Re: PGP-Schluessel auf keys.openpgp.org?

2023-06-21 Thread Thomas Schmitt
Hi,

sorry for this german mail which i sent to debian-user by mistake.

(I was asked by the xorriso maintainer of another distro to upload my
public PGP key to the keyserver which the distro uses. Hopefully i was
able to fulfill that wish and did not publish any secrets of mine.)


Have a nice day :)

Thomas



Re: PGP-Schluessel auf keys.openpgp.org?

2023-06-21 Thread Thomas Schmitt
Hi,

> siehst Du eine Möglichkeit Deinen PGP-Schlüssel auf keys.openpgp.org zu
> verwalten und die E-Mail-Adresse freizugeben?

Ich habe die Ausgabe von
  gpg --export scdbac...@gmx.net
hochgeladen. (Ich haette ja gerne inspiziert, was in dem Ausgabefile
steht, aber soweit bringt mich "man gpg" nicht.)

Nach Aufforderung per Mail habe ich eine Verifications-URL angesteuert.
Diese URL fuehrt dann zu einer Seite mit dem Text

  keys.openpgp.org
  Your key 44BC9FD0D688EB007C4DD029E9CBDFC0ABC0A854 is now published for
  the identity scdbac...@gmx.net.

Eine Suche mit meiner Mail Adresse auf keys.openpgp.org bringt:

  We found an entry for scdbac...@gmx.net.

Schau mal, ob das jetzt so ist, wie der RPM-Paketbau es braucht.


Have a nice day :)

Thomas



Re: PGP: difference between Kleopatra and Kgpg, both from KDE

2021-06-01 Thread deloptes
Marco Möller wrote:

> So, unfortunately I am still in need to find more information about the
> two different (or in the end not different?) GUI tools concerning their
> PGP functionality.
> 

Focus on kgpg for now and start with PGP and OpenGPG (gnupg)
https://www.openpgp.org/

There are also many other sites that explain use of PGP.

Kleopatra can be seen as KDE specific tool for managing certificates and
keys (GPGsM) but in different context. My advise: Forget it for now!

> Many thanks for all the other explanations which you also gave in your
> answer, they have been helpful!
> Marco.

welcome



Re: PGP: difference between Kleopatra and Kgpg, both from KDE

2021-06-01 Thread Marco Möller

On 31.05.21 22:57, deloptes wrote:


  apt-cache show kleopatra
  apt-cache show kgpg



I think the above parts of the package description explains quite well the
use cases.

With kleopatra you manage certificates in KDE (such like SSL)
With Kgpg you manage GPG keys and you can encrypt/decrypt GUI style text



Well, these descriptions partly cause my question. Following the package 
descriptions, Kgpg appears as the GUI frontend to GnuPG and in addition 
having a feature to input text into a field and to encrypt it right 
there instead of having to receive the input from a file, while 
Kleopatra appears to be kind of a GUI database manager for managing PGP 
keys and also X.509 certificates.


But installing them both and comparing there PGP related offers without 
understanding too much about the topic, Kleopatra seems, like Kgpg, the 
same being a GUI frontend to GnuPG, also including the feature for 
generating key pairs, and like Kgpg also having in addition a feature to 
input text into a field and to encrypt it right there instead of having 
to receive the input from a file.


To this extend it could simply be, that Kleopatra includes all Kgpg 
functionality and then as an extra adds management of also X.509 
functionality to it.
But if I compare the PGP settings which are offered in the GUI for 
creating a PGP key, then in detail this looks different in Kgpg and 
Kleopatra. Kleopatra seems to offer more options and is using more 
technical names for them, while Kgpg seems to offer a smaller amount of 
options and describes them more verbosely instead of using so much 
technical abbreviations. As a beginner it is very difficult to foresee 
if they are finally the same, with Kleopatra simply enhancing the amount 
of offered features in comparison to smaller Kgpg, Kgpg being kind of 
the tool for beginners and Kleopatra being the tool for experts, or if 
Kgpg is actually targeting work cases by its options in its GUI which 
are not addressed by Kleopatra like this.
It could even be that under the hood one is known to work more reliable 
or working closer to the openPGP standard or being more compatible to 
interface with other PGP tools or Apps wanting to use PGP.
I am here specially watching out for the PGP functionality and not 
considering that Kleopatra as an extra also offers X.509 functionality.


So, unfortunately I am still in need to find more information about the 
two different (or in the end not different?) GUI tools concerning their 
PGP functionality.


Many thanks for all the other explanations which you also gave in your 
answer, they have been helpful!

Marco.



Re: PGP: difference between Kleopatra and Kgpg, both from KDE

2021-06-01 Thread Andrei POPESCU
On Lu, 31 mai 21, 22:57:26, deloptes wrote:
> 
> gnupg is the mother of all open source pgp stuff. In fact you must know that
> PGP is the commercial implementation of a standard for symetric encryption
> (I hope I am not wrong in my wording while citing from memory)

PGP supports asymmetric encryption as well (also known as public-key 
cryptography), otherwise it wouldn't be very usable for e-mail ;)

https://en.wikipedia.org/wiki/Public-key_cryptography

> Gnupg is the opensource equivalent of PGP and it is great :) command line
> utility and set of libraries that makes it possible to use encryption on
> numerous of devices. The application is called gpg.
> Kgpg is a front end to gnupg. Go to the home page of gpg and read, get
> familiar to it. It definitely needs understanding before using.

I'll have to disagree with the "great" here. In my (not so humble) 
opinion GnuPG's (the software) difficulty to use is one the reasons we 
still don't have encrypted, or at least signed email for everybody[1].

Getting public-key cryptography right is already difficult enough[2], it 
would be great if the tools wouldn't add another layer of difficulty on 
top.

[1] signing all email by default could potentially make spam and 
phishing mostly go away
[2] https://wiki.debian.org/GnuPG/AirgappedMasterKey

Kind regards,
Andrei
-- 
http://wiki.debian.org/FAQsFromDebianUser


signature.asc
Description: PGP signature


Re: PGP: difference between Kleopatra and Kgpg, both from KDE

2021-05-31 Thread deloptes
Marco Möller wrote:

> Could someone explain for a raw beginner concerning the usage of PGP the
> difference between Kleopatra and Kgpg, what the typical work case is for
> the one and the other, what important feature the one and the other is
> missing?
> 

 apt-cache show kleopatra

Description-en: Certificate Manager and Unified Crypto GUI
 Kleopatra is a certificate manager and a universal crypto GUI. It supports
 managing X.509 and OpenPGP certificates in the GpgSM keybox and retrieving
 certificates from LDAP servers.
Description-md5: e5d6fc989907b80b691c99f2d8834cf5
Homepage: https://www.kde.org/applications/utilities/kleopatra/


 apt-cache show kgpg

Description-en: graphical front end for GNU Privacy Guard
 Kgpg manages cryptographic keys for the GNU Privacy Guard, and can encrypt,
 decrypt, sign, and verify files.  It features a simple editor for applying
 cryptography to short pieces of text, and can also quickly apply
cryptography
 to the contents of the clipboard.
 .
 This package is part of the KDE Utilities module.
Description-md5: c2c30394bb363998b52a8fcc2caeb33c
Homepage: http://www.kde.org/


> 
> Sorry for the related but low specific questions in the following. Being
> a raw beginner in the topic of PGP signing of email messages, it is
> difficult to even know what exactly to ask for. My internet search
> engine of choice and the KDE web sites both unfortunately did not guide
> me to a nice reading about the differences of Kleopatra and Kgpg, and
> adding Thunderbird to this does not make the topic easier to grasp.
> Therefore please allow me to add the following complex of questions:
> The background to my questions is, that I am aiming to soon use PGP
> signatures when working with Thunderbird, but I would not know if
> Kleopatra or if Kpgp would be better suited to support this. Besides, as
> a raw beginner in the topic of PGP, I am not even sure right now if I
> might find good usage of PGP for whatever else in the future (maybe
> authentication for a ssh access?), and if for this I should right away
> start to get comfortable with the one or the other tool, Kleopatra or
> Kpgp, or if anyway both will be needed because they target different
> work cases or complement each other?

I think the above parts of the package description explains quite well the
use cases.

With kleopatra you manage certificates in KDE (such like SSL)
With Kgpg you manage GPG keys and you can encrypt/decrypt GUI style text

> At the moment my impression is that Thunderbird even comes with its own
> PGP implementation and is not using any other PGP parts of the rest of
> my Debian? Will Kleopatra or Kpgp then be of any help for me at all
> right now?

Don't know thunderbird or it's ability to use GPG, but it makes sense that
it uses it's own implementation. The answer here is probably no.
However you could use Kgpg to create and manage your keys and keyring (I
would recommend it)

> I find package "gnupg" (maybe for the package manager apt to work
> fine?), but no package which in its package name would explicitly
> contain the word openpgp. Is there a special openpgp package which I
> should install in order to get well prepared for a typical PGP future?

gnupg is the mother of all open source pgp stuff. In fact you must know that
PGP is the commercial implementation of a standard for symetric encryption
(I hope I am not wrong in my wording while citing from memory)
Gnupg is the opensource equivalent of PGP and it is great :) command line
utility and set of libraries that makes it possible to use encryption on
numerous of devices. The application is called gpg.
Kgpg is a front end to gnupg. Go to the home page of gpg and read, get
familiar to it. It definitely needs understanding before using.







Re: PGP Email Client

2018-07-08 Thread mick crane

On 2018-07-08 18:18, HP Garcia wrote:

Can anyone recommend an email client that can handle PGP? I'm currently
using Claws-Mail 3.14.1

Thanks in advance

roundcube with enigma plugin
dunno if it is working
mick

--
Key ID4BFEBB31

0x4BFEBB31.asc
Description: application/pgp-keys


signature.asc
Description: OpenPGP digital signature


Re: PGP Email Client

2018-07-08 Thread Ben Oliver

On 18-07-08 14:42:54, Jude DaShiell wrote:
If you can live with the configuration mutt or neomutt can fill the 
bill.


I can never truly recommend mutt to people who aren't used to terminal 
apps.


That said, it's a great piece of software and the PGP handling in 
particular is really nice with a little config.


signature.asc
Description: PGP signature


Re: PGP Email Client

2018-07-08 Thread Jude DaShiell
On Sun, 8 Jul 2018, HP Garcia wrote:

> Date: Sun, 8 Jul 2018 13:18:25
> From: HP Garcia 
> To: debian-user@lists.debian.org
> Subject: PGP Email Client
> Resent-Date: Sun,  8 Jul 2018 17:18:45 + (UTC)
> Resent-From: debian-user@lists.debian.org
>
> Can anyone recommend an email client that can handle PGP? I'm currently
> using Claws-Mail 3.14.1
>
> Thanks in advance
>
If you can live with the configuration mutt or neomutt can fill the bill.
>

-- 



Re: PGP Email Client

2018-07-08 Thread Andreas Ronnquist
On Sun, 8 Jul 2018 10:18:25 -0700,
HP Garcia wrote:

>Can anyone recommend an email client that can handle PGP? I'm currently
>using Claws-Mail 3.14.1
>

Why not Claws-Mail? With the correct plugins (claws-mail-pgpinline or
claws-mail-pgpmime) that should be packaged in Debian it handles pgp
just fine.

-- Andreas Rönnquist
mailingli...@gusnan.se
andr...@ronnquist.net


pgpuTTeXWuCA8.pgp
Description: OpenPGP digital signatur


Re: PGP Email Client

2018-07-08 Thread Brad Rogers
On Sun, 8 Jul 2018 10:18:25 -0700
HP Garcia  wrote:

Hello HP,

>Can anyone recommend an email client that can handle PGP? I'm currently
>using Claws-Mail 3.14.1

CM;  Install the relevant plugin(s) and you're ready.

-- 
 Regards  _
 / )   "The blindingly obvious is
/ _)radnever immediately apparent"
If we're working class, why ain't we got jobs?
Insane Society - Menace


pgp_CZDb6YBM0.pgp
Description: OpenPGP digital signature


Re: PGP Email Client

2018-07-08 Thread john doe

On 7/8/2018 7:18 PM, HP Garcia wrote:

Can anyone recommend an email client that can handle PGP? I'm currently
using Claws-Mail 3.14.1



https://www.claws-mail.org/plugin.php?plugin=gpg


Thunderbird with enigmail.

https://support.mozilla.org/en-US/kb/digitally-signing-and-encrypting-messages

--
John Doe



Re: PGP

2008-11-02 Thread Zaki Akhmad
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sat, Nov 1, 2008 at 1:32 PM, Mahyuddin Susanto [EMAIL PROTECTED] wrote:

 Sip sudah berhasil saya verivikasi oey!

Eh memang bagaimana cara memverifikasi-nya, Din?

 memang sekarang menggunakan apa om? kalo saya menggunakan icedove+enigmail

Saya pakai Firefox+FireGPG.

- --
Zaki Akhmad

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: http://getfiregpg.org

iEYEARECAAYFAkkOhTgACgkQT4k8JfIMt5faCACfUy2mkWyJb7Tdy4k9DY6uQ3FA
OZkAn3HZJ31PZH4iYp2Z7Fg+P65n1Hx6
=xEV9
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Keys Expiration

2008-07-07 Thread s. keeling
John Hasler [EMAIL PROTECTED]:
  s. keeling writes:
  Spots is dead.  What do I do now to update that to my present real-world
  situation, or do I even really have to?  I've spent many hours on the
  manpage among others.
 
  Have you read the _GNU Privacy Handbook_ that is included in the gnupg-doc
  package?

It appears I'll have to wait a bit.

grave bugs of gnupg-doc (- 2003.04.06-5) done
 #425351 - Uninstallable: Can't read doc-base file `gnu-privacy-handbook' 
(Fixed: gnupg-doc/2003.04.06-6)
Summary:
 gnupg-doc(1 bug)
Are you sure you want to install/upgrade the above packages? [Y/n/?/...]
Selecting previously deselected package gnupg-doc.
(Reading database ... 72694 files and directories currently installed.)
Unpacking gnupg-doc (from .../gnupg-doc_2003.04.06-5_all.deb) ...
Setting up gnupg-doc (2003.04.06-5) ...
warning: file `/usr/share/doc/gnupg-doc/GNU_Privacy_Handbook/html/book1.html' 
does not exist at /usr/sbin/install-docs line 718, gnu-privacy-handbook line 
12.
...

Thanks.  If it didn't work, I'll go find it elsewhere.

  You probably don't want to delete the old spots uid but adding a new one
  is easy.

That's the precious nugget I've been searching for.  I knew it had to
be simple, but I'm new to this bit.


-- 
Any technology distinguishable from magic is insufficiently advanced.
(*)http://blinkynet.net/comp/uip5.html  Linux Counter #80292
- -http://www.faqs.org/rfcs/rfc1855.htmlPlease, don't Cc: me.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Keys Expiration

2008-07-07 Thread John Hasler
s. keeling writes:
 grave bugs of gnupg-doc...

http://www.gnupg.org/gph/en/manual.html
-- 
John Hasler


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Keys Expiration

2008-07-06 Thread Karl O. Pinc


On 07/06/2008 08:36:13 AM, John W Foster wrote:

I have over the years established several PGP public keys that are no
longer valid due to expired e-mail addresses. I did not think at the
time they were created that I needed an expiration date in thm.


FWIW, IIRC accepted best practice is to generate a revocation
when you generate the initial key pair.  Then (so long as
you keep backups) you'll always be able to revoke the key
even if you forget the password, or whatever.

Karl [EMAIL PROTECTED]
Free Software:  You don't pay back, you pay forward.
 -- Robert A. Heinlein


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Keys Expiration

2008-07-06 Thread s. keeling
Karl O. Pinc [EMAIL PROTECTED]:
 
  On 07/06/2008 08:36:13 AM, John W Foster wrote:
  I have over the years established several PGP public keys that are no
  longer valid due to expired e-mail addresses. I did not think at the
  time they were created that I needed an expiration date in thm.
 
  FWIW, IIRC accepted best practice is to generate a revocation
  when you generate the initial key pair.  Then (so long as
  you keep backups) you'll always be able to revoke the key
  even if you forget the password, or whatever.

Can we expand on that?  I have my passphrase.  I use the key all the
time.  It's tied to my old, now defunct, ISP.  You mean I can generate
a revocation key, then generate a new, more accurately tied key?
Hints are welcome.


