@lued Das ist ja der Trick:
Das geht garnicht, jedenfalls nicht offiziell.
Es gibt ne Menge Appliances die quasi als Man-in-the-Middle agieren um dies umzusetzen aber IMHO ist das allenfalls Blenderei wenn nicht sogar digitales Schlangenöl.
Es ist einfacher allen Nutzer*innen beizubringen wie #GnuPG / #OpenPGP funktioniert als das zu realisieren...
Sonst gäb's keine #CryptoParty|s...
🇧🇷️🇵🇹️ Deparei-me hoje com esta mensagem arquivada de um grupo "PGP-Basics", de 2008. Pelo menos desde então, minha chave pública está disponível nos keyservers, e seu ID fica no texto de assinatura de cada e-mail que envio. Mesmo assim, após 15 anos, ainda aguardo a primeira mensagem cifrada de alguma pessoa. A impressão é de que todos desdenham a #privacidade, inclusive nós da TI, que temos as ferramentas e supostamente estamos mais conscientes da questão. Como mudaremos essa cultura? #OpenPGP
Earlier today I came across this archived message from a #PGP Basics group. It's from 2008. At least since then, my public key has been available on keyservers, and its ID is included below every #email I send. Even so, after 15 years, I'm still waiting for the first encrypted message or file from any person. The feeling is that everyone disdains #privacy, including us in IT, who have the tools and are supposed to be more aware of the issue. How will we change this culture? #OpenPGP #encryption
#pgp #email #privacy #openpgp #encryption
Looks like https://keyoxide.org (@keyoxide) profiles depending on #OpenPGP are unavaliable, I guess because keys.openpgp.org is #down.
⚠️ #OpenPGP main public #keyserver https://keys.openpgp.org/ is #down!
Who has any news, please? :spock_pensando:
@steffo I have a #YubiKey 5. When I got it, they didn't have the Security keys, and I wanted one with #OpenPGP support anyway.
For me, WebAuthn is the killing feature. No more TOTP, yay! I do not use OTP generation on the key, though, as it would require me to have both my phone and my key on hand to generate OTPs.
Another thing I often use with it is the PIV auth for my MacBook, which is especially handy when it's closed and connected to a monitor.
While exploring use of PKCS #11 devices in #OpenPGP contexts, I stumbled over a bug (and potential security issue) in the yubihsm_pkcs11.so driver for #YubiHSM devices.
Long form text by Christian Reitter (who walked me through the coordinated disclosure process with #Yubico, and did amazing work analyzing and writing up the issue):
https://blog.inhq.net/posts/yubico-yubihsm-pkcs-vuln/
Yubico advisory: https://www.yubico.com/support/security-advisories/ysa-2023-01/
#CVE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39908
(Thanks again to @sovtechfund for funding my #PKCS11 work)
#openpgp #yubihsm #yubico #cve #pkcs11
@sindarina also I'd only call something securely #E2EE'd when the user holds the #PrivateKeys!
#NotYourKeys #NotYourData
#NotYourKeysNotYourData
#PGP/MIME [i.e. #GPG & #OpenPGP] are the only fully #decentralized option for that.
#decentralized #openpgp #GPG #pgp #notyourkeysnotyourdata #notyourdata #notyourkeys #privatekeys #e2ee
working on a revision to some old #java code i wrote a few years back. https://github.com/odds-get-evened/thingpgp #openpgp #encryption
#Profanity 0.14.0 is now in #Debian unstable!
Profanity is a console #Jabber client, with support for #MAM, #OMEMO, #OX (#OpenPGP for #XMPP) and more.
Release notes: https://github.com/profanity-im/profanity/releases/tag/0.14.0
#xmpp #openpgp #ox #omemo #mam #jabber #debian #profanity
@roywig @thatandromeda @leak it is "good enough", cuz we ain't 15 years ago where eberything needed archaic commands.
#Thunderbird integrates #OpenPGP / #GnuPG out of the box for some time.
#Gaijim & #MonoclesChat do support #XMPP - #OMEMO and #PasswordManagers like #Enpass are so easy, it literally took me 5 minutes to explain the use and setup a complete #Noob in it.
People aren't stupid, they are lazy and get groomed into being #TechIlliterate #Consoomers...
That is the problem!
#consoomers #techilliterate #noob #Enpass #passwordmanagers #omemo #XMPP #monocleschat #Gaijim #gnupg #openpgp #Thunderbird
What is the normal thing to do when your #openpgp/#gpg key expires? Just extend the date and re-publish? Should there be a difference in this regard between the main key and the subkeys?
#Thunderbird integrates #OpenPGP now natively and you can with a few clicks setup PGP/MIME and it does work automagically in the background.
https://support.mozilla.org/en-US/kb/openpgp-thunderbird-howto-and-faq
Same with #XMPP + #OMEMO: Gajim and #MonoclesChat make it basically #IdiotProof!
https://gajim.org/
https://f-droid.org/packages/de.monocles.chat/
#idiotproof #monocleschat #omemo #XMPP #openpgp #Thunderbird
So, bought a couple of #NitroKey 3s with the intent of using them with #OpenPGP particularly Password Manager on Android, only to find #OpenKeychain does not support them.
Annoying… but OpenKeyChain is open-source, so here goes.
https://github.com/open-keychain/open-keychain/pull/2842
@nitrokey Am I right in assuming it's just an unrecognised PID/VID and that once OKC recognises the NK3, it should work?
#nitrokey #openpgp #openkeychain
Cool news: #keyoxide, the federated, distributed alternative to services like #linktree (and the reason I have a cool green link on my profile) is soon gonna become much simpler to use!
You will no longer need to know how to handle an #OpenPGP key (which I can tell from experience is confusing even for people who know how it works) to have a cryptographically-verifiable profile.
More info in this blog post: https://blog.keyoxide.org/ariadne-signature-profiles/
#foss #identity #profile #cryptography
#keyoxide #linktree #openpgp #foss #identity #profile #cryptography