Re: No SSH public key authentication using smartcard

2023-11-28 Thread Stephan Verbücheln via Gnupg-users
To my knowledge, no (explicit) agent forwarding is required for ProxyJump configurations. I am using the following configuration to access a LAN machine over the Internet. Both machines use the GnuPG key for authentication. Host rdeep HostName 192.168.1.151 ProxyJump verbuecheln.ch

Re: No SSH public key authentication using smartcard

2023-11-28 Thread Jacob Bachmeyer via Gnupg-users
Thomas wrote: Hi, this is exactly what I thought. However, there's no solution for it. Let me repeat my comments posted previously to get an overview what is working... Actually I have a working setup on Windows 10, but here I use another terminal emulator: MobaXterm. And in the settings of

Re: No SSH public key authentication using smartcard

2023-11-27 Thread Thomas via Gnupg-users
Hi, this is exactly what I thought. However, there's no solution for it. Let me repeat my comments posted previously to get an overview what is working... Actually I have a working setup on Windows 10, but here I use another terminal emulator: MobaXterm. And in the settings of MobaXterm I

Re: No SSH public key authentication using smartcard

2023-11-27 Thread Jacob Bachmeyer via Gnupg-users
Thomas via Gnupg-users wrote: Hello Stephan, thanks for your reply. When you say I should modify ~/.ssh/config, where is this file? On jumphost? You need to configure SSH agent forwarding on your client, which will provide access to your local SSH agent at the jumphost via the SSH

Re: No SSH public key authentication using smartcard

2023-11-27 Thread Thomas via Gnupg-users
Hello Stephan, thanks for your reply. When you say I should modify ~/.ssh/config, where is this file? On jumphost? Actually I have a working setup on Windows 10, but here I use another terminal emulator: MobaXterm. And in the settings of MobaXterm I enabled SSH forwarding. As of now I don't

Re: No SSH public key authentication using smartcard

2023-11-25 Thread Bernd Naumann
On 25.11.23 13:24, Thomas Schneider via Gnupg-users wrote: > Hello Stephan, > > thanks for your reply. > > When you say I should modify ~/.ssh/config, where is this file? > On jumphost? > > Actually I have a working setup on Windows 10, but here I use another > terminal emulator: MobaXterm. >

Re: No SSH public key authentication using smartcard

2023-11-25 Thread Thomas via Gnupg-users
Hello Stephan, thanks for your reply. When you say I should modify ~/.ssh/config, where is this file? On jumphost? Actually I have a working setup on Windows 10, but here I use another terminal emulator: MobaXterm. And in the settings of MobaXterm I enabled SSH forwarding. As of now I don't

Re: No SSH public key authentication using smartcard

2023-11-25 Thread Thomas Schneider via Gnupg-users
Hello Stephan, thanks for your reply. When you say I should modify ~/.ssh/config, where is this file? On jumphost? Actually I have a working setup on Windows 10, but here I use another terminal emulator: MobaXterm. And in the settings of MobaXterm I enabled SSH forwarding. As of now I don't

Re: No SSH public key authentication using smartcard

2023-11-25 Thread Stephan Verbücheln via Gnupg-users
Coincidentally, I have a similar setup. Fortunately, you do *not* need Agent Forwarding for authentication via jump hosts. The entry for your host (in “~/.ssh/config”) for this host should look something like this: Host myalias HostName myserver.com ProxyJump jumpserver.net

No SSH public key authentication using smartcard

2023-11-25 Thread Thomas via Gnupg-users
Hello, I'm trying to configure a solution for this use case: SSH                  SSH Client                >    Jumphost    >    Server (Windows 11)          (Linux)              (Linux) I connect a Nitrokey security-token (that is comparable to Yubikey) with OpenPGP keys to

Question about redundant smartcard setup

2022-08-19 Thread kho via Gnupg-users
Hi, Recently I have been working with GPG and 2 smartcards (Yubikey). Despite some information here an there on internet, some things are still not clear to me. My setup has 1 master key with 6 subkeys, twice 3 keys for different purposes(A,E,S). So each smartcard will receive 3 keys

Re: Question about redundant smartcard setup

2022-08-19 Thread kho via Gnupg-users
Yes, will do that. And the full chain from start to finish with a test key. Deal. On 8/19/22 16:25, Andrew Gallagher wrote: > On 19 Aug 2022, at 17:17, kho wrote: >> >> Thanks for this fast, complete and clear answer. >> >> I am going to see if I can still pick up somewhere or just remove all I

Re: Question about redundant smartcard setup

2022-08-19 Thread Andrew Gallagher via Gnupg-users
On 19 Aug 2022, at 17:17, kho wrote: > > Thanks for this fast, complete and clear answer. > > I am going to see if I can still pick up somewhere or just remove all I > did and start all over by following your steps. Just a note of caution: since it is quite an involved process I would

