mutt pgp

2004-12-14 Thread Paulo Gravito
J'ai ce message d'erreur lorsque j'envoie un message signé

--No files specified.  Using stdin.

--Appuyez sur une touche pour continuer...

Le message arrive bien a destination signé 
J'aurais voulus savoir l'importance de ces messages 
---
De plus lorsque j'essaye de chiffrer un messages j'ai :
Pas de certificat (valide) trouvé pour [EMAIL PROTECTED]

une autre question :comment avoir une date avec le format en français
lors d'une réponse de mail
. 
Tue, 14 Dec 2004 19:26:11 +0100, Sebastien a écrit :...

allez une dernière pour la route comment inserrer la signature pgp
automatiquement dans un mail.

merci ,


-- 
  _
 ( -Paulo Gravito  
 /~\   
|  \)   
 \_|_  



signature.asc
Description: Digital signature


Re: mutt (pgp-optionen) und gpg (options)

2004-04-19 Thread Jens Kubieziel
On Sat, Apr 17, 2004 at 10:05:17PM +0200, Michelle Konzack wrote:
 Da ich ein paar Server probleme habe sende ich mal meine Datein, 

Eventuell hilft dir auch http://codesorcery.net/mutt/mutt-gnupg-howto

-- 
Jens Kubieziel  http://www.kubieziel.de


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: mutt (pgp-optionen) und gpg (options)

2004-04-18 Thread Michelle Konzack
Am 2004-04-18 02:17:28, schrieb Udo Mueller:
Hallo Michelle,

Dass die Signatur von dir Schund war. Kriege die Signatur erst mal mit
dem Standardzeilen hin und dann sehen wir weiter.

Ach so:

[EMAIL PROTECTED]:~ [02:16:44]$ gpg --version
gpg (GnuPG) 1.2.4
[...]

   (stdin) ___
 /
|  gpg (GnuPG) 1.0.6
|  Copyright (C) 2001 Free Software Foundation, Inc.
|  This program comes with ABSOLUTELY NO WARRANTY.
|  This is free software, and you are welcome to redistribute it
|  under certain conditions. See the file COPYING for details.
|  
|  Home: ~/.gnupg
|  Unterstützte Verfahren:
|  Cipher: 3DES, CAST5, BLOWFISH, RIJNDAEL, RIJNDAEL192, RIJNDAEL256, TWOFISH
|  Pubkey: RSA, RSA-E, RSA-S, ELG-E, DSA, ELG
|  Hash: MD5, SHA1, RIPEMD160
 \


Habe garnicht gemerkt, das auf http://www.backports.org/ einer ist...

Gruss Udo


Greetings
Michelle

-- 
Registered Linux-User #280138 with the Linux Counter, http://counter.li.org/ 


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: mutt (pgp-optionen) und gpg (options)

2004-04-18 Thread Michelle Konzack
Am 2004-04-18 02:17:28, schrieb Udo Mueller:
Hallo Michelle,

Dass die Signatur von dir Schund war. Kriege die Signatur erst mal mit
dem Standardzeilen hin und dann sehen wir weiter.

Eigenartig, ich habe wie gelesen mit

gpg --export -a -o LinuxMichi.key

exportiert und das ganze in das Textfeld auf der Webseite des 
Keyserver eingefügt. Danach das ganze ühber die Option Suchen 
mit Michelle Konzack überprüft und es war alles gut.

Jetzt verstehe ich garnichts mehr...

Habe ich da noch etwas vergessen ?

Gruss Udo

Greetings
Michelle

-- 
Registered Linux-User #280138 with the Linux Counter, http://counter.li.org/ 


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: mutt (pgp-optionen) und gpg (options)

2004-04-18 Thread Michelle Konzack
Am 2004-04-18 02:17:28, schrieb Udo Mueller:
Hallo Michelle,

* Michelle Konzack schrieb [17-04-04 23:52]:
 
 habe gerade eine von meinen signierten Messages ansehen wollen und 
 bekomme das:
 
 [-- PGP Ausgabe folgt (aktuelle Zeit: Sam 17 Apr 2004 23:47:22 CEST) --]
 gpg: fatal: zlib inflate problem: invalid distance code
 secmem usage: 0/0 bytes in 0/0 blocks of pool 0/16384
 [-- Ende der PGP-Ausgabe --]
 
 Was hat denn das schon wieder zu bedeuten ?

Dass die Signatur von dir Schund war. Kriege die Signatur erst mal mit
dem Standardzeilen hin und dann sehen wir weiter.

Wie meintest Du das ?
Ich habe lediglich Deine Einstellungen verwendet.
Alles ander macht 'mutt' und gpg doch automatisch...

