Re: Gnupg-users Digest, Vol 220, Issue 11

2022-01-10 Thread Chris Taylor
Hello, Please unsubscribe me from this list. Chris On 10/01/2022 15:08, gnupg-users-requ...@gnupg.org wrote: Send Gnupg-users mailing list submissions to gnupg-users@gnupg.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.gnupg.org/mailman/listinfo

Re: Is it possible to require two private keys to decrypt with gpg?

2022-01-02 Thread Chris DeYoung
However, I would like to question your need for requiring two gpg keys. How are they two gpg going to be more secure? Guessing that possibly two different people need to be in agreement in order to access data, along the lines of needing two keys to launch missiles? :) Otherwise, I agree

Re: Unable to decrypt file copied from USB thumb drive.

2021-10-30 Thread Chris Taylor
The hash of my gpg file on my laptop is different to it's hash on the thumb drive.  For comparison, the hash of the tar.gz file (i.e. before encryption) is the same before and after I copy it to the thumb drive. Are there any techniques I should be using to protect my gpg file? Chris Taylor

Re: Unable to decrypt file copied from USB thumb drive.

2021-10-29 Thread Chris Taylor
onto other meda? Chris. On 29/10/2021 12:05, Dirk-Willem van Gulik wrote: On 29 Oct 2021, at 10:17, Chris Taylor wrote: I am developing a backup process for personal files, on USB thumb drive. I tar and zip my files (30GB) then encrypt them with: gpg --no-symkey-cache --symmetric --cipher

Unable to decrypt file copied from USB thumb drive.

2021-10-29 Thread Chris Taylor
ING: encrypted message has been manipulated! gpg: block_filter: pending bytes! I have gpg version 2.2.19, libgcrypt 1.8.5.  Without encryption this process has worked perfectly well many times. Any advice greatly appreciated. Chris. ___ Gnupg-us

Re: GTK pinentry with gpg-agent as ssh-agent

2021-03-02 Thread Chris Coutinho via Gnupg-users
On Tue, 2021-03-02 at 10:35 +, Romain Lebrun Thauront via Gnupg-users wrote: > Hi folks, > > I start using my gpg key as my ssh key and I configure gpg-agent to manage my > ssh keys as mention in the arch wiki > article. > The problem is, it work well but my gpg-agent is now "link" to the

Re: binary distribution of GnuPG for SuSE Linux SLES 15

2020-10-15 Thread Chris Coutinho via Gnupg-users
ild.opensuse.org/project/show/SUSE:SLE-15-SP2:GA https://build.opensuse.org/project/show/SUSE:SLE-15-SP2:Update I would try to get it from one of the original SLE repos, or ask on a SUSE mailing list about why it's missing from SP1. Cheers, Chris -BEGIN PGP SIGNATURE

Re: Revoking a Lost Key

2020-02-05 Thread Chris DeYoung
I wouldn't think you would want to be able to do that. If it can be done without the private key, then I can revoke your key for you... :-) -C On 2/5/2020 3:59 PM, Mark wrote: Is there anyway to revoke an OLD LOST PGP key? I no longer have either the public or private keys but can find the

Re: Android

2019-10-16 Thread Chris Narkiewicz via Gnupg-users
YubiKeys are supported. You can use NFC key to perform crypto gimmicks or plug USB one. OpenKeychain does support quite large palette of hardware tokens. Paired with K-9 it actually provides relatively good UX.___ Gnupg-users mailing list

Re: FAQ October 2019 update

2019-10-15 Thread Chris Narkiewicz via Gnupg-users
ously would be beneficial. Should it be advertised as a new go-to standard or as transitional standard, beta/alpha/whatever - I don't know, it's debatable. Cheers, Chris ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Future OpenPGP Support in Thunderbird

2019-10-12 Thread Chris Narkiewicz via Gnupg-users
On 12/10/2019 12:14, Werner Koch via Gnupg-users wrote: > After 20 years of strong resistance against implementing OpenPGP [1], they > finally seem to do it. That is a good move. Do you know why they resited OpenPGP adoption it so much? Cheers,

