Re: Hi all
[notmuch-archives.git] / 54 / 65a9bc6d8c30374ab5eb9e11a14b1e25ae4721
1 Return-Path: <dkg@fifthhorseman.net>\r
2 X-Original-To: notmuch@notmuchmail.org\r
3 Delivered-To: notmuch@notmuchmail.org\r
4 Received: from localhost (localhost [127.0.0.1])\r
5         by olra.theworths.org (Postfix) with ESMTP id 1888C429E24\r
6         for <notmuch@notmuchmail.org>; Thu,  3 Feb 2011 13:03:14 -0800 (PST)\r
7 X-Virus-Scanned: Debian amavisd-new at olra.theworths.org\r
8 X-Spam-Flag: NO\r
9 X-Spam-Score: 0\r
10 X-Spam-Level: \r
11 X-Spam-Status: No, score=0 tagged_above=-999 required=5 tests=[none]\r
12         autolearn=disabled\r
13 Received: from olra.theworths.org ([127.0.0.1])\r
14         by localhost (olra.theworths.org [127.0.0.1]) (amavisd-new, port 10024)\r
15         with ESMTP id TLZcrGvFTCnB for <notmuch@notmuchmail.org>;\r
16         Thu,  3 Feb 2011 13:03:05 -0800 (PST)\r
17 Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108])\r
18         by olra.theworths.org (Postfix) with ESMTP id 80910431FB6\r
19         for <notmuch@notmuchmail.org>; Thu,  3 Feb 2011 13:03:05 -0800 (PST)\r
20 Received: from [192.168.13.75] (lair.fifthhorseman.net [216.254.116.241])\r
21         by che.mayfirst.org (Postfix) with ESMTPSA id 09216F981\r
22         for <notmuch@notmuchmail.org>; Thu,  3 Feb 2011 16:03:03 -0500 (EST)\r
23 Message-ID: <4D4B1806.4020200@fifthhorseman.net>\r
24 Date: Thu, 03 Feb 2011 16:03:02 -0500\r
25 From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>\r
26 User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US;\r
27         rv:1.9.2.13) Gecko/20101213 Icedove/3.1.7\r
28 MIME-Version: 1.0\r
29 To: notmuch <notmuch@notmuchmail.org>\r
30 Subject: always encrypting messages to self [was: Re: new "crypto" branch\r
31         providing full PGP/MIME support]\r
32 References: <4CF15D67.1070904@fifthhorseman.net>\r
33         <87aak08fu8.fsf@servo.finestructure.net>\r
34         <87fwsf9mip.fsf@servo.finestructure.net>\r
35         <87tygl29vu.fsf@servo.finestructure.net>\r
36         <87hbclkrvh.fsf@algae.riseup.net>\r
37         <4D4B0761.7040603@fifthhorseman.net>\r
38         <8739o4luwj.fsf@servo.finestructure.net>\r
39 In-Reply-To: <8739o4luwj.fsf@servo.finestructure.net>\r
40 X-Enigmail-Version: 1.1.2\r
41 Content-Type: multipart/signed; micalg=pgp-sha512;\r
42         protocol="application/pgp-signature";\r
43         boundary="------------enig3E0288685ED57FF8BE5420ED"\r
44 X-BeenThere: notmuch@notmuchmail.org\r
45 X-Mailman-Version: 2.1.13\r
46 Precedence: list\r
47 Reply-To: notmuch <notmuch@notmuchmail.org>\r
48 List-Id: "Use and development of the notmuch mail system."\r
49         <notmuch.notmuchmail.org>\r
50 List-Unsubscribe: <http://notmuchmail.org/mailman/options/notmuch>,\r
51         <mailto:notmuch-request@notmuchmail.org?subject=unsubscribe>\r
52 List-Archive: <http://notmuchmail.org/pipermail/notmuch>\r
53 List-Post: <mailto:notmuch@notmuchmail.org>\r