   /home1/michelle/.mutt/security.pgp ___
 /
|  # set pgp_auto_traditional=no
|  # set pgp_create_traditional=no
|  # set pgp_check_exit=yes
|  set pgp_decode_command=gpg --charset iso-8859-1 --status-fd=2 %p --passphrase-fd 0 
 --no-verbose --quiet --batch --output - %f
|  set pgp_decrypt_command=gpg --status-fd=2 --passphrase-fd 0  --no-verbose --quiet  
--batch  --output - %f
|  set pgp_encrypt_only_command=/usr/lib/mutt/pgpewrap gpg --charset iso-8859-1 
--batch   --quiet --no-verbose --output - --encrypt 
--textmode  --armor --always-trust -- -r %r -- %f
|  set pgp_encrypt_sign_command=/usr/lib/mutt/pgpewrap gpg --charset iso-8859-1 
--passphrase-fd 0 --batch --quiet --no-verbose --textmode  --output - --encrypt --sign 
%a -u %a --armor --always-trust -- -r %r -- %f
|  set pgp_import_command=gpg --no-verbose --import %f
|  set pgp_export_command=gpg --no-verbose --export --armor %k
|  set pgp_list_pubring_command=gpg --no-verbose --batch --quiet --with-colons 
--list-keys %k
|  set pgp_list_secring_command=gpg --no-verbose --batch --quiet --with-colons 
--list-secret-keys %k
|  set pgp_verify_command=gpg --status-fd=2 --no-verbose --quiet --batch --output - 
--verify %s %f
|  set pgp_verify_key_command=gpg --verbose --batch --fingerprint --check-sigs %r
|  # set pgp_get_keys=gpg --list-keys
|  set pgp_sign_command=gpg --no-verbose --batch --quiet --output - --passphrase-fd 0 
--armor --detach-sign --textmode %a -u %a %f
|  set pgp_clearsign_command=gpg --charset iso-8859-1 --no-verbose --batch --quiet 
--output - --passphrase-fd 0 --armor --textmode --clearsign  %a -u %a %f
|  # set pgp_mime_signature_filename=signature.pgp
|  # set pgp_mime_signature_description=Digital signature
|  # set pgp_entry_format=%4n %t%f %4l/0x/%k %-4a %2c %u
|  set pgp_good_sign=^\\[GNUPG:\\] GOODSIG
|  # set pgp_ignore_subkeys=yes
|  # set pgp_long_ids=no
|  # set pgp_retainable_sigs=no
|  # set pgp_show_unusable=yes
|  set pgp_sign_as=Michelle Konzack (LinuxMichi)
|  # set pgp_sort_key=address
|  # set pgp_strict_enc=yes
|  # set pgp_timeout=300
|  # set pgp_use_gpg_agent=no
 \___


Oder ist da irgendwas verloren gegangen ?

Gruss Udo

Greetings
Michelle

-- 
Registered Linux-User #280138 with the Linux Counter, http://counter.li.org/ 


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: mutt (pgp-optionen) und gpg (options)

2004-04-18 Thread Udo Mueller
Hallo Michelle,

* Michelle Konzack schrieb [18-04-04 11:32]:
 Am 2004-04-18 02:17:28, schrieb Udo Mueller:
 
 Dass die Signatur von dir Schund war. Kriege die Signatur erst mal mit
 dem Standardzeilen hin und dann sehen wir weiter.
 
 Wie meintest Du das ?
 Ich habe lediglich Deine Einstellungen verwendet.
 Alles ander macht 'mutt' und gpg doch automatisch...
 
    /home1/michelle/.mutt/security.pgp ___
 |  set pgp_sign_as=Michelle Konzack (LinuxMichi)
  \___
 
 
 Oder ist da irgendwas verloren gegangen ?

Bei mir steht da:

[EMAIL PROTECTED]:~ [23:21:28]$ grep pgp_sign_as .muttrc
set pgp_sign_as = 0x655D5554

Gruss Udo


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



mutt (pgp-optionen) und gpg (options)

2004-04-17 Thread Michelle Konzack
Hallo, 

Da ich ein paar Server probleme habe sende ich mal meine Datein, 
vieleicht findet ihr heraus warum ich den keyserver nicht bekomme

   /home1/michelle/.gnupg/options __
 /
|  no-greeting
|  # default-key C492F812
|  trusted-key 0B414F04C492F812
|  #default-recipient some-user-id
|  #default-recipient-self
|  force-v3-sigs
|  escape-from-lines
|  #charset utf-8
|  lock-once
|  #load-extension rndlinux
|  #load-extension rndunix
|  #load-extension rndegd
|  keyserver wwwkeys.de.pgp.net
|  honor-http-proxy
 \__


   /home1/michelle/.mutt/security.pgp __
 /
|  set crypt_autoencrypt=no
|  set crypt_autopgp=yes
|  set crypt_autosign=yes
|  set crypt_autosmime=no
|  set crypt_replyencrypt=yes
|  set crypt_replysign=yes
|  set crypt_replysignencrypted=no
|  set crypt_timestamp=yes
|  set crypt_verify_sig=yes
|  set fcc_clear=yes
|  set forward_decrypt=yes
|  set pgp_auto_traditional=no
|  set pgp_check_exit=yes
|  set pgp_create_traditional=no
|  
|  set pgp_decode_command=gpg
|  
|  set pgp_decrypt_command=gpg --decrypt
|  
|  set pgp_encrypt_only_command=gpg --encrypt
|  set pgp_encrypt_sign_command=gpg --encrypt --sign
|  
|  set pgp_import_command=gpg --import
|  set pgp_export_command=gpg --export --armor
|  
|  set pgp_list_pubring_command=gpg --list-keys --with-colons
|  set pgp_list_secring_command=gpg --list-keys --with-colons
|  
|  set pgp_verify_command=gpg --verify
|  set pgp_verify_key_command=
|  
|  set pgp_getkeys_command=gpg --list-keys
|  
|  set pgp_sign_command=gpg --sign
|  set pgp_clearsign_command=gpg --clearsign
|  
|  set pgp_mime_signature_filename=signature.pgp
|  
|  set pgp_mime_signature_description=Digital signature
|  set pgp_entry_format=%4n %t%f %4l/0x%k %-4a %2c %u
|  set pgp_good_sign=GPG Signatur überprüft
|  set pgp_ignore_subkeys=yes
|  set pgp_long_ids=no
|  set pgp_retainable_sigs=no
|  set pgp_show_unusable=yes
|  set pgp_sign_as=Michelle Konzack (LinuxMichi)
|  set pgp_sort_keys=address
|  set pgp_strict_enc=yes
|  set pgp_timeout=300
|  set pgp_use_gpg_agent=no
 \__