Re: Future OpenPGP Support in Thunderbird

2019-10-11 Thread Chris Narkiewicz via Gnupg-users
n. You need to look at it from product/business development perspective and it makes perfect sense that they want to ship their own UX. Also, they mention that the key management workflow is something they plan to address. Cheers, Chris ___ Gnupg-users m

Re: Future OpenPGP Support in Thunderbird

2019-10-11 Thread Chris Narkiewicz via Gnupg-users
ion if they want to achieve any sensible level of adoption. There is another matter of key distribution and I guess they plan on taking control over it to provide acceptable level of UX. Cheers, Chris ___ Gnupg-users mailing list Gnupg-users@gnupg.org h

Re: We have GOT TO make things simpler

2019-10-06 Thread Chris Narkiewicz via Gnupg-users
lly don't want to continue this fruitless conversation. Chris ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: We have GOT TO make things simpler

2019-10-05 Thread Chris Narkiewicz via Gnupg-users
> On 10/4/19 3:35 AM, Stefan Claas wrote: >> And do those 20 companies business with their customers were GnuPG >> signatures are legally binding, like real signatures on letters? > > _At least_ 20 fortune 500 businesses _that I know of_. Mind you, I'm not even counting governments. 20? Wow.

Re: We have GOT TO make things simpler

2019-10-02 Thread Chris Narkiewicz via Gnupg-users
d. Cheers, Chris ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Slightly OT - mobile OpenPGP usage

2019-08-27 Thread Chris Narkiewicz via Gnupg-users
rry that you will be disappointed. Cheers, Chris Narkiewicz ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Slightly OT - mobile OpenPGP usage

2019-08-27 Thread Chris Narkiewicz via Gnupg-users
threat profile. Cheers, Chris Narkiewicz ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Slightly OT - mobile OpenPGP usage

2019-08-27 Thread Chris Narkiewicz via Gnupg-users
On 26/08/2019 19:47, Wiktor Kwapisiewicz via Gnupg-users wrote: > If one sets URL field on the > token then just plugging the token when OpenKeychain is opened is enough > to get the key ready-to-use. Can you explain what kind of workflow do you mean here? signature.asc Description: OpenPGP

Re: Slightly OT - mobile OpenPGP usage

2019-08-25 Thread Chris Narkiewicz via Gnupg-users
one combination that provides reasonable use experience on mobile. Android + K-9 Mail + OpenKeychain + YubiKey with NFC. Cheers, Chris Narkiewicz signature.asc Description: OpenPGP digital signature ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://

Re: wrong gpg-agent version running?

2019-07-11 Thread Chris Coutinho via Gnupg-users
by using 'gpgconf --kill gpg-agent'. Your next invocation of a gpg command will launch a fresh daemon using the correct version. Chris On Thu, 11 Jul 2019 at 11:50, Matthias Herrmann via Gnupg-users < gnupg-users@gnupg.org> wrote: > Hello > > I've recently upgraded to Debian buster, an

Re: SKS Keyserver Network Under Attack

2019-07-01 Thread Chris Narkiewicz via Gnupg-users
> I must have missed the memo > describing the exact nature of the problem. https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

What to do with public key signature

2019-04-11 Thread Chris Narkiewicz via Gnupg-users
did not publish his key? Best regards, Chris signature.asc Description: PGP signature ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Help with SSH and GPG subkey for authentication

2019-02-23 Thread Chris Coutinho
On Feb-23-19, Peter Lebbing wrote: On 23/02/2019 12:43, Chris Coutinho wrote: I'm not exactly sure what the difference is between that and a fingerprint A key's fingerprint is something specific to OpenPGP. It includes OpenPGP-specific information and formats. As such, it is undefined

Re: Help with SSH and GPG subkey for authentication

2019-02-23 Thread Chris Coutinho
. Cheers, Chris signature.asc Description: PGP signature ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

gpg-agent forwarding to remote with systemd - status?

2019-02-01 Thread Chris Coutinho
nds for systemd-based remotes? Regards, Chris ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: gpg-agent forwarding to remote with systemd - status?

