Re: smartcards and GPGME

2018-05-13 Thread Dirk Gottschalk via Gnupg-users
Hello Jacob. Am Sonntag, den 13.05.2018, 18:26 -0400 schrieb Jacob Adams: > Hello all, > > As part of a program I'm writing this summer for GSoC, I'd like to be > able to both move gpg private keys to a smartcard and generate keys > on > the smartcard from an application. While this can be done

Where to send a "patch" to scute.

2018-05-11 Thread Dirk Gottschalk via Gnupg-users
Hi. I use scute to sign my documents in LibreOffice and I was in need to be able to use a cert based upon my signature key. So I changed scute tu build 2 shared objects. The usual scute.so, which uses the authentication key, and scutrsig.so, which uses the signature key, for use with

Re: A postmortem on Efail

2018-05-20 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Sonntag, den 20.05.2018, 02:26 -0400 schrieb Robert J. Hansen: > Writing just for myself -- not for GnuPG and not for Enigmail and > definitely not for my employer -- I put together a postmortem on > Efail. > You may find it worth reading. You may also not. Your mileage will > probably

Re: Duplicate personal key in keyring

2018-05-21 Thread Dirk Gottschalk via Gnupg-users
Hello Justin. Am Montag, den 21.05.2018, 11:25 -0500 schrieb Justin Hibbits: > Through some unknown series of events, I now have two copies of my > personal gpg key in my keyring. I double-checked to see if GPG is > seeing the same key in two keyrings (maybe reading a backup), but > both > keys

Re: gpgsm 2 valid certificates

2018-06-07 Thread Dirk Gottschalk via Gnupg-users
You can set a default certificate in gpgsm.conf,which will be used, when no cert is specified by the calling Software. Thunderbird should ask you, at least once, which Cert should be used, I think. Am 7. Juni 2018 10:48:14 MESZ schrieb Uwe Brauer : >Hi > >I now posses 2 valid X509 certifcates

Re: Can't import public key

2018-02-03 Thread Dirk Gottschalk via Gnupg-users
Hi. Are you sure it is a RSA key and noit an ECC key? AFAIK is gpg < 2.X not capable of working with ECC keys. Regards, Dirk Am Samstag, den 03.02.2018, 09:15 -0600 schrieb Pijus Kar: > Hi, > > We are using GnuPG 1.2.1 on AIX. We are trying to import a public key > received from others which

Re: How can we utilize latest GPG from RPM repository?

2018-02-15 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Mittwoch, den 14.02.2018, 14:20 -0600 schrieb helices: > CentOS 7 uses gnupg2 v2.0.22. EPEL doesn't have anything newer. > We want to move to v2.2.x, and stay current, but we don't want to > download > source and compile for dozens of systems. > We want all users to be using the same

Encrypt USB-HDD with LUKS using OpenPGP smartcard?

2018-08-01 Thread Dirk Gottschalk via Gnupg-users
Hi. Is it possible to encrypt an external USB drive in LUKS format with an OpenPGP smartcard? The device is, until now, only passphrase encrypted and mounted on detect. Would it be possible to let gpg ask for the PIN of the card, it it's in locket state? Regards, Dirk -- Dirk Gottschalk

Re: cannot decrypt file symmetric encrypted

2018-08-02 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Donnerstag, den 02.08.2018, 14:11 +0200 schrieb Stefano Tranquillini: > Hi all, > last year I encrypted some files, today i tried to decrypt them but > the > decryption fails > stefano@~/Downloads/words$ gpg -d words.1.gpg > gpg: AES256 encrypted data > gpg: encrypted with 1 passphrase >

Re: Cannot decrypt file encrypted with enQsig

2018-07-30 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Montag, den 30.07.2018, 11:26 +0200 schrieb Felix E. Klee: > On Sun, Jul 29, 2018 at 11:37 PM, Dirk Gottschalk via Gnupg-users > wrote: > > > My encryption key is the sub key 04FDF78D1679DD94. The private > > > key is > > > on a smart card. […] > &

Re: Cannot decrypt file encrypted with enQsig

2018-07-30 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Montag, den 30.07.2018, 12:18 +0200 schrieb Felix E. Klee: > Zum Vergleich eine Datei, die ich selbst für mich verschlüsselt habe, > und die ich erfolgreich entschlüsseln kann: > > >gpg --list-packets foo.gpg > gpg: encrypted with 4096-bit RSA key, ID 04FDF78D1679DD94, > created 2

Re: Cannot decrypt file encrypted with enQsig

2018-07-30 Thread Dirk Gottschalk via Gnupg-users
Hello Again. :-D Am Montag, den 30.07.2018, 12:18 +0200 schrieb Felix E. Klee: To compare the output of your packet analysis, I encrypted a file for myself and got this result with --list-packets: $ gpg -v --list-packets WoV-Logs.7z.gpg gpg: Öffentlicher Schlüssel ist CAE07B251AE3F69E gpg: der