Greetings
Michelle

-- 
Registered Linux-User #280138 with the Linux Counter, http://counter.li.org/ 


signature.pgp
Description: Digital signature


Re: mutt (pgp-optionen) und gpg (options)

2004-04-17 Thread Udo Mueller
Hallo Michelle,

* Michelle Konzack schrieb [17-04-04 22:05]:
 
 Da ich ein paar Server probleme habe sende ich mal meine Datein, 
 vieleicht findet ihr heraus warum ich den keyserver nicht bekomme
 
Also ich nutze die Debian-eigene /etc/Muttrc (sarge) und habe sonst 
nix in meiner ~/.muttrc:

[EMAIL PROTECTED]:~ [22:56:10]$ grep -i pgp /etc/Muttrc 
set pgp_decode_command=gpg  --charset utf-8   --status-fd=2 
  %?p?--passphrase-fd 0? --no-verbose --quiet  --batch  --output - %f
set pgp_verify_command=gpg   --status-fd=2 --no-verbose --quiet 
  --batch  --output - --verify %s %f
set pgp_decrypt_command=gpg   --status-fd=2 --passphrase-fd 0
  --no-verbose --quiet  --batch  --output - %f
set pgp_sign_command=gpg--no-verbose --batch --quiet   --output -
  --passphrase-fd 0 --armor --detach-sign --textmode %?a?-u %a? %f
set pgp_clearsign_command=gpg   --charset utf-8 --no-verbose --batch
  --quiet   --output - --passphrase-fd 0 --armor --textmode --clearsign
  %?a?-u %a? %f
set pgp_encrypt_only_command=/usr/lib/mutt/pgpewrap gpg  --charset
  utf-8--batch  --quiet  --no-verbose --output - --encrypt --textmode
  --armor --always-trust -- -r %r -- %f
set pgp_encrypt_sign_command=/usr/lib/mutt/pgpewrap gpg  --charset
  utf-8 --passphrase-fd 0  --batch --quiet  --no-verbose  --textmode
  --output - --encrypt --sign %?a?-u %a? --armor --always-trust -- -r %r
  -- %f
set pgp_import_command=gpg  --no-verbose --import %f
set pgp_export_command=gpg   --no-verbose --export --armor %k
set pgp_verify_key_command=gpg   --verbose --batch  --fingerprint
  --check-sigs %r
set pgp_list_pubring_command=gpg   --no-verbose --batch --quiet
  --with-colons --list-keys %k 
set pgp_list_secring_command=gpg   --no-verbose --batch --quiet
  --with-colons --list-secret-keys %k 
set pgp_good_sign=^\\[GNUPG:\\] GOODSIG
[EMAIL PROTECTED]:~ [22:56:16]$ 

Sorry wegen der Zeilenumbrüche.

Gruss Udo


signature.asc
Description: Digital signature


Re: mutt (pgp-optionen) und gpg (options)

2004-04-17 Thread Michelle Konzack
Hallo, 

habe gerade eine von meinen signierten Messages ansehen wollen und 
bekomme das:

[-- PGP Ausgabe folgt (aktuelle Zeit: Sam 17 Apr 2004 23:47:22 CEST) --]
gpg: fatal: zlib inflate problem: invalid distance code
secmem usage: 0/0 bytes in 0/0 blocks of pool 0/16384
[-- Ende der PGP-Ausgabe --]

Was hat denn das schon wieder zu bedeuten ?

Greetings
Michelle

-- 
Registered Linux-User #280138 with the Linux Counter, http://counter.li.org/ 


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: mutt (pgp-optionen) und gpg (options)

2004-04-17 Thread Michelle Konzack
Am 2004-04-17 22:59:39, schrieb Udo Mueller:
Hallo Michelle,

* Michelle Konzack schrieb [17-04-04 22:05]:
 
 Da ich ein paar Server probleme habe sende ich mal meine Datein, 
 vieleicht findet ihr heraus warum ich den keyserver nicht bekomme
 
Also ich nutze die Debian-eigene /etc/Muttrc (sarge) und habe sonst 
nix in meiner ~/.muttrc:

Sorry wegen der Zeilenumbrüche.

Nicht nur die Zeilenumbrüche...
Habe die '3D' und '?' ebenfals entfernen müssen...

Mit dem Ergebnis, das Deine Config auf anhieb funktioniert hat.
Der schmeißt mir bei Dir ne Ausgabe hin ;-)

Bin nochmal zurück im Editier-Modus und füge noch was an:

Wollte gerade die Mail versenden, als ich einen Segmentation 
Fault von 'gpg' bekomme das Ding verabschiedet sich. 

Kann keine Signierten E-Mails versenden...

Angucken macht er richtig.

Versende jetzt ohne signatur.


Gruss Udo

Danke, jetzt kann ich wenigstens ohne Kopfschmerzen ins Bett gehen.

Michelle

-- 
Registered Linux-User #280138 with the Linux Counter, http://counter.li.org/ 



Re: mutt (pgp-optionen) und gpg (options)

2004-04-17 Thread Udo Mueller
Hallo Michelle,

* Michelle Konzack schrieb [17-04-04 23:52]:
 
 habe gerade eine von meinen signierten Messages ansehen wollen und 
 bekomme das:
 
 [-- PGP Ausgabe folgt (aktuelle Zeit: Sam 17 Apr 2004 23:47:22 CEST) --]
 gpg: fatal: zlib inflate problem: invalid distance code
 secmem usage: 0/0 bytes in 0/0 blocks of pool 0/16384
 [-- Ende der PGP-Ausgabe --]
 
 Was hat denn das schon wieder zu bedeuten ?