2019-02-01 Thread Chris Coutinho
: $ gpgconf --list-dir socketdir /home/chris/.gnupg On remote: $ gpgconf --list-dir socketdir /run/user/1001/gnupg Regards, Chris On Fri, 1 Feb 2019 at 11:42, Chris Coutinho wrote: > > Hi, > > I'm trying to forward my local gpg-agent over ssh to a remote that > controls the gnupg sock

Re: GPG on Android

2018-11-03 Thread Chris Horry
OpenKeychain plus K9, both free and fully featured. On November 3, 2018 12:04:45 PM EDT, Yagthara Aghhay-Boor wrote: >Hello Group, > >I'm very new to GPG and email encryption and looking for a app to use >gpg >and signed email on my android devices. >Can you recommend me a email app to use

Re: PGP Authentication with gpg4win+ssh

2018-10-30 Thread Chris Horry
Yep did all of that, my auth key is in sshcontrol. Pagent simply doesn't see it, and ssh-add -l is blank. If I connect my PGP smartcard it works just fine. If I do a gpg --list-keys my keys all show up just fine. 'Tis a mystery. Chris On Tue, Oct 30, 2018 at 12:08 AM NIIBE Yutaka wrote

PGP Authentication with gpg4win+ssh

2018-10-26 Thread Chris Horry
a smart card? Chris -- Chris Horry Ham Radio - KG4TSM zer...@gmail.com https://twitter.com/zerbey <http://twitter.com/zerbey> ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Wrong key usage (0x19, 0x2) on key

2018-10-08 Thread Chris Horry
Werne, Thanks for letting me know and for the patch, 73, Chris On Mon, Oct 8, 2018 at 10:34 AM Werner Koch wrote: > On Fri, 5 Oct 2018 21:04, zer...@gmail.com said: > > > gpg: bad data signature from key : Wrong key usage (0x19, 0x2) > > Secret key is available. &g

Wrong key usage (0x19, 0x2) on key

2018-10-05 Thread Chris Horry
was revoked on 2018-09-26 by RSA key Chris Horry sub rsa4096/ created: 2018-09-23 revoked: 2018-09-26 usage: SEA The following key was revoked on 2018-09-26 by RSA key Chris Horry sub rsa4096/ created: 2018-09-23 revoked: 2018-09-26 usage: E [ultimate] (1). Chris Horry

Re: Forwarding both gpg and ssh agents

2018-07-16 Thread Chris Coutinho
Thanks for your reply Peter, the ForwardAgent flag is exactly what I was looking for. Although some sources note the potential security holes of using this method, it works great for my use case https://heipei.github.io/2015/02/26/SSH-Agent-Forwarding-considered-harmful/ Regards, Chris

Forwarding both gpg and ssh agents

2018-07-16 Thread Chris Coutinho
, and from there connect to a third remote git server using the ssh credentials from my local machine. Is this functionality available? Regards, Chris signature.asc Description: PGP signature ___ Gnupg-users mailing list Gnupg-users@gnupg.org http

Importing existing key as subkey

2018-03-30 Thread Chris Coutinho
far as thorough about consolidating. If someone can point me to another resource on this topic, I would certainly appreciate it. Best Regards, Chris signature.asc Description: PGP signature ___ Gnupg-users mailing list Gnupg-users@gnupg.org http

Key expiration question

2017-06-13 Thread Chris Horrocks
Hi, I have a question around key expiry that I can't seem to find any thorough documentation on; & the @Gnupg twitter account pointed me here. What purpose does key expiration have? At first I thought it may be a mechanism for revalidating private key ownership but key expiration doesnt

Re: Error verifying signature: Cannot verify message signature: Incorrect message format

2017-05-08 Thread Chris
On Mon, 2017-05-08 at 18:52 +0200, Francesco Ariis wrote: > On Mon, May 08, 2017 at 08:58:59AM -0500, Chris wrote: > > > > I've noticed the above recently when I see a post from certain > > users > > including myself in a couple of the Ubuntu mailing lists. I don't

Error verifying signature: Cannot verify message signature: Incorrect message format

2017-05-08 Thread Chris
signature: parse error I'm not sure what else to post here for anyone to look at that may help but I believe it's something to do with the list that changed and not on my end. If I can post any more information please let me know. Chris -- Chris KeyID 0xE372A7DA98E6705C 31.11972; -97.90167 (Elev. 1092

Smartcard working completely with GPG2 and incompletely with GPG1.4

2017-01-25 Thread chris . p . 16
04231C T OPENPGP.1 - - - - - OK – I don't have an authentication subkey. I know this is much information, but as all of this was asked for in the thread mentioned above, I thought it'd be better providing you with all of these outputs now than sending them one at a

Is there a “ground-up” explanation of PGP/GnuPG?

