Re: what percent of time are there unpatched exploits against default config?

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]




Am 29.12.2011 09:17, schrieb Bennett Haselton:
> 2.  Why have password logins at all?  Using a secure ssh key only for
>> logins makes the most sense.
>>
> Well that's something that I'm curious about the reasoning behind -- if
> you're already using a completely random 12-character password, why would
> it be any more secure to use an ssh key?  Even though the ssh key is more
> random, they're both sufficiently random that it would take at least
> hundreds of years to get in by trial and error.

because the key is MUCH longer than 12 chars
becasue it is NOT bruteforceable
because brute-force-attacks are trying password-login

if you really think your 12-chars password is as secure
as a ssh-key protcected with this password you should
consider to take some education in security

Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
http://lists.centos.org/mailman/listinfo/centos

[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]
  Powered by Linux