Dass die Signatur von dir Schund war. Kriege die Signatur erst mal mit
dem Standardzeilen hin und dann sehen wir weiter.

Ach so:

[EMAIL PROTECTED]:~ [02:16:44]$ gpg --version
gpg (GnuPG) 1.2.4
[...]
[EMAIL PROTECTED]:~ [02:16:48]$ 

Gruss Udo


signature.asc
Description: Digital signature


mutt pgp nosign variable?

2003-10-15 Thread Nori Heikkinen
i'm trying to create a send-hook in my .muttrc so that i can
automatically not pgp-sign messages i send to specific addresses.  but
i can't figure out which variable to use, or if i'm not seeing them
all.  i know it'll be along the lines of 

send-hook 'pattern' 'unset somevariablename'

but i don't know which variable this will be.  pgp_autosign seems to
be the one --

## pgp_autosign
##  Type: boolean
##  Default: unset
##  Setting this variable will cause Mutt to always attempt to
##  PGP/MIME sign outgoing messages.  This can be overridden by use of
##  the pgp-menu, when signing is not required or encryption is
##  requested as well.

but putting that line in my muttrc and then beginning an email to an
address in the pattern still begins a signed message.

how am i going about this wrong?

thanks,

/nori

-- 
.~.  nori @ sccs.swarthmore.edu
/V\  http://www.sccs.swarthmore.edu/~nori/jnl/
   // \\  @ maenad.net
  /(   )\   www.maenad.net
   ^`~'^
get my (*new*) key here:
   http://www.maenad.net/geek/gpg/7ede5499.asc
  (please *remove* old key 11e031f1!)


pgp0.pgp
Description: PGP signature


Re: mutt pgp nosign variable?

2003-10-15 Thread Dave Carrigan
On Wed, Oct 15, 2003 at 02:10:24PM -0400, Nori Heikkinen wrote:
 i'm trying to create a send-hook in my .muttrc so that i can
 automatically not pgp-sign messages i send to specific addresses.  but
 i can't figure out which variable to use, or if i'm not seeing them
 all.  i know it'll be along the lines of 
 
 send-hook 'pattern' 'unset somevariablename'

send-hook '~t [EMAIL PROTECTED]' 'set crypt_autosign=no'

-- 
Dave Carrigan
Seattle, WA, USA
[EMAIL PROTECTED] | http://www.rudedog.org/ | ICQ:161669680
UNIX-Apache-Perl-Linux-Firewalls-LDAP-C-C++-DNS-PalmOS-PostgreSQL-MySQL

Dave is currently listening to Beat Farmers - Buy Me A Car (Van Go)


signature.asc
Description: Digital signature


Re: mutt pgp nosign variable?

2003-10-15 Thread Nori Heikkinen
on Wed, 15 Oct 2003 11:32:29AM -0700, Dave Carrigan insinuated:
 On Wed, Oct 15, 2003 at 02:10:24PM -0400, Nori Heikkinen wrote:
  i'm trying to create a send-hook in my .muttrc so that i can
  automatically not pgp-sign messages i send to specific addresses.  but
  i can't figure out which variable to use, or if i'm not seeing them
  all.  i know it'll be along the lines of 
  
  send-hook 'pattern' 'unset somevariablename'
 
 send-hook '~t [EMAIL PROTECTED]' 'set crypt_autosign=no'

thanks!  that's it.  should have read the manpage more carefully.

i love mutt.

/nori

-- 
.~.  nori @ sccs.swarthmore.edu
/V\  http://www.sccs.swarthmore.edu/~nori/jnl/
   // \\  @ maenad.net
  /(   )\   www.maenad.net
   ^`~'^
get my (*new*) key here:
   http://www.maenad.net/geek/gpg/7ede5499.asc
  (please *remove* old key 11e031f1!)


pgp0.pgp
Description: PGP signature


Re: mutt pgp nosign variable?

2003-10-15 Thread ScruLoose
On Wed, Oct 15, 2003 at 02:10:24PM -0400, Nori Heikkinen wrote:
 i'm trying to create a send-hook in my .muttrc so that i can
 automatically not pgp-sign messages i send to specific addresses.  but
 i can't figure out which variable to use, or if i'm not seeing them
 all.  i know it'll be along the lines of 
 
 send-hook 'pattern' 'unset somevariablename'
 
 but i don't know which variable this will be.  pgp_autosign seems to
 be the one --

Here's what works for me:

send-hook pattern set pgp_autosign=no

And personally I have this line right near the top of my .muttrc as
well (so it defaults to autosign -- not sure if this is necessary):
send-hook . set pgp_autosign=yes

Cheers!
-- 
,-.
   -ScruLoose-   |I do not agree with what you have to say,  
  Please do not  |   but I'll defend to the death your right to say it.  
 reply off-list. |   - Voltaire  
`-'


pgp0.pgp
Description: PGP signature


mutt: PGP send hooks

2002-10-28 Thread Paul Johnson
Is it possible to make a send hook that will tell mutt not to sign the
message by default?