2016-11-30 Thread Chris
I have asked this on HN[1] as well as Reddit[2] too, but I realised you people might be a better audience for the question! (...And it gives me a good excuse to subscribe to my first mailing list!) Question below: Understanding how git works internally "from the ground up" has been incredibly

Re: What am I missing? (Again)

2016-03-31 Thread Chris DeYoung
d world is more open to third party developers so it's probably easier there, but I expect it should be possible either way. Regardless, if the system relies on code you can't see, then (in principle) you can't trust it completely. -Chris ___ Gnup

Re: WARNING: This key is not certified with a trusted signature!

2014-10-03 Thread Chris
On Fri, 2014-10-03 at 07:40 +0200, Hauke Laging wrote: Am Do 02.10.2014, 22:38:56 schrieb Chris: I'm having to put my system back together again after my Mandriva box crashed back in August. I'm up to getting my key installed and when sending myself a test post I get this: gpg: WARNING

signed message test

2014-10-03 Thread Chris
: [159 bits] gpg: armor header: gpg: Signature made Fri 03 Oct 2014 07:56:45 PM CDT using DSA key ID 98E6705C gpg: using PGP trust model gpg: key 98E6705C: accepted as trusted key gpg: Good signature from Chris Pollock (New email address as of 04/21/07) cpoll...@embarqmail.com gpg: aka

WARNING: This key is not certified with a trusted signature!

2014-10-02 Thread Chris
: using PGP trust model gpg: Good signature from Chris Pollock (New email address as of 04/21/07) cpoll...@embarqmail.com gpg: aka Chris Pollock cpoll...@earthlink.net gpg: WARNING: This key is not certified with a trusted signature! gpg: There is no indication

Re: Resetting an OpenPGP smart card bricks it

2014-03-13 Thread Chris Boot
T=1 protocol Reading commands from STDIN 00 44 00 00 00 44 00 00 6A 88 : Wrong parameter(s) P1-P2. Referenced data not found. Thanks, Chris -- Chris Boot bo...@bootc.net ___ Gnupg-users mailing list Gnupg-users@gnupg.org http

Re: Resetting an OpenPGP smart card bricks it

2014-03-13 Thread Chris Boot
wish I hadn't fat-fingered my terminal and closed it. For others following this thread, 'scriptor' is in the pcsc-tools package in Debian, and seems to be a pretty neat if scary tool for sending raw ADPUs to smart cards. Thanks again Peter for pointing me at that Python script. Cheers, Chris

Re: Resetting an OpenPGP smart card bricks it

2014-03-12 Thread Chris Boot
On 11/03/2014 21:00, Peter Lebbing wrote: On 11/03/14 18:20, Chris Boot wrote: scd reset [...] reset You forgot the 'scd' prefix on reset. That might be the problem. Sadly that makes no difference either :-( Cheers, Chris -- Chris Boot bo...@bootc.net

Resetting an OpenPGP smart card bricks it

2014-03-11 Thread Chris Boot
can't even get gpg-connect-agent to talk to the cards now (gpg: OpenPGP card not available: Not supported), nor even tools like opensc-explorer. Please CC me as I'm not subscribed. Cheers, Chris -- Chris Boot bo...@bootc.net ___ Gnupg-users mailing

Re: Resetting an OpenPGP smart card bricks it

2014-03-11 Thread Chris Boot
to the serialno command: $ gpg-connect-agent /hex reset OK scd serialno undefined ERR 100663356 Not supported SCD scd apdu 00 e6 00 00 ERR 100663351 Invalid value SCD scd apdu 00 44 00 00 ERR 100663351 Invalid value SCD This is running GnuPG 2.0.22. Cheers, Chris -- Chris Boot bo