Re: Question about redundant smartcard setup

2022-08-19 Thread kho via Gnupg-users
verification. There is no equivalent ability for > encryption subkeys, as clients will encrypt to only the most recent valid > encryption subkey. If you lose/break the smartcard with the only copy of an > encryption subkey then there is no way to recover. > > You can save the same

Re: Question about redundant smartcard setup

2022-08-19 Thread kho via Gnupg-users
f the keys before you remove them from > the disk. If both cards are broken you can still type the keys in and > create a new smartcard. Exact procedures depend on your threat model. > > > Salam-Shalom, > >Werner > ___

Re: Question about redundant smartcard setup

2022-08-19 Thread Werner Koch via Gnupg-users
d2 is stolen. Then I revoke the smartcard2 subkeys No need to. Save a paper copy of the keys before you remove them from the disk. If both cards are broken you can still type the keys in and create a new smartcard. Exact procedures depend on your threat model. Salam-Shalom, Werner --

Re: Question about redundant smartcard setup

2022-08-19 Thread Andrew Gallagher via Gnupg-users
turn during verification. There is no equivalent ability for encryption subkeys, as clients will encrypt to only the most recent valid encryption subkey. If you lose/break the smartcard with the only copy of an encryption subkey then there is no way to recover. You can save the same key material

Question about redundant smartcard setup

2022-08-19 Thread kho via Gnupg-users
Hi, Recently I have been working with GPG and 2 smartcards (Yubikey). Despite some information here an there on internet, some things are still not clear to me. My setup has 1 master key with 6 subkeys, twice 3 keys for different purposes(A,E,S). So each smartcard will receive 3 keys. It works

Re: OpenPGP smartcard and P-256 in non expert mode

2022-08-12 Thread Werner Koch via Gnupg-users
On Thu, 11 Aug 2022 17:25, Sosthène Guédon | Nitrokey said: > That makes sense to me. However why offer curves not supported by the > hardware? Because we can't now what curves a certain smartcard supports. The announcement of the car capabilities is a relative new and optional OpenPG

Re: OpenPGP smartcard and P-256 in non expert mode

2022-08-12 Thread Werner Koch via Gnupg-users
On Thu, 11 Aug 2022 14:58, Sosthène Guédon | Nitrokey said: > I'm using gpg 2.2.36 and a OpenPGP smart card implementation we are > currently developing. You should better use the stable branch (2.3) instead of the LTS. Shalom-Salam, Werner -- The pioneers of a warless world are the

Re: OpenPGP smartcard and P-256 in non expert mode

2022-08-11 Thread Sosthène Guédon | Nitrokey via Gnupg-users
n 8/11/22 15:30, Ingo Klöcker wrote Only experts will be able to make an educated decision between P-256 and P-384. It's good to give "normal" people less choice by default because more choice will just confuse them even more. Even having to choose between Curve25519 and P-384 will be too much

Re: OpenPGP smartcard and P-256 in non expert mode

2022-08-11 Thread Ingo Klöcker
On Donnerstag, 11. August 2022 09:39:24 CEST Sosthène Guédon | Nitrokey via Gnupg-users wrote: > I don't understand why generating a key on a smartcard only offers > Curve25519 and P-384 for ECC cryptography unless the --expert flag is used. You are asking the question the wrong way. Why

Re: OpenPGP smartcard and P-256 in non expert mode

2022-08-11 Thread Sosthène Guédon | Nitrokey via Gnupg-users
Hi! Please share your GnUPG version and the type of smartcard you are using with us. A 9 year old commit is not very helpful. I'm using gpg 2.2.36 and a OpenPGP smart card implementation we are currently developing. You're right the commit itself isn't very helpful, here are is the code

Re: OpenPGP smartcard and P-256 in non expert mode

2022-08-11 Thread Werner Koch via Gnupg-users
Hi! Please share your GnUPG version and the type of smartcard you are using with us. A 9 year old commit is not very helpful. Shalom-Salam, Werner -- The pioneers of a warless world are the youth that refuse military service. - A. Einstein signature.asc Description: PGP

OpenPGP smartcard and P-256 in non expert mode

2022-08-11 Thread Sosthène Guédon | Nitrokey via Gnupg-users
Hi! I don't understand why generating a key on a smartcard only offers Curve25519 and P-384 for ECC cryptography unless the --expert flag is used. P-384 is offered even when the hardware key doesn't support it and other curves which the hardware supports are not offered which is confusing. Why

Re: Limit access to unlocked OpenPGP SmartCard?

