[clug] Anyone keep their SSH keys on a USB flash drive or in an encrypted filesystem?

Logan McLintock u4955237 at anu.edu.au
Sun Oct 6 22:59:36 MDT 2013


On 07/10/2013, at 3:57 PM, Logan Ryan McLintock <u4955237 at anu.edu.au>
 wrote:

> Simple =)
> 
> Just encrypt the folder using open-ssl aes-256
> and then put in on the usb
> Then when you need it decrypt it and use it
> Then shred the unencrypted file
> -) cyclops
> Logan
> 
> On 07/10/2013, at 3:44 PM, steve jenkin <sjenkin at canb.auug.org.au> wrote:
> 
>> I was wondering if anyone had experience in securely storing the
>> contents of ~/.ssh:
>> 
>> - on a desktop/laptop machine
>> - on servers you administer
>> 
>> For a desktop, farnarkling with a USB drive mounted onto ~/.ssh might
>> work, but creates a problem of clear-text keys getting stolen.
>> 
>> I was looking for a way to deny automatic SSH access if I wasn't at the
>> keyboard...
>> 
>> For servers, especially a central trusted cluster admin-host, I was
>> wondering if creating a small, encrypted filesystem was easy or useful
>> (has not to be readable by super-user when mounted).
>> 
>> I've never used user-mounted encrypted filesystems, so no idea of how
>> hard they might be...
>> 
>> regards
>> steve jenkin
>> 
>> -- 
>> Steve Jenkin, Info Tech, Systems and Design Specialist.
>> 0412 786 915 (+61 412 786 915)
>> PO Box 48, Kippax ACT 2615, AUSTRALIA
>> 
>> sjenkin at canb.auug.org.au http://members.tip.net.au/~sjenkin
>> -- 
>> linux mailing list
>> linux at lists.samba.org
>> https://lists.samba.org/mailman/listinfo/linux
>> 
> 




More information about the linux mailing list