Re: Cannot decrypt file encrypted with enQsig

2018-07-29 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Freitag, den 27.07.2018, 16:49 +0200 schrieb Felix E. Klee: > From what I can tell, the file has been encrypted with four keys. My > encryption key is the sub key 04FDF78D1679DD94. The private key is on > a smart card. As you can see, decryption fails with an error message: > “gpg: public

Re: Empty keyring after upgrade to Ubuntu 18.04 :/

2018-07-27 Thread Dirk Gottschalk via Gnupg-users
You could just import the old GPG files with appropriate options. I did this a while ago as my kbx got damaged when I had a hdd failure. Am 27. Juli 2018 06:50:59 MESZ schrieb fe...@crowfix.com: >I ran into a similar problem a few months ago, upgrading from a much >older gentoo system with

Re: Encrypt USB-HDD with LUKS using OpenPGP smartcard?

2018-08-01 Thread Dirk Gottschalk via Gnupg-users
Hi, Am Mittwoch, den 01.08.2018, 18:06 +0200 schrieb Peter Lebbing: > On 01/08/18 17:41, Dirk Gottschalk via Gnupg-users wrote: > > Is it possible to encrypt an external USB drive in LUKS format with > > an > > OpenPGP smartcard? > > On a system with systemd: no, I d

Re: gpg: decryption failed: No secret key

2018-08-07 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Mittwoch, den 08.08.2018, 00:03 -0400 schrieb Yu: > WOW! That works. > > To document this, if anyone ever run into this situation: > > > sec# rsa4096/0xC9E7221DAFCE6539 created: 2018-08-07 expires: > > never > > This is the key I need to delete from the card/yubikey. > > 1. gpg

Re: gpg: decryption failed: No secret key

2018-08-07 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Dienstag, den 07.08.2018, 19:38 -0400 schrieb Yu: > Hi Dirk > Thank you very much. I just want to make sure I am doing the right > thing, > so please excuse me if I am asking too much. > > You should delete the complete secret key set from you keyring. > Then > > import the PUBLIC keys

Re: gpg: decryption failed: No secret key

2018-08-07 Thread Dirk Gottschalk via Gnupg-users
Hello John. Am Dienstag, den 07.08.2018, 16:27 -0400 schrieb Yu: > Hi > > I setup my gpg and keyed to Yubikey. My SSH works flawlessly. I have > the > master key and subkeys. So my authentication key, encryption key, and > signing key should be totally fine. > > John-Wong:tmp jwong$ gpg

Re: Communication with card reader encrypted?

2018-08-25 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Samstag, den 25.08.2018, 21:25 +0200 schrieb Felix E. Klee: > When I decrypt a file using an OpenPGP card, is the communication > between a USB card reader and the GnuPG daemon encrypted? Or: Is the > decrypted session key sent unencrypted through the cable? This is a really interesting

Re: Android/Termux: How to build gpg-agent without maintainer mode?

2018-08-22 Thread Dirk Gottschalk via Gnupg-users
Am Mittwoch, den 22.08.2018, 13:21 +0200 schrieb Felix E. Klee: > On Wed, Aug 22, 2018 at 1:08 PM, Dirk Gottschalk > wrote: > > There's nothing what should "bug" you. > > Well if I call `g10/gpg` in the build, I get a big fat warning: > > gpg: NOTE: THIS IS A DEVELOPMENT VERSION! > gpg:

Re: Android/Termux: How to build gpg-agent without maintainer mode?

2018-08-22 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Mittwoch, den 22.08.2018, 11:07 +0200 schrieb Felix E. Klee: > I managed to get `gpg-agent` run with USB smart card support under > Android/Termux: > > https://gist.github.com/feklee/92f76d2c8a7cabc477360d82b5305c19 > > What bugs me is that I had to compile in maintainer mode: Now I get

Re: Errors while creating an g13 encrypted container.

2018-04-12 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Donnerstag, den 12.04.2018, 21:08 +0200 schrieb Werner Koch: > On Thu, 12 Apr 2018 17:16, gnupg-users@gnupg.org said: > > g13: running '/usr/bin/encfs' in the background > IIRC, the author of encfs said that it should not anymore be used. > Given that, I have not tested encfs based

Errors while creating an g13 encrypted container.

2018-04-12 Thread Dirk Gottschalk via Gnupg-users
Hello, we are trying to exchange files in encrypted containers. But when I create such a container, g13 throws the following errors: $ g13 -r 764C2156D8AC31D0 --create container.g13 g13: DBG: used keyblob size is 61 g13: running '/usr/bin/encfs' in the background g13: DBG: starting runner

Re: Errors while creating an g13 encrypted container.

