Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 18 Nov 2020 21:52:59 -0500
From:      George Mitchell <george+freebsd@m5p.com>
To:        FreeBSD Hackers <freebsd-hackers@FreeBSD.org>
Subject:   How is Thunderbird signing my emails?
Message-ID:  <9e617638-0bd9-52cd-c361-8d73633d9bab@m5p.com>

next in thread | raw e-mail | index | archive | help
This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--3ftFdB9rayFRKjgf4o4d6ZMELTKeaDRcO
Content-Type: multipart/mixed; boundary="MtOUwwpgRRiknArmACQ6MjM4z6UWudVBT";
 protected-headers="v1"
From: George Mitchell <george+freebsd@m5p.com>
To: FreeBSD Hackers <freebsd-hackers@FreeBSD.org>
Message-ID: <9e617638-0bd9-52cd-c361-8d73633d9bab@m5p.com>
Subject: How is Thunderbird signing my emails?

--MtOUwwpgRRiknArmACQ6MjM4z6UWudVBT
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Language: en-US
Content-Transfer-Encoding: quoted-printable

The Thunderbird people have integrated the functionality of Enigmail
into Thunderbird itself.  In the abstract, this sounds like a great
idea, because I believe that the more people use PGP signatures and
encryption, the better.  But the concrete reality of the implementation
puzzles me in a couple of respects:

a. It's now inclined to attach my public key to every message I send,
unless I tell it it not to do that on a message-by-message basis (under
the "Security" menu in the message composition dialog).  I can't find
where I can globally disable this.

b. More alarmingly, when it appends my PGP signature to my outgoing
messages, it is able to unlock my private key without asking for the
passphrase.  How is it doing this??  Enigmail (not unexpectedly)
always had to ask for my passphrase, unless I had supplied it in the
last five minutes.                                       -- George


--MtOUwwpgRRiknArmACQ6MjM4z6UWudVBT--

--3ftFdB9rayFRKjgf4o4d6ZMELTKeaDRcO
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----
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=+TWY
-----END PGP SIGNATURE-----

--3ftFdB9rayFRKjgf4o4d6ZMELTKeaDRcO--



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?9e617638-0bd9-52cd-c361-8d73633d9bab>