\"!†K\0Û\"cˆ\bܱ\x02ˆdbˆÝ\rAÊÆË$‰\x10„}\0\nÌÍ^[\x1c‰\x1dƒw\0ÎÏ\r@G\f\v\r@%ˆ+ÐÑ\r\"ˆÞ\b!ˆßàᏄ£\0\nÌâ^[\x1c‰\x1dƒ\0ÎÏ\r@G\f\v\r@%ˆ+ÐÑ\r\"ˆ+\nÌã^[\x1c‰\x1dƒ¹\0ÎÏ\r@G\f\v\r@%ˆ+\r)‡" [part ctl mm-security-handle value parameter handle nil mm-find-raw-part-by-type mail-content-type-get protocol "application/pgp-signature" t gnus-info "Corrupted" put-text-property 0 throw error get-buffer-create generate-new-buffer-name " *temp*" ((byte-code "Á\b!ƒ\n\0Â\b!ˆÁ‡" [temp-buffer buffer-name kill-buffer] 2)) "-----BEGIN PGP SIGNED MESSAGE-----\n" format "Hash: %s\n\n" mml2015-fix-micalg micalg "SHA1" "\n" mm-find-part-by-type mm-insert-part err (funcall mml2015-verify-function) ((error ...)) "Failed" "OK" temp-buffer] 7)
  mml2015-mailcrypt-verify(((#<buffer  *mm*<2>> ("text/plain" ...) quoted-printable nil ("inline") nil nil nil) (#<buffer  *mm*<3>> ("application/pgp-signature") nil nil ("inline") nil nil nil)) (#("multipart/signed" 0 16 (buffer #<buffer  *mm*> boundary "9amGYk9869ThD9tj" protocol "application/pgp-signature" micalg "pgp-md5")) (micalg . "pgp-md5") (protocol . "application/pgp-signature") (boundary . "9amGYk9869ThD9tj")))
  mml2015-verify(((#<buffer  *mm*<2>> ("text/plain" ...) quoted-printable nil ("inline") nil nil nil) (#<buffer  *mm*<3>> ("application/pgp-signature") nil nil ("inline") nil nil nil)) (#("multipart/signed" 0 16 (buffer #<buffer  *mm*> boundary "9amGYk9869ThD9tj" protocol "application/pgp-signature" micalg "pgp-md5")) (micalg . "pgp-md5") (protocol . "application/pgp-signature") (boundary . "9amGYk9869ThD9tj")))
  mm-possibly-verify-or-decrypt(((#<buffer  *mm*<2>> ("text/plain" ...) quoted-printable nil ("inline") nil nil nil) (#<buffer  *mm*<3>> ("application/pgp-signature") nil nil ("inline") nil nil nil)) (#("multipart/signed" 0 16 (buffer #<buffer  *mm*> boundary "9amGYk9869ThD9tj" protocol "application/pgp-signature" micalg "pgp-md5")) (micalg . "pgp-md5") (protocol . "application/pgp-signature") (boundary . "9amGYk9869ThD9tj")))
  mm-dissect-multipart((#("multipart/signed" 0 16 (buffer #<buffer  *mm*> boundary "9amGYk9869ThD9tj" protocol "application/pgp-signature" micalg "pgp-md5")) (micalg . "pgp-md5") (protocol . "application/pgp-signature") (boundary . "9amGYk9869ThD9tj")))
  mm-dissect-buffer()
  gnus-display-mime()
  gnus-article-prepare-display()
  gnus-article-prepare(5112 nil)
  gnus-summary-display-article(5112 nil)
  gnus-summary-select-article(nil nil pseudo)
  gnus-summary-scroll-up(1)
* call-interactively(gnus-summary-scroll-up)

[-- Attachment #3: backtrace.email.txt --]
[-- Type: text/plain, Size: 1394 bytes --]

Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-md5;
              protocol="application/pgp-signature"; boundary="9amGYk9869ThD9tj"
Content-Disposition: inline
User-Agent: Mutt/1.1.11i

