[CentOS] what percent of time are there unpatched exploits against default config?

Reindl Harald h.reindl at thelounge.net
Thu Dec 29 13:59:14 UTC 2011



Am 29.12.2011 14:21, schrieb Marko Vojinovic:
>> so explain me why discuss to use or not to use the best
>> currently availbale method in context of security?
> 
> Using the ssh key can be problematic because it is too long and too random to 
> be memorized --- you have to carry it on a usb stick (or whereever). This 
> provides an additional point of failure should your stick get lost or stolen.
> Human brain is still by far the most secure information-storage device. :-)

this is bullshit
most people have their ssh-key on a usb-stick

normally a ssh-key is protected by a password
this can be your 12-char password

if you put an non-proctected key on a stick this is really
your problem - per default it is requestet from ssh-keygen

the hughe difference is: while having the same password (for the key)
it can not be used directly for brute-force und you need the password
and at least one time access to the key file



-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 262 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos/attachments/20111229/d04ab312/attachment.sig>


More information about the CentOS mailing list