-- 
Any technology distinguishable from magic is insufficiently advanced.
(*)http://blinkynet.net/comp/uip5.html  Linux Counter #80292
- -http://www.faqs.org/rfcs/rfc1855.htmlPlease, don't Cc: me.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Keys Expiration

2008-07-06 Thread John Hasler
s. keeling writes:
 Can we expand on that?  I have my passphrase.  I use the key all the
 time.  It's tied to my old, now defunct, ISP.  You mean I can generate a
 revocation key, then generate a new, more accurately tied key?

What do you mean by tied?  You can edit the key and add, delete or revoke
uids.  man gpg
-- 
John Hasler


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Keys Expiration

2008-07-06 Thread s. keeling
John Hasler [EMAIL PROTECTED]:
  s. keeling writes:
  Can we expand on that?  I have my passphrase.  I use the key all the
  time.  It's tied to my old, now defunct, ISP.  You mean I can generate a
  revocation key, then generate a new, more accurately tied key?
 
  What do you mean by tied?  You can edit the key and add, delete or revoke
  uids.  man gpg

Frankly, I don't know what's the right thing to do.  This is esoteric
stuff for me.

gpg: requesting key AC94E4B7 from hkp server subkeys.pgp.net
gpg: key AC94E4B7: s. keeling (21Dec2003) [EMAIL PROTECTED] not changed
gpg: Total number processed: 1
gpg:  unchanged: 1

Spots is dead.  What do I do now to update that to my present
real-world situation, or do I even really have to?  I've spent many
hours on the manpage among others.


-- 
Any technology distinguishable from magic is insufficiently advanced.
(*)http://blinkynet.net/comp/uip5.html  Linux Counter #80292
- -http://www.faqs.org/rfcs/rfc1855.htmlPlease, don't Cc: me.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Keys Expiration

2008-07-06 Thread Alex Samad
On Mon, Jul 07, 2008 at 02:21:09AM +0200, s. keeling wrote:
 John Hasler [EMAIL PROTECTED]:
   s. keeling writes:
   Can we expand on that?  I have my passphrase.  I use the key all the
   time.  It's tied to my old, now defunct, ISP.  You mean I can generate a
   revocation key, then generate a new, more accurately tied key?
  
   What do you mean by tied?  You can edit the key and add, delete or revoke
   uids.  man gpg
 
 Frankly, I don't know what's the right thing to do.  This is esoteric
 stuff for me.
 
 gpg: requesting key AC94E4B7 from hkp server subkeys.pgp.net
 gpg: key AC94E4B7: s. keeling (21Dec2003) [EMAIL PROTECTED] not changed
 gpg: Total number processed: 1
 gpg:  unchanged: 1
 
 Spots is dead.  What do I do now to update that to my present
 real-world situation, or do I even really have to?  I've spent many
 hours on the manpage among others.

You can assign multiple UIDs to a key, just add your new emails and
remove the old email and resend it up to the keyservers

 
 
 -- 
 Any technology distinguishable from magic is insufficiently advanced.
 (*)http://blinkynet.net/comp/uip5.html  Linux Counter #80292
 - -http://www.faqs.org/rfcs/rfc1855.htmlPlease, don't Cc: me.
 
 
 -- 
 To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
 with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]
 
 

-- 
It's hard to believe that something which is neither seen nor felt can
do so much harm.
That's true.  But an idea can't be seen or felt.  And that's what kept
the Troglytes in the mines all these centuries.  A mistaken idea.
-- Vanna and Kirk, The Cloud Minders, stardate 5819.0


signature.asc
Description: Digital signature


Re: PGP Keys Expiration

2008-07-06 Thread John Hasler
s. keeling writes:
 Spots is dead.  What do I do now to update that to my present real-world
 situation, or do I even really have to?  I've spent many hours on the
 manpage among others.

Have you read the _GNU Privacy Handbook_ that is included in the gnupg-doc
package?

You probably don't want to delete the old spots uid but adding a new one
is easy.
-- 
John Hasler


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: pgp import problem (was Re: [SOLVED] Re: Problems with Gnome appearance.)

2008-06-08 Thread Chris Bannister
On Sat, Jun 07, 2008 at 11:03:15AM -0500, Ron Johnson wrote:
 God doesn't like Kiwis?

Which god?

 But seriously, have you tried the verbose option?

Yes.

  P.S. Also happens to keys: C02440B8 73CDA455
 
 They all work for me...
 
 $ gpg -v --keyserver subkeys.pgp.net --recv-keys 73CDA455
 gpg: requesting key 73CDA455 from hkp server subkeys.pgp.net
 gpg: armor header: Version: SKS 1.0.10
 gpg: pub  1024D/1880283C 2002-09-15  Anibal Monsalve Salazar
 [EMAIL PROTECTED]
 gpg: key 1880283C: removed multiple subkey binding
 gpg: key 1880283C: removed multiple subkey binding
 gpg: key 1880283C: invalid subkey binding
 gpg: key 1880283C: invalid subkey binding
 gpg: key 1880283C: invalid subkey binding
 gpg: key 1880283C: removed multiple subkey binding
 gpg: using PGP trust model
 gpg: key 1880283C: Anibal Monsalve Salazar [EMAIL PROTECTED] 8
 new signatures
 gpg: 51 keys cached (13899 signatures)
 gpg: 1 keys processed (1 validity counts cleared)
 gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
 gpg: NOTE: signature key C5F48D6A expired Tue May 13 17:19:22 2008 CDT
 gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
 gpg: next trustdb check due at 2011-05-17
 gpg: Total number processed: 1
 gpg: new signatures: 8

Alas:
[EMAIL PROTECTED]:~$ gpg -v --keyserver subkeys.pgp.net --recv-keys 73CDA455
gpg: requesting key 73CDA455 from hkp server subkeys.pgp.net
gpg: armor header: Version: SKS 1.0.10
gpgkeys: key 73CDA455 not found on keyserver
gpg: invalid radix64 character 2E skipped
gpg: invalid radix64 character 3A skipped
gpg: invalid radix64 character 5F skipped
gpg: invalid radix64 character 2E skipped
gpg: invalid radix64 character 2E skipped
gpg: invalid radix64 character 2D skipped
gpg: invalid radix64 character 3A skipped
gpg: invalid radix64 character 3B skipped
gpg: malformed CRC
gpg: read_block: read error: invalid keyring
gpg: Total number processed: 0

-- 
Chris.
==
One, with God, is always a majority, but many a martyr has been burned
   at the stake while the votes were being counted.  -- Thomas B. Reed


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: pgp import problem (was Re: [SOLVED] Re: Problems with Gnome appearance.)

2008-06-08 Thread Chris Bannister
On Sat, Jun 07, 2008 at 03:23:04PM +0100, Brad Rogers wrote:
 On Sun, 8 Jun 2008 02:17:47 +1200
 Chris Bannister [EMAIL PROTECTED] wrote:
 
 Hello Chris,
 
  The weird thing is, it works for other people. Googling on the radix64
 
 Including me;  I imported all three of the keys you mentioned without
 problems.  Sorry, but I don't know enough about GPG  the servers to
 offer any constructive advice.

Are you running etch?

-- 
Chris.
==
One, with God, is always a majority, but many a martyr has been burned
   at the stake while the votes were being counted.  -- Thomas B. Reed


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: pgp import problem (was Re: [SOLVED] Re: Problems with Gnome appearance.)

2008-06-08 Thread Chris Bannister
On Sat, Jun 07, 2008 at 07:53:34PM +0200, Florian Kulzer wrote:
 How does your DNS server resolve subkeys.pgp.net? I see five different
 IP addresses, with preference given to either 213.239.206.174 or
 64.71.173.107. Try if you still have this problem when you specify one
 of these IPs as the keyserver.

Ah ha!
[EMAIL PROTECTED]:~$ gpg -v --keyserver 213.239.206.174 --recv-keys 73CDA455
gpg: requesting key 73CDA455 from hkp server 213.239.206.174
gpg: armor header: Version: SKS 1.0.10
gpg: pub  1024D/1880283C 2002-09-15  Anibal Monsalve Salazar
[EMAIL PROTECTED]
gpg: key 1880283C: removed multiple subkey binding
gpg: key 1880283C: removed multiple subkey binding
gpg: key 1880283C: invalid subkey binding
gpg: key 1880283C: invalid subkey binding
gpg: key 1880283C: invalid subkey binding
gpg: key 1880283C: removed multiple subkey binding
gpg: using PGP trust model
gpg: key 1880283C: public key Anibal Monsalve Salazar
[EMAIL PROTECTED] imported
gpg: subpacket of type 20 has critical bit set
gpg: 347 keys cached (53608 signatures)
gpg: 1 keys processed (1 validity counts cleared)
gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
gpg: NOTE: signature key 8B38A1AF expired Sat 13 Oct 2007 17:51:45 NZDT
gpg: NOTE: signature key BED7BF43 expired Sun 25 May 2008 13:32:59 NZST
gpg: NOTE: signature key E62FA358 expired Wed 12 Mar 2008 01:43:31 NZDT
gpg: NOTE: signature key C3AB3F38 expired Wed 09 Jan 2008 04:28:24 NZDT
gpg: subpacket of type 20 has critical bit set
gpg: NOTE: signature key B1293F34 expired Sat 02 Feb 2008 23:30:11 NZDT
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: Total number processed: 1
gpg:   imported: 1

Oooops:
[EMAIL PROTECTED]:~$ gpg -v --keyserver 213.239.206.174 --recv-keys 330C4A75
gpg: requesting key 330C4A75 from hkp server 213.239.206.174
gpg: armor header: Version: SKS 1.0.10
gpgkeys: key 330C4A75 not found on keyserver
gpg: invalid radix64 character 2E skipped
gpg: invalid radix64 character 3A skipped
gpg: invalid radix64 character 5F skipped
gpg: invalid radix64 character 2E skipped
gpg: invalid radix64 character 2E skipped
gpg: invalid radix64 character 2D skipped
gpg: invalid radix64 character 3A skipped
gpg: invalid radix64 character 3B skipped
gpg: malformed CRC
gpg: read_block: read error: invalid keyring
gpg: Total number processed: 0


Weird is this one, all subsequent tries exhibit same error as above.

[EMAIL PROTECTED]:~$ gpg  --keyserver 213.239.212.133 --recv-keys 330C4A75
gpg: requesting key 330C4A75 from hkp server 213.239.212.133
gpgkeys: key 330C4A75 not found on keyserver
gpg: signature packet: unhashed data too long
gpg: no valid OpenPGP data found.
gpg: read_block: read error: invalid packet
gpg: Total number processed: 0


subkeys.pgp.net A   221.133.213.196
subkeys.pgp.net A   64.71.173.107
subkeys.pgp.net A   195.113.19.83
subkeys.pgp.net A   213.239.206.174
subkeys.pgp.net A   213.239.212.133

Any others?

So, 330C4A75 is the only one left which is problematic.

Even from a new user the problem occurs.

-- 
Chris.
==
One, with God, is always a majority, but many a martyr has been burned
   at the stake while the votes were being counted.  -- Thomas B. Reed


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: pgp import problem (was Re: [SOLVED] Re: Problems with Gnome appearance.)

2008-06-08 Thread Brad Rogers
On Sun, 8 Jun 2008 23:18:01 +1200
Chris Bannister [EMAIL PROTECTED] wrote:

Hello Chris,

 Are you running etch?

No, Lenny here.  GnuPG reports it's version 1.4.6.

-- 
 Regards  _
 / )   The blindingly obvious is
/ _)radnever immediately apparent

You're a sidewalk cipher speaking prionic jive
Give You Nothing - Bad Religion


signature.asc
Description: PGP signature


Re: pgp import problem (was Re: [SOLVED] Re: Problems with Gnome appearance.)

2008-06-08 Thread Chris Bannister
On Sun, Jun 08, 2008 at 01:05:14PM +0100, Brad Rogers wrote:
 On Sun, 8 Jun 2008 23:18:01 +1200
 Chris Bannister [EMAIL PROTECTED] wrote:
 
 Hello Chris,
 
  Are you running etch?
 
 No, Lenny here.  GnuPG reports it's version 1.4.6.

Version: 1.4.6-2 for me on etch. 
Although, it seems like the problem is not due to gpg itself.

-- 
Chris.
==
One, with God, is always a majority, but many a martyr has been burned
   at the stake while the votes were being counted.  -- Thomas B. Reed


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: pgp import problem (was Re: [SOLVED] Re: Problems with Gnome appearance.)

2008-06-08 Thread s. keeling
Chris Bannister [EMAIL PROTECTED]:
  On Sat, Jun 07, 2008 at 03:23:04PM +0100, Brad Rogers wrote:
  On Sun, 8 Jun 2008 02:17:47 +1200
  Chris Bannister [EMAIL PROTECTED] wrote:
  
   The weird thing is, it works for other people. Googling on the radix64
  
  Including me;  I imported all three of the keys you mentioned without
  problems.  Sorry, but I don't know enough about GPG  the servers to
 
  Are you running etch?

I'm running etch.  Using their IP finds all correctly.  Hostname/DNS
fails.


-- 
Any technology distinguishable from magic is insufficiently advanced.
(*)http://blinkynet.net/comp/uip5.html  Linux Counter #80292
- -http://www.faqs.org/rfcs/rfc1855.htmlPlease, don't Cc: me.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: pgp import problem (was Re: [SOLVED] Re: Problems with Gnome appearance.)

2008-06-08 Thread Ron Johnson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 06/08/08 06:17, Chris Bannister wrote:
 On Sat, Jun 07, 2008 at 11:03:15AM -0500, Ron Johnson wrote:
 God doesn't like Kiwis?
 
 Which god?

FSM, of course!

- --
Ron Johnson, Jr.
Jefferson LA  USA

Kittens give Morbo gas.  In lighter news, the city of New New
York is doomed.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFITED0S9HxQb37XmcRAneuAKCDifFpaznnJmXsrc0J24HXeFE31wCglfIK
7/NXEnfSh7ndfY12eeKE6sg=
=2IY0
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: pgp import problem (was Re: [SOLVED] Re: Problems with Gnome appearance.)

2008-06-07 Thread Ron Johnson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 06/07/08 09:17, Chris Bannister wrote:
 On Wed, Jun 04, 2008 at 01:45:47PM +0100, Brad Rogers wrote:
 On Wed, 4 Jun 2008 14:41:08 +0200
 Jochen Schulz [EMAIL PROTECTED] wrote:

 Hello Jochen,

 $ gpg --keyserver subkeys.pgp.net --recv-keys 3710949B
 gpg: requesting key 3710949B from hkp server subkeys.pgp.net
 gpg: key 3710949B: Frank McCormick [EMAIL PROTECTED] not changed
 gpg: Total number processed: 1
 gpg:  unchanged: 1
 Typical;  I'd tried for hours, without success.  You get it, and *now*
 I've got it.
 
 Sorry to jump in mid thread, but since this issue has popped up I
 thought I'd mention a problem I've been having.
 
 $ gpg --keyserver subkeys.pgp.net --recv-keys 330C4A75
 gpg: requesting key 330C4A75 from hkp server subkeys.pgp.net
 gpgkeys: key 330C4A75 not found on keyserver
 gpg: invalid radix64 character 2E skipped
 gpg: invalid radix64 character 3A skipped
 gpg: invalid radix64 character 5F skipped
 gpg: invalid radix64 character 2E skipped
 gpg: invalid radix64 character 2E skipped
 gpg: invalid radix64 character 2D skipped
 gpg: invalid radix64 character 3A skipped
 gpg: invalid radix64 character 3B skipped
 gpg: malformed CRC
 gpg: read_block: read error: invalid keyring
 gpg: Total number processed: 0
 $
 
 The weird thing is, it works for other people. Googling on the radix64
 messages seems to indicate something to do with the headers returned
 from the server. Why should I be the only one to get this.
 
 Stock gpg from etch.
 
 Any hints.

God doesn't like Kiwis?

But seriously, have you tried the verbose option?

 P.S. Also happens to keys: C02440B8 73CDA455

They all work for me...