2018-04-13 Thread Dirk Gottschalk via Gnupg-users
Am Freitag, den 13.04.2018, 11:40 +0200 schrieb Werner Koch: > On Fri, 13 Apr 2018 03:49, gnupg-users@gnupg.org said: > > > There is neither a command or package named userv, nor a script > > called > > 'gnupg-g13-syshelp' in the repositories. The binary g13-syshelp is > > available. > apt-get

Wrong Keygrip (gpg2 --card-status --with-keygrip)

2018-04-24 Thread Dirk Gottschalk via Gnupg-users
Hi, gpg outputs the wrhon keygrip with --card-edit --with-keygrip. The output is: Signature key : DDCB AF8E 0132 AA54 20AB B864 4081 0B18 1ED8 E838 created : 2018-03-01 13:46:51 keygrip : 5707164106D237EB453D5359F9D319955BAA33A2 Encryption key: 092D 9CEB 9D34 B154

Feature wishlist. ;)

2018-04-01 Thread Dirk Gottschalk via Gnupg-users
Hi. Here comes my list of "nice to have" functions for future versions. - Full CA functionality in GPGsm, incl. CRLs and extended attributes for signed certificates - A free cup of coffee, every time GPG tells a function may take a while - A Medal of honor after 1.000 signatures. - And,

Re: Is signing a file with multiple keys possible

2018-03-23 Thread Dirk Gottschalk via Gnupg-users
Hello Phil. Am Freitag, den 23.03.2018, 20:44 -0400 schrieb Phil Pennock: > On 2018-03-24 at 00:31 +0100, Dirk Gottschalk via Gnupg-users wrote: > > Is it possible to sign a file with multiple keys? > > Yes. Slightly lower-level operations than normal signing, but not by > m

Re: Again: Writing DER certificates to ZeitControl Cards

2018-04-02 Thread Dirk Gottschalk via Gnupg-users
HI. Am Montag, den 02.04.2018, 13:43 +0100 schrieb Damien Goutte-Gattat via Gnupg-users: > $ gpg-connect-agent 'SCD LEARN --force' /bye | grep '^S EXTCAP' > S EXTCAP gc=1+ki=1+fc=1+pd=0+mcl3=1216+aac=0+sm=2+si=0+dec=0+bt=0 > The value you are interested in is "mcl3". In this example, it says >

Again: Writing DER certificates to ZeitControl Cards

2018-03-31 Thread Dirk Gottschalk via Gnupg-users
Hello. I asked this Question a while ago, but unfortunately didn't get any response. So, I ask again and I'm in hope that somebody here knows any Answer to this. I just want to know if the cards do not support it, or is somebething wrong with my setup? I'm trying to import certificates in DER

Re: OpenPGP-Card v3.3 - ECC Curve25519 supported?

2018-03-20 Thread Dirk Gottschalk via Gnupg-users
Hello. I have one oif this new openPGP Cards v3.3 and yes, they are capable of nist / brainpool only. curve25519 is not supported. I use it only with RSA keys for compatiblity reasons. Not everybody uses ECC capable versions of GnuPG or other compatible openPGP software. The card itself works

Writing DER certificates to Zeitcontrol Cards

2018-03-23 Thread Dirk Gottschalk via Gnupg-users
Hello. Yes, it's me again with another question. I'm trying to import certificates in DER format to Zeitcontrol OpenPGP- Cards (v2.1 and v3.3) and get this error message: gpg/card> writecert 3 < cert.der gpg: error writing certificate to card: Kartenfehler The last word says "card error". Are

Is signing a file with multiple keys possible

2018-03-23 Thread Dirk Gottschalk via Gnupg-users
Hello. Is it possible to sign a file with multiple keys? For Example: John, Harry and Sally wrote a file, lets assume it is a text file. Now all of them want to sign this file, so that when verifying it, all three signatures are visible. Is this possible? I tried with --clearsign, but that

Re: Removing expired keys

2018-02-25 Thread Dirk Gottschalk via Gnupg-users
Hello. Am Samstag, den 24.02.2018, 07:20 -0500 schrieb Jerry: > Kleopatra Version 3.0.2-gpg4win-3.0.3 > > Running the command from Kleopatra Certificates> on a > Windows 10 PRO amd64 machine, displays numerous expired certificates. > The > complete output is available here:

Re: gpgsm --gen-key with key on smartcard

2018-02-28 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Mittwoch, den 28.02.2018, 10:56 +0100 schrieb Thomas Jarosch: > To me it seems it shows the 'keygrip' instead of the smartcard key > IDs? Yes, that's correct. > When using a smartcard, what about showing the openpgp key IDs > in the "Available keys" menu? I think this is not

gpg2 --refresh-keys does not talk to dirmngr?