2022-01-28 Thread Felix E. Klee
Well, I think I could extend my SPR332 [mod][1]: * Add a push-button that one has to press to close the C7 circuit for I/O. Without that button pressed, the smart card cannot communicate with the reader. That means, for every operation, one would need to hold that button, kind of

Re: Limit access to unlocked OpenPGP SmartCard?

2022-01-28 Thread Felix E. Klee
Jacob Bachmeyer via Gnupg-users writes: >> After I unlock an OpenPGP SmartCard V2.1 in my SPR332 [mod][1], […] > > Does your smartcard reader have its own keypad for entering the PIN? yes ___ Gnupg-users mailing list Gnupg-users@gnu

Re: Limit access to unlocked OpenPGP SmartCard?

2022-01-27 Thread Jacob Bachmeyer via Gnupg-users
Felix E. Klee wrote: After I unlock an OpenPGP SmartCard V2.1 in my SPR332 [mod][1], I can use it to decrypt as many files as I want. While this is convenient, it is not great if the system is compromised and I forget to unplug the card reader. Is there any way to limit how long the OpenPGP

Re: Limit access to unlocked OpenPGP SmartCard?

2022-01-27 Thread Felix E. Klee
On Thu, 27 Jan 2022 at 14:54, Matthias Apitz wrote: > gpgconf --reload scdaemon Gotta try that, maybe execute it with a timer, better than nothing. Best would be if the card itself could be configured to only do a certain number of operations after being unlocked. I think everything else is

Limit access to unlocked OpenPGP SmartCard?

2022-01-27 Thread Felix E. Klee
After I unlock an OpenPGP SmartCard V2.1 in my SPR332 [mod][1], I can use it to decrypt as many files as I want. While this is convenient, it is not great if the system is compromised and I forget to unplug the card reader. Is there any way to limit how long the OpenPGP SmartCard remains

Re: Error messages reconfiguring an OpenPGP smartcard

2021-09-28 Thread Borden via Gnupg-users
Thank you for the feedback and suggestions. As happens in most open source software, a few updates and weeks later, key regeneration worked just fine. So the error may have been some library mismatch. Updating the beginner documentation with these debugging suggestions may divert some amateurs

Re: Error messages reconfiguring an OpenPGP smartcard

2021-09-27 Thread Werner Koch via Gnupg-users
On Sat, 4 Sep 2021 12:11, Borden said: > According to gpg --card-status, I have an OpenPGP card v. 2.1 made by > LogoEmail (that's not from whom I bought it, so I'm not sure if the Note that re-configuring a card is only possible with certain cards; it is an optional feature of the

Re: Error messages reconfiguring an OpenPGP smartcard

2021-09-24 Thread Bernhard Reiter
Hi Borden, Am Samstag 04 September 2021 12:11:34 schrieb Borden via Gnupg-users: > Can I get some troubleshooting guidance to understand this output and why > I cannot generate a new encryption key? in general, increasing verbosity helps to understand better what is going on. For most GnuPG

Error messages reconfiguring an OpenPGP smartcard

2021-09-04 Thread Borden via Gnupg-users
if the information is even correct). I'm trying to follow https://gnupg.org/howtos/card-howto/en/smartcard-howto.html . I get to part 3.3. When I type "generate" and enter the requested information, I get the following output after a brief pause: gpg: signing failed: Invalid

Re: Smartcard Status Message Inconsistency

2021-08-19 Thread Werner Koch via Gnupg-users
Hi! On Fri, 6 Aug 2021 18:36, Joey Berkovitz said: > I was looking through the Smartcard commands and found that while most > commands related to attribute changes output an SC_OP_SUCCESS, except for > the name change command which doesn't output a success message on the > status-f

Smartcard Status Message Inconsistency

2021-08-07 Thread Joey Berkovitz via Gnupg-users
Hi, I was looking through the Smartcard commands and found that while most commands related to attribute changes output an SC_OP_SUCCESS, except for the name change command which doesn't output a success message on the status-fd. The relevant code for each of the attribute commands is listed

Re: safe curves in openPGP smartcard

2021-06-21 Thread Werner Koch via Gnupg-users
On Sun, 20 Jun 2021 18:57, mailinglisten--- said: > is there any educated guess, when some safe curve (25519?) will find > their ways into openPGP smart cards? Yubikeys and the Gnuk token support 25519 for a long time now. For the Zeitcontrol card, I can't give a concrete timeline.