$ gpg -v --keyserver subkeys.pgp.net --recv-keys 73CDA455
gpg: requesting key 73CDA455 from hkp server subkeys.pgp.net
gpg: armor header: Version: SKS 1.0.10
gpg: pub  1024D/1880283C 2002-09-15  Anibal Monsalve Salazar
[EMAIL PROTECTED]
gpg: key 1880283C: removed multiple subkey binding
gpg: key 1880283C: removed multiple subkey binding
gpg: key 1880283C: invalid subkey binding
gpg: key 1880283C: invalid subkey binding
gpg: key 1880283C: invalid subkey binding
gpg: key 1880283C: removed multiple subkey binding
gpg: using PGP trust model
gpg: key 1880283C: Anibal Monsalve Salazar [EMAIL PROTECTED] 8
new signatures
gpg: 51 keys cached (13899 signatures)
gpg: 1 keys processed (1 validity counts cleared)
gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
gpg: NOTE: signature key C5F48D6A expired Tue May 13 17:19:22 2008 CDT
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: next trustdb check due at 2011-05-17
gpg: Total number processed: 1
gpg: new signatures: 8



- --
Ron Johnson, Jr.
Jefferson LA  USA

Kittens give Morbo gas.  In lighter news, the city of New New
York is doomed.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFISrFCS9HxQb37XmcRAsw+AKDskG8N+I09VHl5RnPZi+iNhvKXEgCg3+Rk
YnU9K/U7kavPONNDR7tQd4E=
=7ZyH
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: pgp import problem (was Re: [SOLVED] Re: Problems with Gnome appearance.)

2008-06-07 Thread Brad Rogers
On Sun, 8 Jun 2008 02:17:47 +1200
Chris Bannister [EMAIL PROTECTED] wrote:

Hello Chris,

 The weird thing is, it works for other people. Googling on the radix64

Including me;  I imported all three of the keys you mentioned without
problems.  Sorry, but I don't know enough about GPG  the servers to
offer any constructive advice.

-- 
 Regards  _
 / )   The blindingly obvious is
/ _)radnever immediately apparent

When I say ugly, I don't mean rough looking, I mean hideous
Ugly - The Stranglers


signature.asc
Description: PGP signature


Re: pgp import problem (was Re: [SOLVED] Re: Problems with Gnome appearance.)

2008-06-07 Thread Florian Kulzer
On Sun, Jun 08, 2008 at 02:17:47 +1200, Chris Bannister wrote:

[...]

 Sorry to jump in mid thread, but since this issue has popped up I
 thought I'd mention a problem I've been having.
 
 $ gpg --keyserver subkeys.pgp.net --recv-keys 330C4A75
 gpg: requesting key 330C4A75 from hkp server subkeys.pgp.net
 gpgkeys: key 330C4A75 not found on keyserver
 gpg: invalid radix64 character 2E skipped
 gpg: invalid radix64 character 3A skipped
 gpg: invalid radix64 character 5F skipped
 gpg: invalid radix64 character 2E skipped
 gpg: invalid radix64 character 2E skipped
 gpg: invalid radix64 character 2D skipped
 gpg: invalid radix64 character 3A skipped
 gpg: invalid radix64 character 3B skipped
 gpg: malformed CRC
 gpg: read_block: read error: invalid keyring
 gpg: Total number processed: 0
 $
 
 The weird thing is, it works for other people. Googling on the radix64
 messages seems to indicate something to do with the headers returned
 from the server. Why should I be the only one to get this.
 
 Stock gpg from etch.
 
 Any hints.
 
 P.S. Also happens to keys: C02440B8 73CDA455

How does your DNS server resolve subkeys.pgp.net? I see five different
IP addresses, with preference given to either 213.239.206.174 or
64.71.173.107. Try if you still have this problem when you specify one
of these IPs as the keyserver.

I am not sure if read_block: read error: invalid keyring indicates a
separate problem with your own public keyring, or a consequence of
corrupted data sent by the keyserver, or a bug in Etch's version of gpg.
You could test if you still get this message when you try to download
the key to a newly-created test keyring:

gpg --no-default-keyring --keyring ./test.gpg --keyserver hkp://subkeys.pgp.net 
--recv-keys 330C4A75

-- 
Regards,| http://users.icfo.es/Florian.Kulzer
  Florian   |


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: pgp import problem (was Re: [SOLVED] Re: Problems with Gnome appearance.)

2008-06-07 Thread s. keeling
Florian Kulzer [EMAIL PROTECTED]:
  On Sun, Jun 08, 2008 at 02:17:47 +1200, Chris Bannister wrote:
 
  [...]
 
  Sorry to jump in mid thread, but since this issue has popped up I
  thought I'd mention a problem I've been having.
  
  $ gpg --keyserver subkeys.pgp.net --recv-keys 330C4A75
  gpg: requesting key 330C4A75 from hkp server subkeys.pgp.net
  gpgkeys: key 330C4A75 not found on keyserver
  gpg: invalid radix64 character 2E skipped
  gpg: invalid radix64 character 3A skipped
  gpg: invalid radix64 character 5F skipped
  gpg: invalid radix64 character 2E skipped
  gpg: invalid radix64 character 2E skipped
  gpg: invalid radix64 character 2D skipped
  gpg: invalid radix64 character 3A skipped
  gpg: invalid radix64 character 3B skipped
  gpg: malformed CRC
  gpg: read_block: read error: invalid keyring
  gpg: Total number processed: 0
  $
 
  How does your DNS server resolve subkeys.pgp.net? I see five different
  IP addresses, with preference given to either 213.239.206.174 or
  64.71.173.107. Try if you still have this problem when you specify one
  of these IPs as the keyserver.

I was experiencing failures (server timeout) apparently due to this
DNS issue (my DNS is my ISP).  I installed maradns locally, and the
problem disappeared.

Thanks for the hint.


-- 
Any technology distinguishable from magic is insufficiently advanced.
(*)http://blinkynet.net/comp/uip5.html  Linux Counter #80292
- -http://www.faqs.org/rfcs/rfc1855.htmlPlease, don't Cc: me.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: pgp import problem (was Re: [SOLVED] Re: Problems with Gnome appearance.)

2008-06-07 Thread s. keeling
Florian Kulzer [EMAIL PROTECTED]:
 
  How does your DNS server resolve subkeys.pgp.net? I see five different

Follow up to my last fup; no, maradns isn't the solution, sorry.
Using the IPs works, DNS times out apparently.


-- 
Any technology distinguishable from magic is insufficiently advanced.
(*)http://blinkynet.net/comp/uip5.html  Linux Counter #80292
- -http://www.faqs.org/rfcs/rfc1855.htmlPlease, don't Cc: me.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: pgp key servers (was Re: Suspend not working)

2008-04-08 Thread Frank McCormick
  
 Or like yours?
  
  
  [application/pgp-signature (No public key to verify the signature)]
  Signature made at Sun 06 Apr 2008 04:47:48 PM EDT
  No public key to verify the signature
  Key fingerprint: B51408D89FF9A76D
  Cannot find user ID for this key.
 
 I think you are using the wrong fingerprint.
 
 Try this:
 gpg --keyserver subkeys.pgp.net --recv-keys 9FF9A76D

   That was a copy/paste from my mailreader Sylpheed.


 
  This whole PGP thing drives me nuts sometimes. Is there ONE server
  everybody is supposed to use...I thought the servers exchanged keys ??
  A third of the signed messages fail the check.
 
 Apparently they work in a round robin fashion so they should eventually
 propagate to each other.


 
  ---
  Frank McCormick  
 
 Also the sig delimiter is --spacereturn

  Sylpheed's choice, not mine. But I'll try to change it, then file a bug



--

Frank 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Key after new install

2007-04-17 Thread Siju George

On 4/17/07, Michael Pobega [EMAIL PROTECTED] wrote:

How do I go about retaining my GPG/PGP key after a reinstall of
Debian?


I used to have it so that my GPG key would automatically ask me to
sign when replying to any email, but now I don't have my GPG key
anymore.

Should I generate a new key, or should I use the old one? How would I
go about getting the old one back?



If you are using

http://www.gnupg.org/


usually you have the folder called .gnupg in your home directory.
you need to backup that folder before a re-install and restore it.

If you have not done the backup and installed over the same partition
after formatting it with a file system then it is lost.

maybe you could try using

http://www.sleuthkit.org/

to recover the files but I am not sure how far it will be succesful
over a formatted partition

Kind Regards

Siju


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: PGP/MIME [Era: Creación automátic a de archivos de dispositivos]

2007-04-07 Thread Santiago José López Borrazás
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

El 07/04/07 18:26, Luis Rodrigo Gallardo Cruz escribió:
 Claro. Pero por 'convencer a mi mutt' me refería a hacer que *él* se
 acuerde de hacer eso cada que envíe correo a la lista y no cuando
 envío a otros lados. De otra forma habría que confiar en *mi*
 memoria. Mala idea, esa.

Jejeje... ¿Lo ves? Ya te vuelve a poner como 'attach', la firma... :-P

Desde que descubrí el CTRL + P, la cosa nunca me fué problemático.

No uso el MUTT, puesto que tengo muchas cuentas de email, y por lo tanto,
con él, creo que sería mucho mejor con otro cliente, como el que tengo
actualmente(Thunderbird 1.5.0.10).

- --
Slds de Santiago José López Borrazás. Admin de hackindex.com/.es
Conocimientos avanzados en seguridad informática.
Conocimientos avanzados en redes.
-BEGIN PGP SIGNATURE-
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=C9S/
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Keyservers being glacially slow, lately

2007-01-31 Thread Ron Johnson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 01/30/07 18:03, Paul Johnson wrote:
 Greg Folkert wrote:
 On Tue, 2007-01-30 at 07:48 -0600, Ron Johnson wrote:
 On 01/29/07 22:01, s. keeling wrote:
 Greg Folkert [EMAIL PROTECTED]:
[snip]
 Therein lies the rub of any ISP.  ISPs suck at doing anything beyond getting
 you a connection.  This includes, but is not limited to, value added
 services such as email, newsgroups, DNS, web proxying, or web hosting.  You
 should be prepared to do all those for yourself if you don't want to pay
 someone to get it done proper.

Cox (at least in the New Orleans area) does an excellent job at
email, newsgroups  DNS.  Don't know if they do web proxying, and
their web hosting is lame but ok for a little vanity site.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFFwJNiS9HxQb37XmcRAp/BAJ0XlkyA2ENhPnTii+9tZAw6q19wIwCdEBFq
zBfmZEMYv17YkRHsBCDqyuY=
=Sdhr
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Keyservers being glacially slow, lately

2007-01-30 Thread Dan H.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Greg Folkert wrote:

 Who's your provider?
 
 Formerly pgp.mit.edu and keys.pgp.com
 
 Now subkeys.pgp.net.
 
 I now am getting no delays since the change. I don't understand the
 difference from (pgp.mit.edu and keys.pgp.com) to subkeys.pgp.net

Had the same thing happening (but didn't care much since nobody I know
uses encryption). Thanks for the subkeys.pgp.net tip, it's indeed tons
faster.

- --Dan
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFFvwRRGdM4FB223AcRAvjFAJ9XmHZY2qA70j23UVTuFBkrG8agzwCePuEe
29a6WftKgrMBnE7eQJ1DG2k=
=bvjk
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Keyservers being glacially slow, lately

2007-01-30 Thread Ron Johnson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 01/29/07 22:01, s. keeling wrote:
 Greg Folkert [EMAIL PROTECTED]:
  Has anyone noticed that as of about 3 weeks ago, that keyservers that
  are typically used (MITs and the other usual candidates) are responding
  terribly, horrifically slow. If they respond at all, timing out is
  becoming more and more frequent.
 
 Nope:
 
 (0) heretic /home/keeling_ time gpg --keyserver subkeys.pgp.net --recv-keys 
 AC94E4B7
 gpg: requesting key AC94E4B7 from hkp server subkeys.pgp.net
 gpg: key AC94E4B7: s. keeling (21Dec2003) [EMAIL PROTECTED] not changed
 gpg: Total number processed: 1
 gpg:  unchanged: 1
 gpg --keyserver subkeys.pgp.net --recv-keys AC94E4B7
   0.03s user 0.01s system 5% cpu 0.605 total

Your test was possibly not valid.  Note the difference in speeds
between when I, moments apart, fetched your keys.

$ time gpg --keyserver subkeys.pgp.net --recv-keys AC94E4B7
gpg: requesting key AC94E4B7 from hkp server subkeys.pgp.net
gpg: key AC94E4B7: s. keeling (21Dec2003) [EMAIL PROTECTED]
not changed
gpg: Total number processed: 1
gpg:  unchanged: 1

real0m17.315s
user0m0.018s
sys 0m0.007s

$ time gpg --keyserver subkeys.pgp.net --recv-keys AC94E4B7
gpg: requesting key AC94E4B7 from hkp server subkeys.pgp.net
gpg: key AC94E4B7: s. keeling (21Dec2003) [EMAIL PROTECTED]
not changed
gpg: Total number processed: 1
gpg:  unchanged: 1

real0m0.374s
user0m0.018s
sys 0m0.004s

 Who's your provider?

Cox, which is fast enough that on good nights I get 700KBps download
speeds from kernel.org.


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFFv0zIS9HxQb37XmcRApJKAJ9mnA/Bi+mgbTQyEcbk9oOjs9Tq9ACfdElL
zDSsuG/Ul06kwuFGXehTjY8=
=GGUq
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Keyservers being glacially slow, lately

2007-01-30 Thread Greg Folkert
On Tue, 2007-01-30 at 07:48 -0600, Ron Johnson wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 On 01/29/07 22:01, s. keeling wrote:
  Greg Folkert [EMAIL PROTECTED]:
   Has anyone noticed that as of about 3 weeks ago, that keyservers that
   are typically used (MITs and the other usual candidates) are responding
   terribly, horrifically slow. If they respond at all, timing out is
   becoming more and more frequent.
  
  Nope:
  
  (0) heretic /home/keeling_ time gpg --keyserver subkeys.pgp.net --recv-keys 
  AC94E4B7
  gpg: requesting key AC94E4B7 from hkp server subkeys.pgp.net
  gpg: key AC94E4B7: s. keeling (21Dec2003) [EMAIL PROTECTED] not changed
  gpg: Total number processed: 1
  gpg:  unchanged: 1
  gpg --keyserver subkeys.pgp.net --recv-keys AC94E4B7
0.03s user 0.01s system 5% cpu 0.605 total
 
 Your test was possibly not valid.  Note the difference in speeds
 between when I, moments apart, fetched your keys.
 
 $ time gpg --keyserver subkeys.pgp.net --recv-keys AC94E4B7
 gpg: requesting key AC94E4B7 from hkp server subkeys.pgp.net
 gpg: key AC94E4B7: s. keeling (21Dec2003) [EMAIL PROTECTED]
 not changed
 gpg: Total number processed: 1
 gpg:  unchanged: 1
 
 real0m17.315s
 user0m0.018s
 sys 0m0.007s
 
 $ time gpg --keyserver subkeys.pgp.net --recv-keys AC94E4B7
 gpg: requesting key AC94E4B7 from hkp server subkeys.pgp.net
 gpg: key AC94E4B7: s. keeling (21Dec2003) [EMAIL PROTECTED]
 not changed
 gpg: Total number processed: 1
 gpg:  unchanged: 1
 
 real0m0.374s
 user0m0.018s
 sys 0m0.004s
 
  Who's your provider?
 
 Cox, which is fast enough that on good nights I get 700KBps download
 speeds from kernel.org.

I get that every once in a while now. But it is FAR better than I was
getting with my other key servers I was using. I was getting - near 2
minute response time or even timeouts. I can deal with a few 10+ second
response times.

I have Comcastic! Meh... crappy. I only get 1100KB/sec from kernel.org
and giganews.com.

For all the BAD things about Comcast, I can say that, when it is working
well it _DOES_ in fact work quite well. Though, DNS is nearly always
SCREWED.
-- 
[EMAIL PROTECTED]

Novell's Directory Services is a competitive product to Microsoft's
Active Directory in much the same way that the Saturn V is a competitive
product to those dinky little model rockets that kids light off down at
the playfield. -- Thane Walkup


signature.asc
Description: This is a digitally signed message part


Re: PGP Keyservers being glacially slow, lately

2007-01-30 Thread Max Hyre
Greg Folkert wrote:

 I have Comcastic! Meh... crappy. I only get 1100KB/sec from kernel.org
 and giganews.com.

   Is that a typo?  1100KBps = 1.1MBps = 8.8Mbps

For 9Mbps I'll put up with almost anything---after all, a T1 is only
1.544 Mbps.