2018-06-29 Thread Dirk Gottschalk via Gnupg-users
Hello. I have set up a local proxy server with a squid/privoxy/TOR chain and set it up in dirmngr.conf. Now, after deleting the keyserver line from gpg.conf, I found out that gpg2 seems not to talk to dirmngr when using gpg2 --refresh keys. Is there something I have to set up in one of the

Re: dirmngr cygwin resolv.conf

2018-06-29 Thread Dirk Gottschalk via Gnupg-users
Hello. Am Freitag, den 29.06.2018, 16:30 +0900 schrieb NIIBE Yutaka: > john doe wrote: > > Now, the next step is to configure dirmngr to do the same!: > > > > dirmngr.conf: > > > > use-tor > > http-proxy socks5://localhost:9150 > > Only "use-tor" is needed, then, dirmngr connects to

Re: Slightly OT - i need the proper wording for a signed document

2018-11-01 Thread Dirk Gottschalk via Gnupg-users
hi Stefan. Am Donnerstag, den 01.11.2018, 11:19 +0100 schrieb stefan.cl...@posteo.de: > Hi Dirk, > > To answer your question, even if the answer is not what you > > expected: > I expected something like this... ;-) > > > I don't think this would change anything on the reputation on your > >

Re: Slightly OT - i need the proper wording for a signed document

2018-10-31 Thread Dirk Gottschalk via Gnupg-users
Hello Stefan. Am Mittwoch, den 31.10.2018, 18:59 +0100 schrieb Stefan Claas: > On Wed, 31 Oct 2018 18:53:33 +0100, Stefan Claas wrote: > > Hi all, > > > > i hope this is not to much off-topic... > > > > I recently signed up for the new Service of Germany's > > Bundesdruckerei*, to obtain a

Re: Slightly OT - i need the proper wording for a signed document

2018-11-03 Thread Dirk Gottschalk via Gnupg-users
Hello Juegen. Am Freitag, den 02.11.2018, 18:27 +0100 schrieb Juergen BRUCKNER: > Hello Dirk, > Am 02.11.18 um 15:20 schrieb Dirk Gottschalk via Gnupg-users: > > You mean, you "tampered" with the file and the signature is still > > valid? Are you sure? Then Adome doe

Re: Slightly OT - i need the proper wording for a signed document

2018-11-03 Thread Dirk Gottschalk via Gnupg-users
Hello Wiktor. Am Freitag, den 02.11.2018, 17:17 +0100 schrieb Wiktor Kwapisiewicz: > On 02.11.2018 15:35, Dirk Gottschalk wrote: > > I prefer GPG. And no, GPG does not lack timestamping, a timestamp > > is > > included in every signature. > Signature creation date is not the same as

Re: Slightly OT - i need the proper wording for a signed document

2018-11-02 Thread Dirk Gottschalk via Gnupg-users
Hi guys. Am Freitag, den 02.11.2018, 12:53 +0100 schrieb Stefan Claas: > On Fri, 2 Nov 2018 12:20:43 +0100, Wiktor Kwapisiewicz wrote: > > On 02.11.2018 10:53, Stefan Claas wrote: > > > Simply one can use a time stamping service, based on blockchain > > > technology. I can then time stamp the

Re: Slightly OT - i need the proper wording for a signed document

2018-11-02 Thread Dirk Gottschalk via Gnupg-users
Hello Stefan. Am Freitag, den 02.11.2018, 12:53 +0100 schrieb Stefan Claas: > > Hi Wiktor, > > thanks a lot! Now this is awesome... i just timestamped my already > signed .pdf with Adobe Reader DC and this does not invalidate my > qualified signature, when saving the document again! :-) I must

Re: Slightly OT - i need the proper wording for a signed document

2018-11-02 Thread Dirk Gottschalk via Gnupg-users
Hello Wiktor. Am Donnerstag, den 01.11.2018, 20:14 +0100 schrieb Wiktor Kwapisiewicz: > On 01.11.2018 11:19, stefan.cl...@posteo.de wrote: > Do you mean X.509 is technically good or just more widely supported > in software than OpenPGP? For me there are only few cases where X.509 >

Re: Slightly OT - i need the proper wording for a signed document

2018-11-01 Thread Dirk Gottschalk via Gnupg-users
Hi Stefan. Am Donnerstag, den 01.11.2018, 18:49 +0100 schrieb Stefan Claas: > On Thu, 1 Nov 2018 17:42:41 +0100, Stefan Claas wrote: > I am also *very much* interested what infos users in the U.S., > Canada, > U.K. and Ireland, for example, see (is the certificate Info displayed > in > English?)