Re: Using SCIM with GTK pinentry does not work

2014-02-24 Thread Chris Down
On 2014-02-24 15:28:12 +0800, Chris Down wrote: I use SCIM[0] to input Pinyin on Linux. This works with other programs, but not the GTK pinentry dialog for gpg-agent. I just tried with pinentry-qt4, and it works, so I guess I'll use that for now. It would be nice if this was looked into, though

Using SCIM with GTK pinentry does not work

2014-02-24 Thread Chris Down
I use SCIM[0] to input Pinyin on Linux. This works with other programs, but not the GTK pinentry dialog for gpg-agent. In gpg-agent, no characters are recorded when I press keys. Disabling SCIM fixes this problem, but that's not an acceptable solution for me -- I need it. The changelog notes

GPGME trouble finding gpg executable.

2014-01-20 Thread chris
) applications using: gpgme_set_engine_info(GPGME_PROTOCOL_OpenPGP,c:\\gnupg\\gpg.exe, c:\\Users\\Chris\\AppData\\Roaming\\gnupg\\); gpgme_check_version (NULL); err = gpgme_get_engine_info (info); printf( version = %s \n, info-version ); fail_if_err (err); The test app t-engine-info prints out

Re: Cross-compiling GPGME

2014-01-13 Thread Chris
Robert J. Hansen rjh at sixdemonbag.org writes: What I note immediately is EXPORTS is declared twice. Now, I'm hardly a libtool expert, but this seems ... incorrect. Any ideas? I was curious what you did to fix this issue? As I am also running into it, and I'm not sure where to go from

Re: encryption algorithm

2013-12-17 Thread Chris De Young
On 12/17/2013 2:54 PM, Robert J. Hansen wrote: The amount of energy we're talking about here is so large there is a non-zero chance it would disturb the false vacuum of spacetime and annihilate the cosmos. Well, probably not - because in order to apply this energy to your brute-force

Re: article about Air Gapped OpenPGP Key

2013-11-19 Thread Chris De Young
On 11/19/2013 3:50 PM, Robert J. Hansen wrote: [...] then used to do all further crypto operations. To put the data forever beyond recovery, you generate a new nonce, encrypt it with the same passphrase, and write it over the old nonce. If someone demands your cryptographic key you can

GPG and Outlook revisited

2013-09-09 Thread Chris De Young
better than throwing my hands in the air. :) ) Thanks! -Chris ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Aw: Re: GpgEX for 64 bit Windows test version

2013-07-12 Thread Chris
Hi, That might be the cause for the problem. The translations (*.mo) files from the old installer may not match the newer gettext version as used by gpgex. good point and thanks for this hint. Will try to use the gpg4win-light-2.1.2-beta20.exe and let you know when i still have this problem.

Re: GpgEX for 64 bit Windows test version

2013-07-08 Thread Chris
it to you via a direct e-mail. Thanks Chris ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: GpgEX for 64 bit Windows test version

2013-07-04 Thread Chris
Hi, just want to let you know that using the latest gpgex-1.0.0-beta24 on a german windows 7 professional sp1 64bit system leads to some strange context menus [1]. Using beta19 doesn't translate the context menu to german but the context menu is not broken. [1]

Re: Is a document signed with hellosign legally binding?

2013-01-03 Thread Chris De Young
with a pen, and mailing it to the one you want it to go to yourself? If the idea is that the document isn't a format that lends itself to printing, how do they merge your signature image with it in any meaningful way that you couldn't do yourself just as easily? Just curious... -Chris

old vs new gnupg - encrypting files

2012-07-25 Thread Chris Clifton
algorithms: Pubkey: RSA, ELG, DSA Cipher: 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH, CAMELLIA128, CAMELLIA192, CAMELLIA256 Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224 Compression: Uncompressed, ZIP, ZLIB, BZIP2 Thanks, Chris

Re: old vs new gnupg - encrypting files

2012-07-25 Thread Chris Clifton
Got it, I will try that next. Thanks. On Wed, Jul 25, 2012 at 1:16 PM, Hauke Laging mailinglis...@hauke-laging.de wrote: Am Mi 25.07.2012, 12:48:57 schrieb Chris Clifton: Forgive me, can you elaborate on 'encrypting the file to the other one and your own key' ? You can give several

