Security :: Encrypt Folder So It's Accessible To Cron?

Jan 5, 2011

I have a script that crond runs each night. The script pulls some sensitive files from an SFTP server and stores them in a folder on the local machine.I need to encrypt those files on the filesystem. Ideally, I could encrypt the folder they're stored in to require a password whenever the files are accessed. The problem is that then crond wouldn't be able to access the files. Using something like ecryptfs would allow the cron script to mount the encrypted storage by supplying the password, but now the keys to the kingdom are just sitting in a cron shell script.

Is there a good way to approach this? One thought I had was finding a tool that lets cron encrypt the files using a public key, then require a password to decrypt them (silently using the password to access the related private key)I don't want too much complexity on the decryption side, because I will have relatively non-tech people needing to access those files occasionally.

View 6 Replies


ADVERTISEMENT

Ubuntu Security :: How To Encrypt My Home Folder

May 11, 2010

I'm using lucid desktop edition, and I need to encrypt my home folder, but I didn't mark that option in the fresh instalation of lucid. I'd like the login screen to ask for the password and then decrypt my files.Is it possible to do without erasing my user?

View 2 Replies View Related

Ubuntu Security :: Encrypt Home Folder After Installation?

Feb 11, 2010

I have just installed Ubuntu Jaunty (I do not like Karmic, please don't try to make me upgrade) and after installing all my programs I realized I did not encrypt my home directory.

I know it's very simple to do this during the installation but I can't seem to find an option to do it after it.

Is there a way to do this?

View 1 Replies View Related

Red Hat / Fedora :: How To Encrypt Mail Folder

Mar 30, 2010

Is there any possibility to encrypt mail folder? So root user cannot access and read mails?

View 9 Replies View Related

Ubuntu :: Shared Folder Not Accessible?

May 7, 2010

I'm having an issue setting up users for file sharing. In Ubuntu 10.04 (which is awesome btw) I right click the file, and share it on the network. I can see it right away on other machine, and login using the main user account on the server, no problem. I get an issue when I try to login to the share using additional account I setup. I get to the login screen, and it seems to accept the username and password as being valid (it doesn't bring up the login screen again), instead it brings up a error message saying it's unable to mount the share. It seems so much like a permission issue. I don't want to grant all kinds of access for these users, what do I do?

View 1 Replies View Related

Debian Configuration :: How To Encrypt Home Folder Using DES Algorithm

Jan 27, 2011

I want encrypt my home folder by using the DES? How to do it?

View 1 Replies View Related

OpenSUSE :: How To Encrypt Home Folder Post Installtion

Jun 18, 2010

what i want to do is encrypt my entire home folder or at least make a new private folder where everything is encrypted. Previously i had tried to use truecrypt but it didnt work well on opensuse 11.2. Anyone here have issues with truecrypt with opensuse 11.2?

View 8 Replies View Related

Ubuntu :: Terminal Encrypt / Password Protect Folder

Apr 15, 2011

is there a way to password protect a file or folder from the terminal? i wanted to do this because I may have several friends depositing files on my ssh server that they don't want each other to see. Or i might have a file i don't want them to see.I installed cryptkeeper,but it can't take commands from the terminal. Anything else I can try?

View 1 Replies View Related

General :: How Can I Make Debian Encrypt And Decrypt My Home Folder

Jul 25, 2010

How can I make Debian encrypt and decrypt my home folder when I log in/out like Ubuntu does?

View 1 Replies View Related

Server :: Removed Users From Group, But The Folder Is Accessible?

Mar 9, 2010

i added users to the group om PDC after it i shared folder on linux server and given permission for users from this group, the folder is showed correct. After it i removed users from group, but the folder is accessible. Where is mistake?

[global]
workgroup = STSCOMPANY
password server = *

[code]....

