orhun, to rust
@orhun@fosstodon.org avatar

Released the new version of one of my TUI projects! 🚀

🔐 gpg-tui: Manage your GnuPG keys with ease!

🚀 View, edit, export, sign your GPG keys with an easy-to-use interface.

🦀 Written in Rust & built with @ratatui_rs

⭐ GitHub: https://github.com/orhun/gpg-tui

#rustlang #ratatui #tui #gpg #gnupg #terminal #interface

video/mp4

fsf, to random
@fsf@hostux.social avatar

Did someone say encryption? Encryption helps protect the privacy of people you communicate with, and makes life difficult for bulk surveillance systems. Learn more with our Email Self Defense guide: https://u.fsf.org/1df

fsf, to random
@fsf@hostux.social avatar

Did someone say encryption? Encryption helps protect the privacy of people you communicate with, and makes life difficult for bulk surveillance systems. Learn more with our Email Self Defense guide: https://u.fsf.org/1df

scy, to github
@scy@chaos.social avatar

I think it's telling that #GitHub, #GitLab, and even #Forgejo all don't have a workflow for "renew an #OpenPGP key", i.e. extend its validity before (or after) expiry. On all of them, you have to delete and re-add the key. It's as if nobody is following OpenPGP best practices and everyone is using keys without an expiry date.

#GPG #GnuPG

jwildeboer, (edited ) to unpopularopinion
@jwildeboer@social.wildeboer.net avatar

#UnpopularOpinion The current spam wave supports one of my suspicions that federated networks should be built as a web of trust, Friends of a Friend style. Open registrations invite abuse and there's only so much algorithmic stuff you can throw at that. An invitation based system is also not a perfect solution as it creates artificial scarcity. A solution somewhere in-between is needed but I am still pondering how that could look like. Will continue my thoughts as a thread starting here.

kikobar,
@kikobar@acc4e.com avatar

@lazyb0y yes, google #pgp or #gpg web of trust.

@jwildeboer

hko, (edited ) to rust
@hko@fosstodon.org avatar

I just released version 0.0.1 of the new crate https://crates.io/crates/openpgp-card-state

This crate paves the way for convenient handling of #OpenPGP card User PINs, for users whose threat model allows persisting the PIN locally on the host computer.

If a User PIN is stored, applications can obtain it via this crate, and perform cryptographic operations without prompting the user for PIN entry.

Currently org.freedesktop.Secret is supported for storage.

Thoughts are welcome!

#rust #rustlang #pgp #gnupg #gpg

fsf, to random
@fsf@hostux.social avatar

Did someone say encryption? Encryption helps protect the privacy of people you communicate with, and makes life difficult for bulk surveillance systems. Learn more with our Email Self Defense guide: https://u.fsf.org/1df

kubikpixel, (edited ) to Bulgaria German
@kubikpixel@chaos.social avatar

«Ende-zu-Ende-Verschlüsselung (E2EE) durch Urteil EU-weit geschützt»
@tarnkappeinfo

Mal eine positive Nachricht was die #EU und #IT angeht. Die #E2EE ist geschützt und eingesehen das #Privatsphare wichtig ist. Jetzt müssen nur noch die Firmen und Behörden die #Verschlusselung ihrer #Kommunikation, wie zB #EMail mit #GPG, noch konsequent umsetzen. Ich hoffe, die #Schweiz zieht dem nach.

🔐 https://tarnkappe.info/artikel/netzpolitik/ende-zu-ende-verschluesselung-durch-urteil-eu-weit-geschuetzt-289301.html
🔐 https://gnupg.org

freemo, to security
@freemo@qoto.org avatar

It was a very very long weekend preparing Yubikeys with pgp keys.

#yubikey #pgp #gpg #security #OpenPGP

freemo, to security
@freemo@qoto.org avatar

GPG/PGP tip: When trust-signing company keys, either from another company key or a personal key, sign it so you trust the whole company, not just the individual key. To do this use tsign and select a depth of 2 with a domain restriction that matches the company's domain. This will cause you to automatically trust all employees of the company that are trusted by the company's master key and verified without you needing to set the trust individually or verify individual identities.

#GPG #PGP #Security

todd_a_jacobs, to iOS

This is more of a security question, but I currently know way more people on ruby.social than infosec.exchange. I want to use a #Yubikey for #SMIME or #GPG signing on #iOS & #iPadOS, but can't find:

  1. Any documentation about how to integrate it with Apple Mail.

  2. Anyplace that offers #x509 certificates for S/MIME at zero or minimal cost the way @letsencrypt offers free #SSL certs.