-- 
Baloo


msg09645/pgp0.pgp
Description: PGP signature


Re: mutt: PGP send hooks

2002-10-28 Thread martin f krafft
also sprach Paul Johnson [EMAIL PROTECTED] [2002.10.28.1312 +0100]:
 Is it possible to make a send hook that will tell mutt not to sign the
 message by default?

send-hook ~C recipient unset pgp_autosign

-- 
 .''`. martin f. krafft [EMAIL PROTECTED]
: :'  :proud Debian developer, admin, and user
`. `'`
  `-  Debian - when you have better things to do than to fix a system



msg09648/pgp0.pgp
Description: PGP signature


Re: mutt: PGP send hooks

2002-10-28 Thread Paul Johnson
On Mon, Oct 28, 2002 at 01:17:51PM +0100, martin f krafft wrote:
 send-hook ~C recipient unset pgp_autosign

OK.  What's a wildcard so I can have it unset pgp_autosign for
standard email addresses like postmaster, abuse, etc?

-- 
Baloo


msg09649/pgp0.pgp
Description: PGP signature


Re: mutt: PGP send hooks

2002-10-28 Thread martin f krafft
also sprach Paul Johnson [EMAIL PROTECTED] [2002.10.28.1323 +0100]:
  send-hook ~C recipient unset pgp_autosign
 
 OK.  What's a wildcard so I can have it unset pgp_autosign for
 standard email addresses like postmaster, abuse, etc?

yes. check out file:///usr/share/doc/mutt/html/manual-4.html#ss4.2
and use regular expressions at your will.

-- 
 .''`. martin f. krafft [EMAIL PROTECTED]
: :'  :proud Debian developer, admin, and user
`. `'`
  `-  Debian - when you have better things to do than to fix a system



msg09652/pgp0.pgp
Description: PGP signature


Re: mutt: PGP send hooks

2002-10-28 Thread Paul Johnson
On Mon, Oct 28, 2002 at 01:33:42PM +0100, martin f krafft wrote:
 yes. check out file:///usr/share/doc/mutt/html/manual-4.html#ss4.2
 and use regular expressions at your will.

Now, could I do something like

send-hook ~C *[abuse|postmaster|webmaster|hostmaster]* unset pgp_autosign

and have it work like I'm expecting it to?

-- 
 .''`. Baloo Ursidae [EMAIL PROTECTED]
: :'  :proud Debian admin and user
`. `'`
  `-  Debian - when you have better things to do than to fix a system



msg09660/pgp0.pgp
Description: PGP signature


Re: mutt: PGP send hooks

2002-10-28 Thread Jesus Climent
On Mon, Oct 28, 2002 at 05:09:27AM -0800, Paul Johnson wrote:
 On Mon, Oct 28, 2002 at 01:33:42PM +0100, martin f krafft wrote:
  yes. check out file:///usr/share/doc/mutt/html/manual-4.html#ss4.2
  and use regular expressions at your will.
 
 Now, could I do something like
 
 send-hook ~C *[abuse|postmaster|webmaster|hostmaster]* unset pgp_autosign

send-hook ~C abuse | ~C postmaster ... unset pgp_autosign

J

-- 
Jesus Climent | Unix System Admin | Helsinki, Finland.
web: www.hispalinux.es/~data/  |  pumuki.hispalinux.es
--
Please, encrypt mail sent to me:   GnuPG ID:  86946D69
FP: BB64 2339 1CAA 7064 E429  7E18 66FC 1D7F 8694 6D69
--
Registered Linux user #66350 Debian 3.0  Linux 2.4.20

So much to do, so little time...
--Joker (Batman)



msg09661/pgp0.pgp
Description: PGP signature


Re: mutt: PGP send hooks

2002-10-28 Thread martin f krafft
also sprach Jesus Climent [EMAIL PROTECTED] [2002.10.28.1415 +0100]:
 send-hook ~C abuse | ~C postmaster ... unset pgp_autosign

send-hook ~C \(abuse\|postmaster\) unset pgp_autosign

-- 
 .''`. martin f. krafft [EMAIL PROTECTED]
: :'  :proud Debian developer, admin, and user
`. `'`
  `-  Debian - when you have better things to do than to fix a system



msg09668/pgp0.pgp
Description: PGP signature


Re: mutt: PGP send hooks

2002-10-28 Thread martin f krafft
also sprach Paul Johnson [EMAIL PROTECTED] [2002.10.28.1423 +0100]:
 OK, so will this hook work for any domain, or just abuse, etc
 unqualified?

For any domain. it matches.

-- 
 .''`. martin f. krafft [EMAIL PROTECTED]
: :'  :proud Debian developer, admin, and user
`. `'`
  `-  Debian - when you have better things to do than to fix a system



msg09669/pgp0.pgp
Description: PGP signature


Re: mutt: PGP send hooks

2002-10-28 Thread Jesus Climent
On Mon, Oct 28, 2002 at 05:23:28AM -0800, Paul Johnson wrote:
 On Mon, Oct 28, 2002 at 02:15:38PM +0100, Jesus Climent wrote:
   Now, could I do something like
   
   send-hook ~C *[abuse|postmaster|webmaster|hostmaster]* unset pgp_autosign
  
  send-hook ~C abuse | ~C postmaster ... unset pgp_autosign
 
 OK, so will this hook work for any domain, or just abuse, etc
 unqualified?

It will work for any mail sent to *abuse* or *postmaster* or *...* as
the original message wanted to do.