View 3 Replies View Related

Ubuntu Security :: Backup And Encrypt Using GPG

Jan 20, 2010

I'm currently writing a simple script which uses luckyBackup to backup my /home directory to /tmp. I then want to tar it, encrypt it with gpg and move it onto a usb stick. My question is that suppose my hard disk died and I needed to restore from this USB backup, would I still be able to decrypt the file given that I would have lost gpg keys etc when the disk died? (I would still know the passphrase though). Should I be backing up gpg files separately?

View 9 Replies View Related

Ubuntu Security :: How To Encrypt Emails

Mar 14, 2010

Im using gmail with https always turned on but what programs can i use to easily encrypt emails? Is pretty good privacy easy to use?

View 9 Replies View Related

Ubuntu Security :: Lock Or Encrypt An Ext Hdd?

Jul 27, 2010

I have a ext hdd..seagate go. And my 14 yr old son likes to get into it without asking me; of course i dont care when he asks but i don't really want him to get in there and erase anything. I am about to leave for training for 18 weeks with the military. Is there a way i can "secure" the drive for the amount of time that I can't take it with me?

View 8 Replies View Related

Security :: How To Encrypt Shell Scripts

Apr 1, 2010

We have some script files on our linux servers. For security purpose our requirement is to keep these files encrypted . I mean when we open the files it will looks like as for example i am showing you one encripted file of iur server. how can i do this.

one encrypted files from our server:-

[utibaadm@AIRTELVTUD2_UVAS01server_monitoring]$cat SOUTH_DTH_MONITOR.sh
#!/bin/sh
skip=14
tmpdir=`/bin/mktemp -d ${TMPDIR:-/tmp}/gzexe.XXXXXXXXXX` || exit 1
prog="${tmpdir}/`echo "$0" | sed 's|^.*/||'`"

[Code].....

View 3 Replies View Related

Fedora Security :: Encrypt System During The Installation

Jan 17, 2010

Is the encrypt system during the install part of the SE Linux or is a whole other thing and another question maybe a sounding a little conspiracy but SE linux is made by the NSA can I trust SE linux and it not be a backdoor to my stuff

View 4 Replies View Related

Fedora Security :: Encrypt An Entire HD With Both Windows 7 On It Already?

Aug 24, 2011

does anyone know the best way to encrypt an entire HD with both Fedora and Windows 7 on it already? At the very least I would want to encrypt the Linux partition, as that has the most sensitive stuff on it.

View 10 Replies View Related

Ubuntu Security :: How To Encrypt A 9.10 Flash Drive

Feb 16, 2010

I loaded Ubuntu desktop onto my flash drive with the USB Installer For Ubuntu from [url]

I'll be placing sensitive data on the drive & need to figure out how to encrypt it. From what i've read so far, the easiest way will be to encrypt the swap, /home, tmp, temp files. Not quite sure how to do this. I'd prefer to encrypt the whole drive, but this seems quite complicated.

View 5 Replies View Related

Ubuntu Security :: Encrypt Everything Except Boot Without Reinstalling?

May 1, 2010

I already have Ubuntu 9.10 on my system and don't want to have to reinstall all my programs after a clean install. I want to encrypt my hard drive so it will boot and ask for a password. Does anyone know if this is possible?

View 3 Replies View Related

Ubuntu Security :: Software To Encrypt My Entire S.O?

Jun 11, 2010

I'm looking for software to encrypt my entire S.O. It's something like nobody can erase the hard drive or can't trying to hack. I'm using Ubuntu Server x64.

View 1 Replies View Related

Ubuntu Security :: Encrypt A USB Stick Partition?

Oct 28, 2010

I'm trying to think of the best way to encrypt a partition on my flash drive.

I plan on storing ssh/pgp keys on it for use on different computers (including school computers, where I won't have administrative access).

TrueCrypt is going to require admin access to decrypt and mount the partition, I think, so that's out.

Are there any other methods you all would recommend?