54 List-Help: <mailto:notmuch-request@notmuchmail.org?subject=help>\r
55 List-Subscribe: <http://notmuchmail.org/mailman/listinfo/notmuch>,\r
56         <mailto:notmuch-request@notmuchmail.org?subject=subscribe>\r
57 X-List-Received-Date: Thu, 03 Feb 2011 21:03:14 -0000\r
58 \r
59 This is an OpenPGP/MIME signed message (RFC 2440 and 3156)\r
60 --------------enig3E0288685ED57FF8BE5420ED\r
61 Content-Type: text/plain; charset=UTF-8\r
62 Content-Transfer-Encoding: quoted-printable\r
63 \r
64 On 02/03/2011 03:34 PM, Jameson Rollins wrote:\r
65 > On Thu, 03 Feb 2011 14:52:01 -0500, Daniel Kahn Gillmor <dkg@fifthhorse=\r
66 man.net> wrote:\r
67 >> You either want to fix this in your emacs config by putting your\r
68 >> fingerprint into mml2015-signers and setting mml2015-encrypt-to-self\r
69 >>\r
70 >> Or you want to set gpg's default-recipient-self option  (and\r
71 >> default-recipient option if you hold more than one secret key and want=\r
72 \r
73 >> to be sure it chooses the right one)\r
74 >=20\r
75 > Actually, I think the gpg option we're looking for here is\r
76 > "encrypt-to".  "default-recipient-self" sets the recipient only if none=\r
77 \r
78 > other is specified.  I just set "encrypt-to <mykeyid>" in my gpg.conf\r
79 > and it seems to do as expected (all encrypted messages are also\r
80 > encrypted to myself).\r
81 \r
82 Yes, this is correct.  thanks for figuring that out, Jamie.\r
83 \r
84         --dkg\r
85 \r
86 \r
87 --------------enig3E0288685ED57FF8BE5420ED\r
88 Content-Type: application/pgp-signature; name="signature.asc"\r
89 Content-Description: OpenPGP digital signature\r
90 Content-Disposition: attachment; filename="signature.asc"\r
91 \r
92 -----BEGIN PGP SIGNATURE-----\r
93 Version: GnuPG v1.4.11 (GNU/Linux)\r
94 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/\r
95 \r
96 iQJ8BAEBCgBmBQJNSxgGXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w\r
97 ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQwRUU1QkU5NzkyODJEODBCOUY3NTQwRjFD\r
98 Q0QyRUQ5NEQyMTczOUU5AAoJEMzS7ZTSFznp1s8P/2SNADw1xYp5wVKBFKNmnn57\r
99 7536UO+KvKB2fAGedKn23nccQgIGjg6ACXxfvZxkn5m/9Ci/Weo1Ahts008ed4vW\r
100 WjIMwjt7y7AQ5A7y+sXzr5Y+rS7yfXNCEnVNi9L5zbhVUbvx5/AtEcKXtcqS3eL7\r
101 eRdf6UNqJFTpdMi54GAnSR8TxMqFlkQAx/wCjUaL0HgdtVVKQjCMJ7JZyY68lbt6\r
102 4ErDiuRYoW6uIwuf5i2v7y1+DXy6MgRWGyiYdgQg+b56h+8nTILK08zq/henKb1f\r
103 +YGNNA3eKO/FYjLgToNBZirlw6NNhFpbLkssAM+Hmwkag6KAXEgZbi/Au43C2/7m\r
104 RAwmzAEwTLiQMANGcgaajhvuN+c75FHOhUr4pk42iUpwQ14CBKTnSDFX4GwpP84s\r
105 I3/geA7oH7O6mhjKy75NIg4yej+vTlkSwR8XtCzhhTo1xikHItzJSnjd0lUjbntb\r
106 F0D16DSRbZoccJ3tfdoqZtIus4xuKbhC+7niWNBgeZPV51Jo/I0pUOCcNmbpIaj3\r
107 OBXknppBXi0+dsnYV37ulNLRD1tavCWqmpYF96OEkfk/Ubs/QCZhPswzl1iJlt70\r
108 TmdK94IwyRs+QWAWAY5wIHywp2544GLs6SCh75QPCQu7xjFI33TElJQxTULXb3kF\r
109 bmS9k3s9v3tC+9oUGx86\r
110 =W+6j\r
111 -----END PGP SIGNATURE-----\r
112 \r
113 --------------enig3E0288685ED57FF8BE5420ED--\r