Re: old vs new gnupg - encrypting files

2012-07-25 Thread Chris Clifton
Forgive me, can you elaborate on 'encrypting the file to the other one and your own key' ? Thanks, Chris On Wed, Jul 25, 2012 at 12:33 PM, Hauke Laging mailinglis...@hauke-laging.de wrote: Am Mi 25.07.2012, 10:37:54 schrieb Chris Clifton: I moved the gpg keyring to the new server and can

Re: old vs new gnupg - encrypting files

2012-07-25 Thread Chris Clifton
decrypt with our key at least. Thanks, Chris On Wed, Jul 25, 2012 at 1:16 PM, Hauke Laging mailinglis...@hauke-laging.de wrote: Am Mi 25.07.2012, 12:48:57 schrieb Chris Clifton: Forgive me, can you elaborate on 'encrypting the file to the other one and your own key' ? You can give

Re: 1024 key with 2048 subkey: how affected?

2012-02-01 Thread Chris Poole
. Cheers Chris Poole [PGP BAD246F9] ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: 1024 key with 2048 subkey: how affected?

2012-02-01 Thread Chris Poole
, DSA or Elgamal. Are you able to recommend any particular resources or books that cover ECC in a more complete and up to date fashion? Cheers Chris Poole [PGP BAD246F9] ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org

Re: 1024 key with 2048 subkey: how affected?

2012-02-01 Thread Chris Poole
On 1 Feb 2012, at 15:00, Robert J. Hansen r...@sixdemonbag.org wrote: Googling for nsa suite b qould be a pretty good starting place, probably. The National Security Agency has approved the use of ECC for classified material as part of their Suite B cryptography package. As is the case with

Re: 1024 key with 2048 subkey: how affected?

2012-02-01 Thread Chris Poole
On 1 Feb 2012, at 15:41, Werner Koch w...@gnupg.org wrote: @book{Hankerson:2003:GEC:940321 Thank you, that's useful. ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: 1024 key with 2048 subkey: how affected?

2012-01-23 Thread Chris Poole
.) Cheers, Chris ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: 1024 key with 2048 subkey: how affected?

2012-01-23 Thread Chris Poole
think it's kind of absurd to have a larger signing subkey than the primary key.  The weak link in the chain is going to be the primary key. That makes sense, thanks. Chris ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org

Re: 1024 key with 2048 subkey: how affected?

2012-01-23 Thread Chris Poole
keys but also the signatures on the subkeys. That was what I hadn't thought about. Thanks for bringing it to my attention. Cheers, Chris ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

1024 key with 2048 subkey: how affected?

2012-01-20 Thread Chris Poole
is still being done by the subkeys, so is it simply that they're signed by the parent 1024-bit key, and this key is easier to fake? Thanks, Chris Poole ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Quieten gpg-agent output?

2011-12-15 Thread Chris Poole
Hi, I start gpg-agent with the -q option to make it quiet. I then run a script that executes gpg -qse ... on several files, encrypting and signing them (quietly). I still find output like this in my terminal window: You need a passphrase to unlock the secret key for user: Chris Poole ch

Re: Signing already-encrypted files (all to self)?

2011-11-14 Thread Chris Poole
On Mon, Nov 14, 2011 at 2:42 PM, Peter Lebbing pe...@digitalbrains.com wrote: The trick obviously is that find can do multiple executions. I didn't know this either, I just tried it out :). There are different variations. This one outputs the hashes on stdout, and I don't know a way to

Re: Signing already-encrypted files (all to self)?

2011-11-12 Thread Chris Poole
://grepular.com/Automatically_Encrypting_all_Incoming_Email Thanks, that's interesting reading. I use `getmail` to grab the messages, and just pass them through gpg when this runs, so it works well for what I want. Cheers Chris Poole [PGP BAD246F9] ___ Gnupg

Signing already-encrypted files (all to self)?