View 1 Replies View Related

Ubuntu Security :: How To Encrypt Chat Log In Pidgin

Oct 30, 2010

I know Pidgin store chat log in plain text or HTML format.Is there any plugin for pidgin to encrypt the chat log while logging it?Similar to Windows version of MSN Messenger free application called MSNPlus! that contains this feature to encrypt chat log.

View 2 Replies View Related

Ubuntu Security :: Encrypt With Right Click Safe?

Jul 13, 2011

I just found a neat way to encrypt a file in Ubuntu 10.04.

I right click on a file and select the Encrypt option. The program prompts me to "Choose Recipient" so I choose myself on the list. Then it prompts me to enter my passphrase.

Once all that's done I hit enter and it adds .pgp to the end of whatever file just encrypted. The same basic method is used to Sign the file.

Does it sound as though what I said is correct and that the file I wanted to encrypt was indeed encrypted?

Can anyone crack my files without the passphrase? I'm sure it depends on the complexity and length of the passphrase.

View 6 Replies View Related

Security :: Encrypt Swap Disk Partition?

Apr 5, 2011

Is it better to use:

Code: -c aes-cbc-essiv -y -s 512 Or:
Code: -c aes-xts-plain -y -s 512

I've never encrypted a disk before; I'm following the Arch wiki (I'm a newbie, basically). Should I try and encrypt my swap partition (I've got 512 MB RAM, 1 GB swap)? Ideally, I'd like to make it so it's not feasible for someone (even a very skilled someone) to access my files (and system -- I'm encrypting /), but still make it fairly fast and usable for day-to-day operations. If it matters any, I'm using JFS.

View 3 Replies View Related

Security :: Squid User Auth Encrypt?

May 7, 2010

I am using auth_param basic program /usr/lib/squid/squid_ldap_auth to authenticate users using squid from ldap. The user and pass is in clear text over the network between the browser and the squid server. Any way to send it in an encrypted format??

View 2 Replies View Related

Fedora Security :: Encrypt Files Via Right Click Menu?

Sep 3, 2010

Is there any yum package out there that would enable me to encrypt single files/folders via the right click menu (the one with Open, broswer etc etc)

View 5 Replies View Related

Ubuntu Security :: Way To Encrypt Your Swap Partition After Installation?

Mar 14, 2010

Is there a way to encrypt your swap partition after installation?

View 3 Replies View Related

Ubuntu Security :: Can Encrypt Home Directory After Installed The OS

Apr 10, 2010

I recently installed Ubuntu Linux and did not encrypt the home directory during the install. Now I want to encrypt my home directory, or even better the whole hard drive.

View 2 Replies View Related

Ubuntu Security :: Use To Encrypt All Data On USB Flash Drive?

Apr 18, 2010

Folks:What can I use to encrypt all data on my USB flash drive? If possible, could I use something that has a public Key, so I do not have to type in a password to access the information when I plug the drive into my machie, but will not open or display contant if the drive is plugged into anyone else's machine, unless they have the public key?

View 7 Replies View Related

Ubuntu Security :: Encrypt Files Using The Keys - Generate ?

Sep 8, 2010

I recently upgraded to Ubuntu 10.04. I love the passwords and keys application, but was somewhat surprised at the lack of a context menu in gnome to encrypt a file.

In general, I cannot find how to encrypt files using the keys I generate. Maybe I'm missing something? Probably, I just thought since Ubuntu comes with OOB key generation it would have OOB encryption capabilities.

I've read about seahorse and other ways to ADD encryption, I'm just wondering if ubuntu does it natively. It'd be a good idea to add to brainstorms, right click and encrypt.

View 6 Replies View Related

Ubuntu Security :: Using TrueCrypt To Encrypt Whole Hard Drive?

Nov 5, 2010

So what I want to do is encrypt my entire hard drive, but heres the thing.

I dual boot Ubuntu and windows 7, but I am afraid that if I use truecrypt to do the encrypting that it will wipe GRUB and not allow me to boot into any OS, is that a possibility and is there a way around it?

View 7 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved