Re: GnuPG and SSH_AUTH_SOCK value

2019-06-28 Thread Steffen Nurpmeso
Daniel Kahn Gillmor via Gnupg-users wrote in <87ftnup18e.fsf@fifthhorsem\ an.net>: |On Fri 2019-06-28 10:04:44 +0200, Michael Kesper wrote: |> On 23.06.19 12:21, Matthias Apitz wrote: |>> I'm used to use 'startx' and ~/.xinitrc to bring up Xorg+KDE: |> |> This makes your setup depend on a

Re: GnuPG and SSH_AUTH_SOCK value

2019-06-28 Thread Daniel Kahn Gillmor via Gnupg-users
On Fri 2019-06-28 11:09:36 +0200, Michael Kesper wrote: > On 28.06.19 10:23, Daniel Kahn Gillmor wrote: >> On Fri 2019-06-28 10:04:44 +0200, Michael Kesper wrote: >>> On 23.06.19 12:21, Matthias Apitz wrote: I'm used to use 'startx' and ~/.xinitrc to bring up Xorg+KDE: >>> >>> This makes your

Re: GnuPG and SSH_AUTH_SOCK value

2019-06-28 Thread Michael Kesper
Hi Daniel, On 28.06.19 10:23, Daniel Kahn Gillmor wrote: > On Fri 2019-06-28 10:04:44 +0200, Michael Kesper wrote: >> On 23.06.19 12:21, Matthias Apitz wrote: >>> I'm used to use 'startx' and ~/.xinitrc to bring up Xorg+KDE: >> >> This makes your setup depend on a suid binary. > > Can you give

Re: GnuPG and SSH_AUTH_SOCK value

2019-06-28 Thread Daniel Kahn Gillmor via Gnupg-users
On Fri 2019-06-28 10:04:44 +0200, Michael Kesper wrote: > On 23.06.19 12:21, Matthias Apitz wrote: >> I'm used to use 'startx' and ~/.xinitrc to bring up Xorg+KDE: > > This makes your setup depend on a suid binary. Can you give more details? I know that some older systems did rely on X or startx

Re: GnuPG and SSH_AUTH_SOCK value

2019-06-28 Thread Michael Kesper
Hi Matthias, On 23.06.19 12:21, Matthias Apitz wrote: > I'm used to use 'startx' and ~/.xinitrc to bring up Xorg+KDE: This makes your setup depend on a suid binary. There have been some security issues about that, so maybe it's wise to revise that decision? For example:

Re: gpg-agent systemd user service [was: Re: GnuPG and SSH_AUTH_SOCK value]

2019-06-28 Thread Dirk Gottschalk via Gnupg-users
Am Mittwoch, den 26.06.2019, 07:47 +0200 schrieb Matthias Apitz: > El día martes, junio 25, 2019 a las 11:12:43a. m. -0400, Daniel Kahn > Gillmor escribió: > > On Tue 2019-06-25 13:07:03 +0200, Dirk Gottschalk via Gnupg-users > > wrote: > > > This is my

Re: gpg-agent systemd user service [was: Re: GnuPG and SSH_AUTH_SOCK value]

2019-06-26 Thread Daniel Kahn Gillmor via Gnupg-users
On Wed 2019-06-26 07:47:11 +0200, Matthias Apitz wrote: > Thanks for all the helping hands and hints about systemd(8), but FreeBSD > normally does not run/use this. AFAIK, there is not even an official > port of it in the FreeBSD's ports collection. That's correct, systemd depends on the Linux

Re: gpg-agent systemd user service [was: Re: GnuPG and SSH_AUTH_SOCK value]

2019-06-25 Thread Matthias Apitz
El día martes, junio 25, 2019 a las 11:12:43a. m. -0400, Daniel Kahn Gillmor escribió: > On Tue 2019-06-25 13:07:03 +0200, Dirk Gottschalk via Gnupg-users wrote: > > This is my $HOME/.config/systemd/user/gpg-agent.service: > > If you're using gpg-agent as a systemd user service, please use the

