Re: Curve 25519 encryption subkey - problem encrypting

2016-06-06 Thread Peter Lebbing
On 05/06/16 18:47, Brian Minton wrote:
> Debian has gnupg 2.1 in experimental.

2.1 has already passed into unstable as well as stretch/testing. The
version currently in experimental renames the binary from gpg2 to gpg,
which is, I think, truly experimental for now. My gut feeling says that
for now, you'd better stick to the versions in testing(/unstable) unless
you're willing to help development by reporting bugs :-).

HTH,

Peter.

-- 
I use the GNU Privacy Guard (GnuPG) in combination with Enigmail.
You can send me encrypted mail if you want some privacy.
My key is available at 

___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Curve 25519 encryption subkey - problem encrypting

2016-06-06 Thread MFPA
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512



On Saturday 4 June 2016 at 3:37:40 PM, in
,
Kristian Fiskerstrand wrote:


> In Gentoo we have 1.7 of libgcrypt in unstable
> (~arch) which is same

> level as gnupg 2.1 is in, so most using 2.1 have the
> capability


Thank you.




On Saturday 4 June 2016 at 9:40:18 PM, in
, Samir
Nassar wrote:


> On up to date Arch linux:

> $ gpg --version
> gpg (GnuPG) 2.1.12
> libgcrypt 1.7.0
> Copyright (C) 2016 Free Software Foundation, Inc.
> License GPLv3+: GNU GPL version 3 or later
> 
> This is free software: you are free to change and
> redistribute it.

> There is NO WARRANTY, to the extent permitted by law.

> Home: ~/.gnupg
> Supported algorithms:
> Pubkey: RSA, ELG, DSA, ECDH, ECDSA, EDDSA
> Cipher: IDEA, 3DES, CAST5, BLOWFISH, AES, AES192,
> AES256, TWOFISH,

> CAMELLIA128, CAMELLIA192, CAMELLIA256
> Hash: SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224
> Compression: Uncompressed, ZIP, ZLIB, BZIP2

Thank you.



I have passed on both replies.


- --
Best regards

MFPA  

It's better to feed one cat than many mice
-BEGIN PGP SIGNATURE-
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=
=9jJb
-END PGP SIGNATURE-


___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Curve 25519 encryption subkey - problem encrypting

2016-06-06 Thread Brian Minton
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Debian has gnupg 2.1 in experimental.
If you have the experimental repository
added, it will automatically pull in all the
dependencies including libgcrypt 1.7
-BEGIN PGP SIGNATURE-

iIAEAREKACghHEJyaWFuIE1pbnRvbiA8YnJpYW5AbWludG9uLm5hbWU+BQJXVFdg
AAoJEGuOs6Blz7qpk5YA/3pTQMG69YuGCmLAcwGysDcXCF8CceG7LjvI6o5AK3sZ
AP9/he0PueGTpQm0GQUwYkbTuIz1aBrBDUA7N7sqmfDlhw==
=J8Wn
-END PGP SIGNATURE-
___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Curve 25519 encryption subkey - problem encrypting

2016-06-04 Thread Samir Nassar
On 06/04/2016 04:26 PM, MFPA wrote:
> Thanks for the swift reply. He has now noted from the Libgcrypt 1.7.0
> release's "Noteworthy changes" that Curve25519 is new in this version.
> He asks what distribution/repo are people using that has already been
> updated?

On up to date Arch linux:

$ gpg --version
gpg (GnuPG) 2.1.12
libgcrypt 1.7.0
Copyright (C) 2016 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later

This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.

Home: ~/.gnupg
Supported algorithms:
Pubkey: RSA, ELG, DSA, ECDH, ECDSA, EDDSA
Cipher: IDEA, 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH,
CAMELLIA128, CAMELLIA192, CAMELLIA256
Hash: SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224
Compression: Uncompressed, ZIP, ZLIB, BZIP2

-- 
Samir Nassar
web:samirnassar.com
email:  sa...@samirnassar.com
PGP:pgp.samirnassar.com



signature.asc
Description: OpenPGP digital signature
___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Curve 25519 encryption subkey - problem encrypting

2016-06-04 Thread MFPA
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512



On Saturday 4 June 2016 at 11:15:36 AM, in
,
Kristian Fiskerstrand wrote:


> On 06/04/2016 12:10 PM, MFPA wrote:

>> I recently created a new Curve 25519 encryption
>> subkey. One of the

>> other PGPNET members tells me GnuPG 2.1.12 reports
>> the subkey size as

>> 0 and will not encrypt to this subkey,instead
>> giving the error:-

>> Information for package libgcrypt20:
>> 
>> Repository: openSUSE-13.2-Security-Privacy
>> Name: libgcrypt20
>> Version: 1.6.5-112.1

> And if this is upgraded to 1.7 branch?


Thanks for the swift reply. He has now noted from the Libgcrypt 1.7.0
release's "Noteworthy changes" that Curve25519 is new in this version.
He asks what distribution/repo are people using that has already been
updated?


- --
Best regards

MFPA  

Ballerinas are always on their toes.  We need taller ballerinas!
-BEGIN PGP SIGNATURE-
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=
=2cH7
-END PGP SIGNATURE-


___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Curve 25519 encryption subkey - problem encrypting

2016-06-04 Thread Kristian Fiskerstrand
On 06/04/2016 04:26 PM, MFPA wrote:
> 
> 
> On Saturday 4 June 2016 at 11:15:36 AM, in
> ,
> Kristian Fiskerstrand wrote:

> 
>> And if this is upgraded to 1.7 branch?
> 
> 
> Thanks for the swift reply. He has now noted from the Libgcrypt 1.7.0
> release's "Noteworthy changes" that Curve25519 is new in this version.
> He asks what distribution/repo are people using that has already been
> updated?

In Gentoo we have 1.7 of libgcrypt in unstable (~arch) which is same
level as gnupg 2.1 is in, so most using 2.1 have the capability

-- 

Kristian Fiskerstrand
Blog: https://blog.sumptuouscapital.com
Twitter: @krifisk

Public OpenPGP certificate at hkp://pool.sks-keyservers.net
fpr:94CB AFDD 3034 5109 5618 35AA 0B7F 8B60 E3ED FAE3

"If you cannot convince them, confuse them"
(Harry S Truman)



signature.asc
Description: OpenPGP digital signature
___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Curve 25519 encryption subkey - problem encrypting

2016-06-04 Thread Kristian Fiskerstrand
On 06/04/2016 12:10 PM, MFPA wrote:
> 
> 
> I recently created a new Curve 25519 encryption subkey. One of the
> other PGPNET members tells me GnuPG 2.1.12 reports the subkey size as
> 0 and will not encrypt to this subkey,instead giving the error:-
> 


> Information for package libgcrypt20:
> 
> Repository: openSUSE-13.2-Security-Privacy
> Name: libgcrypt20
> Version: 1.6.5-112.1

And if this is upgraded to 1.7 branch?

-- 

Kristian Fiskerstrand
Blog: https://blog.sumptuouscapital.com
Twitter: @krifisk

Public OpenPGP certificate at hkp://pool.sks-keyservers.net
fpr:94CB AFDD 3034 5109 5618 35AA 0B7F 8B60 E3ED FAE3

Quidquid latine dictum sit, altum videtur.
Anything said in Latin sounds profound



signature.asc
Description: OpenPGP digital signature
___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users