Self-signed S/MIME certs are a non-starter, and there are no full-featured #OpenPGP apps on iOS. Suggestions?

jgoerzen, to random
@jgoerzen@floss.social avatar

Does anyone have suggestions that can do #cryptographic signature verification of streaming data (as in a pipe)? The problem with #gpg in this case is that it will emit all the data out the pipe, only indicating with an exit code if the signature was good - at which point most of the data may have been processed. #SequoiaPGP is slightly better, withholding the last 25MB until things are fully verified.

I suspect I need something that signs blocks of the input. Does it exist? #askFedi

governa, to random
@governa@fosstodon.org avatar

Yubikey-Guide: a very complete (and long) Guide to use #YubiKey as a SmartCard for storing #GPG encryption, signing and authentication keys, which can also be used for #SSH

https://github.com/drduh/YubiKey-Guide

sergio_101, to random

Everyone talks about Bob sending Alice an encrypted message but never asks how scandalous it is.

#gpg #pgp

usul, to privacy French
@usul@piaille.fr avatar

Coming to fosdem this year? you use ? Want to sign your key? Good news, I'm organizing a key signing party (https://en.wikipedia.org/wiki/Key_signing_party).

details are at https://ludovic.hirlimann.net/2024/01/key-signing-party-at-fosdem-2024.html

please boost or share, so people come and attend.

usul, to random French
@usul@piaille.fr avatar

Anyone willing to sign gpg Keys @fosdem 2024 ? Shall we meet with papers in front of the infodesk Sunday around 12:00? Let me know so I print before coming

#gpg #fosdem2024

kaiengert, to random
@kaiengert@mastodon.social avatar

If you use , and you would like to ensure interoperability with Thunderbird, you might consider to disable the use of features, by using option --rfc4880 in your configuration (e.g. by adding a line with the word "rfc4880" to your gpg.conf file.)
At this time it is undecided whether future Thunderbird versions will support LibrePGP or the upcoming refresh of the specification, or both, or none of them. Hopefully we'll eventually see a new universal standard.

fsf, to random
@fsf@hostux.social avatar

Did someone say encryption? Encryption helps protect the privacy of people you communicate with, and makes life difficult for bulk surveillance systems. Learn more with our Email Self Defense guide: https://u.fsf.org/1df

paulox, to random
@paulox@fosstodon.org avatar

During the migration work to the new PC I found this guide by Jordan Williams on backing up and restoring OpenPGP keys using Gnu Privacy Guard (also known as GnuPG and GPG) useful 🎉

https://www.jwillikers.com/backup-and-restore-a-gpg-key

#PGP #OpenPGP #GnuPG #GPG #Keys #Backup #Restore

fsf, to random
@fsf@hostux.social avatar

Did someone say encryption? Encryption helps protect the privacy of people you communicate with, and makes life difficult for bulk surveillance systems. Learn more with our Email Self Defense guide: https://u.fsf.org/1df

publicvoit, to orgmode
@publicvoit@graz.social avatar

If you're using with encryption, you need to read https://irreal.org/blog/?p=11827 by about the current issue with 2.4.1.

I noticed the bug myself already in . 😔

In this case, it's good to have still a Debian machine not running the latest versions.

fsf, to random
@fsf@hostux.social avatar

Did someone say encryption? Encryption helps protect the privacy of people you communicate with, and makes life difficult for bulk surveillance systems. Learn more with our Email Self Defense guide: https://u.fsf.org/1df

governa, to random
@governa@fosstodon.org avatar
strobelstefan, to random German

Thunderbird GPG Ready - E-Mails verschlüsseln und signieren

Thunderbird bietet die Möglichkeit E-Mails mit OpenPGP zu signieren und zu verschlüsseln.
Das E-Mail-Programm bietet eine übersichtliche GUI zur Verwaltung und hilft damit dem Benutzer bei der Einrichtung und der Arbeit mit der Verschlüsselung.

https://strobelstefan.de/blog/2023/12/06/thunderbird_openpgp_ready_-_e-mails_verschl%C3%BCsseln_und_signieren/

#thunderbird #gpg #yubikey

blueghost, to opensource
@blueghost@mastodon.online avatar

LibreOffice supports symmetric and asymmetric encryption for OpenDocument Format (ODF) files.

Symmetric encryption: https://en.wikipedia.org/wiki/Symmetric-key_algorithm
Asymmetric encryption: https://en.wikipedia.org/wiki/Public-key_cryptography

Select File > Save/Save As

The "Save with password" option encrypts the file with AES-256.
The "Encrypt with GPG key" option encrypts the file with a public key.

Website: https://www.libreoffice.org
Mastodon: @libreoffice

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • tester
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • tacticalgear
  • osvaldo12
  • normalnudes
  • cubers
  • cisconetworking
  • everett
  • GTA5RPClips
  • ethstaker
  • Leos
  • provamag3
  • anitta
  • modclub
  • lostlight
  • All magazines