Re: Utilizing facts of homedir organization (was: Exact definition of token S/N field for --with-colons)

2018-11-09 Thread Dirk Gottschalk via Gnupg-users
Hello Stefan. Am Samstag, den 10.11.2018, 00:41 +0100 schrieb Stefan Claas: > Thanks too, Dirk, > i already made a refresh. Yeah, I read it right after I sent my Email. I suggest using a Cron job, or a SystemD timer and service to do a refresh on a regular base. Regards, Dirk -- Dirk

Re: Utilizing facts of homedir organization (was: Exact definition of token S/N field for --with-colons)

2018-11-09 Thread Dirk Gottschalk via Gnupg-users
Hi Stefan. Am Freitag, den 09.11.2018, 16:18 +0100 schrieb Stefan Claas: > On Fri, 9 Nov 2018 16:12:19 +0100, Peter Lebbing wrote: > > [snip] > > I get a valid signature but key has expired message, when > reading your posting. > > Regards > Stefan Peters key is valid. Probably you have to

Re: WoT question - policy

2018-11-15 Thread Dirk Gottschalk via Gnupg-users
Hello Stefan. Am Donnerstag, den 15.11.2018, 21:05 +0100 schrieb Stefan Claas: > On Thu, 15 Nov 2018 20:15:21 +0100, Dirk Gottschalk via Gnupg-users > wrote: > > > > When i first learned about PGP in 94/95 i also thought why should > > > people sign each other's key f

Re: WoT question - policy

2018-11-15 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Donnerstag, den 15.11.2018, 23:41 +0100 schrieb Stefan Claas: > On Thu, 15 Nov 2018 22:54:01 +0100, Dirk Gottschalk wrote: > Hi Dirk, > > Am Donnerstag, den 15.11.2018, 21:05 +0100 schrieb Stefan Claas: > > > I disagree, with my humble approach imho third parties do not > > > know > > >

Re: WoT question - policy

2018-11-15 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Dienstag, den 13.11.2018, 22:36 +0100 schrieb Stefan Claas: > On Tue, 13 Nov 2018 21:39:18 +0100, Wiktor Kwapisiewicz wrote: > > On 13.11.2018 17:54, Stefan Claas wrote: > > > Hi all, > > > i thought about creating a key certification policy, for my key, > > > and like to know your

Re: OpenPGP key verification + legal framework

2018-11-06 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Montag, den 05.11.2018, 21:47 +0200 schrieb Viktor: > > And we actually not sign keys. From two reasons: > a. If you automatically trust the signing key, compromising the > signing key breaks the entire system. b. In many countries, > generating or signing cryptographic keys requires a

Re: revocation troubles & smartcard troubles

2018-09-03 Thread Dirk Gottschalk via Gnupg-users
As long as you did not publish reports revocation, delete the key and re-import it without the revocation cert. Am 3. September 2018 17:03:19 MESZ schrieb "Roland Siemons (P)" : >Dear GnuPG, > >I am already using GnuPG for a long time. But try to improve my >understanding of and working with

Re: key server query tool

2018-11-18 Thread Dirk Gottschalk via Gnupg-users
Hi Stefan. Am Sonntag, den 18.11.2018, 17:41 +0100 schrieb Stefan Claas: > Hi all, > > while i do respect the privacy of people, i was wondering, > since i see the public key server network as a public data > base containing full names and who signed who's public > key, if there is a tool

Re: gpg - difference --encrypt-to and --recipient

2018-12-31 Thread Dirk Gottschalk via Gnupg-users
Hello Damien. Am Montag, den 31.12.2018, 12:45 + schrieb Damien Goutte-Gattat: > On Mon, Dec 31, 2018 at 07:17:21AM +0100, Dirk Gottschalk via Gnupg- > users wrote: > > Yes, that's correct. Anyways, I prefer using the --hidden-recipient > > for this purpose. That preve

Re: OpenPGP card: how to lock the card again so that PIN is required

2019-01-01 Thread Dirk Gottschalk via Gnupg-users
Hello Matthias. Am Dienstag, den 01.01.2019, 08:36 +0100 schrieb Matthias Apitz: > Hello, > This is with gnupg-2.2.12 and pcsc-lite-1.8.23. After an update of > the System (FreeBSD CURRENT) the /usr/local/sbin/pcscd does no work > anymore with the OpenPGP card (HID Global OMNIKEY 6121 Smart Card

Re: A question about WKD

2019-01-01 Thread Dirk Gottschalk via Gnupg-users
Hello Stefan. Am Dienstag, den 01.01.2019, 13:19 +0100 schrieb Stefan Claas: > On Sat, 29 Dec 2018 20:18:54 +0100, Wiktor Kwapisiewicz via Gnupg- > users wrote: > > On 29.12.2018 15:48, Stefan Claas wrote: > > > Hi all, > > Just create more files in .well-known/openpgpkey/hu directory. > since

Re: Feature proposal - image encryption

2019-01-06 Thread Dirk Gottschalk via Gnupg-users
Am Sonntag, den 06.01.2019, 23:42 +0100 schrieb Stefan Claas: > On Sun, 06 Jan 2019 23:19:24 +0100, Dirk Gottschalk wrote: > Hi Dirk, > > > GnuPG is world standard for email and probably file encryption, > > > so > > > why not for image encryption too? :-) > > > At least it would not hurt to

Re: Feature proposal - image encryption

2019-01-06 Thread Dirk Gottschalk via Gnupg-users
Hello Stefan. Am Sonntag, den 06.01.2019, 12:33 +0100 schrieb Stefan Claas: > On Sun, 6 Jan 2019 11:11:42 +0100, Stefan Claas wrote: > > Hi Werner and all, > > > > while looking for solutions to encrypt images, so that > > they are still viewable, i thought why not asking if such > > a feature

Re: Feature proposal - image encryption

2019-01-06 Thread Dirk Gottschalk via Gnupg-users
Hi Stefan. Am Sonntag, den 06.01.2019, 23:12 +0100 schrieb Stefan Claas: > On Sun, 06 Jan 2019 22:13:50 +0100, Dirk Gottschalk wrote: > Hi Dirk, > > I don't think GPG should start to mangle with other data formats. > > ImageMagick does the trick. Why should we invent the wheel a second > >

Re: Private Keys on Card Not Loaded

2018-12-14 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Freitag, den 14.12.2018, 13:26 +0200 schrieb Robert Gabriel: > Hi, > > I have created a master key along with a subkey for authenticating > and a subkey for signing. > > I copied the subkeys to my smartcard (Nitrokey Pro 2) using gpg2 -- > edit-key 93DA8C1D and did not enter save

Re: Garbled data in keyservers

2018-12-18 Thread Dirk Gottschalk via Gnupg-users
Hi Stefan. Am Sonntag, den 16.12.2018, 22:06 +0100 schrieb Stefan Claas: > On Sun, 09 Dec 2018 20:34:55 +0100, Dirk Gottschalk wrote: > > Am Sonntag, den 09.12.2018, 20:03 +0100 schrieb Stefan Claas: > > > My proposal could be run also in parallel. I think it would be > > > only a weekend job for

Re: Error after secret key list.

2018-12-06 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Freitag, den 23.11.2018, 20:36 +0100 schrieb Werner Koch: > On Fri, 23 Nov 2018 18:56, dirk.gottschalk1...@googlemail.com said: > > > I saw the Listing in the debugging log. I tried this also. > > gpg -k does not show this message, but two messages regarding two > > keys, > > Hmmm, not

Re: Garbled data in keyservers

2018-12-09 Thread Dirk Gottschalk via Gnupg-users
Hello Justina Am Sonntag, den 09.12.2018, 08:23 -0900 schrieb justina colmena via Gnupg-users: > On December 9, 2018 7:54:01 AM EST, Stefan Claas < > stefan.cl...@posteo.de> wrote:: > > Get a sig from a CA and then upload your key via email. > > > That's a bit steep, and was never the original

Re: Garbled data in keyservers

2018-12-09 Thread Dirk Gottschalk via Gnupg-users
Am Sonntag, den 09.12.2018, 19:54 +0100 schrieb Stefan Claas: > On Sun, 9 Dec 2018 19:51:37 +0100, Stefan Claas wrote: > > On Sun, 09 Dec 2018 18:24:38 +0100, Dirk Gottschalk wrote: > > Hi Dirk, > > > Get a sig from a CA and then upload your key via email. > > > Then the key servers do something

Re: Garbled data in keyservers

2018-12-09 Thread Dirk Gottschalk via Gnupg-users
Am Sonntag, den 09.12.2018, 20:03 +0100 schrieb Stefan Claas: > On Sun, 9 Dec 2018 19:38:31 +0100, Stefan Claas wrote: > > On Sun, 09 Dec 2018 08:23:03 -0900, justina colmena via Gnupg-users > > wrote: > > > On December 9, 2018 7:54:01 AM EST, Stefan Claas > > > wrote:: > > > > Get a sig from a

Re: Garbled data in keyservers

2018-12-09 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Sonntag, den 09.12.2018, 13:54 +0100 schrieb Stefan Claas: > On Thu, 06 Dec 2018 15:22:14 +0100, Werner Koch wrote: > > > > That's right, but my thought is / was someone can (ab)use key > > > servers as data storage / retrieval system and then only provides > > > the key id > > > > As

Re: Garbled data in keyservers

2018-12-09 Thread Dirk Gottschalk via Gnupg-users
Hello Stefan. Am Sonntag, den 09.12.2018, 19:38 +0100 schrieb Stefan Claas: > On Sun, 09 Dec 2018 08:23:03 -0900, justina colmena via Gnupg-users > wrote: > > On December 9, 2018 7:54:01 AM EST, Stefan Claas > > wrote:: > > > Get a sig from a CA and then upload your key via email. > > > > >

Re: Garbled data in keyservers

2018-12-09 Thread Dirk Gottschalk via Gnupg-users
Hi Stefan. Am Sonntag, den 09.12.2018, 21:13 +0100 schrieb Stefan Claas: > On Sun, 09 Dec 2018 20:55:36 +0100, Dirk Gottschalk wrote: > > Hello Dirk, > > > That I mentioned in the other reply I have sent a few seconds ago. > > > > > right? A key which would bear a CA sig would imho not have

Re: Error after secret key list.