J

-- 
Jesus Climent | Unix System Admin | Helsinki, Finland.
web: www.hispalinux.es/~data/  |  pumuki.hispalinux.es
--
Please, encrypt mail sent to me:   GnuPG ID:  86946D69
FP: BB64 2339 1CAA 7064 E429  7E18 66FC 1D7F 8694 6D69
--
Registered Linux user #66350 Debian 3.0  Linux 2.4.20

Coffee and cigarettes. That's like the breakfast of champions.
--Bob (Blue in the Face)



msg09670/pgp0.pgp
Description: PGP signature


Re: mutt: PGP send hooks

2002-10-28 Thread Paul Johnson
On Mon, Oct 28, 2002 at 02:40:29PM +0100, Jesus Climent wrote:
   send-hook ~C abuse | ~C postmaster ... unset pgp_autosign
  
  OK, so will this hook work for any domain, or just abuse, etc
  unqualified?
 
 It will work for any mail sent to *abuse* or *postmaster* or *...* as
 the original message wanted to do.

And variants on everything suggested either results in an error or
makes *everything* not get pgp signed...


-- 
 .''`. Baloo Ursidae [EMAIL PROTECTED]
: :'  :proud Debian admin and user
`. `'`
  `-  Debian - when you have better things to do than to fix a system



msg09674/pgp0.pgp
Description: PGP signature


Re: mutt: PGP send hooks

2002-10-28 Thread Paul Johnson
On Mon, Oct 28, 2002 at 03:27:34PM +0100, martin f krafft wrote:
 also sprach Paul Johnson [EMAIL PROTECTED] [2002.10.28.1503 +0100]:
  And variants on everything suggested either results in an error or
  makes *everything* not get pgp signed...
 
 Correct. This would be a feature.

No.  The idea is to have everything signed except to abuse and
postmaster anywhere.

   .''`. Baloo Ursidae [EMAIL PROTECTED]
  : :'  :proud Debian admin and user
  `. `'`
`-  Debian - when you have better things to do than to fix a system
 
 grin
 nice signature!

Thanks!

-- 
 .''`. Baloo Ursidae [EMAIL PROTECTED]
: :'  :proud Debian admin and user
`. `'`
  `-  Debian - when you have better things to do than to fix a system



msg09680/pgp0.pgp
Description: PGP signature


Re: mutt: PGP send hooks

2002-10-28 Thread Paul Johnson
On Mon, Oct 28, 2002 at 03:48:04PM +0100, martin f krafft wrote:
 You do have to be careful as you need to include a send-hook *above*
 the one that disables pgp_autosign to allow mutt to return to the
 original configuration:
 
   send-hook . set pgp_autosign

Yes, yes, I know that and am doing that.


-- 
 .''`. Baloo Ursidae [EMAIL PROTECTED]
: :'  :proud Debian admin and user
`. `'`
  `-  Debian - when you have better things to do than to fix a system



msg09812/pgp0.pgp
Description: PGP signature


Mutt PGP-Probleme

2002-02-21 Thread Lothar Schweikle-Droll

Hallo Leute,

ich habe seit kurzem das Problem, das die Outlook PGP Integration nicht
mehr funktioniert.

Ich habe folgendes in meiner .muttrc stehen

send-hook [EMAIL PROTECTED] \
my_hdr From: Lothar  [EMAIL PROTECTED] ;\
 set pgp_create_traditional=yes ;\
 set pgp_outlook_compat=yes

am Anfang funktionierte das ganze noch, seit neuestem funktioniert das
ganze nicht mehr.
Ich habe mutt Version: 
 
 Mutt 1.3.27i (2002-01-22)

folgende Paches sind Installiert:

 patch-1.3.24.rr.compressed.1
 patch-1.3.26.appoct.3
 patch-1.3.15.sw.pgp-outlook.1
 patch-1.3.27.admcd.gnutls.16

Hat jemand eine Idee?

-- 
 Lotharmailto:[EMAIL PROTECTED]

Ein Mann hat keine Angst - außer der Angst, kein Mann zu sein.V



msg02268/pgp0.pgp
Description: PGP signature


Mutt PGP Debian User Mailinglist

1999-07-07 Thread P. van Tilburg

Hi all!

I am sometime on this list now, and I have some questions.

1) I use mutt to read the debian-user-digest. It lists all attachments
   nicely in one mail. But how do I reply to a message. I can go in the 
   attachment-list and save the mail I want to reply to, but that isn't 
   very handy either ;)
2) I know nothing about PGP, but I want to try it and installed pgp5i from
   potato. As earlier mentioned on the list, pgp5.0 is composed of seperate
   programs:

source(/2):~$ dpkg -L pgp5i

/usr/bin
/usr/bin/pgp5
/usr/bin/pgpe
/usr/bin/pgps
/usr/bin/pgpv
/usr/bin/pgpk

** I added to /etc/Muttrc:

set pgp_v5=/usr/bin/pgp5
set pgp_v5_language=mutt
set pgp_v5_pubring=~/.pgp/pubring.pkr
set pgp_v5_secring=~/.pgp/sekring.pkr

** But I still get the following message from mutt while reading:

[-- PGP output follows (current time: Wed Jul  7 16:55:09 1999) --]
sh: /usr/bin/pgp: No such file or directory
[-- End of PGP output --]

[-- The following data is PGP/MIME signed --]
   
** So I symlinked  /usr/bin/pgp5 to /usr/bin/pgp, but then I get:

[-- PGP output follows (current time: Wed Jul  7 16:55:09 1999) --]
PGP is now invoked from different executables for different operations:

pgpeEncrypt (including Encrypt/Sign)
pgpsSign
pgpvVerify/Decrypt
pgpkKey management
pgpoPGP 2.6.2 command-line simulator (not yet implemented)

See each application's respective man page or the general PGP documentation
for more information.
[-- End of PGP output --]

[-- The following data is PGP/MIME signed --]

Sorry for the loads of output!
Thanks in advance for your help,

Paul van Tilburg

~~  
Student @  |  Using the Power of Linux...
University of Technology   |  ICQ: 8678828
Eindhoven, The Netherlands |  email: [EMAIL PROTECTED]


Re: Mutt PGP Debian User Mailinglist

1999-07-07 Thread Michael Stenner
On Wed, Jul 07, 1999 at 05:14:35PM +0200, P. van Tilburg wrote:
 
 Hi all!
 