   On ATT [A]DSL, I generally get 130KBps = 1.04Mbps.  Beats dial-up
all hollow, and keeps my daughter /much/ happier wrt music.  :-)

-- 
Best wishes,

 Max Hyre

[All numbers being downstream only.  Hisss, b!]



signature.asc
Description: OpenPGP digital signature


Re: PGP Keyservers being glacially slow, lately

2007-01-30 Thread s. keeling
Ron Johnson [EMAIL PROTECTED]:
 
  On 01/29/07 22:01, s. keeling wrote:
  Greg Folkert [EMAIL PROTECTED]:
   Has anyone noticed that as of about 3 weeks ago, that keyservers that
   are typically used (MITs and the other usual candidates) are responding
   terribly, horrifically slow. If they respond at all, timing out is
  
  (0) heretic /home/keeling_ time gpg --keyserver subkeys.pgp.net --recv-keys 
  AC94E4B7
  gpg: requesting key AC94E4B7 from hkp server subkeys.pgp.net
  gpg: key AC94E4B7: s. keeling (21Dec2003) [EMAIL PROTECTED] not changed
  gpg: Total number processed: 1
  gpg:  unchanged: 1
  gpg --keyserver subkeys.pgp.net --recv-keys AC94E4B7
0.03s user 0.01s system 5% cpu 0.605 total
 
  Your test was possibly not valid.  Note the difference in speeds
  between when I, moments apart, fetched your keys.

Of course it was valid.  What can you expect from a data set with only
one data point in it?  :-)

If Greg is seeing consistently slow responses over a span of weeks,
that's pretty comprehensive, and he should be looking to try something
else (glad I could help Greg :-).

On the other hand, the net was not designed for consistent,
instantaneous response.  Eg., some mailservers queue every fifteen
minutes, some once an hour.  Besides, as little as a cron job (or a
spam attack) firing up is more than enough to skew response time.
System resources are being used by another process.  Have patience.


-- 
Any technology distinguishable from magic is insufficiently advanced.
(*)http://www.spots.ab.ca/~keeling  Linux Counter #80292
- -http://www.faqs.org/rfcs/rfc1855.htmlPlease, don't Cc: me.
   Spammers! http://www.spots.ab.ca/~keeling/emails.html


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Keyservers being glacially slow, lately

2007-01-30 Thread Paul Johnson
Greg Folkert wrote:

 On Tue, 2007-01-30 at 07:48 -0600, Ron Johnson wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 On 01/29/07 22:01, s. keeling wrote:
  Greg Folkert [EMAIL PROTECTED]:
   Has anyone noticed that as of about 3 weeks ago, that keyservers that
   are typically used (MITs and the other usual candidates) are
   responding terribly, horrifically slow. If they respond at all,
   timing out is becoming more and more frequent.
  
  Nope:
  
  (0) heretic /home/keeling_ time gpg --keyserver subkeys.pgp.net
  --recv-keys AC94E4B7 gpg: requesting key AC94E4B7 from hkp server
  subkeys.pgp.net gpg: key AC94E4B7: s. keeling (21Dec2003)
  [EMAIL PROTECTED] not changed gpg: Total number processed: 1
  gpg:  unchanged: 1
  gpg --keyserver subkeys.pgp.net --recv-keys AC94E4B7
0.03s user 0.01s system 5% cpu 0.605 total
 
 Your test was possibly not valid.  Note the difference in speeds
 between when I, moments apart, fetched your keys.
 
 $ time gpg --keyserver subkeys.pgp.net --recv-keys AC94E4B7
 gpg: requesting key AC94E4B7 from hkp server subkeys.pgp.net
 gpg: key AC94E4B7: s. keeling (21Dec2003) [EMAIL PROTECTED]
 not changed
 gpg: Total number processed: 1
 gpg:  unchanged: 1
 
 real0m17.315s
 user0m0.018s
 sys 0m0.007s
 
 $ time gpg --keyserver subkeys.pgp.net --recv-keys AC94E4B7
 gpg: requesting key AC94E4B7 from hkp server subkeys.pgp.net
 gpg: key AC94E4B7: s. keeling (21Dec2003) [EMAIL PROTECTED]
 not changed
 gpg: Total number processed: 1
 gpg:  unchanged: 1
 
 real0m0.374s
 user0m0.018s
 sys 0m0.004s
 
  Who's your provider?
 
 Cox, which is fast enough that on good nights I get 700KBps download
 speeds from kernel.org.
 
 I get that every once in a while now. But it is FAR better than I was
 getting with my other key servers I was using. I was getting - near 2
 minute response time or even timeouts. I can deal with a few 10+ second
 response times.
 
 I have Comcastic! Meh... crappy. I only get 1100KB/sec from kernel.org
 and giganews.com.

Only?  Heh, I get more bandwidth now than I did for free as an @Home
employee back in the day on Comcast.  I'd have to go FiOS if I wanted to go
faster, but who the hell wants to deal with Verizon if they don't have to? 
I'm lucky if I get a dialtone 80% of the time with those robber barons. 
They actually make me pine for Ma Bell to crush them.

 For all the BAD things about Comcast, I can say that, when it is working
 well it _DOES_ in fact work quite well. Though, DNS is nearly always
 SCREWED.

Therein lies the rub of any ISP.  ISPs suck at doing anything beyond getting
you a connection.  This includes, but is not limited to, value added
services such as email, newsgroups, DNS, web proxying, or web hosting.  You
should be prepared to do all those for yourself if you don't want to pay
someone to get it done proper.



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Keyservers being glacially slow, lately

2007-01-30 Thread Magnus Therning
On Tue, Jan 30, 2007 at 00:37:37 -0500, Greg Folkert wrote:
On Tue, 2007-01-30 at 04:01 +, s. keeling wrote:
 Greg Folkert [EMAIL PROTECTED]:
  
   Has anyone noticed that as of about 3 weeks ago, that keyservers that
   are typically used (MITs and the other usual candidates) are responding
   terribly, horrifically slow. If they respond at all, timing out is
   becoming more and more frequent.
 
 Nope:
 
 (0) heretic /home/keeling_ time gpg --keyserver subkeys.pgp.net --recv-keys 
 AC94E4B7
 gpg: requesting key AC94E4B7 from hkp server subkeys.pgp.net
 gpg: key AC94E4B7: s. keeling (21Dec2003) [EMAIL PROTECTED] not changed
 gpg: Total number processed: 1
 gpg:  unchanged: 1
 gpg --keyserver subkeys.pgp.net --recv-keys AC94E4B7
   0.03s user 0.01s system 5% cpu 0.605 total
 
 Who's your provider?

Formerly pgp.mit.edu and keys.pgp.com

Now subkeys.pgp.net.

I now am getting no delays since the change. I don't understand the
difference from (pgp.mit.edu and keys.pgp.com) to subkeys.pgp.net

AFAIK subkeys.pgp.net is a rotation to different servers, so there's no
guarantee you'll continue to get no delays.  In fact my attempts to
refresh keys almost always time out and I'm using subkeys.pgp.net.

/M

-- 
Magnus Therning (OpenPGP: 0xAB4DFBA4)
[EMAIL PROTECTED] Jabber: [EMAIL PROTECTED]
http://therning.org/magnus


pgpnuZYrfnQQC.pgp
Description: PGP signature


Re: PGP Keyservers being glacially slow, lately

2007-01-29 Thread s. keeling
Greg Folkert [EMAIL PROTECTED]:
 
  Has anyone noticed that as of about 3 weeks ago, that keyservers that
  are typically used (MITs and the other usual candidates) are responding
  terribly, horrifically slow. If they respond at all, timing out is
  becoming more and more frequent.

Nope:

(0) heretic /home/keeling_ time gpg --keyserver subkeys.pgp.net --recv-keys 
AC94E4B7
gpg: requesting key AC94E4B7 from hkp server subkeys.pgp.net
gpg: key AC94E4B7: s. keeling (21Dec2003) [EMAIL PROTECTED] not changed
gpg: Total number processed: 1
gpg:  unchanged: 1
gpg --keyserver subkeys.pgp.net --recv-keys AC94E4B7
  0.03s user 0.01s system 5% cpu 0.605 total

Who's your provider?


-- 
Any technology distinguishable from magic is insufficiently advanced.
(*)http://www.spots.ab.ca/~keeling  Linux Counter #80292
- -http://www.faqs.org/rfcs/rfc1855.htmlPlease, don't Cc: me.
   Spammers! http://www.spots.ab.ca/~keeling/emails.html


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Keyservers being glacially slow, lately

2007-01-29 Thread Greg Folkert
On Tue, 2007-01-30 at 04:01 +, s. keeling wrote:
 Greg Folkert [EMAIL PROTECTED]:
  
   Has anyone noticed that as of about 3 weeks ago, that keyservers that
   are typically used (MITs and the other usual candidates) are responding
   terribly, horrifically slow. If they respond at all, timing out is
   becoming more and more frequent.
 
 Nope:
 
 (0) heretic /home/keeling_ time gpg --keyserver subkeys.pgp.net --recv-keys 
 AC94E4B7
 gpg: requesting key AC94E4B7 from hkp server subkeys.pgp.net
 gpg: key AC94E4B7: s. keeling (21Dec2003) [EMAIL PROTECTED] not changed
 gpg: Total number processed: 1
 gpg:  unchanged: 1
 gpg --keyserver subkeys.pgp.net --recv-keys AC94E4B7
   0.03s user 0.01s system 5% cpu 0.605 total
 
 Who's your provider?

Formerly pgp.mit.edu and keys.pgp.com

Now subkeys.pgp.net.

I now am getting no delays since the change. I don't understand the
difference from (pgp.mit.edu and keys.pgp.com) to subkeys.pgp.net

Oh, well. Thanks.

-- 
[EMAIL PROTECTED]

Novell's Directory Services is a competitive product to Microsoft's
Active Directory in much the same way that the Saturn V is a competitive
product to those dinky little model rockets that kids light off down at
the playfield. -- Thane Walkup


signature.asc
Description: This is a digitally signed message part


Re: pgp sur demande + mutt

2006-10-02 Thread Stephane Bortzmeyer
On Fri, Sep 29, 2006 at 10:16:51AM +0200,
 mess-mate [EMAIL PROTECTED] wrote 
 a message of 12 lines which said:

 j'aimerais que pgp soit invoqué quand je le juge nécessaire avec un
 'key-bindings'.  Debian/Sarge.

# Check a signature.  Thanks to David Champion [EMAIL PROTECTED] and Rob Reid 
[EMAIL PROTECTED]
# By default, do not check:
unset pgp_verify_sig
macro index \Cv enter-commandset 
pgp_verify_sig=yesenterdisplay-messageenter-commandset 
pgp_verify_sig=noenter Verify PGP signature
macro pager \Cv ienter-commandset 
pgp_verify_sig=yesenterdisplay-messageenter-commandset 
pgp_verify_sig=noenter Verify PGP signature
 


-- 
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench   
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et
Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Keys on packages

2006-01-20 Thread Oliver Lupton
On Fri, 20 Jan 2006 05:50:49 -0500
Tom Allison [EMAIL PROTECTED] wrote:

 I'm a little tired of all these messages on PGP keys missing or not missing 
 for 
 packages.
 
 How do I get the ones that are missing?
 or
 How do I make the messages go away and revert to the pre-secure approach?
 
 

This is asked a lot. You could check the archives as well :)

Quoting a recent message (by Andreas Janssen):

You need to import the archive key for 2006 (man apt-key). You can get
the key here:

http://ftp-master.debian.org/ziyi_key_2006.asc


HTH,

-ol

-- 
I will live forever, or die trying.


signature.asc
Description: PGP signature


Re: pgp no Debian

2005-11-22 Thread Guilherme Rocha
Em 22/11/05, G.Paulo [EMAIL PROTECTED] escreveu:
Pessoal:Alguém utiliza o pgp para criptografar arquivos do HD?
amigo eu uso satisfatóriamente o pgp, existe um frontend para ele
chamado seahorse, vc pde instala-lo com um #aptitude install seahorse

na debian zine atual tb tem um artigo muito legal do nosso amigo rlinux, de uma olhada em:

http://www.debianbrasil.org/zine/


Eu
tenho instalado o gpgp e o tkpgp, que estão na distribuição stable, mas
não tenho conseguido criptografar arquivos da forma como fazia no DOS
(c:\pgp -e filename etc...).Não sei se há algum pacote na distribuição que faça esse serviço. Se alguém souber, por favor, avise-me.sdsG.Pauloabração
-- Guilherme RochaConsultor de Tecnologiahttps://e-gui.homelinux.org/egroupware#Linux Registered User: 391180 


Re: pgp, téléchargement clé publique

2005-09-14 Thread Stephane Bortzmeyer
On Tue, Sep 13, 2005 at 12:01:02PM +0200,
 Alexandre Delanoë [EMAIL PROTECTED] wrote 
 a message of 51 lines which said:

 la commande
 % pgp --keyserver wwwkeys.pgp.net http://wwwkeys.pgp.net --recv-keys  
 0x517D0F0E
 ne répond pas...
 
Euh, c'est normal, les  et  vont être interprétés par le shell et
faire des trucs bizarres.

Si, par contre, le http://wwwkeys.pgp.net a été ajouté par le
service à blaireaux qui friment qu'est Gmail, alors, la commande,
privée de ce rajout débile, devrait marcher, en tout cas avec GnuPG
(pas testé avec pgp) :

% gpg --keyserver wwwkeys.pgp.net --recv-keys  0x517D0F0E
gpg: requesting key 517D0F0E from hkp server wwwkeys.pgp.net
gpg: found 0 ownertrust records
gpg: migrated 0 version 2 ownertrusts
gpg: key 517D0F0E: public key Linux Kernel Archives Verification Key [EMAIL 
PROTECTED] imported
gpg: no ultimately trusted keys found
gpg: Total number processed: 1
gpg:   imported: 1


-- 
Pensez à lire la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench

Pensez à rajouter le mot ``spam'' dans vos champs From et Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP

2004-09-24 Thread Still
Alessandro;
* Musashi corta a msg que Alessandro - Via Connect enviou para Still:
 alguem ja teve algum problema ao enviar uma chave pro servidor de pgp???
 
 
 http://wwwkeys.pgp.net/pgpnet/pks-commands.html#submit
 
 usei essa pagina, mas qnd tento enviar, da erro de conexao na pagina...
 
 alguem sabe o q pode ser???

Hm... Pq vc naum usa o próprio gnupg para enviar a sua chave
pública ? Manda ara o MIT. É o servidor mais rápido que eu conheço.

gpg --keyserver pgp.mit.edu --send-key iddasuachave

[]'s,

Still
--
Nelson Luiz Campos  .''`. | I hear; I forget.
Engenheiro Eletricista : :'  :| I see; I remember.
Linux User #89621 UIN 11464303 `. `'` | I do; I understand.
gnupgID: 55577339`-   | Chinese Proverb


signature.asc
Description: Digital signature


Re: pgp keyserver deb?

2003-02-26 Thread Michelle Konzack
Am 10:49 2003-02-18 +0100 hat Michael Ablassmeier geschrieben:

hi Uwe,

On Tue, Feb 18, 2003 at 10:34:56AM +0100, Uwe A. P. Wuerdinger wrote:
 
 Weis einer von euch da was?
 

bei mir gibt ein `apt-cache search gpg server`:

* pks - Public Key Server
* pkspxy - PGP Public Key Server Proxy Daemon
* pkspxyc - PGP Public Key Server Proxy Client

Wie kommst Du auf diese ausgabe ??? - Bei mir kommt nur 

lbdb - The little brother's database for the mutt mail reader

raus und ein 'apt-cache search pgp server'

reportbug - Reports bugs in the Debian distribution.
lbdb - The little brother's database for the mutt mail reader
pkspxy - PGP Public Key Server Proxy Daemon
pkspxyc - PGP Public Key Server Proxy Client
lg-issue58 - Issue 58 of the Linux Gazette.

Also nichts mit gpg sondern NUR pgp. 
Auch ist der pks Server nicht in stable...

Sprich: Es waehre immer nett, wenn Personen, die empfehlungen 
geben auf die Version hinweisen, da man normalerweise 
von 'stable' ausgehen kann, was die meisten haben. 

Nicht jeder hat Lust darauf, sich mit testing oder unstable das 
System zu zerschiessen. Auch wenns bei einigen hier auf der Liste 
noch NIE (!!!) passiert ist... 

Michelle



-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: pgp keyserver deb?

2003-02-18 Thread Michael Ablassmeier
hi Uwe,

On Tue, Feb 18, 2003 at 10:34:56AM +0100, Uwe A. P. Wuerdinger wrote:
 
 Weis einer von euch da was?
 

bei mir gibt ein `apt-cache search gpg server`:

* pks - Public Key Server
* pkspxy - PGP Public Key Server Proxy Daemon
* pkspxyc - PGP Public Key Server Proxy Client

-- 
regards /*/ michael ablassmeier


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)




Re: pgp keyserver deb?

2003-02-18 Thread Thomas Weinbrenner
Uwe A. P. Wuerdinger [EMAIL PROTECTED] schrieb:
 Hallo alle zusammen,
 moeglich das ich heute einfach etwas blind bin aber es
 sieht so aus als ob es kein debian packet fuer keyserver
 wie etwa http://www.mit.edu/people/marc/pks/ gibt.

Es gibt nur keinen Paket für stable

http://packages.debian.org/unstable/net/pks.html
http://packages.debian.org/testing/net/pks.html

-- 
Thomas Weinbrenner


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)




Re: pgp keyserver deb?

2003-02-18 Thread Jrg Schtter
Hallo Michael

On Tue, 18 Feb 2003 10:49:10 +0100
Michael Ablassmeier [EMAIL PROTECTED] wrote:

 hi Uwe,
 
 On Tue, Feb 18, 2003 at 10:34:56AM +0100, Uwe A. P. Wuerdinger wrote:
  
  Weis einer von euch da was?
  
 
 bei mir gibt ein `apt-cache search gpg server`:
 
 * pks - Public Key Server
 * pkspxy - PGP Public Key Server Proxy Daemon
 * pkspxyc - PGP Public Key Server Proxy Client

Ja, aber `apt-cache policy pks` bringt's ans Licht:
 Gibt es nur für sarge und sid.
Uwe, welche Debian-Version setzt Du ein? Da Dein Mozilla aus Woody
stammt, vermute ich, dass Du 'stable' nutzt.


Gruß
  Jörg

-- 
http://www.lug-untermain.de/   -
http://mypenguin.bei.t-online.de/

Dipl.-Ing. Jörg Schütter
[EMAIL PROTECTED]




msg36873/pgp0.pgp
Description: PGP signature


Re: pgp keyserver deb?

2003-02-18 Thread Michael Ablassmeier
hi Jörg,

On Tue, Feb 18, 2003 at 11:35:17AM +0100, Jörg Schütter wrote:
 Ja, aber `apt-cache policy pks` bringt's ans Licht:
  Gibt es nur für sarge und sid.

man vergebe mir meine Unachtsamkeit ;)
-- 
regards /*/ michael ablassmeier


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)




Re: PGP Signatures

2003-02-04 Thread Pete Harlan
On Wed, Jan 29, 2003 at 04:07:04PM +, Colin Watson wrote:
 On Wed, Jan 29, 2003 at 03:21:53PM +0100, mess-mate wrote:
  On Wed, 29 Jan 2003 07:07:30 -0500
  Seneca [EMAIL PROTECTED] wrote:
  | In ~/.gnupg/gnupg.conf, uncomment or add
  | keyserver-options auto-key-retrieve.
  
  ?? there is no gnupg.conf !! Did I missing somewhat ?
 
 For ~/.gnupg/gnupg.conf, read ~/.gnupg/options.

From the gpg manpage:

OPTIONS
   Long options can be put in an options file (default
   ~/.gnupg/gpg.conf).

I had .gnupg/options, but gpg appears to use whichever is there.  If
they're both there, it opens gpg.conf and ignores options.

--Pete


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: PGP Signatures

2003-01-31 Thread Karsten M. Self
on Mon, Jan 27, 2003 at 02:51:39PM +, debian parisc ([EMAIL PROTECTED]) 
wrote:
 Friends,
 
 forgive me for my ignorance, but I see a lot of emails on this list with 
 PGP signatures. Exactly what purpose does it serve having PGP as part of 
 your signature? They just look like a string of characters that could have 
 been made up to me.
 
 It maybe because I receive most of the emails from this list in windows95 
 (I'm at work), that they have no significance.

An essay I happen to have handy on the subject...

Note that the tone may not be directly relevant to you -- attitudes on
PKI-signed mail seem to be improving with time.

I've also (temporarially) abandoned signing my mail due to a
disturbingly shifting HW situation at my end



A (not so) Short Rant / FAQ 
  on the Subject of Signed E-Mail 
   and Public Key Infrastructure

By 
Karsten M. Self [EMAIL PROTECTED]


You're probably reading this because you either stumbled across it
at my website, or I sent it to you in response to an email you sent
me saying you can't read my mail.  The reason is that I'm using an
open Internet standard, RFC 2015 encoding, to sign, or authenticate,
my mail.  This standard has existed since 1996, and can be freely
implemented by any email software author.  It provides means to both
authenticate, and encrypt, email.  You have a legal right to do this
in many parts of the free world.  And the standard is written such
that any compliant mailer _can still read_ the body of a signed
message, though it may not be able to validate it, or understand the
signature itself.

By sending mail encoded per RFC 2015, I and others are creating
compelling content under this standard.  At some point it's
sufficient that others will want to access it.  By doing so, they
are also (usually) availing themselves of *practical* crypto,
including generating keys, getting these signed, and the other
appurtenances of a viable public key infrastructure.  

Merely having a legal right to encryption doesn't mean you have the
technical means.  Merely having the technical capability doesn't
mean you have (or know how to use) your keys.  Merely having a key
doesn't mean that it is signed, in use, well known, or part of a web
of trust.  If you find yourself with a need to produce authenticated
or encrypted content, you're going to have to find, install, learn
to use, and build the infrastructures necessary, for same.  There's
a saying among the Boy Scouts here, be prepared.

Hence the intentional role I and others play as goads to the online
world.


As to the immediate problem, the short answer is that:

  - Your mailer is broken.

  - This is your problem, not mine.

  - File a bug report with your vendor.

  - I'm going to continue signing my mail, and if you don't change
your end of things, you're going to continue having problems
reading it.

In some cases (you're cute, my mom, or you're offering
sufficient reasons per hour), I'll make exceptions, but this
is on a case-by-case basis, and I'm intentionally leaving it
as a PITA manual process so that each of us is reminded it's
a bad idea:  me, when I do it, you, when I forget and you're
stuck with unreadable mail from me.  GET A REAL MAILER.

  - No, this isn't a virus, a bomb, a bug, a worm, or any other
executable code.  And if it is, that's your problem, not mine.
For signed mail, both the content and the signature are simply
text with a particular semantic context significat to a
validation program.

  - If your IT or MIS department is brain-dead enough to actually
strip off these attachments before you get your mail,
I'm going to laugh at you in public.  Sorry, this ain't the
sympathy department.  There's a nice rant below about why this
is such a pathetic action, though, you might enjoy reading it.

The long answer is the rest of this document.


For a well-reasoned essay on why public key infrastructures,
including encryption and authentication, are vital to a modern
economy, please read:

http://gnu-darwin.sourceforge.net/war.html



Your Mail is Weird

I use a combination of tools in my email to create messages which
are cryptographically signed in such a way that it is readily
possible for the recipient to gain a good level of assurance that
the message:

  - Originates from me.

  - Hasn't been modified in any way en route.

This is sometimes called a digital signature (a technical term, not
to be confused with the recently passed US legislation on
electronic 

Re: PGP Signatures

2003-01-30 Thread mess-mate
Thanks to all for your help.
Indeed, options or a conf are both valuable after 
a test.
mess-mate


On Wed, 29 Jan 2003 16:10:24 -0500
Robert L. Harris [EMAIL PROTECTED] wrote:

| 
| 
| Move the file from .gnupg/options to .gnupg/gpg.conf,  they changed the
| location of the file a bit back.
| 
| May want to try different keyservers (comment out the gatech, etc.
| 
| Thus spake mess-mate ([EMAIL PROTECTED]):
| 
|  On Wed, 29 Jan 2003 10:28:31 -0500
|  Robert L. Harris [EMAIL PROTECTED] wrote:
|  
|  | 
|  | 
|  | Make one.
|  | 
|  | Here's mine:
|  |   # So we can work with pgp keys
|  |   force-v3-sigs
|  |   # To deal with mailer and From lines
|  |   escape-from-lines
|  |   # we only need to do this once while the gpg process is using the ring
|  |   lock-once
|  |   # Our options
|  |   keyserver-options auto-key-retrieve include-disabled include-revoked 
|honor-http-proxy
|  |   keyserver x-hkp://pgp.gatech.edu
|  |   keyserver x-hkp://pgp.mit.edu
|  |   keyserver x-hkp://wwwkeys.us.pgp.net
|  Thanks, but when I add this keyservers like above and key-server-options... in 
|  ~/.gnupg/options  my system freezes :-(
|  I'm running woody and toke gnupg there.
|  mess-mate
|  | 
|  | 
|  | 
|  | Thus spake mess-mate ([EMAIL PROTECTED]):
|  | 
|  |  On Wed, 29 Jan 2003 07:07:30 -0500
|  |  Seneca [EMAIL PROTECTED] wrote:
|  |  
|  |  | On Wed, Jan 29, 2003 at 11:39:57AM +0100, mess-mate wrote:
|  |  |  On Tue, 28 Jan 2003 17:26:26 -0800
|  |  |  Paul Johnson [EMAIL PROTECTED] wrote:
|  |  |  
|  |  |  | On Mon, Jan 27, 2003 at 08:50:06PM +0100, mess-mate wrote:
|  |  |  |  But the senders public key must be retrieved from a key-server and 
|added 
|  |  |  |  to your own key-list before an automated check is possible.
|  |  |  |  mess-mate
|  |  |  | 
|  |  |  | Unless you've set your gnupg to automagically grab public keys from
|  |  |  | the keyserver for you.
|  |  |  | 
|  |  |  Uhh, good idea, how can I do that ??
|  |  | 
|  |  | In ~/.gnupg/gnupg.conf, uncomment or add
|  |  | keyserver-options auto-key-retrieve.
|  |  | 
|  |  ?? there is no gnupg.conf !! Did I missing somewhat ?
|  |  here are the files I have in ~/.gnupg :
|  |  mess.txt  options  pubring.gpg  pubring.gpg~  random_seed  secring.gpg  
|trustdb.gpg
|  |  mess-mate
|  |  
|  |  -- 
|  |  Computers are like air conditioners, they are useless when you open
|  |  Windows.
|  | 
|  | 
|  | 
|  | 
|  | :wq!
|  | ---
|  | Robert L. Harris | PGP Key ID: FC96D405
|  |
|  | DISCLAIMER:
|  |   These are MY OPINIONS ALONE.  I speak for no-one else.
|  | FYI:
|  |  perl -e 'print $i=pack(c5,(41*2),sqrt(7056),(unpack(c,H)-2),oct(115),10);'
|  | 
|  | 
|  
|  
|  -- 
|  Computers are like air conditioners, they are useless when you open
|  Windows.
| 
| 
| 
| 
| :wq!
| ---
| Robert L. Harris | PGP Key ID: FC96D405
|
| DISCLAIMER:
|   These are MY OPINIONS ALONE.  I speak for no-one else.
| FYI:
|  perl -e 'print $i=pack(c5,(41*2),sqrt(7056),(unpack(c,H)-2),oct(115),10);'
| 
| 


-- 
Computers are like air conditioners, they are useless when you open
Windows.


msg27503/pgp0.pgp
Description: PGP signature


Re: PGP Signatures

2003-01-30 Thread Brian Nelson
Colin Watson [EMAIL PROTECTED] writes:

 On Mon, Jan 27, 2003 at 02:51:39PM +, debian parisc wrote:
 Friends,
 
 forgive me for my ignorance, but I see a lot of emails on this list with 
 PGP signatures. Exactly what purpose does it serve having PGP as part of 
 your signature? They just look like a string of characters that could have 
 been made up to me.
 
 It maybe because I receive most of the emails from this list in windows95 
 (I'm at work), that they have no significance.

 That last sounds about right. Good mail clients can verify the
 signatures automatically.

It doesn't really matter what OS he's using.  GnuPG has a Windows port
available, and even Outlook Express has a GnuPG plugin available, if
anyone is foolish enough to actually use that email client.

Of course, none of this is supported by default in Windows...

-- 
My secret to happiness... is that I have a heart of a 12-year-old boy.
It's over here in a jar.  Would you like to see it?



msg27508/pgp0.pgp
Description: PGP signature


Re: PGP Signatures

2003-01-29 Thread mess-mate
On Tue, 28 Jan 2003 17:26:26 -0800
Paul Johnson [EMAIL PROTECTED] wrote:

| On Mon, Jan 27, 2003 at 08:50:06PM +0100, mess-mate wrote:
|  But the senders public key must be retrieved from a key-server and added 
|  to your own key-list before an automated check is possible.
|  mess-mate
| 
| Unless you've set your gnupg to automagically grab public keys from
| the keyserver for you.
| 
Uhh, good idea, how can I do that ??


-- 
Computers are like air conditioners, they are useless when you open
Windows.


msg27114/pgp0.pgp
Description: PGP signature


Re: PGP Signatures

2003-01-29 Thread Seneca
On Wed, Jan 29, 2003 at 11:39:57AM +0100, mess-mate wrote:
 On Tue, 28 Jan 2003 17:26:26 -0800
 Paul Johnson [EMAIL PROTECTED] wrote:
 
 | On Mon, Jan 27, 2003 at 08:50:06PM +0100, mess-mate wrote:
 |  But the senders public key must be retrieved from a key-server and added 
 |  to your own key-list before an automated check is possible.
 |  mess-mate
 | 
 | Unless you've set your gnupg to automagically grab public keys from
 | the keyserver for you.
 | 
 Uhh, good idea, how can I do that ??

In ~/.gnupg/gnupg.conf, uncomment or add
keyserver-options auto-key-retrieve.

-- 
Seneca
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: PGP Signatures

2003-01-29 Thread mess-mate
On Wed, 29 Jan 2003 07:07:30 -0500
Seneca [EMAIL PROTECTED] wrote:

| On Wed, Jan 29, 2003 at 11:39:57AM +0100, mess-mate wrote:
|  On Tue, 28 Jan 2003 17:26:26 -0800
|  Paul Johnson [EMAIL PROTECTED] wrote:
|  
|  | On Mon, Jan 27, 2003 at 08:50:06PM +0100, mess-mate wrote:
|  |  But the senders public key must be retrieved from a key-server and added 
|  |  to your own key-list before an automated check is possible.
|  |  mess-mate
|  | 
|  | Unless you've set your gnupg to automagically grab public keys from
|  | the keyserver for you.
|  | 
|  Uhh, good idea, how can I do that ??
| 
| In ~/.gnupg/gnupg.conf, uncomment or add
| keyserver-options auto-key-retrieve.
| 
?? there is no gnupg.conf !! Did I missing somewhat ?
here are the files I have in ~/.gnupg :
mess.txt  options  pubring.gpg  pubring.gpg~  random_seed  secring.gpg  trustdb.gpg
mess-mate

-- 
Computers are like air conditioners, they are useless when you open
Windows.


msg27139/pgp0.pgp
Description: PGP signature


Re: PGP Signatures

2003-01-29 Thread Robert L. Harris


Make one.

Here's mine:
  # So we can work with pgp keys
  force-v3-sigs
  # To deal with mailer and From lines
  escape-from-lines
  # we only need to do this once while the gpg process is using the ring
  lock-once
  # Our options
  keyserver-options auto-key-retrieve include-disabled include-revoked honor-http-proxy
  keyserver x-hkp://pgp.gatech.edu
  keyserver x-hkp://pgp.mit.edu
  keyserver x-hkp://wwwkeys.us.pgp.net




Thus spake mess-mate ([EMAIL PROTECTED]):

 On Wed, 29 Jan 2003 07:07:30 -0500
 Seneca [EMAIL PROTECTED] wrote:
 
 | On Wed, Jan 29, 2003 at 11:39:57AM +0100, mess-mate wrote:
 |  On Tue, 28 Jan 2003 17:26:26 -0800
 |  Paul Johnson [EMAIL PROTECTED] wrote:
 |  
 |  | On Mon, Jan 27, 2003 at 08:50:06PM +0100, mess-mate wrote:
 |  |  But the senders public key must be retrieved from a key-server and added 
 |  |  to your own key-list before an automated check is possible.
 |  |  mess-mate
 |  | 
 |  | Unless you've set your gnupg to automagically grab public keys from
 |  | the keyserver for you.
 |  | 
 |  Uhh, good idea, how can I do that ??
 | 
 | In ~/.gnupg/gnupg.conf, uncomment or add
 | keyserver-options auto-key-retrieve.
 | 
 ?? there is no gnupg.conf !! Did I missing somewhat ?
 here are the files I have in ~/.gnupg :
 mess.txt  options  pubring.gpg  pubring.gpg~  random_seed  secring.gpg  trustdb.gpg
 mess-mate
 
 -- 
 Computers are like air conditioners, they are useless when you open
 Windows.




