how to use the gnupg for authenticated logins

Carl L. Gilbert lamont_gilbert@rigidsoftware.com
Sun Aug 10 18:39:02 2003


--=-QMNddM7IofWWl0qtKMGb
Content-Type: text/plain
Content-Transfer-Encoding: quoted-printable

ok well lets start over sort of.  Lets forget what I was talking about
because that has nothing to do with this thing you are talking about.=20
Could you explain your process here step by step, its getting hard to
sift through the message text.

a few points
ssh does not need a passpharase.  I use it daily and many use CVS over
ssh without passpharases.

This is only a login technique AFAIK, we are not talking about secure
communication after the login right? thats a separate thing which is
already handled by SSL.  Are we also talking about a replacement for
that?

I agree to keep it minimal server side, like with PERL.  but I don't
know if the perl libraries exist to talk with gpg yet!?  Client side can
use a plugin much like enigmail.  An applet could work, but it would
have to be granted special permission to run certain programs on the
client computer.  Applet seems a little awkward here.  I guess plugin is
the way to go.  I hope you can write them in Java...



--=20
Thank you,


CL Gilbert
"Then said I, Wisdom [is] better than strength: nevertheless the poor
man's wisdom [is] despised, and his words are not heard." Ecclesiastes
9:16

GnuPG Key Fingerprint:
82A6 8893 C2A1 F64E A9AD  19AE 55B2 4CD7 80D2 0A2D
GNU Privacy Guard http://www.gnupg.org (Encryption and Digital
Signatures)

--=-QMNddM7IofWWl0qtKMGb
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQA/NnVRVbJM14DSCi0RAow7AJ4xWU2HLCWDriay7zrJGpvVHpPAUQCg5WMV
F/EOYTANM/lSK8VkxVytZkc=
=6Rpf
-----END PGP SIGNATURE-----

--=-QMNddM7IofWWl0qtKMGb--