diff --git a/data/git.md b/data/git.md index 37c02f6..a5f3062 100644 --- a/data/git.md +++ b/data/git.md @@ -6,7 +6,7 @@ tags: [ "Documentation", "data" ] ## New Machines -> git config --global user.email *"malinfreeborn@tutamail.com"* +> git config --global user.email *"malinfreeborn@posteo.net"* > git config --global user.name *"Malin Freeborn"* diff --git a/data/gpg-ssh.md b/data/gpg-ssh.md new file mode 100644 index 0000000..f1acedf --- /dev/null +++ b/data/gpg-ssh.md @@ -0,0 +1,49 @@ + + +Install `gnupg`. + +Generate a new gpg key just for authentication: + +> gpg2 --expert --edit-key 024C6B1C84449BD1CB4DF7A152295D2377F4D70F + +Toggle options `S`, `E`, and `A` until the following output: + +``` +Current allowed actions: Authenticate +``` + +Add ssh to the gpg key agent. + +> echo enable-ssh-support >> ~/.gnupg/gpg-agent.conf + +This won't take effect until you restart the gpg agent, so kill it: + +> gpgconf --kill gpg-agent + +> gpgconf --launch gpg-agent + +Use 2048 (or whatever) bits, save, and exit. + +Add this to your `~/.bash_profile`: + +``` +export SSH_AUTH_SOCK=$(gpgconf --list-dirs agent-ssh-socket) +``` + +> source ~/.bash_profile + +Find the ssh key's keygrip with: + +> gpg -k --with-keygrip + +It's the one with `[A]` next to it. +Add it to `~/.gnupg/sshcontrol`. + +> echo 1P0P6SA7S07Q8198414P126OR0514R3R8Q1389SP > ~/.gnupg/sshcontrol + +Confirm it's added: + +> ssh-add -l diff --git a/data/gpg.md b/data/gpg.md index 08ec6ec..c8b4b58 100644 --- a/data/gpg.md +++ b/data/gpg.md @@ -12,7 +12,7 @@ Follow the guide. # Encrypting a file -> gpg -r malinfreeborn@tutamail.com -e file +> gpg -r malinfreeborn@posteo.net -e file `-r` specifies the recipient.