 I am sometime on this list now, and I have some questions.
 
 1) I use mutt to read the debian-user-digest. It lists all attachments
nicely in one mail. But how do I reply to a message. I can go in the 
attachment-list and save the mail I want to reply to, but that isn't 
very handy either ;)

No ideas there.

 2) I know nothing about PGP, but I want to try it and installed pgp5i from
potato. As earlier mentioned on the list, pgp5.0 is composed of seperate
programs:
 
 source(/2):~$ dpkg -L pgp5i
 
 /usr/bin
 /usr/bin/pgp5
 /usr/bin/pgpe
 /usr/bin/pgps
 /usr/bin/pgpv
 /usr/bin/pgpk
 

good.

 ** I added to /etc/Muttrc:
 
 set pgp_v5=/usr/bin/pgp5

don't do that. use: set pgp_v5=/usr/bin/pgp
I know, I know, /usr/bin/pgp doesn't exist.  Don't worry.  It should
never run /usr/bin/pgp.  It will only run pgpe, pgps, pgpv, and pgpk
(actually, not pgpk).  If you tell it pgp5, it will look for pgp5e,
pgp5s, etc. and they do not exist.

 set pgp_v5_language=mutt
 set pgp_v5_pubring=~/.pgp/pubring.pkr
 set pgp_v5_secring=~/.pgp/sekring.pkr

fine.


 ** But I still get the following message from mutt while reading:
 
 [-- PGP output follows (current time: Wed Jul  7 16:55:09 1999) --]
 sh: /usr/bin/pgp: No such file or directory
 [-- End of PGP output --]
 
 [-- The following data is PGP/MIME signed --]
   
 ** So I symlinked  /usr/bin/pgp5 to /usr/bin/pgp, but then I get:
 

you correctly determined that it's looking for /usr/bin/pgp, but I
suspect that it is looking for version 2.  Try adding this to your
.muttrc:
set pgp_default_version=pgp5

(and remove your symlink)

 [-- PGP output follows (current time: Wed Jul  7 16:55:09 1999) --]
 PGP is now invoked from different executables for different operations:
 
 pgpeEncrypt (including Encrypt/Sign)
 pgpsSign
 pgpvVerify/Decrypt
 pgpkKey management
 pgpoPGP 2.6.2 command-line simulator (not yet implemented)
 
 See each application's respective man page or the general PGP documentation
 for more information.
 [-- End of PGP output --]

This confirms my guess.  If it thought it were running pgp5, it
wouldn't be trying to run pgp without and e, s, v, or k on the
end.

 Sorry for the loads of output!

Loads of output is good!!!  This is the kind of message we LIKE here.

 Thanks in advance for your help,

No problem.
-Michael
-- 
  Michael Stenner   Office Phone: 919-660-2513
  Duke University, Dept. of Physics   [EMAIL PROTECTED]
  Box 90305, Durham N.C. 27708-0305


Mutt PGP Debian User Mailinglist

1999-07-07 Thread Jesse Jacobsen
P. van Tilburg writes:
  1) I use mutt to read the debian-user-digest. It lists all attachments
 nicely in one mail. But how do I reply to a message. I can go in the 
 attachment-list and save the mail I want to reply to, but that isn't 
 very handy either ;)

You can use the view attachment command, bound to v by default (I
think).   Then you can see each attachment individually, and I think
you can reply to them individually too.  The other option is to use
something like procmail to chop the digest email into its constituent
messages.  Then when you view the mail folder in mutt, you can also
get a threaded view of those messages.  

Here's a ~/.procmailrc that uses the formail program to burst any
digests, then puts the messages into separate mail folders based on
what the headers look like.  You can tell Mutt where your mail folders 
are located, then start it up with mutt -y to get an initial listing 
of all the folders (ie. debian-devel, debian-user, mbox in this case).
And when you're done with one folder, you can switch to the others
with the c command.


begin ~/.procmailrc
MAILDIR=$HOME/Mail/
DEFAULT=$MAILDIR/mbox
LOGFILE=$MAILDIR/from

:0:
* ^X-Mailing-List:.*debian-devel
| formail -ds debian-devel

:0:
* ^X-Mailing-List:.*debian-user
| formail -ds debian-user
end ~/.procmailrc


If you use fetchmail to download your mail, you can tell it to hand
your messages straight to procmail for processing with a line like
this:

mda /usr/bin/procmail -d %T

Rumor has it that Exim will also do some of the things procmail can
do.  But I'm not using Exim.

  2) I know nothing about PGP, but I want to try it and installed pgp5i from
 potato. As earlier mentioned on the list, pgp5.0 is composed of seperate
 programs:

Sorry, can't help you there... I'm trying to stick with gnupg if
possible.

Jesse

--
Jesse Jacobsen, Pastor  [EMAIL PROTECTED]
Grace Lutheran Church (ELS) http://www.jvlnet.com/~jjacobsen/
Madison, Wisconsin  GnuPG public key ID: 2E3EBF13


Re: mutt pgp

1999-07-06 Thread Brian May
In article [EMAIL PROTECTED] you write:
Hi,
   Mutt uses PGP/MIME for pgp signing. How do I change this to plain text 
 or app/pgp??