Re: safe curves in openPGP smartcard

2021-06-20 Thread John Scott via Gnupg-users
On Sun, 2021-06-20 at 18:57 +, mailinglisten--- via Gnupg-users wrote: > is there any educated guess, when some safe curve (25519?) will find > their ways into openPGP smart cards? Some cards already support Curve25519; I'm signing this with my Nitrokey Start (which is really a Gnuk) using my

safe curves in openPGP smartcard

2021-06-20 Thread mailinglisten--- via Gnupg-users
Hi there, is there any educated guess, when some safe curve (25519?) will find their ways into openPGP smart cards? regards ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Smartcard readers: Cherry ST 2100

2021-01-07 Thread Ingo Klöcker
On Donnerstag, 7. Januar 2021 10:47:35 CET Bernhard Reiter wrote: > Hi, > > just wanted to report that that Cherry ST-2100 smartcard reader > responded without further configuration on Debian Buster > with gnupg2-2.2.20-1~bpo10+1. > > Do we have a good place to collect exp

Smartcard readers: Cherry ST 2100

2021-01-07 Thread Bernhard Reiter
Hi, just wanted to report that that Cherry ST-2100 smartcard reader responded without further configuration on Debian Buster with gnupg2-2.2.20-1~bpo10+1. Do we have a good place to collect experience reports about devices and tokens? Just tested gpg --card-status, do we have a good test (plan

Re: [developer preview] smartcard + opengp as a linux gadget

2021-01-04 Thread NIIBE Yutaka
Vincent Pelletier wrote: > I would like to announce my implementation of a software CCID card > reader targeting the Linux gadget subsystem, along with a smartcard OS > and openpgp card application to use with this reader. Great. (And thanks for the patches for tests of Gnuk. I'll ap

Unlock smartcard PIN without decrypting a file

2020-12-30 Thread jman
ect-agent 'SCD CHECKPIN AAABBBCCCDDD' /bye ("AAABBBCCCDDD" being the serial number of the smartcard) regards, ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

Re: Unlock smartcard PIN without decrypting a file

2020-12-29 Thread Werner Koch via Gnupg-users
On Tue, 29 Dec 2020 15:13, Journeyman said: > that SCD commands do not require the PIN. The PIN is passed to the card and processed by the card. Thus the card decides on whether an operation needs a PIN. Usually the PIN is required only once and valid until the card is powered down (e.g.

Unlock smartcard PIN without decrypting a file

2020-12-29 Thread Journeyman
Howdy, usually I unlock my Yubikey and enter its PIN when I need to decrypt a file. Sometimes I'd like to unlock the smartcard without really interacting with the private key stored there. Is there an SCD command that allows me to do this? I've read the GNUPG manual but couldnt really find

[developer preview] smartcard + opengp as a linux gadget

2020-12-26 Thread Vincent Pelletier via Gnupg-users
of a software CCID card reader targeting the Linux gadget subsystem, along with a smartcard OS and openpgp card application to use with this reader. - CCID card reader: https://github.com/vpelletier/python-usb-f-ccid - smartcard OS: https://github.com/vpelletier/python-smartcard - OpenPGP app

Re: Smartcard not initialized automatically on GnuPG 2.2.24

2020-12-10 Thread Ingo Klöcker
On Donnerstag, 10. Dezember 2020 11:57:53 CET Heiko Carrasco via Gnupg-users wrote: > I recently got the "new" version of GnuPG 2.2.24 through my distribution > and noticed some form of bug together with my smartcard. It's a regression. It has already been fixed. See below. Yo

Smartcard not initialized automatically on GnuPG 2.2.24

2020-12-10 Thread Heiko Carrasco via Gnupg-users
Hello, I recently got the "new" version of GnuPG 2.2.24 through my distribution and noticed some form of bug together with my smartcard. When I attempt to use gpg to decrypt something I get the following error: $ gpg -d test.gpg gpg: encrypted with 4096-bit RSA key, ID 1632F70C0F46310

Specifying smartcard reader when multiple readers attached

2020-06-26 Thread Jared Vacanti via Gnupg-users
Using gpg (GnuPG) 2.2.19, is there a way to specify a reader when multiple readers are available? For example: $ gpg --card-status --reader FEITIAN gpg: WARNING: "--reader-port" is an obsolete option - it has no effect except on scdaemon I seem to only be able to interact with smartcards or the

Re: Broken / lost smartcard

2020-03-08 Thread Matthias Apitz
aybe confiscicated at an Airport etc.? > > Well, that's the argument for having at least primary/cert key and encryption > subkey not *only* on the smartcard but also in a safe place somewhere. > > For a signature subkey it doesnt matter then if you lose it (just make a new > one),

Re: Broken / lost smartcard

2020-03-08 Thread Stefan Claas via Gnupg-users
ment for having at least primary/cert key and encryption > subkey not *only* on the smartcard but also in a safe place somewhere. > > For a signature subkey it doesnt matter then if you lose it (just make a new > one), and for an authentication subkey you need to prepare to have

Broken / lost smartcard

2020-03-08 Thread Andreas K. Huettel via Gnupg-users
*only* on the smartcard but also in a safe place somewhere. For a signature subkey it doesnt matter then if you lose it (just make a new one), and for an authentication subkey you need to prepare to have some alternative means of access (or also a backup). -- Andreas K. Hüttel dilfri...@gentoo.org