:wq!
---
Robert L. Harris | PGP Key ID: FC96D405
   
DISCLAIMER:
  These are MY OPINIONS ALONE.  I speak for no-one else.
FYI:
 perl -e 'print $i=pack(c5,(41*2),sqrt(7056),(unpack(c,H)-2),oct(115),10);'




msg27165/pgp0.pgp
Description: PGP signature


Re: PGP Signatures

2003-01-29 Thread Paul Johnson
On Wed, Jan 29, 2003 at 11:39:57AM +0100, mess-mate wrote:
 Uhh, good idea, how can I do that ??

Go look at the comments in your .gnupg/options

-- 
 .''`. Baloo [EMAIL PROTECTED]
: :'  :proud Debian admin and user
`. `'`
  `-  Debian - when you have better things to do than to fix a system



msg27169/pgp0.pgp
Description: PGP signature


Re: PGP Signatures

2003-01-29 Thread Colin Watson
On Wed, Jan 29, 2003 at 03:21:53PM +0100, mess-mate wrote:
 On Wed, 29 Jan 2003 07:07:30 -0500
 Seneca [EMAIL PROTECTED] wrote:
 | In ~/.gnupg/gnupg.conf, uncomment or add
 | keyserver-options auto-key-retrieve.
 
 ?? there is no gnupg.conf !! Did I missing somewhat ?

For ~/.gnupg/gnupg.conf, read ~/.gnupg/options.

Cheers,

-- 
Colin Watson  [[EMAIL PROTECTED]]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: PGP Signatures

2003-01-29 Thread Stephen Gran
This one time, at band camp, mess-mate said:
 On Wed, 29 Jan 2003 07:07:30 -0500
 Seneca [EMAIL PROTECTED] wrote:
 | In ~/.gnupg/gnupg.conf, uncomment or add
 | keyserver-options auto-key-retrieve.
 | 
 ?? there is no gnupg.conf !! Did I missing somewhat ?
 here are the files I have in ~/.gnupg :
 mess.txt  options  pubring.gpg  pubring.gpg~  random_seed  secring.gpg  trustdb.gpg
It goes in options.
-- 
 --
|  Stephen Gran  | Man has never reconciled himself to the |
|  [EMAIL PROTECTED] | ten commandments.   |
|  http://www.lobefin.net/~steve | |
 --



msg27179/pgp0.pgp
Description: PGP signature


Re: PGP Signatures

2003-01-29 Thread Robert L. Harris


Move the file from .gnupg/options to .gnupg/gpg.conf,  they changed the
location of the file a bit back.

May want to try different keyservers (comment out the gatech, etc.

Thus spake mess-mate ([EMAIL PROTECTED]):

 On Wed, 29 Jan 2003 10:28:31 -0500
 Robert L. Harris [EMAIL PROTECTED] wrote:
 
 | 
 | 
 | Make one.
 | 
 | Here's mine:
 |   # So we can work with pgp keys
 |   force-v3-sigs
 |   # To deal with mailer and From lines
 |   escape-from-lines
 |   # we only need to do this once while the gpg process is using the ring
 |   lock-once
 |   # Our options
 |   keyserver-options auto-key-retrieve include-disabled include-revoked 
honor-http-proxy
 |   keyserver x-hkp://pgp.gatech.edu
 |   keyserver x-hkp://pgp.mit.edu
 |   keyserver x-hkp://wwwkeys.us.pgp.net
 Thanks, but when I add this keyservers like above and key-server-options... in 
 ~/.gnupg/options  my system freezes :-(
 I'm running woody and toke gnupg there.
 mess-mate
 | 
 | 
 | 
 | Thus spake mess-mate ([EMAIL PROTECTED]):
 | 
 |  On Wed, 29 Jan 2003 07:07:30 -0500
 |  Seneca [EMAIL PROTECTED] wrote:
 |  
 |  | On Wed, Jan 29, 2003 at 11:39:57AM +0100, mess-mate wrote:
 |  |  On Tue, 28 Jan 2003 17:26:26 -0800
 |  |  Paul Johnson [EMAIL PROTECTED] wrote:
 |  |  
 |  |  | On Mon, Jan 27, 2003 at 08:50:06PM +0100, mess-mate wrote:
 |  |  |  But the senders public key must be retrieved from a key-server and added 
 |  |  |  to your own key-list before an automated check is possible.
 |  |  |  mess-mate
 |  |  | 
 |  |  | Unless you've set your gnupg to automagically grab public keys from
 |  |  | the keyserver for you.
 |  |  | 
 |  |  Uhh, good idea, how can I do that ??
 |  | 
 |  | In ~/.gnupg/gnupg.conf, uncomment or add
 |  | keyserver-options auto-key-retrieve.
 |  | 
 |  ?? there is no gnupg.conf !! Did I missing somewhat ?
 |  here are the files I have in ~/.gnupg :
 |  mess.txt  options  pubring.gpg  pubring.gpg~  random_seed  secring.gpg  
trustdb.gpg
 |  mess-mate
 |  
 |  -- 
 |  Computers are like air conditioners, they are useless when you open
 |  Windows.
 | 
 | 
 | 
 | 
 | :wq!
 | ---
 | Robert L. Harris | PGP Key ID: FC96D405
 |
 | DISCLAIMER:
 |   These are MY OPINIONS ALONE.  I speak for no-one else.
 | FYI:
 |  perl -e 'print $i=pack(c5,(41*2),sqrt(7056),(unpack(c,H)-2),oct(115),10);'
 | 
 | 
 
 
 -- 
 Computers are like air conditioners, they are useless when you open
 Windows.




:wq!
---
Robert L. Harris | PGP Key ID: FC96D405
   
DISCLAIMER:
  These are MY OPINIONS ALONE.  I speak for no-one else.
FYI:
 perl -e 'print $i=pack(c5,(41*2),sqrt(7056),(unpack(c,H)-2),oct(115),10);'




msg27263/pgp0.pgp
Description: PGP signature


Re: PGP Signatures

2003-01-29 Thread Paul Johnson
On Wed, Jan 29, 2003 at 10:28:31AM -0500, Robert L. Harris wrote:

 Make one.

No, the preferred file this is in is .gnupg/options.  Having two
different options files *will* be a pain in the ass.



-- 
 .''`. Baloo [EMAIL PROTECTED]
: :'  :proud Debian admin and user
`. `'`
  `-  Debian - when you have better things to do than to fix a system



msg27281/pgp0.pgp
Description: PGP signature


Re: PGP Signatures

2003-01-27 Thread Tom Badran
On Monday 27 Jan 2003 2:51 pm, debian parisc wrote:
 It maybe because I receive most of the emails from this list in windows95
 (I'm at work), that they have no significance.

If you are using pgp you can verify the authenticity of the message - i.e. it 
comes from who the 'from' line says, rather than someone else. It also 
verifies that the message hasnt been altered during transmission. (This is a 
simplistic explanation, see www.gnupg.org for more).

Tom


msg26591/pgp0.pgp
Description: signature


Re: PGP Signatures

2003-01-27 Thread Colin Watson
On Mon, Jan 27, 2003 at 02:51:39PM +, debian parisc wrote:
 Friends,
 
 forgive me for my ignorance, but I see a lot of emails on this list with 
 PGP signatures. Exactly what purpose does it serve having PGP as part of 
 your signature? They just look like a string of characters that could have 
 been made up to me.
 
 It maybe because I receive most of the emails from this list in windows95 
 (I'm at work), that they have no significance.

That last sounds about right. Good mail clients can verify the
signatures automatically.

-- 
Colin Watson  [[EMAIL PROTECTED]]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: PGP Signatures

2003-01-27 Thread Seneca
On Mon, Jan 27, 2003 at 02:51:39PM +, debian parisc wrote:
 forgive me for my ignorance, but I see a lot of emails on this list with 
 PGP signatures. Exactly what purpose does it serve having PGP as part of 
 your signature? They just look like a string of characters that could have 
 been made up to me.
 
 It maybe because I receive most of the emails from this list in windows95 
 (I'm at work), that they have no significance.

The signatures are a way of verifying the sender and content of an
email.  The sender of a message has two keys, a private key, and a
public key.  The sender signs the message with the private key, and the
signature can be verified with the sender's public key.  If the contents
of the message are changed, the signature does not match the message.

-- 
Seneca
[EMAIL PROTECTED]



msg26602/pgp0.pgp
Description: PGP signature


Re: PGP Signatures

2003-01-27 Thread mess-mate
On Mon, 27 Jan 2003 11:06:27 -0500
Seneca [EMAIL PROTECTED] wrote:

| On Mon, Jan 27, 2003 at 02:51:39PM +, debian parisc wrote:
|  forgive me for my ignorance, but I see a lot of emails on this list with 
|  PGP signatures. Exactly what purpose does it serve having PGP as part of 
|  your signature? They just look like a string of characters that could have 
|  been made up to me.
|  
|  It maybe because I receive most of the emails from this list in windows95 
|  (I'm at work), that they have no significance.
| 
| The signatures are a way of verifying the sender and content of an
| email.  The sender of a message has two keys, a private key, and a
| public key.  The sender signs the message with the private key, and the
| signature can be verified with the sender's public key.  If the contents
| of the message are changed, the signature does not match the message.
| 
| -- 
| Seneca
| [EMAIL PROTECTED]
| 
But the senders public key must be retrieved from a key-server and added 
to your own key-list before an automated check is possible.
mess-mate

-- 
Computers are like air conditioners, they are useless when you open
Windows.


msg26656/pgp0.pgp
Description: PGP signature


Re: PGP Signatures

2003-01-27 Thread mess-mate
On Mon, 27 Jan 2003 11:06:27 -0500
Seneca [EMAIL PROTECTED] wrote:

| On Mon, Jan 27, 2003 at 02:51:39PM +, debian parisc wrote:
|  forgive me for my ignorance, but I see a lot of emails on this list with 
|  PGP signatures. Exactly what purpose does it serve having PGP as part of 
|  your signature? They just look like a string of characters that could have 
|  been made up to me.
|  
|  It maybe because I receive most of the emails from this list in windows95 
|  (I'm at work), that they have no significance.
| 
| The signatures are a way of verifying the sender and content of an
| email.  The sender of a message has two keys, a private key, and a
| public key.  The sender signs the message with the private key, and the
| signature can be verified with the sender's public key.  If the contents
| of the message are changed, the signature does not match the message.
| 
| -- 
| Seneca
| [EMAIL PROTECTED]
| 
But the senders public key must be retrieved from a key-server and added 
to your own key-list before an automated check is possible.
mess-mate
like this:
Signature made lun 27 jan 2003 17:06:27 CET
Good signature from Seneca Cunningham [EMAIL PROTECTED]
-- 
Computers are like air conditioners, they are useless when you open
Windows.



0001.mimetmp
Description: PGP signature


msg26658/pgp0.pgp
Description: PGP signature


RE: pgp on Woody

2003-01-25 Thread Jeremy Gaddis
[jeremy@MERCURY:pts/4:~]$ apt-cache show gnupg
Package: gnupg
Priority: standard
Section: utils
Installed-Size: 2424
Maintainer: James Troup [EMAIL PROTECTED]
Architecture: i386
Version: 1.0.6-3
Replaces: gpg-rsa, gpg-rsaref
Provides: gpg-rsa, gpg-rsaref
Depends: libc6 (= 2.2.4-4), libgdbmg1, zlib1g (= 1:1.1.4), makedev (=
2.3.1-13) | devfsd
Suggests: gnupg-doc
Conflicts: gpg-rsa, gpg-rsaref, suidmanager ( 0.50)
Filename: pool/main/g/gnupg/gnupg_1.0.6-3_i386.deb
Size: 966202
MD5sum: 4834f43bc0b710182b1d98c1423fa389
Description: GNU privacy guard - a free PGP replacement.
 GnuPG is GNU's tool for secure communication and data storage.
 It can be used to encrypt data and to create digital signatures.
 It includes an advanced key management facility and is compliant
 with the proposed OpenPGP Internet standard as described in RFC2440.
 .
 GnuPG does not use use any patented algorithms so it cannot be
 compatible with PGP2 because it uses IDEA (which is patented
 worldwide) and RSA.  RSA's patent expired on the 20th September 2000,
 and it is now included in GnuPG.

--
Jeremy L. Gaddis   [EMAIL PROTECTED]   http://www.gaddis.org



 -Original Message-
 From: Mike M [mailto:[EMAIL PROTECTED]]
 Sent: Thursday, January 23, 2003 11:23 PM
 To: [EMAIL PROTECTED]
 Subject: pgp on Woody


 I need to install pgp on a Woody system.  I went to dselect
 and did a search
 on pgp and did not find a package. I assume pgp is not
 installed because
 man pgp has no entry, and
 $ find / -iname *pgp*
 did not turn up anything interesting.

 I did find a Debian package description here:
 http://packages.debian.org/stable/non-us/pgp.html

 Thanks
 --
 Mike M.


 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact
 [EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: pgp on Woody

2003-01-23 Thread Russell
Mike M wrote:

I need to install pgp on a Woody system.  I went to dselect and did a search 
on pgp and did not find a package. I assume pgp is not installed because 
man pgp has no entry, and 
$ find / -iname *pgp*
did not turn up anything interesting.

I did find a Debian package description here: 
http://packages.debian.org/stable/non-us/pgp.html

http://packages.debian.org/cgi-bin/search_packages.pl?keywords=pgpsearchon=namessubword=1version=allrelease=all
http://packages.debian.org/cgi-bin/search_packages.pl?keywords=gpgsearchon=namessubword=1version=allrelease=all


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Mutt, KMail und andere Mailprogramme

2002-11-13 Thread Hannes Hromadka
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Am Sonntag 10 November 2002 09:37 schrieb Norbert Preining:
 On Sam, 09 Nov 2002, Hannes Hromadka wrote:
   send-hook . 'set pgp_create_traditional=no'
 
  Das funktioniert aber nur solange keine Umlaute drin sind oder
  Ataches dran sind, also nur bei reinen 7Bit Mails ohne Extrawürste

 Sic, das kann auch nur so funktionieren. Deswegen gibt es pgp/mime!!

Nun denn, Grau und einfach ist alle Theorie, düster und kompliziert die 
Realität 8-(

 Das inlining hat eben diese limitationen, damit muss man leben oder
 einen mail client verwenden, der pgp/mime kann.

Nur warum könnens denn so wenige.

Ähem, welche könnens denn, außer mutt ?

  a) ich selber unter ein und derselben Adresse mutt, KMail, PMMail/2
  und PMMail200 verwende

 Hmm, keine Ahnung warum man was anderes als mutt verwendet, aber bitte.

Weil ich als noch immer nicht ganz ex OS/2ler die WPS gewohnt war und es 
dort wirklich gute GUI Programme gibt, und die Einstiegsschwelle zu mutt 
schon sehr hoch liegt.

Dennoch strebe ich die Verwendung von mutt unter Linux mittelfristig an.

 pgp/mime ist der standard, und aus. Wenn einer definitiv Probleme hat,
 bekommt er eine Ausnahme.

Dann wird die Ausnahme zur Regel 8-(
aber diese funktioniert nicht, wegen den inline PGP Limits mit Umlauten -(

  Also suche ich nach einer Lösung die unabhängig vom Emfänger
  funktioniert und alle/die meisten gängigen pgp fähigen Mailprogramme

 Unmöglich. Entweder pgp/mime mit beliebigen emails und attachments,

Mist, soll daran Signatur für alle scheitern 8-(

 oder inline pgp dann abe nix attachtment. Den RFC gibt es seit vielen
 Jahren, wenn ihn die Doddln nicht umsetzten kann man nichts machen.