2018-11-23 Thread Dirk Gottschalk via Gnupg-users
Hello. Am Freitag, den 23.11.2018, 16:41 +0100 schrieb Werner Koch: > On Thu, 22 Nov 2018 16:38, gnupg-users@gnupg.org said: > > After listing the keys, gpg reports: gpg: error computing keygrip > Looks like you have a garbled key or one with an unknown encryption > algorithm. Not easy to

Re: Error after secret key list.

2018-11-22 Thread Dirk Gottschalk via Gnupg-users
Hello Stefan. Am Donnerstag, den 22.11.2018, 17:22 +0100 schrieb Stefan Claas: > On Thu, 22 Nov 2018 16:38:39 +0100, Dirk Gottschalk via Gnupg-users > wrote: > Hi Dirk, > > Since today, I get a strange error at the end of the secret key > > list > > (gpg -K). >

Error after secret key list.

2018-11-22 Thread Dirk Gottschalk via Gnupg-users
Hello. Since today, I get a strange error at the end of the secret key list (gpg -K). After listing the keys, gpg reports: gpg: error computing keygrip Everything seems to work right. Unfortunately it does not tell me which key causes the error. Any hints what went wrong or how i can go for

Re: GnuPG: Bad Passphrase (try 2 of 3)

2019-01-07 Thread Dirk Gottschalk via Gnupg-users
Hello. Am Montag, den 07.01.2019, 13:53 +0100 schrieb Matthias Apitz: > Hello, > > I've GnuPG 2.1.12 on my mobile device (without any OpenPGP card) and > generated there a new secret key to encrypt credentials I'm using on > this device. I was a bit surprised reading (after entering a bas >

Re: gpg > addphoto

2019-01-11 Thread Dirk Gottschalk via Gnupg-users
Hi Stefan. Am Donnerstag, den 10.01.2019, 19:33 +0100 schrieb Stefan Claas: > On Thu, 10 Jan 2019 18:38:36 +0100, > dirk.gottschalk1...@googlemail.com wrote: > Hi Dirk, > > Am Donnerstag, den 10.01.2019, 16:23 +0100 schrieb Stefan Claas: > > And this prevents also prevents an unintended DoS

Re: gpg - difference --encrypt-to and --recipient

2018-12-30 Thread Dirk Gottschalk via Gnupg-users
Hello. Am Sonntag, den 30.12.2018, 22:40 +0100 schrieb Stefan Claas: > On Sun, 30 Dec 2018 18:05:37 +0100, Gernot Pokorny wrote: > Hi, > > > What is the difference between --encrypt-to and --recipient and > > what are the advantages and disadvantages of using one over the > > other, which one

Re: Garbled data in keyservers

2018-12-09 Thread Dirk Gottschalk via Gnupg-users
Hi Stefan. Am Sonntag, den 09.12.2018, 19:38 +0100 schrieb Stefan Claas: > On Sun, 09 Dec 2018 08:23:03 -0900, justina colmena via Gnupg-users > wrote: > > On December 9, 2018 7:54:01 AM EST, Stefan Claas > > wrote:: > > > Get a sig from a CA and then upload your key via email. > > > > >

Re: Identifying one of multiple authentication subkeys

2019-03-16 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Samstag, den 16.03.2019, 11:11 +0100 schrieb Peter Lebbing: > (By the way, as you can see in the ssh-keygen output, my key actually > has a comment field in the gpg-agent. It was imported from an on-disk > OpenSSH file, that's where it came from. I don't know a way to have a > comment

Re: GnuPG and SSH_AUTH_SOCK value

2019-06-25 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Sonntag, den 23.06.2019, 10:21 + schrieb Matthias Apitz: > El día sábado, junio 22, 2019 a las 09:47:12a. m. +0200, Werner Koch > via Gnupg-users escribió: > > > That seems to be deep in the innards of KDE's X startup or Wayland > > or > > Systemd configuration. I try to avoid all

Re: GnuPG and SSH_AUTH_SOCK value

2019-06-25 Thread Dirk Gottschalk via Gnupg-users
Hi. Additionally to my previous reply: This is my $HOME/.config/systemd/user/gpg-agent.service: --- [Unit] Description=GnuPG Agent IgnoreOnIsolate=true [Service] Type=forking Environment=SSH_AUTH_SOCK=%t/gnupg/S.gpg-agent.ssh ExecStart=/usr/bin/gpg-agent --homedir %h/.gnupg --enable-ssh-support

Re: New keyserver at keys.openpgp.org - what's your take?

2019-06-25 Thread Dirk Gottschalk via Gnupg-users
Hi @ll. Am Freitag, den 14.06.2019, 10:12 +0200 schrieb Oscar Carlsson via Gnupg-users: > Hi, > I'm generally curious on your opinions on the latest new keyserver, > this > time running a new software than the normal keyservers. > They seem to have a different model which minimize the amount

Re: New keyserver at keys.openpgp.org - what's your take?