Re: Sunset of a smartcard encryption key

2020-03-07 Thread Andrew Gallagher
> On 7 Mar 2020, at 23:13, Stefan Claas via Gnupg-users > wrote: > > What I would like to know how people handle the case when a SmardCard gets > lost, > broken or maybe confiscicated at an Airport etc.? I generate my keys in a copy of Tails and then copy to smartcard witho

Re: Sunset of a smartcard encryption key

2020-03-07 Thread Stefan Claas via Gnupg-users
Andreas K. Huettel via Gnupg-users wrote: > Hi all, > > so here's a question that I'm sure people here have already been thinking > about... Like probably many others here I have a gpg smartcard with three > subkeys Sign, Encrypt, Authenticate, and an offline Certify master

Sunset of a smartcard encryption key

2020-03-07 Thread Andreas K. Huettel via Gnupg-users
Hi all, so here's a question that I'm sure people here have already been thinking about... Like probably many others here I have a gpg smartcard with three subkeys Sign, Encrypt, Authenticate, and an offline Certify master key at a safe place. * If I want to let my Signature subkey expire

Re: private data objects on smartcard

2020-01-31 Thread mailing list via Gnupg-users
> (...) > If no PIN has been verified, the --card-status command will only ever > print out the contents of private DOs #1 and #2. > > While we are at it, *writing* to the private DOs #1 and #3 requires the > user PIN, and writing to the private DOs #2 and #4 requires the admin PIN. > > You can

Re: private data objects on smartcard

2020-01-30 Thread Damien Goutte-Gattat via Gnupg-users
On Fri, Jan 31, 2020 at 12:55:05AM +0100, mailing list wrote: I hoped these objects may have been (read) protected by the PIN, but they´re world readable if you have the card, a bit sad... Only Private DOs #1 and #2 are readable without any PIN. Reading the private DO #3 requires the user

Re: private data objects on smartcard

2020-01-30 Thread Damien Goutte-Gattat via Gnupg-users
On Fri, Jan 31, 2020 at 12:39:11AM +0100, mailing list wrote: By the way, is mcl3 the length of the key currently living on the smartcard or the maximum key length supported by this card? Neither of those. It's the maximum length of the "Cardholder certificate DO". This is another d

Re: private data objects on smartcard

2020-01-30 Thread mailing list via Gnupg-users
> (...) > You can use the (undocumented) command "privatedo" from GnuPG's > --card-edit menu. For example, to write into the private DO #1: > (...) >> And can GnuPG read these objects? > > Yes. If a private DO contains a value, it will be listed in the output > from the --card-status command. I

Re: private data objects on smartcard

2020-01-30 Thread mailing list via Gnupg-users
an use the (undocumented) command "privatedo" from GnuPG's > --card-edit menu. For example, to write into the private DO #1: Great, thanks! >  S EXTCAP gc=1+ki=1+fc=1+pd=1+mcl3=2048+aac=1+sm=0+si=5+dec=0+bt=1+kdf=1 By the way, is mcl3 the length of the key currently living on

Re: private data objects on smartcard

2020-01-30 Thread Damien Goutte-Gattat via Gnupg-users
read these objects? Yes. If a private DO contains a value, it will be listed in the output from the --card-status command. I read somewhere, the size of these objects is 2048 bytes each. How many of these objects do exist on a smartcard? First, note that private DOs are an optional feature of

private data objects on smartcard

2020-01-30 Thread mailing list via Gnupg-users
these objects? I read somewhere, the size of these objects is 2048 bytes each. How many of these objects do exist on a smartcard? Thanks! ___ Gnupg-users mailing list Gnupg-users@gnupg.org http://lists.gnupg.org/mailman/listinfo/gnupg-users

local key as smartcard *fallback*

2020-01-19 Thread Raph via Gnupg-users
Hi, When using keytocard, the keyring is informed that the key is now stored on a smartcard... only (unless removed explicitly). If the smartcard is unavailable (lost or whatever), is there an *easy* way to tell the agent to automatically use the local key, if present ? Basically

Re: v2.1 openpgp smartcard -- packing in after a `key to card'

2019-12-10 Thread NIIBE Yutaka
Dirk-Willem van Gulik wrote: > During a pretty standard create key; key to card cycle (scripted) - I got an > error > > gpg: OpenPGP card not available: Card removed > > just after the ‘save’ in the —edit-key. A subsequent status check gives me: > > gpg2 --card-status > gpg:

v2.1 openpgp smartcard -- packing in after a `key to card'