Re: gpg-agent systemd user service [was: Re: GnuPG and SSH_AUTH_SOCK value]

2019-06-25 Thread Dirk Gottschalk via Gnupg-users
Hello. Am Dienstag, den 25.06.2019, 11:12 -0400 schrieb Daniel Kahn Gillmor: > On Tue 2019-06-25 13:07:03 +0200, Dirk Gottschalk via Gnupg-users > wrote: > > This is my $HOME/.config/systemd/user/gpg-agent.service: > If you're using gpg-agent as a systemd user service, please use the > systemd

gpg-agent systemd user service [was: Re: GnuPG and SSH_AUTH_SOCK value]

2019-06-25 Thread Daniel Kahn Gillmor via Gnupg-users
On Tue 2019-06-25 13:07:03 +0200, Dirk Gottschalk via Gnupg-users wrote: > This is my $HOME/.config/systemd/user/gpg-agent.service: If you're using gpg-agent as a systemd user service, please use the systemd unit files (.service and .socket definitions) that ship with GnuPG itself. There are a

Re: GnuPG and SSH_AUTH_SOCK value

2019-06-25 Thread Dirk Gottschalk via Gnupg-users
Hi. Am Sonntag, den 23.06.2019, 10:21 + schrieb Matthias Apitz: > El día sábado, junio 22, 2019 a las 09:47:12a. m. +0200, Werner Koch > via Gnupg-users escribió: > > > That seems to be deep in the innards of KDE's X startup or Wayland > > or > > Systemd configuration. I try to avoid all

Re: GnuPG and SSH_AUTH_SOCK value

2019-06-25 Thread Dirk Gottschalk via Gnupg-users
Hi. Additionally to my previous reply: This is my $HOME/.config/systemd/user/gpg-agent.service: --- [Unit] Description=GnuPG Agent IgnoreOnIsolate=true [Service] Type=forking Environment=SSH_AUTH_SOCK=%t/gnupg/S.gpg-agent.ssh ExecStart=/usr/bin/gpg-agent --homedir %h/.gnupg --enable-ssh-support

Re: GnuPG and SSH_AUTH_SOCK value

2019-06-23 Thread Matthias Apitz
El día sábado, junio 22, 2019 a las 09:47:12a. m. +0200, Werner Koch via Gnupg-users escribió: > That seems to be deep in the innards of KDE's X startup or Wayland or > Systemd configuration. I try to avoid all this and use the old > fashioned but easy to debug ~/.xsession I'm used to use

Re: GnuPG and SSH_AUTH_SOCK value

2019-06-22 Thread Werner Koch via Gnupg-users
On Fri, 21 Jun 2019 16:39, g...@unixarea.de said: > Thanks for the explanation. But why GNUPGHOME is not also used for the > place where the sockets should be created when X11/KDE is up? That seems to be deep in the innards of KDE's X startup or Wayland or Systemd configuration. I try to avoid

Re: GnuPG and SSH_AUTH_SOCK value

2019-06-21 Thread Matthias Apitz
El día viernes, junio 21, 2019 a las 03:13:45p. m. +0200, Werner Koch via Gnupg-users escribió: > On Fri, 21 Jun 2019 11:20, g...@unixarea.de said: > > > What I do not understand is, why this value without the KDE5 environment > > is > > > > $ gpgconf --list-dirs agent-ssh-socket > >

Re: GnuPG and SSH_AUTH_SOCK value

2019-06-21 Thread Werner Koch via Gnupg-users
On Fri, 21 Jun 2019 11:20, g...@unixarea.de said: > What I do not understand is, why this value without the KDE5 environment > is > > $ gpgconf --list-dirs agent-ssh-socket > /home/guru/.gnupg-ccid/S.gpg-agent.ssh That is because you have a GNUPGHOME=/home/guru/.gnupg-ccid and