--9amGYk9869ThD9tj
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

On Tue, Nov 07, 2000 at 01:40:49PM +0100, Fabio Pietrosanti (naif) wrote:
> I should assume that bind 8.2.2-P5 it's vulnerable ( Please someone
> test and confirm this kind of dos)

Confirmed. I played around a bit and have following reproducable test:

http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=3D20546


Best regards,
Daniel

--=20
----------------------------------------------------------------------
entire systems GmbH         | droesen@entire-systems.com
Internet Services           | Phone: +49 2624 9550-55=20
Ferbachstrasse 12           | Fax:   +49 2624 9550-20
D-56203 Hoehr-Grenzhausen   | http://www.entire-systems.com/
----------------------------------------------------------------------

--9amGYk9869ThD9tj
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.4 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE6CewG92z7ZHglglwRAiqjAKCzPe5OAG3w7B5uvfM7lLcJv/xPDACg6/OT
ObIWJKX744BZP1tdVq7CBgk=
=V9MZ
-----END PGP SIGNATURE-----

--9amGYk9869ThD9tj--


^ permalink raw reply	[flat|nested] 3+ messages in thread

* Re: pgp nits and backtrace
  2000-11-09 15:55 pgp nits and backtrace Kevin Falcone
@ 2000-11-09 16:22 ` ShengHuo ZHU
  2000-11-09 19:03   ` Kevin Falcone
  0 siblings, 1 reply; 3+ messages in thread
From: ShengHuo ZHU @ 2000-11-09 16:22 UTC (permalink / raw)


Kevin Falcone <kevinfal@seas.upenn.edu> writes:

> I updated my copy of the CVS repository today and found that both
> pgp-mime and  old style pgp messages are being auto-verified.
> Is there any way to prevent this, because it often takes gpg a while to
> time out trying to find a key if I'm not online (I know the pgp-mime
> used to ask me if I wanted to verify, so I'd like to enable this for
> both types)

You could (setq mm-verify-option nil) and (setq mm-decrypt-option nil).

> Also, pgp-mime verification has dies on a few messages.
> I can't actualyl post the backtrace from gnus, as it tries to either
> encode with too many charsets (Can't encode message with two character
> sets) or tries to turn the backtrace into about 15 mime parts.
> Hopefully mutt will be able to handle it

mm-find-part-by-type should be properly defined in mm-decode.el.  If
you still load the old rfc2015.el, please remove it.  
`C-h f mm-find-part-by-type RET' will help you find out where it is
defined.

ShengHuo



^ permalink raw reply	[flat|nested] 3+ messages in thread

* Re: pgp nits and backtrace
  2000-11-09 16:22 ` ShengHuo ZHU
@ 2000-11-09 19:03   ` Kevin Falcone
  0 siblings, 0 replies; 3+ messages in thread
From: Kevin Falcone @ 2000-11-09 19:03 UTC (permalink / raw)


>>>>> "ZS" == ShengHuo ZHU <zsh@cs.rochester.edu> writes:

  ZS> Kevin Falcone <kevinfal@seas.upenn.edu> writes:
  >> Also, pgp-mime verification has dies on a few messages.

  ZS> mm-find-part-by-type should be properly defined in mm-decode.el.
  ZS> If you still load the old rfc2015.el, please remove it.  `C-h f
  ZS> mm-find-part-by-type RET' will help you find out where it is
  ZS> defined.

yep, old definition from rfc2015.el
I thought I had removed that, but I guess not

thanks

-kevin

-- 
"...the Jedi learned early on what language the universe was programmed
in. Then they took advantage of an accident of language to obscure this
fact from the unwashed. They all affected an inverted lisp.
So, a jedi to be, you the Forth must use." Peter da Silva



^ permalink raw reply	[flat|nested] 3+ messages in thread

end of thread, other threads:[~2000-11-09 19:03 UTC | newest]

Thread overview: 3+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2000-11-09 15:55 pgp nits and backtrace Kevin Falcone
2000-11-09 16:22 ` ShengHuo ZHU
2000-11-09 19:03   ` Kevin Falcone

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).