2019-12-09 Thread Dirk-Willem van Gulik
During a pretty standard create key; key to card cycle (scripted) - I got an error gpg: OpenPGP card not available: Card removed just after the ‘save’ in the —edit-key. A subsequent status check gives me: gpg2 --card-status gpg: OpenPGP card not available: Card

Re: gpg-agent only checks for smartcard not for local keys [ ref:_00D58dJQM._5004IusfwI:ref ]

2019-11-04 Thread Informa D via Gnupg-users
Exmos. Senhores, Recebemos a informação que tiveram hoje a amabilidade de nos transmitir e que muito agradecemos. Vamos imediatamente analisar o caso e responderemos com a máxima brevidade possível ao vosso pedido. Assim que for possível, o Serviço de Apoio ao Cliente entrará em contacto

Re: gpg-agent only checks for smartcard not for local keys

2019-11-04 Thread Werner Koch via Gnupg-users
On Sat, 2 Nov 2019 12:20, Horst Skatmus said: > I do not understand how the gpg-agent determines where to look for the > private key (disk or smartcard) and where this is configured. I can switch > off the scdaemon via --disable-scdaemon but this has no effect. At the time you us

Re: gpg-agent only checks for smartcard not for local keys

2019-11-04 Thread Niibe Yutaka
Hello, Horst Skatmus wrote: > The only problem I have is that the gpg-agent always checks for the > smartcard even when keys are not stored on a smartcard. When gpg-agent works as ssh-agent, it always checks (possible) authentication key on smartcard, so that the authenticaiton key

gpg-agent only checks for smartcard not for local keys

2019-11-02 Thread Horst Skatmus
I have installed GnuPG Windows on a Windows 10 machine and I'd like to use it with Putty as key based ssh authentication together with a smartcard. I got everything working fine. The only problem I have is that the gpg-agent always checks for the smartcard even when keys are not stored

Re: Cannot decrypt from smartcard using gnupg-2.2, can from 2.0

2019-10-21 Thread alejandro Cortez via Gnupg-users
On Tue, Oct 15, 2019 at 10:52 PM NIIBE Yutaka wrote: > Hello, > > I think that your configuration of smartcard is somehow broken. > The only thing I have been able to confirm is that gpg, at some point after 2.0.22, stopped allowing the use of the same subkey in multiple slots.

Fwd: Cannot decrypt from smartcard using gnupg-2.2, can from 2.0

2019-10-16 Thread alejandro Cortez via Gnupg-users
I just realized my reply did not go to the list. -- Forwarded message - From: alejandro Cortez Date: Tue, Oct 15, 2019 at 9:43 AM Subject: Re: Cannot decrypt from smartcard using gnupg-2.2, can from 2.0 To: Niibe Yutaka On Mon, Oct 14, 2019 at 12:18 AM Niibe Yutaka wrote

Re: Cannot decrypt from smartcard using gnupg-2.2, can from 2.0

2019-10-14 Thread Niibe Yutaka
alejandro Cortez wrote: > gpg: public key decryption failed: Invalid ID This means that something goes wrong in your private key file for your token, I suppose. > Can anyone help debug this? You can see more information, by following command line: $ gpg-connect-agent "KEYINFO --list" /bye

Cannot decrypt from smartcard using gnupg-2.2, can from 2.0

2019-10-11 Thread alejandro Cortez via Gnupg-users
and for/from other people during that time. I've used the smartcard on 3 different hosts (also 14.04) by using fetch and running card-status. On gnupg-2.2, whether signed or not, attempting to decrypt a file with me as the recipient fails with: gpg: public key decryption failed: Invalid ID gpg

Smartcard operation

2019-09-17 Thread Peter Lebbing
encrypted to a public key are hybrid encryption: the asymmetric (public/private) crypto is used to establish a per-message shared secret. This shared secret is used by a symmetric encryption algorithm to encrypt the actual data. The smartcard does the asymmetric part of it all by itself, the comp

Re: card-sized 4 Kbit RSA Smartcard recommendation with 3 slots

2019-04-04 Thread Andrew Gallagher
On 04/04/2019 16:10, Peter Lebbing wrote: > I don't expect 4k RSA to be very snappy, though. You might want to > reconsider your choice of algorithm and/or length. On the v2.1 Zeitcontrol cards, 4096 bit RSA takes a couple of seconds per operation. This is fine if you're just doing bits and

Re: card-sized 4 Kbit RSA Smartcard recommendation with 3 slots

2019-04-04 Thread Peter Lebbing
On 04/04/2019 14:06, Thomas Glanzmann wrote: > I'm looking for a recommendation for a cardsized 4 kbit RSA smartcard > with 3 keyslots Well, the ZeitControl card, which was the first OpenPGP Card on the market, is now at version 3.3 which would seem to support what you ask for.[1]

card-sized 4 Kbit RSA Smartcard recommendation with 3 slots

2019-04-04 Thread Thomas Glanzmann
Hello, I'm looking for a recommendation for a cardsized 4 kbit RSA smartcard with 3 keyslots which works with Linux und Windows and gnupg. Has anyone a recommendation. At the moment I use yubikey but I aquired a laptop with a smartcard reader that I would like to use in order to free up an USB

