error in GPA

2017-01-26 Thread Reid Vail
Hello GNuPG team - was trying to create a key pair in GPA and got the following error "The GPGME library returned and unexpected error at gpagenkeyadvop.c199. The error was: General Error" "This is either an installation problem or a bug in GPA. GPA will now try to recover from this error.

Re: I'm confused about GPG, and it's confused about me

2017-01-26 Thread Reid Vail
Hello Vedaal - Sorry if top-posting is bad 'Net manners. Thank for your reply. Trying to follow your instructions, really. And not trying to be too slow to follow. Below are the steps I took, and the results. Your suggestions were very straight forward but I couldn't get them to work. When

Re: Smartcard working completely with GPG2 and incompletely with GPG1.4

2017-01-26 Thread NIIBE Yutaka
Hello, chris.p...@gmx.de wrote: > With GnuPG 2, signing, encrypting and decrypting a file works without > any problems. With 1.4, I can encrypt and sign a file, but I can't > decrypt it. It's failing with the message: [...] > > gpg: public key decryption failed: general error > gpg: decryption

RE: gnupg website

2017-01-26 Thread Robert J. Hansen
> For example OpenSSH does a rekeying not later than 4 GiByte even for 128 > bit block length ciphers. The 256GiB limitation (2**32 blocks of 2**6 bytes = 2**38 bytes; 2**30 is a gibibyte, 2**8 is 256, hence, 256 GiB) is so well-known that it appears multiple times in the GnuPG FAQ, even. All

Re: gnupg website

2017-01-26 Thread Glenn Rempe
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Werner, you (or anyone setting up a web server themselves really) might also find this config generator from Mozilla helpful as a shortcut in creating what is considered a modern web server config for TLS.

Re: sha1 pgp fingerprint

2017-01-26 Thread Werner Koch
On Thu, 26 Jan 2017 10:56, pe...@digitalbrains.com said: > second-preimage attack. The problems with SHA-1 are with collision > resistance, not preimage attacks. Correct, but we should also mention that even collissions are not yet a current problem - but one we definitely want to be prepared

Re: gnupg website

2017-01-26 Thread Werner Koch
On Wed, 25 Jan 2017 23:33, r...@sixdemonbag.org said: > That's the sort of thing that causes a lot of crypto nerds to twitch and > mutter "rekey, rekey". For example OpenSSH does a rekeying not later than 4 GiByte even for 128 bit block length ciphers. The block length problem is known since we

Re: gnupg website

2017-01-26 Thread Filipp Gunbin
On 25/01/2017 17:16 -0800, Glenn Rempe wrote: > I would also like to note that gnupg.org does not appear to work on > the latest versions of Apple iOS or macOS Safari due to TLS cert > issues. It fails to load in Safari on either platform (but Chrome and > Firefox do work on macOS, Safari is the

Re: gnupg website

2017-01-26 Thread Andrew Gallagher
On 26/01/17 00:16, Andrew Gallagher wrote: > > gnupg.org *does* keep 3DES at the end of the supported suites, so surely > it should not be affected. I'm tempted to write this off as a > mistake by ssllabs. I've spoken to ssllabs and it appears that this was an ambiguity in the wording of their

Re: sha1 pgp fingerprint

2017-01-26 Thread Peter Lebbing
On 26/01/17 00:47, sivmu wrote: > The question I have not yet found any clear answer for, is why is nobody > talking about this and should pgp keys be identified by a stronger hash > alogrithm in the future? Subverting SHA-1 as used for OpenPGP fingerprints requires a second-preimage attack. The

Re: sha1 pgp fingerprint

2017-01-26 Thread Damien Goutte-Gattat
On 01/26/2017 12:47 AM, sivmu wrote: The question I have not yet found any clear answer for, is why is nobody talking about this and should pgp keys be identified by a stronger hash alogrithm in the future? People *do* talk about this. But a change of the hash algorithm used for