2011-11-11 Thread Chris Poole
already been tampered with, is it OK to simply run gpg -o somefile.gpg -s somefile.gpg or is it better to decrypt them all, and then sign and encrypt in one go? Thanks, Chris Poole ___ Gnupg-users mailing list Gnupg-users@gnupg.org http

Re: Signing already-encrypted files (all to self)?

2011-11-11 Thread Chris Poole
On Fri, Nov 11, 2011 at 10:27 PM, David Tomaschik da...@systemoverlord.com wrote: I would just produce a list of SHA1s of the files and then sign that. OK thanks, I hadn't thought of that. I'd still have to decrypt and re-encrypt them to keep hashes of all plaintext versions of the files though.

Re: GnuPG decryption problem

2011-11-01 Thread Chris Poole
about, but presumably it is the same as on unix-like machines. In this case, the things you type are being passed to the program correctly, it's just that nothing is shown on screen (no ***'s, etc) to inform you of this. Cheers Chris Poole [PGP BAD246F9

Re: GnuPG decryption problem

2011-11-01 Thread Chris Poole
confirm that gpg works correctly for you, such that your bad passphrase warning you're getting is the result of you having and/or entering an incorrect passphrase. Best of luck. Chris Poole [PGP BAD246F9] ___ Gnupg-users mailing list Gnupg-users

Re: gpg-agent automatically use passphrase for signing subkey?

2011-07-23 Thread Chris Poole
-and-decryption-cache? (I guess, if I really wanted this I should provide a patch. :-) ) That was precisely my point; if anything, entering the passphrase twice is more of a security risk than storing it for 2 subkeys at the same time (risk of being overlooked, etc.). Cheers Chris Poole [PGP BAD246F9

Re: gpg-agent automatically use passphrase for signing subkey?

2011-07-22 Thread Chris Poole
your passphrase has been cached for each of those *actions*, it will remain in gpg-agent's memory for the duration of the cache set in your home directory ~/.gnupg/gpg-agent.conf That's a shame, but thanks. Cheers Chris Poole [PGP BAD246F9] ___ Gnupg

gpg-agent automatically use passphrase for signing subkey?

2011-07-21 Thread Chris Poole
) once for the encryption key, and then again, for the signing key. Can I instruct the agent to give the passphrase for any subkey? Given that they're both subkeys, the passphrases are the same. Thanks Chris Poole [PGP BAD246F9] ___ Gnupg-users mailing

Re: gpg-agent automatically use passphrase for signing subkey?

2011-07-21 Thread Chris Poole
keys, so I'm being prompted twice, but they are both belonging to the same primary key: can that passphrase apply to all subkeys when entered for any one? I hope that clarifies what I want to do... Cheers Chris Poole [PGP BAD246F9] ___ Gnupg-users

Re: Why sign as well as encrypt files stored on untrusted drives?

2011-07-14 Thread Chris Poole
, to make sure corruption didn't occur during network transfer (i.e., nothing cryptographic). Thanks for the help. I'm just going to get used to entering my passphrase a little more! Cheers Chris Poole [PGP BAD246F9] ___ Gnupg-users mailing list Gnupg

Why sign as well as encrypt files stored on untrusted drives?

2011-07-13 Thread Chris Poole
change the encrypted data in such a way that I won't notice it when I decrypt the file, but somehow the file will still decrypt? Thanks Chris Poole PGP key: BAD246F9 ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo

Re: Why sign as well as encrypt files stored on untrusted drives?

2011-07-13 Thread Chris Poole
, where did you read this?) I can't remember, but possibly some Duplicity documentation. It's a backup program that uses gpg for encryption, and allows for both encryption and signing. Cheers Chris Poole [PGP BAD246F9] ___ Gnupg-users mailing list Gnupg

Re: Why sign as well as encrypt files stored on untrusted drives?

2011-07-13 Thread Chris Poole
be in a certain container isn't, or something extra is there in its place. Have you considered a separate key for the signature? I use a separate signing key anyway, for all my signatures. How would using a separate key help here?... I'd still need to give my passphrase somehow. Cheers Chris Poole [PGP

Re: Why sign as well as encrypt files stored on untrusted drives?