Re: First smartcard operation always fails

2018-09-20 Thread Andrew Gallagher
On 04/09/18 11:01, Peter Lebbing wrote: > On 04/09/18 10:17, Andrew Gallagher wrote: >> And I have just confirmed (by sending that mail) that both the first >> auth operation AND the first signing operation fail, separately. > > I have no idea, it's quite curious. As an added bread crumb to

Re: First smartcard operation always fails

2018-09-04 Thread Peter Lebbing
On 04/09/18 10:17, Andrew Gallagher wrote: > And I have just confirmed (by sending that mail) that both the first > auth operation AND the first signing operation fail, separately. I have no idea, it's quite curious. As an added bread crumb to follow: what do the PIN retry counters say after the

Re: First smartcard operation always fails

2018-09-04 Thread Andrew Gallagher
On 04/09/18 09:11, Andrew Gallagher wrote: > Hi, all. > > I've had a pgp smartcard v2.1 for years now (two, actually), and I've > noticed that no matter what operation I perform, the first attempt after > inserting the card, or waking from sleep with the card inserted, fails.

First smartcard operation always fails

2018-09-04 Thread Andrew Gallagher
Hi, all. I've had a pgp smartcard v2.1 for years now (two, actually), and I've noticed that no matter what operation I perform, the first attempt after inserting the card, or waking from sleep with the card inserted, fails. Example: ``` andrewg@fred:~$ ssh my.server sign_and_send_pubkey

Re: revocation troubles & smartcard troubles

2018-09-03 Thread Dirk Gottschalk via Gnupg-users
tanding of and working with it. >I became a member of Free Software Foundation Europe, and got a >smartcard. I wanted to use it. > >And that is where the trouble started: >I intended to copy all my personal keys to the smart card. >In Kleopatra, I selected "Tools/Manage smartcards

revocation troubles & smartcard troubles

2018-09-03 Thread Roland Siemons (P)
Dear GnuPG, I am already using GnuPG for a long time. But try to improve my understanding of and working with it. I became a member of Free Software Foundation Europe, and got a smartcard. I wanted to use it. And that is where the trouble started: I intended to copy all my personal keys

ECC smartcard (was: Cannot decrypt file encrypted with enQsig)

2018-08-16 Thread Peter Lebbing
On 16/08/18 07:52, Felix E. Klee wrote: > PS: I’m toying with the idea of switching from my smart card to a > Trezor hardware token. This would mean generating an entirely new key > (only 256 bit ECC supported). I didn't look at the Trezor to check, but I'll assume it allows usage with GnuPG

Re: Encrypt USB-HDD with LUKS using OpenPGP smartcard?

2018-08-15 Thread Ciprian Dorin Craciun
On Wed, Aug 15, 2018 at 1:57 PM Peter Lebbing wrote: > > https://gist.github.com/cipriancraciun/c8a0dfb973b586053c167fec91093d9c > > Hey, that systemd service file seems to basically grab cryptsetup > handling from the clutches of systemd, enabling all sorts of operations > not possible with

Re: Encrypt USB-HDD with LUKS using OpenPGP smartcard?

2018-08-15 Thread Peter Lebbing
On 06/08/18 08:38, Ciprian Dorin Craciun wrote: > My script and systemd service file can be found at the following link: > > https://gist.github.com/cipriancraciun/c8a0dfb973b586053c167fec91093d9c Hey, that systemd service file seems to basically grab cryptsetup handling from the clutches of

Re: Encrypt USB-HDD with LUKS using OpenPGP smartcard?

2018-08-06 Thread Ciprian Dorin Craciun
On Wed, Aug 1, 2018 at 7:32 PM Peter Lebbing wrote: > AFAIK, this is just systemd delegating passphrase querying to the > physically present user. I suppose if you could somehow influence where > it got the passphrase from, there might be a way to achieve it, but I > have no idea how. That's all

Re: Encrypt USB-HDD with LUKS using OpenPGP smartcard?

2018-08-01 Thread Damien Cassou
Dirk Gottschalk via Gnupg-users writes: > Is it possible to encrypt an external USB drive in LUKS format with an > OpenPGP smartcard? The device is, until now, only passphrase encrypted > and mounted on detect. > > Would it be possible to let gpg ask for the PIN of the card, it i

Re: Encrypt USB-HDD with LUKS using OpenPGP smartcard?