   The macro provided in the doc do not seem to work for me:

 macro compose S Fpgp +verbose=0 -fast \
 +clearsig=on\ny^T^Uapplication/pgp; format=text; \
 x-action=sign\n

   Thanks.

Are you sure you want to do this? From time to time when I read mail
from a debian developer, PGP warns me that the signature is invalid. I
believe the problem is because plain/text was used...

I thought that it said so this in the docs, but on double checking,
I can't see it right now :-(

-- 
Brian May [EMAIL PROTECTED]


pgp8lhXjUZVx8.pgp
Description: PGP signature


mutt pgp

1999-07-02 Thread Shao Zhang
Hi,
Mutt uses PGP/MIME for pgp signing. How do I change this to plain text 
or app/pgp??

The macro provided in the doc do not seem to work for me:

  macro compose S Fpgp +verbose=0 -fast \
  +clearsig=on\ny^T^Uapplication/pgp; format=text; \
  x-action=sign\n

Thanks.

Shao.

-- 

Shao Zhang - Running Debian 2.1  ___ _   _
Department of Communications/ __| |_  __ _ ___  |_  / |_  __ _ _ _  __ _ 
University of New South Wales   \__ \ ' \/ _` / _ \  / /| ' \/ _` | ' \/ _` |
Sydney, Australia   |___/_||_\__,_\___/ /___|_||_\__,_|_||_\__, |
Email: [EMAIL PROTECTED]  |___/ 
_


Re: mutt pgp

1999-07-02 Thread J Horacio MG
Have a try to the key ^P (Control+p)

Regards,
-- 
Horacio
[EMAIL PROTECTED]
Valencia - ESPAÑA


Re: Mutt-PGP

1998-10-04 Thread Cosme Perea Cuevas
El Fri, Oct 02, 1998,
TooManySecrets...

 Como  quiero  empezar a  iniciarme  con  el PGP  (sí,  qué
 pasa,  no tengo  zorra idea  de cómo  rula PGP,  ¿argo que
 orjetash?), cambié  el mutt de  la Debian 2.0 por  el otro
 que viene que  soporta PGP. Todo normal y  sin cambios, en
 principio.

  Eeeiiinnngg !?

  Yo  uso el  Mutt  de  la 1.3.1  (0.88)  y  utilizo el  PGP
  2.6.3ia ? Te estarás refiriendo a la versión 5.0i ?  ¿ Esa
  no la puede manejar el Mutt de la 1.3.1/2.0 ?

  Si me lo aclaras te lo agradeceré.

  Saludos.
  
--
Cosme
=
 -=-=-  A través de Debian GNU/Linux  -=-=-
 -=-=- Software Libre -=-=-

http://www.linux.org/ S.O. Multi-[plataforma, tarea, usuario]
http://www.gnu.org/  Free Software Foundation
http://LuCAS.ctv.es/  Linux  Documentation Project CAStellano
=Tipo Bits/ClaveFecha  Identificador
pub  2048/B7AF3F3D 1996/10/06 Cosme Perea Cuevas
  Cosme Perea [EMAIL PROTECTED]
  Cosme [EMAIL PROTECTED]

-BEGIN PGP PUBLIC KEY BLOCK-
Version: 2.6.3ia
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=GWav
-END PGP PUBLIC KEY BLOCK-


pgpJ7JBc2NrOT.pgp
Description: PGP signature


Re: Mutt-PGP

1998-10-04 Thread Antonio Jesús Oliva González

El día 02/October/1998, TooManySecrets (sne) escribió:
sne
sne Buenas.

Mu güenas

sne Puede que suene a chorrada, pero cuando tenía el mutt normal, al 
iniciarlo
sne y crearme la lista con el mail (lo repasa y se va viendo el porcentaje), al
sne momento de comenzar el conteo cogía una velocidad de vértigo y en un 
momento
sne estaba listo. En cambio, con el mutt-PGP lo hace más lento, y cada vez que
sne termino la sesión con él, me pregunta si quiero mover los mensages al
sne fichero mbox en mi directorio, cosa que antes no me preguntaba.
sne ¿A qué se debe la lentitud en el conteo?

Ni puñetera idea, a mi me va igual de rápido.

sne ¿Puede deshabilitar la opción ésta del mbox?

Simplemente añade en tu .muttrc:
#
set move=no # No mover los mensajes
#

sne Gracias por todo.

De ná, que te sirva y disfrutes con el mutt. ;-)

-- 
_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_
Antonio Jesús Oliva González
mailto:[EMAIL PROTECTED]PGP keyID: C7B8F691
_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_


Mutt-PGP

1998-10-02 Thread TooManySecrets
Buenas.

Como quiero empezar a iniciarme con el PGP (sí, qué pasa, no tengo zorra
idea de cómo rula PGP, ¿argo que orjetash?), cambié el mutt de la Debian 2.0
por el otro que viene que soporta PGP. Todo normal y sin cambios, en
principio.
Puede que suene a chorrada, pero cuando tenía el mutt normal, al iniciarlo
y crearme la lista con el mail (lo repasa y se va viendo el porcentaje), al
momento de comenzar el conteo cogía una velocidad de vértigo y en un momento
estaba listo. En cambio, con el mutt-PGP lo hace más lento, y cada vez que
termino la sesión con él, me pregunta si quiero mover los mensages al
fichero mbox en mi directorio, cosa que antes no me preguntaba.
¿A qué se debe la lentitud en el conteo?
¿Puede deshabilitar la opción ésta del mbox?

Gracias por todo.

-- 
Have a nice day ;-)
TooManySecrets