Da gibts noch schlimmeres wenn ich an Ausguck im Büro denke, ..
z.B.: Keine Vorschau von signierten Mails z.B.

  Mit der modernen Art kann außer mutt wohl keines umgehen 8-(
 Mozilla pgp plugin (enigma oder so heißt das DIng). Und noch ein paar
 Windows sachen, habe aber keine detailierten Infos, nur einmal eine
 Liste gesehen.

So eine Liste würde mich interessieren, da Mozilla Mail bei mir nicht 
eingesetzt wird.

Muß mal die PMMail Programmierer mit pgp/mime Anforderungen quälen, 
hoffentlich bauen sie es ein.



   Ciao,  Hannes

- -- 
 Johannes Hromadka     | Email Office: HromadkaJ at gmx.at
                       |       Home  : Dyane at surfeu.at
Vienna/Austria/Europe  | OECC: http://www.oecc.org/

    Rust never sleeps   (borrowed from Neil YOUNG) 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE90pGQ/z2gp/Gb+PcRAsKGAJ4oCCo0k/Xw+zftvxPzxVRToIpY5gCfUEq8
1+sLZw2GO1DdaCPGx9c3aCw=
=0PfL
-END PGP SIGNATURE-


--
Häufig gestellte Fragen und Antworten (FAQ):
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)




Re: PGP Mutt, KMail und andere Mailprogramme

2002-11-10 Thread Norbert Preining
On Sam, 09 Nov 2002, Hannes Hromadka wrote:
  send-hook . 'set pgp_create_traditional=no'
 
 Das funktioniert aber nur solange keine Umlaute drin sind oder Ataches 
 dran sind, also nur bei reinen 7Bit Mails ohne Extrawürste

Sic, das kann auch nur so funktionieren. Deswegen gibt es pgp/mime!!
Das inlining hat eben diese limitationen, damit muss man leben oder
einen mail client verwenden, der pgp/mime kann.

 a) ich selber unter ein und derselben Adresse mutt, KMail, PMMail/2 und 
 PMMail200 verwende

Hmm, keine Ahnung warum man was anderes als mutt verwendet, aber bitte.

 b) Ich bei Mails an Listen ja nicht weiß was die anderen benutzen und 
 sicher nicht alle das gleiche Proggie verwenden.

pgp/mime ist der standard, und aus. Wenn einer definitiv Probleme hat,
bekommt er eine Ausnahme.

 Also suche ich nach einer Lösung die unabhängig vom Emfänger funktioniert 
 und alle/die meisten gängigen pgp fähigen Mailprogramme befriedigt.

Unmöglich. Entweder pgp/mime mit beliebigen emails und attachments, oder
inline pgp dann abe nix attachtment. Den RFC gibt es seit vielen Jahren,
wenn ihn die Doddln nicht umsetzten kann man nichts machen.

 Mit der modernen Art kann außer mutt wohl keines umgehen 8-(

Mozilla pgp plugin (enigma oder so heißt das DIng). Und noch ein paar
Windows sachen, habe aber keine detailierten Infos, nur einmal eine
Liste gesehen.

 Content-Type: multipart/signed;
   micalg=pgp-sha1;
   protocol=application/pgp-signature;
   boundary=DocE+STaALJfprDB
 Content-Disposition: inline
 
 message prüfen ?

Nicht trivial. RFC lesen.

Herzliche Grüße

Norbert

---
Norbert Preining preining AT logic DOT at Technische Universität Wien
gpg DSA: 0x09C5B094  fp: 14DF 2E6C 0307 BE6D AD76  A9C0 D2BF 4AA3 09C5 B094
---
SWANIBOST (adj.)

Complete shagged out after a hard day having income tax explained to
you.

--- Douglas Adams, The Meaning of Liff 


-- 
Häufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)




Re: PGP Mutt, KMail und andere Mailprogramme

2002-11-09 Thread Norbert Preining
On Sam, 09 Nov 2002, Hannes Hromadka wrote:
 Wie kann ich mutt beibringen, daß es die Signatur so in die Mail einfügt, 
 daß auch andere Mailer (Kmail, PMMail 2000, PMMail/2 und Outlook) diese 
 automatisch erkennen.

Altes Problem, immer gleich, blöde Windows Rechner.

Ich habe:
send-hook . 'set pgp_create_traditional=no'
send-hook . 'unset pgp_autoencrypt'
send-hook . 'set pgp_outlook_compat=yes'
#
# Hier die Benutzer die old style pgp bekommen wollen
#
send-hook user1@ 'set pgp_create_traditional=yes'
send-hook user2@ 'set pgp_create_traditional=yes'

Das funktioniert bei mir soweit so gut.

Herzliche Grüße

Norbert

---
Norbert Preining preining AT logic DOT at Technische Universität Wien
gpg DSA: 0x09C5B094  fp: 14DF 2E6C 0307 BE6D AD76  A9C0 D2BF 4AA3 09C5 B094
---
LYDIARD TREGOZE (n.)

The opposite of a mavis enderby (q.v.) An unrequited early love of
your life who still causes terrible pangs though she inexplicably
married a telephone engineer.

--- Douglas Adams, The Meaning of Liff 


-- 
Häufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)




Re: PGP Mutt, KMail und andere Mailprogramme

2002-11-09 Thread Lothar Schweikle-Droll
Am 09 Nov 2002, schrieb Norbert Preining:

 On Sam, 09 Nov 2002, Hannes Hromadka wrote:
  Wie kann ich mutt beibringen, daß es die Signatur so in die Mail einfügt, 
  daß auch andere Mailer (Kmail, PMMail 2000, PMMail/2 und Outlook) diese 
  automatisch erkennen.
 
 Altes Problem, immer gleich, blöde Windows Rechner.

Da hast du recht :-)
 
 Ich habe:
 send-hook . 'set pgp_create_traditional=no'
 send-hook . 'unset pgp_autoencrypt'
 send-hook . 'set pgp_outlook_compat=yes'

Du hättest auch schreiben können:

send-hook . set pgp_create_traditional=no \
 unset pgp_autoencrypt \
 set pgp_outlook_compat=yes
 
Sieht schöner  übersichtlicher aus. Finde ich.
 
 
-- 
 Lotharmailto:L.Schweikle;logout.de

Du sollst nicht helfen, sondern treten.
-- Benjamin Hagemann



msg24479/pgp0.pgp
Description: PGP signature


Re: PGP Mutt, KMail und andere Mailprogramme

2002-11-09 Thread Uwe Kerstan
* Lothar Schweikle-Droll [EMAIL PROTECTED] [09-11-02 18:19]:

 Sieht schöner  übersichtlicher aus. Finde ich.
 
Deine Mails sehen noch schöner aus. :-(

| Date: Sat, 9 Nov 2002 18:19:00 +0100
| From: Lothar Schweikle-Droll [EMAIL PROTECTED],
|[EMAIL PROTECTED],
|Reply-To:setpgp_create_traditional=nosetsignature=~/.signature@logout.de
| Subject: Re: PGP Mutt, KMail und andere Mailprogramme
| To: [EMAIL PROTECTED]

$ grep [EMAIL PROTECTED] /var/log/exim/paniclog | wc -l
 12

Panische Zeiten, liegt es an dir oder an mir?



msg24491/pgp0.pgp
Description: PGP signature


Re: PGP Mutt, KMail und andere Mailprogramme

2002-11-09 Thread Lothar Schweikle-Droll
Am 09 Nov 2002, schrieb Lothar Schweikle-Droll:

 Du hättest auch schreiben können:
 
 send-hook . set pgp_create_traditional=no \
unset pgp_autoencrypt \
set pgp_outlook_compat=yes

 Sieht schöner  übersichtlicher aus. Finde ich.

Das kommt davon, wenn man jemand einen Ratschlag geben möchte.
Erst einmalan all Danke die mich darauf hingewiesen haben.

Ich hoffe der fehler ist korrigiert

-- 
 Lotharmailto:L.Schweikle;logout.de

 Gläubiger haben ein besseres Gedächtnis als Schuldner.
 



msg24495/pgp0.pgp
Description: PGP signature


Re: PGP Mutt, KMail und andere Mailprogramme

2002-11-09 Thread Hannes Hromadka
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Am Samstag 09 November 2002 13:22 schrieb Norbert Preining:

Hallo Norbert:

  Wie kann ich mutt beibringen, daß es die Signatur so in die Mail
  einfügt, daß auch andere Mailer (Kmail, PMMail 2000, PMMail/2 und
  Outlook) diese automatisch erkennen.
 Altes Problem, immer gleich, blöde Windows Rechner.

Nicht nur, Auch Linux und OS/2 haben das Problem

 Ich habe:
 send-hook . 'set pgp_create_traditional=no'

Das funktioniert aber nur solange keine Umlaute drin sind oder Ataches 
dran sind, also nur bei reinen 7Bit Mails ohne Extrawürste

 #
 # Hier die Benutzer die old style pgp bekommen wollen
 #
 send-hook user1@ 'set pgp_create_traditional=yes'

 Das funktioniert bei mir soweit so gut.

Das ist leider keine Lösung für mich da

a) ich selber unter ein und derselben Adresse mutt, KMail, PMMail/2 und 
PMMail200 verwende

b) Ich bei Mails an Listen ja nicht weiß was die anderen benutzen und 
sicher nicht alle das gleiche Proggie verwenden.

Also suche ich nach einer Lösung die unabhängig vom Emfänger funktioniert 
und alle/die meisten gängigen pgp fähigen Mailprogramme befriedigt.

Mit der modernen Art kann außer mutt wohl keines umgehen 8-(

Und weils mich technisch interessiert: Wie kann ich zu fuß eine 

Content-Type: multipart/signed;
  micalg=pgp-sha1;
  protocol=application/pgp-signature;
  boundary=DocE+STaALJfprDB
Content-Disposition: inline

message prüfen ?


   Ciao,  Hannes

- -- 
 Johannes Hromadka     | Email Office: HromadkaJ at gmx.at
                       |       Home  : Dyane at surfeu.at
Vienna/Austria/Europe  | OECC: http://www.oecc.org/

    Rust never sleeps   (borrowed from Neil YOUNG) 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE9zWZE/z2gp/Gb+PcRArhfAJ9cqWChsfazhUZPikKWM1PYP+ZVFwCfd/RZ
R0zJvoKSgcHpZL4YJNx9omA=
=/HFM
-END PGP SIGNATURE-


--
Häufig gestellte Fragen und Antworten (FAQ):
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)




Re: pgp not verifying sigs

2002-10-27 Thread Nori Heikkinen
on Sat, 26 Oct 2002 09:29:47PM +0300, Aigars Mahinovs insinuated:
 Hello,
 
 On Sat, 26 Oct 2002 08:43:57 -0400, Nori Heikkinen
 [EMAIL PROTECTED] wrote:
  sorry, i meant to say that i've also signed my key.  i also noted
  that i'm getting this problem from people whose keys i've signed.
  any further ideas?
 
 IIRC maximum trust level changed recently from fully trusted to
 ultimately trusted, check that by doing gpg --edit-key
 [EMAIL PROTECTED] and using the trust comand (enter help there
 for some help)

awesome, that did it.  thanks!

/nori

-- 
.~.  nori @ sccs.swarthmore.edu 
/V\  http://www.sccs.swarthmore.edu/~nori/jnl/
   // \\  @ maenad.net
  /(   )\   www.maenad.net
   ^`~'^



msg09494/pgp0.pgp
Description: PGP signature


Re: pgp not verifying sigs

2002-10-26 Thread Paul Johnson
On Sat, Oct 26, 2002 at 02:02:38AM -0400, Nori Heikkinen wrote:
 [-- PGP output follows (current time: Fri Oct 25 16:27:47 2002) --]
 gpg: Signature made Fri Oct 25 16:26:47 2002 EDT using DSA key ID 11E030F1
 gpg: Good signature from Nori Heikkinen [EMAIL PROTECTED]
 gpg: aka Nori Heikkinen [EMAIL PROTECTED]
 gpg: WARNING: This key is not certified with a trusted signature!
 gpg:  There is no indication that the signature belongs to the owner.
 Primary key fingerprint: 970E E5C6 C0FB 0974 E79D  2B62 4C3A 5981 11E0 30F1
 [-- End of PGP output --]
 
 i haven't changed anything, and apt-get upgrade didn't tell me it was
 changing anything ... anyone else run into this, or have suggestions?

It's verifying sigs just fine.  Sign your key!

-- 
Baloo


msg09199/pgp0.pgp
Description: PGP signature


Re: pgp not verifying sigs

2002-10-26 Thread Nori Heikkinen
on Sat, 26 Oct 2002 12:07:43AM -0700, Paul Johnson insinuated:
 On Sat, Oct 26, 2002 at 02:02:38AM -0400, Nori Heikkinen wrote:
  [-- PGP output follows (current time: Fri Oct 25 16:27:47 2002) --]
  gpg: Signature made Fri Oct 25 16:26:47 2002 EDT using DSA key ID 11E030F1
  gpg: Good signature from Nori Heikkinen [EMAIL PROTECTED]
  gpg: aka Nori Heikkinen [EMAIL PROTECTED]
  gpg: WARNING: This key is not certified with a trusted signature!
  gpg:  There is no indication that the signature belongs to the owner.
  Primary key fingerprint: 970E E5C6 C0FB 0974 E79D  2B62 4C3A 5981 11E0 30F1
  [-- End of PGP output --]
  
  i haven't changed anything, and apt-get upgrade didn't tell me it was
  changing anything ... anyone else run into this, or have suggestions?
 
 It's verifying sigs just fine.  Sign your key!

sorry, i meant to say that i've also signed my key.  i also noted that
i'm getting this problem from people whose keys i've signed.  any
further ideas?

thanks,

/nori

-- 
.~.  nori @ sccs.swarthmore.edu 
/V\  http://www.sccs.swarthmore.edu/~nori/jnl/
   // \\  @ maenad.net
  /(   )\   www.maenad.net
   ^`~'^



msg09240/pgp0.pgp
Description: PGP signature


Re: pgp not verifying sigs

2002-10-26 Thread Aigars Mahinovs
Hello,

On Sat, 26 Oct 2002 08:43:57 -0400, Nori Heikkinen
[EMAIL PROTECTED] wrote:
 sorry, i meant to say that i've also signed my key.  i also noted that
 i'm getting this problem from people whose keys i've signed.  any
 further ideas?

IIRC maximum trust level changed recently from fully trusted to
ultimately trusted, check that by doing gpg --edit-key
[EMAIL PROTECTED] and using the trust comand (enter help there for
some help)

-- 
Best regards,
Aigars Mahinovsmailto:aigarius;debian.org
 #--#
 | .''`.|
 |: :' :   Debian GNU/Linux |
 |`. `' http://www.debian.org   |
 |  `-  |
 #--#
 
 



msg09287/pgp0.pgp
Description: PGP signature


Re: PGP key signing parties

2002-09-22 Thread martin f krafft

also sprach Leconte [EMAIL PROTECTED] [2002.09.21.1742 +0200]:
 *are these parties as formal as they're supposed to be (for
 instance, are the two forms of picture IDs essential, or is there
 some leeway ?)

they are not that formal, in fact usually pretty personal and lax.
i always require and official picture ID issued by the government if
i know that government and its IDs. if i don't, then i might ask for
another or even a third.

 * what are the topics of conversation (I suppose cryptograhy and
 security issues are big, but are there others ?)

i find myself often explaining GPG, the web of trust, and public key
cryptography as people rarely know the details and they aren't all
that complicated. i've gone as far as to explain DSA, ElGamal, RSA and
Diffie-Hellman. but usually it's just geek-talk, Debian related in
most cases.

 * what are the requirements for the maintainers ?

http://nm.debian.org

-- 
martin;  (greetings from the heart of the sun.)
  \ echo mailto: !#^.*|tr * mailto:; net@madduck
 
lus wallace (pulp fiction)



msg02981/pgp0.pgp
Description: PGP signature


Re: pgp

2002-04-26 Thread Vineet Kumar
* Oi Yan ([EMAIL PROTECTED]) [020426 13:17]:
 Hi all
 
 I installed pgp but don't know how to exchange the
 public key and use in email

I don't think it will be very straightforward using a web-based email
client like Yahoo unless the client webapp includes specific support for
it.

I do recommend, however, that if possible, you do your actual message
composition in a Real Editor and then paste it into the web form on the
Yahoo compose page. If you use this method, you can easily create
old-style inline pgp signatures by piping the message through
gpg --clearsign before you paste it in.

