Re: [Tails-dev] Suggestion: Determistic key generation optio…

Delete this message

Reply to this message
Author: Sebastian Nielsen
Date:  
To: 'u', 'The Tails public development discussion list'
Subject: Re: [Tails-dev] Suggestion: Determistic key generation option for completely read-only systems
The problem it would solve, is that you can avoid having a persistent
partition alltogether, but still allow users to be able to use PGP
encryption and SSH keys and similiar. By simply determisticly generating
them out of a password that user enters on startup.

-----Ursprungligt meddelande-----
Från: u <u@???>
Skickat: den 25 juli 2018 05:50
Till: The Tails public development discussion list <tails-dev@???>;
Sebastian Nielsen <sebastian@???>
Ämne: Re: [Tails-dev] Suggestion: Determistic key generation option for
completely read-only systems

Hi Sebastian,

> And that is having, when the Tails OS starts up, there will be a password
> prompt.


What problem would your solution solve?

I often see in nerd communities a strong capacity for problem solving,
but often people find solutions before actually having a problem
defintion. In order to understand how useful such a solution might be,
maybe you could give a bit more background information on your thoughts?

Cheers!
u.