2019-06-25 Thread Dirk Gottschalk via Gnupg-users
Am Dienstag, den 25.06.2019, 16:30 +0200 schrieb Vincent Breitmoser: > > Hi @ll. > Hi Dirk, > thanks for your thoughts! > > I don't think it's such a good idea to drop Signatures on keys. > As mentioned in our FAQ, the reason we don't support those is that > with the SKS model, anyone can

Re: gpg-agent systemd user service [was: Re: GnuPG and SSH_AUTH_SOCK value]

2019-06-25 Thread Dirk Gottschalk via Gnupg-users
Hello. Am Dienstag, den 25.06.2019, 11:12 -0400 schrieb Daniel Kahn Gillmor: > On Tue 2019-06-25 13:07:03 +0200, Dirk Gottschalk via Gnupg-users > wrote: > > This is my $HOME/.config/systemd/user/gpg-agent.service: > If you're using gpg-agent as a systemd user service, please us

Re: New keyserver at keys.openpgp.org - what's your take?

2019-06-25 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Dienstag, den 25.06.2019, 17:54 +0200 schrieb Vincent Breitmoser: > > The Upload should be restricted to the key owner in some way. > We restrict upload of user ids to the owner of the user id, > identified by email verification. Non-identity data (subkeys, > revocations, ...) can be

Re: New keyserver at keys.openpgp.org - what's your take?

2019-06-28 Thread Dirk Gottschalk via Gnupg-users
Hello Vicent. I read your explainations and will shorten them up to the points I want to reply to. Am Donnerstag, den 27.06.2019, 03:18 +0200 schrieb Vincent Breitmoser via Gnupg-users: > > (2) ‘processing’ means any operation or set of operations which is > > performed > > on personal data or

Re: gpg-agent systemd user service [was: Re: GnuPG and SSH_AUTH_SOCK value]

2019-06-28 Thread Dirk Gottschalk via Gnupg-users
Am Mittwoch, den 26.06.2019, 07:47 +0200 schrieb Matthias Apitz: > El día martes, junio 25, 2019 a las 11:12:43a. m. -0400, Daniel Kahn > Gillmor escribió: > > On Tue 2019-06-25 13:07:03 +0200, Dirk Gottschalk via Gnupg-users > > wrote: > > > This is my $HO

Re: Fresh certificate marked as expired / messed-up certificate chain pulling expired root cert in gpgsm

2019-07-20 Thread Dirk Gottschalk via Gnupg-users
Hello. Am Donnerstag, den 18.07.2019, 18:33 +0200 schrieb Dr. Thomas Orgis: > Certified by >ID: 0x61A8CF44 >Issuer: /CN=Deutsche Telekom Root CA 2/OU=T-TeleSec Trust > Center/O=Deutsche Telekom AG/C=DE > Subject: /CN=T-TeleSec GlobalRoot Class 2/OU=T-Systems Trust >

Re: Five volunteers needed (EU only please)

2020-11-26 Thread Dirk Gottschalk via Gnupg-users
Hello Stefan. Am Montag, den 05.10.2020, 17:37 +0200 schrieb Stefan Claas: > Hi all, > > while I did some JAB-Code experiments with MMS, to send GnuPG > messages with a dumb > phone, I came up now with a new idea. :-) > > For that I need five people who are willing to share with me their >

Error importing fetching key from wkd

2022-05-25 Thread Dirk Gottschalk via Gnupg-users
Hello. IO tried to fetch a key from WKD, in this case the key of Werner Koch. Everytime I try this I get the following error: --- $ LANG=C gpg -v --locate-key w...@gnupg.org gpg: pub ed25519/63113AE866587D0A 2018-09-28 w...@gnupg.org gpg: error writing keyring

Re: Error importing fetching key from wkd

2022-05-29 Thread Dirk Gottschalk via Gnupg-users
Hello Werner. Am Samstag, dem 28.05.2022 um 20:29 +0200 schrieb Werner Koch: > On Wed, 25 May 2022 22:58, Dirk Gottschalk said: > > > $ gpg --with-colons --list-config curve > > cfg:curve:cv25519;ed25519;cv448;ed448;nistp256;nistp384;nistp521;se > > cp25 > > 6k1 > > This should read > >

Re: Error importing fetching key from wkd

2022-05-29 Thread Dirk Gottschalk via Gnupg-users
Hello Todd. Am Samstag, dem 28.05.2022 um 16:14 -0400 schrieb Todd Zullinger via Gnupg-users: > Hi, > > Werner Koch via Gnupg-users wrote: > > On Wed, 25 May 2022 22:58, Dirk Gottschalk said: [...] > > > Note the Brainpool curves.  Seems that Redhat still patches them > > out of > >