As for distributing your public key, send it to a keyserver with
gpg --send-keys your ID . There was some discussion about which
keyserver to use within the last couple of days on this list. If you
don't want to go searching, I'm using wwwkeys.us.pgp.net , and it Works
For Me.

I'm assuming you meant gnupg instead of pgp. If not, go ahead and remove
pgp and install gnupg (unless you have a specific need to do otherwise).
It's Free. =)


good times,
Vineet

-- 
Currently seeking opportunities in the SF Bay Area
Please see http://www.doorstop.net/resume.shtml


pgpkPuP6OYVQa.pgp
Description: PGP signature


Re: pgp

2002-04-26 Thread dman
On Fri, Apr 26, 2002 at 01:48:28PM -0400, Oi Yan wrote:
| Hi all
| 
| I installed pgp but don't know how to exchange the
| public key and use in email

Do you mean gpg (aka 'gnupg')?  I just learned how to do this 2 days
ago.  It really is simple!

To publish your key just run 
gpg --keyserver wwwkeys.pgp.net --send-keys [names]
where [names] is the name of your key.

If you don't know the name, run 
gpg --list-keys
to list all the keys.


I don't know if you can sign messages sent through yahoo's web mail
interface.

I use mutt and simply adding
set pgp_autosign
set pgp_verify_sig
to my .muttrc and everything was cool.

HTH,
-D

-- 

The light of the righteous shines brightly,
but the lamp of the wicked is snuffed out.
Proverbs 13:9
 
GnuPG key : http://dman.ddts.net/~dman/public_key.gpg



pgpxIeiTuu2Ei.pgp
Description: PGP signature


Re: PGP Mutt?

2002-03-26 Thread Federico Grau
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, Mar 25, 2002 at 08:04:09PM -0500, Rohan Deshpande wrote:
 Hey again,
 
 Thanks for the tips so far, but now when I try to use PGP and mutt, it
 keeps saying (for other peoples messages) that it can't verify PGP
 because of missing public keys... is there something I haven't
 configured? Thanks for the help! :).
 
...

Try adding the keyserver line in your .gnupg/options file pointing to a
keyserver near you (from the gpg man page: host -l pgp.net | grep wwwkeys).  I
have:
keyserver wwwkeys.us.pgp.net

New keys should then be automatically downloaded from the keyservers if people
have placed them on them,  (keys slowly replicate between the keyservers, so
it is only necessary to place them on one keyserver).  To place a key on a
keyserver use the gpg --send-keys command (look at the gpg man page).

donfede
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE8oH6Kx+yU3uQx8M4RAuIAAJoDHBHC3VKR/QgVuerVvYLRUOJZOwCeJhL8
3pPDOZkwKpPba1WGKJJILNA=
=IjPy
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: PGP Mutt?

2002-03-25 Thread Rohan Deshpande
Hey again,

Thanks for the tips so far, but now when I try to use PGP and mutt, it
keeps saying (for other peoples messages) that it can't verify PGP
because of missing public keys... is there something I haven't
configured? Thanks for the help! :).

-Rohan

* Tom Cook ([EMAIL PROTECTED]) wrote:
 On  0, Jerome Acks Jr [EMAIL PROTECTED] wrote:
  On Sun, Mar 24, 2002 at 09:13:12PM -0500, Rohan Deshpande wrote:
   Hi there,
   
   Upon reading a lot of these messages on the debian user list, I get a
   lot of errors saying mailcap doesn't have an entry for
   application/pgp-signature, so i finally decided to figure out what this
   pgp thing is.  Anyone know how I can use it with Mutt, and what packages
   I need?  Thanks a lot.
   
   -Rohan
  Look at http://www.gnupg.org/
  or http://www.pgp.net/
  
  apt-get install [gnupg pgpgp | pgp | pgp5i }] 
 
 I recommend gnupg - I installed it the other day;  it works
 beautifully, and mutt was preconfigured to use it.
 
  If you like graphical frontend: seahorse, tkpgp, gpa, and others.
 
 Probably not necessary if you're using mutt.
 
  If you have installed mutt deb, /etc/Muttrc will be preconfigured to
  use pgp.  
 
 Yup.  Easy as.
 
 Tom
 -- 
 Tom Cook
 Information Technology Services, The University of Adelaide
 
 That you're not paranoid does not mean they're not out to get you.
   - Robert Waldner



pgplohDBXlHTm.pgp
Description: PGP signature


Re: PGP Mutt?

2002-03-25 Thread Tom Cook
On  0, Rohan Deshpande [EMAIL PROTECTED] wrote:
 Hey again,
 
 Thanks for the tips so far, but now when I try to use PGP and mutt, it
 keeps saying (for other peoples messages) that it can't verify PGP
 because of missing public keys... is there something I haven't
 configured? Thanks for the help! :).

You have imported their public keys, haven't you?

Tom
-- 
Tom Cook
Information Technology Services, The University of Adelaide

That you're not paranoid does not mean they're not out to get you.
- Robert Waldner

pgpzuRKKRHiVG.pgp
Description: PGP signature


Re: PGP Mutt?

2002-03-24 Thread Jerome Acks Jr
On Sun, Mar 24, 2002 at 09:13:12PM -0500, Rohan Deshpande wrote:
 Hi there,
 
 Upon reading a lot of these messages on the debian user list, I get a
 lot of errors saying mailcap doesn't have an entry for
 application/pgp-signature, so i finally decided to figure out what this
 pgp thing is.  Anyone know how I can use it with Mutt, and what packages
 I need?  Thanks a lot.
 
 -Rohan
Look at http://www.gnupg.org/
or http://www.pgp.net/

apt-get install [gnupg pgpgp | pgp | pgp5i }] 

If you like graphical frontend: seahorse, tkpgp, gpa, and others.

If you have installed mutt deb, /etc/Muttrc will be preconfigured to
use pgp.  

-- 
Jerome



pgphCTjFxYtRN.pgp
Description: PGP signature


Re: PGP Mutt?

2002-03-24 Thread Tom Cook
On  0, Jerome Acks Jr [EMAIL PROTECTED] wrote:
 On Sun, Mar 24, 2002 at 09:13:12PM -0500, Rohan Deshpande wrote:
  Hi there,
  
  Upon reading a lot of these messages on the debian user list, I get a
  lot of errors saying mailcap doesn't have an entry for
  application/pgp-signature, so i finally decided to figure out what this
  pgp thing is.  Anyone know how I can use it with Mutt, and what packages
  I need?  Thanks a lot.
  
  -Rohan
 Look at http://www.gnupg.org/
 or http://www.pgp.net/
 
 apt-get install [gnupg pgpgp | pgp | pgp5i }] 

I recommend gnupg - I installed it the other day;  it works
beautifully, and mutt was preconfigured to use it.

 If you like graphical frontend: seahorse, tkpgp, gpa, and others.

Probably not necessary if you're using mutt.

 If you have installed mutt deb, /etc/Muttrc will be preconfigured to
 use pgp.  

Yup.  Easy as.

Tom
-- 
Tom Cook
Information Technology Services, The University of Adelaide

That you're not paranoid does not mean they're not out to get you.
- Robert Waldner

pgpA1qxxHU9CR.pgp
Description: PGP signature


Re: PGP no Sylpheed Compilar ou não compilar, eis a questão...

2002-01-23 Thread Raphael Derosso Pereira - DephiNit
On Sat 19 Jan 2002 12:19, dock master wrote:
 Vou me meter um pouco no assunto de vocês dois...


 A questão de compilar ou instalar um binário empacotado, é contraditória...
 Eu por exemplo, uso Slackware e Debian, sempre preveri pegar o tarball,
 desempacotar e compilar.
 Por que?
 Pelo simples motivo que eu vou saber exatamente o que estou fazendo, e se
 aparecer algum conflito ou biblioteca não resolvida, sei exatamente onde
 pro- curar a resposta pro problema.

Parece que você ainda não entrou no mundo Debian, pois apt-get install serve 
para resolver TODOS os problemas de dependência!!! Eu nunca me preocupo com 
isso! Acho que vc ainda não aprendeu a usar esta ferramente poderosíssima...

 Senão vejamos.
 Recentemente estava compilando um programa, que precisava do uma biblioteca
 em particular, na versão 4.0.01.
 Como estava usando o Slackware 8.0, o pacote que eu tinha esta biblioteca
 na versão 4.0.8.
 Cada vez que eu rodava o ./configure, ele acusava erro, mesmo indicando o
 pa- rametro --with-tal-lib-de-tal

 O que eu fiz foi o seguinte:

 ln -sf /usr/lib/libbibliotecanova.so.4.0.8
 /usr/lib/bliliotecavelha.so.4.0.1

 Fiz um link pra biblioteca nova, criando a biblioteca velha

 Isso resolveu meu  problema e compilou sem maiores problemas.

 Outro motivo, é que o tarball se adequa a seu sistema e sua arquitetura.
 Isso significa que você terá um programa compilado para o seu tipo de Linux
 e máquina.

 Já um empacotado, seja ele .rpm ou .deb sempre teremos que lidar com
 dependecias ás vesez nem sempre resolvidas satisfatóriamente

Bem, não sei quanto a você, mas não concordo que a sua solução possa ser 
considerada satisfatória!!! É uma chuncheira FEIA!!!

Veja o seguinte exemplo:

$ apt-cache show licq
Package: licq
Priority: optional
Section: net
Installed-Size: 984
Maintainer: Zed Pobre [EMAIL PROTECTED]
Architecture: i386
Version: 1.0.3-5
Replaces: licq-data
Provides: licq-data
Depends: libc6 (= 2.2.4-4), libstdc++2.10-glibc2.2 (= 1:2.95.4-0.010810), 
licq-plugin-qt2 | licq-plugin
Recommends: host, sox
Conflicts: licq-data, licq-plugin-qt2 ( 0.85)

Veja as linhas Depends e Conflicts! Caso vc use o apt-get install licq e não 
tenha nenhuma daquelas bibliotecas, todas serão instaladas! E se vc tiver o 
licq-plugin-qt2 numa versão menor que a 0.85, ele será removido!
Simples! E sem chuncho (sei lá se é xunxo ou chuncho)...

t+
-- 
 Raphael Derosso Pereira - DephiNit

 *-=-*-=--=-*-=-*-=--=*=-*
/ [EMAIL PROTECTED] /
   *-=-*-=--=-*-=-*-=--=*=-*

 -=*=--=*=--=*=--=*=--=*=--=*=--=*=-
|  Debian GNU/Linux Addicted User   |
|  Use it, Abuse it. It's Free!!!   |
 -=*=--=*=--=*=--=*=--=*=--=*=--=*=-



Re: PGP no Sylpheed

2002-01-21 Thread Fabio Jr. Beneditto

Em 13:49 18/01/2002 -0200, Gustavo Noronha Silva escreveu:


On Fri, 18 Jan 2002 11:12:07 -0200
Marinho Paiva Duarte [EMAIL PROTECTED] wrote:

 Olá!!!
 Gostaria de saber como faço para habilitar uso do PGP no sylpheed?
 Compilei-o na minha máquina (não é uma versão empacotada).
 Alguém tem alguma ideia?
por que não usar a versão empacotada? =P


faça:

./configure --enable-gpgme


...mas antes instale o GPGME :)

:wq!
--
+---+   Fabio Junior Beneditto [KamiKazeNH] - Linux User: 165.457
|   _   |  Tel: (51)9171-6000 - UIN 62537421 - Novo Hamburgo - RS
|  °v°  |   em breve! - http://www.kamikazenh.cjb.net
| /(_)\ |WinDoze 98 SE At Work - Conectiva Linux at Home :)))
|  ^ ^  |  Registre-se! É Grátis! - http://counter.li.org
+---+ -=-=-=-=-=-=-=-=[ Uma tagline para animar ]=-=-=-=-=-=-=-=-
Quente que nem frigideira sem cabo


_
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com




Re: PGP no Sylpheed

2002-01-19 Thread Gustavo Noronha Silva
On Fri, 18 Jan 2002 23:57:30 -0200
Marinho Paiva Duarte [EMAIL PROTECTED] wrote:

 Já fiz isso e não funcionou...
 Por isso mandei a pergunta :-D
certamente você não tem a libgpgme-dev

continua a pergunta... por que não usa a versão empacotada?

[]s!

-- 
Gustavo Noronha Silva - kov http://www.metainfo.org/kov
*-* -+-+--+-+--+-+--+-+--+-+--+-+--+-+--+-+--+-+--+-+-+
|  .''`.  | Debian GNU/Linux: http://www.debian.org |
| : :'  : + Debian BR...: http://debian-br.cipsga.org.br+
| `. `'`  + Q: Why did the chicken cross the road?  +
|   `-| A: Upstream's decision. -- hmh  |
*-* -+-+--+-+--+-+--+-+--+-+--+-+--+-+--+-+--+-+--+-+-+



Re: PGP no Sylpheed

2002-01-19 Thread Marinho Paiva Duarte
On Sat, 19 Jan 2002 09:24:06 -0200
Gustavo Noronha Silva [EMAIL PROTECTED] wrote:

 On Fri, 18 Jan 2002 23:57:30 -0200
 Marinho Paiva Duarte [EMAIL PROTECTED] wrote:
 
  Já fiz isso e não funcionou...
  Por isso mandei a pergunta :-D
 certamente você não tem a libgpgme-dev
Certo Eu copiei o gpgme em tarball e compilei. Agora funcionou.
 
 continua a pergunta... por que não usa a versão empacotada?
Sinceramente, não sei. Tem coisas que eu gosto de compilar e tem
coisas que eu acho melhor instalar empacotado. 
Aqui em casa eu uso o Red Hat e não sei se tem rpm para a versão 0.7,
por isso eu compilei. No trabalho eu uso o Debian, e lá eu compilei
também :-D 
Vc me sugere a versão empacotada por achar que é melhor ou porque vc
é o mantenedor do pacote ;-) ??
Certamente seu tivesse tentado instalar a versão empacotada chegaria
à mesmo conclusão: faltava o gpgme.
O importante é que agora funciona.
Obrigado pela atenção e ajuda.

Atenciosamente,

---
Marinho Paiva Duarte
Usuário Linux #229528

 /\
 \ /  CAMPANHA DA FITA ASCII - CONTRA MAIL HTML
  X   ASCII RIBBON CAMPAIGN - AGAINST HTML MAIL
 / \





_
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com




Re: PGP no Sylpheed Compilar ou não compilar, eis a questão...

2002-01-19 Thread dock master
Vou me meter um pouco no assunto de vocês dois...


A questão de compilar ou instalar um binário empacotado, é contraditória...
Eu por exemplo, uso Slackware e Debian, sempre preveri pegar o tarball, 
desempacotar e compilar.
Por que?
Pelo simples motivo que eu vou saber exatamente o que estou fazendo, e se 
aparecer algum conflito ou biblioteca não resolvida, sei exatamente onde pro-
curar a resposta pro problema.
Senão vejamos.
Recentemente estava compilando um programa, que precisava do uma biblioteca
em particular, na versão 4.0.01.
Como estava usando o Slackware 8.0, o pacote que eu tinha esta biblioteca 
na versão 4.0.8.
Cada vez que eu rodava o ./configure, ele acusava erro, mesmo indicando o pa-
rametro --with-tal-lib-de-tal

O que eu fiz foi o seguinte:

ln -sf /usr/lib/libbibliotecanova.so.4.0.8 /usr/lib/bliliotecavelha.so.4.0.1

Fiz um link pra biblioteca nova, criando a biblioteca velha

Isso resolveu meu  problema e compilou sem maiores problemas.

Outro motivo, é que o tarball se adequa a seu sistema e sua arquitetura.
Isso significa que você terá um programa compilado para o seu tipo de Linux
e máquina.

Já um empacotado, seja ele .rpm ou .deb sempre teremos que lidar com dependecias
ás vesez nem sempre resolvidas satisfatóriamente 



=
Gilberto Nunes Ferreira
Linux User nº 159670
Coordenador Linux-SC célula de Itajaí-SC
ICQ #136176504
Celular: (0xx47)9991-7677

___
Yahoo! GeoCities
Tenha seu lugar na Web. Construa hoje mesmo sua home page no Yahoo! GeoCities. 
É fácil e grátis!
http://br.geocities.yahoo.com/



  1   2   3   >