2018-08-01 Thread Peter Lebbing
On 01/08/18 18:16, Dirk Gottschalk wrote: > Coult this be raplaces by the smartcard > to use the gpg key in some way? AFAIK, this is just systemd delegating passphrase querying to the physically present user. I suppose if you could somehow influence where it got the passphrase from, there

Re: Encrypt USB-HDD with LUKS using OpenPGP smartcard?

2018-08-01 Thread Dirk Gottschalk via Gnupg-users
Hi, Am Mittwoch, den 01.08.2018, 18:06 +0200 schrieb Peter Lebbing: > On 01/08/18 17:41, Dirk Gottschalk via Gnupg-users wrote: > > Is it possible to encrypt an external USB drive in LUKS format with > > an > > OpenPGP smartcard? > > On a system with systemd: no, I d

Re: Encrypt USB-HDD with LUKS using OpenPGP smartcard?

2018-08-01 Thread Peter Lebbing
On 01/08/18 17:41, Dirk Gottschalk via Gnupg-users wrote: > Is it possible to encrypt an external USB drive in LUKS format with an > OpenPGP smartcard? On a system with systemd: no, I don't think this can be done. Systemd doesn't want to implement cryptsetup keyscripts, and those would be

Encrypt USB-HDD with LUKS using OpenPGP smartcard?

2018-08-01 Thread Dirk Gottschalk via Gnupg-users
Hi. Is it possible to encrypt an external USB drive in LUKS format with an OpenPGP smartcard? The device is, until now, only passphrase encrypted and mounted on detect. Would it be possible to let gpg ask for the PIN of the card, it it's in locket state? Regards, Dirk -- Dirk Gottschalk

Re: Pinentry does not show "please insert smartcard" dialog

2018-07-31 Thread Sebastian Wiesinger
* GnuPG Users [2018-06-30 13:22]: > > What doesn't work is the "please insert smartcard" dialog when the > > key > > is not plugged in. I manually added the correct keygrip to the > > sshcontrol file but this does not work. On my MacOS the same config >

Re: Pinentry: Inappropriate ioctl for device when getting smartcard PIN

2018-07-05 Thread Jacob Adams
On 07/04/2018 01:23 PM, Werner Koch wrote: > Hi! > > Are you setting the homedir in your code also for the Assuan context? > That might explain the behaviour. I had been manually setting the Assuan context's homedir to ~/.gnupg by accident (Was originally using a temporary directory, but that

Re: Pinentry: Inappropriate ioctl for device when getting smartcard PIN

2018-07-04 Thread Werner Koch
Hi! Are you setting the homedir in your code also for the Assuan context? That might explain the behaviour. Shalom-Salam, Werner -- # Please read: Daniel Ellsberg - The Doomsday Machine # Die Gedanken sind frei. Ausnahmen regelt ein Bundesgesetz. pgpGNpv0Jj7Xp.pgp Description: PGP

Re: Pinentry: Inappropriate ioctl for device when getting smartcard PIN

2018-07-04 Thread Werner Koch
On Wed, 27 Jun 2018 22:50, tookm...@gmail.com said: > I have two gpgme contexts, one for openpgp and another for assuan > commands to the smartcard. Pinentry triggered by the openpgp context > works perfectly, but any pinentry launched in service of the assuan > context fails wi

Re: Pinentry: Inappropriate ioctl for device when getting smartcard PIN

2018-07-03 Thread Jacob Adams
or openpgp and another for assuan >> commands to the smartcard. Pinentry triggered by the openpgp context >> works perfectly, but any pinentry launched in service of the assuan >> context fails with the error in the subject. They're both using the same >> gpg-agent l

Re: Pinentry: Inappropriate ioctl for device when getting smartcard PIN

2018-06-29 Thread Jacob Adams
On 06/27/2018 04:50 PM, Jacob Adams wrote: > I've got another pinentry problem unfortunately. > The tty is owned by the correct user this time and $GPG_TTY is set > correctly. > > I have two gpgme contexts, one for openpgp and another for assuan > commands to the smartcard.

Pinentry: Inappropriate ioctl for device when getting smartcard PIN

2018-06-27 Thread Jacob Adams
I've got another pinentry problem unfortunately. The tty is owned by the correct user this time and $GPG_TTY is set correctly. I have two gpgme contexts, one for openpgp and another for assuan commands to the smartcard. Pinentry triggered by the openpgp context works perfectly, but any pinentry

Pinentry does not show "please insert smartcard" dialog

2018-06-27 Thread Sebastian Wiesinger
Hello, I'm using pinentry (GTK2) on my Xubuntu. My authentication key is saved on a Yubikey4. Pinentry does work when the key is inserted and displays the PIN entry dialog just fine. What doesn't work is the "please insert smartcard" dialog when the key is not plugged in. I manu

  1   2   3   4   5   6   7   8   9   >