McAfee MEJCAE-AM-DA Product Guide - Page 27

In a format you can email, Exporting multiple keys, Adding a key to your keyring

Page 27 highlights

Creating and Exchanging Keys Exchanging keys with others In a format you can email To extract the key in ASCII-armored format, which makes it easy to paste into email, add the --armor modifier to the --key-export option. ebs --key-export --output --armor For example: ebs --key-export "John Lee" --output johnkey.pgp --armor In this example, E-Business Server creates a file called johnkey.pgp.asc, which you can paste into email. Exporting multiple keys If you have multiple keys on your keyring with the same or similar user ID and you want to export all matching keys, then you must use the --multi modifier with the --key-export option. ebs --key-export --output --multi For example: ebs --key-export John --output keys.pgp --multi In this example, all keys with "John" in the user ID are exported to the file keys.pgp. So, if your keyring included a key with the user ID "John Lee" and a key with the user ID "John Peterson", both keys are exported. Adding a key to your keyring You can add someone else's public key to your keyring using the --key-add option and including the name of the file containing the key you want to add on the command line. E-Business Server uses your default public keyring specified by the PUBRING parameter in the configuration file (see PUBRING on page 102). To add a key to your keyring: 1 Enter the following command at the command line: ebs --key-add For example: ebs --key-add bobkey.pgp E-Business Server finds the new key and asks if you want to add the key to your keyring. 2 Enter y to add the new key. E-Business Server adds the key to your keyring and lists the key ID, user ID and signatures belonging to the key that was added. Note: E-Business Server does not allow you to add duplicate keys to your keyring. If the second key has any differences, such as an additional user ID, E-Business Server merges the changes. Exchanging keys using a key server By default, E-Business Server uses the key server specified by the KEYSERVER parameter in the E-Business Server configuration file (see KEYSERVER on page 99). Optionally, you can specify a key server URL on the command line by using the following syntax: --keyserver For example, you might enter the following: --keyserver ldap://keyserver.mycorp.com Occasionally, you may need to update the keys on your keyring and get the most recent versions from a key server. For information on updating the keys on your keyring from a key server, see Updating keys on your keyring on page 32. 25 E-Business Server™ 8.6 Product Guide

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188

25
E-Business Server
8.6
Product Guide
Creating and Exchanging Keys
Exchanging keys with others
In a format you can email
To extract the key in ASCII-armored format, which makes it easy to paste into email, add the
--armor
modifier to the
--key-export
option.
ebs --key-export <userID> --output <key_filename> --armor
For example:
ebs --key-export “John Lee” --output johnkey.pgp --armor
In this example, E-Business Server creates a file called
johnkey.pgp.asc
, which you can paste into email.
Exporting multiple keys
If you have multiple keys on your keyring with the same or similar user ID and you want to export all
matching keys, then you must use the
--multi
modifier with the
--key-export
option.
ebs --key-export <userID> --output <key_filename> --multi
For example:
ebs --key-export John --output keys.pgp --multi
In this example, all keys with “
John
” in the user ID are exported to the file
keys.pgp
. So, if your keyring
included a key with the user ID “John Lee” and a key with the user ID “John Peterson”, both keys are
exported.
Adding a key to your keyring
You can add someone else’s public key to your keyring using the
--key-add
option and including the name of
the file containing the key you want to add on the command line. E-Business Server uses your default public
keyring specified by the
PUBRING
parameter in the configuration file (see
PUBRING
on page 102
).
To add a key to your keyring:
1
Enter the following command at the command line:
ebs --key-add <key_filename>
For example:
ebs --key-add bobkey.pgp
E-Business Server finds the new key and asks if you want to add the key to your keyring.
2
Enter
y
to add the new key.
E-Business Server adds the key to your keyring and lists the key ID, user ID and signatures belonging
to the key that was added.
Note:
E-Business Server does not allow you to add duplicate keys to your keyring. If the second key has any differences,
such as an additional user ID, E-Business Server merges the changes.
Exchanging keys using a key server
By default, E-Business Server uses the key server specified by the
KEYSERVER
parameter in the E-Business
Server configuration file (see
KEYSERVER
on page 99
). Optionally, you can specify a key server URL on the
command line by using the following syntax:
--keyserver <keyserver_URL>
For example, you might enter the following:
--keyserver ldap://keyserver.mycorp.com
Occasionally, you may need to update the keys on your keyring and get the most recent versions from a key
server. For information on updating the keys on your keyring from a key server, see
Updating keys on your
keyring
on page 32
.