2011-07-13 Thread Chris Poole
to realise this, somehow. A separate manifest file (also encrypted) keeps track of which encrypted containers hold which files, so the attack is definitely harder (or at least more noticeable). I think it's still best to sign though, just to remove more possible attack vectors. Cheers Chris Poole

Check that s2k-count has changed

2011-07-08 Thread Chris Poole
count (in the secret key packet section). Does this map to the number I gave on the command line when changing my passphrase? Thanks Chris Poole ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Check that s2k-count has changed

2011-07-08 Thread Chris Poole
as a SHA512 digest after 6553600 iterations of the hash function? Cheers Chris ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Check that s2k-count has changed

2011-07-08 Thread Chris Poole
Thank you. On 8 Jul 2011, at 20:06, Hauke Laging mailinglis...@hauke-laging.de wrote: Am Freitag, 8. Juli 2011, 20:35:57 schrieb Chris Poole: On 8 Jul 2011, at 17:31, David Shaw ds...@jabberwocky.com wrote: Yes. Note that the list-packets output shows the internal packed value: 6553600

Re: Check that s2k-count has changed

2011-07-08 Thread Chris Poole
it takes to run for x.y seconds would be useful. KeePass, for example, automatically calculates how many rounds can be calculated in 1 second, and will set the count accordingly. On 8 Jul 2011, at 20:08, David Shaw ds...@jabberwocky.com wrote: On Jul 8, 2011, at 2:35 PM, Chris Poole wrote

Re: Change key prefs; few questions

2011-07-04 Thread Chris Poole
can just use the --s2k-count flag again, to change this. Presumably it's pretty pointless to change the count for asymmetrically-encrypted messages, since the session key will be long enough to discourage any brute forcing anyway. Cheers Chris On 4 Jul 2011, at 04:01, David Shaw ds

Re: Change key prefs; few questions

2011-07-03 Thread Chris Poole
passphrase, then pass it through the key stretching algorithm that gpg uses, before trying to decrypt the key. How often does the work function defining how long the key stretching process take, get updated? (I can't find an option to make it user configurable.) Thanks Chris On 3 Jul 2011, at 01:38

Change key prefs; few questions

2011-07-02 Thread Chris Poole
Hi, I changed the order of preferred ciphers and hash functions using setpref. My public key has changed, but not the fingerprint. Is the done thing now to ask anyone with the key to pull the latest version? (I've already updated the keyserver version.) Thanks

Re: Temporarily remember passphrase?

2011-06-21 Thread Chris Poole
the passphrase cache time? I was decrypting a large number of files ( 12,000), and about half way through I was asked for my passphrase again. I assume the cache had expired. On Fri, May 20, 2011 at 1:27 AM, Grant Olson k...@grant-olson.net wrote: On 5/19/2011 7:07 AM, Chris Poole wrote: Hi I often

Temporarily remember passphrase?

2011-05-19 Thread Chris Poole
on the matter, or even whether or not this is the best approach. Thanks Chris Poole ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

libgcrypt git repository

2011-03-21 Thread Chris Ruff
Git repository in /path/to/libgcrypt/.git/ fatal: The remote end hung up unexpectedly $ git clone git://git.gnupg.org/libksba/trunk libksba Initialized empty Git repository in /path/to/libksba/.git/ fatal: The remote end hung up unexpectedly TIA -- __ Chris Ruff

Re: Did I just fry my smartcard?

2011-01-30 Thread Chris Ruff
the options debug-ccid-driver debug 2048 log-file /foo/bar/scdaemon.log - to ~/.gnupg/scdaemon.log . + to ~/.gnupg/scdaemon.conf Shalom-Salam, Werner -- __ Chris Ruff email: jcr...@gmail.com gpg key: 0xDD55B6FC gpg fgpr: 1BA1 71D7 ADA7 1E8B 1623

Re: clearsign failed: Bad signature

2010-12-17 Thread Chris Ruff
it should say =2.0. Feedback from others if this was a typo in teh doc and should be =2.0? -- __ Chris Ruff email: jcr...@gmail.com gpg key: 0xDD55B6FC gpg fgpr: 1BA1 71D7 ADA7 1E8B 1623 A43D 283B 2F81 BDD5 B810

  1   2   3   >