Security :: Encrypt Entire File System - Fedora 11 64bit?

Jul 11, 2009

I recently installed Fedora 11 64bit and I am curious about encrypting my entire file system for security purposes. I've been on Google for a while now and I keep finding info on how to encrypt a specific folder or home directories but nothing on the entire file system (or I'm missing something big here). It's hard for me to imagine that it isn't. If so, do I need to encrypt the partition my file system is on before installing it? What software should I use? There seems to be so many, it's difficult to keep them all straight.

View 5 Replies


ADVERTISEMENT

Fedora Security :: Encrypt An Entire HD With Both Windows 7 On It Already?

Aug 24, 2011

does anyone know the best way to encrypt an entire HD with both Fedora and Windows 7 on it already? At the very least I would want to encrypt the Linux partition, as that has the most sensitive stuff on it.

View 10 Replies View Related

Fedora Security :: Encrypt Ext3 / Ext4 File System?

Jan 6, 2011

I want encrypt my fedora file system.
How to i can encrypt ext3 or ext4 file system.

View 5 Replies View Related

Ubuntu Security :: Software To Encrypt My Entire S.O?

Jun 11, 2010

I'm looking for software to encrypt my entire S.O. It's something like nobody can erase the hard drive or can't trying to hack. I'm using Ubuntu Server x64.

View 1 Replies View Related

Fedora Security :: Encrypt System During The Installation

Jan 17, 2010

Is the encrypt system during the install part of the SE Linux or is a whole other thing and another question maybe a sounding a little conspiracy but SE linux is made by the NSA can I trust SE linux and it not be a backdoor to my stuff

View 4 Replies View Related

Fedora Security :: Image An Entire Luks System Encrypted Volume And The Rest Of The Used HDD, The MBR And /boot Partition?

Jan 21, 2009

I need a FREE solution that can image an entire Luks system encrypted volume and the rest of the used HDD, the MBR and /boot partition. Note: MBR and /boot are not encrypted. Note 2: I want to be able to restore entire drive from image with only a couple of steps. Note 3: Destination HDD space is a factor. Image file must be compressed and the image file must be around 40 to 50 GB or less. The smaller the image the better.

I have used clonezilla live cd before but not for encrypted volumes. I know you can install it in Linux. But, I don't know how to configure it after installation. I would be very happy if someone could tell me how to configure clonezilla in Fedora. How to guides are also welcome. I have one more question. If I image the encrypted volumes and all the stuff I mentioned above while logged in to Fedora, and I restore the drive from the image, will the recovered drive still be encrypted?

View 8 Replies View Related

Ubuntu :: Possible To Encrypt Entire Device

Jun 28, 2010

I just bought a new Kingston DataTravler G2 16GB usb drive and was wondering if it was possible to encrypt the entire device.As in, it would require a password before even seeing any files. If possible I'd like something that works on all OS's but if not any suggestions would be great.

View 3 Replies View Related

Fedora Security :: Entire System Had Been Hijacked The Remote Desktop Icon Was Active There Was A Message In Gnote Saying "youve Been Own3d"?

Jan 11, 2010

was home when the attack took place I was running a vnc server that was tunnled thru ssh. At approximatley 5:00 pm eastern time my box turned on firefox and flashed a popup. I tried to get to the logs and then realized that the entre system had been hijacked the remote desktop icon was active there was a message in gnote saying "youve been own3d". The system Is a old mac mini PPC system and i plan on looking at the system log with a netboot cd by running linux rescue at boot. my question is how do i gain access to the system log from a rescue cd to find out how much damage this hacker did?

View 4 Replies View Related

Ubuntu Security :: Cross Platform File Encrypt/decrypt Software?

Feb 15, 2010

I want to be able to encrypt files on my netbook with Ubuntu 9.04 UNR and on my MacBook (Mac OS 10.6.2) and be able to exchange them and decrypt them on the other platform.The Ubuntu command Edit>Encrypt is so easy to use but works only on the netbook. I haven't, thus far, found a program to open them on the Mac or to create an encrypted file on the Mac that I can open on the netbook.

View 3 Replies View Related

Ubuntu Security :: Rsync Automated Backups Of Entire File Structure Over Ssh?

May 16, 2011

I am in the process of writing an rsync script to run unattended backups of my entire file system to another system located on my local network using ssh and password-less rsa keys.

I will absolutely will not use password-less keys with the root account and this is the limitation preventing me from accomplishing my goal because root is required by rsync to access the / tree and copy it to another location. I decided that if I compiled the script into a binary that I didn't have a problem with the password being contained within the binary itself but from what I've read there is no way to elevate to root and then back down to user level from within the script/binary.

I can create the script as the user and use chroot to make it owned by root but retain execution permission for the user but it will still cause the ssh login to be under root and therefore require either that I am there to enter my password or the use of password-less keys under the root account which I reiterate I will NOT do. Currently the script is executed by the user on the machine containing the files to be backed up.

View 9 Replies View Related

Fedora Security :: Encrypt Files Via Right Click Menu?

Sep 3, 2010

Is there any yum package out there that would enable me to encrypt single files/folders via the right click menu (the one with Open, broswer etc etc)

View 5 Replies View Related

Fedora X86/64bit :: System Got Freezed Randomly While Playing Video File / Solve It?

Jul 17, 2010

I m newbie in Linux. i am using fedora 13, kernel release: Linux 2.6.33.6-147.fc13.x86_64 and my graphics card is nvidia g-force 8400 GS. nvidia driver version is 195.36.31.

now my problem is when i run any video file in any media player, my system just freezes...and only way to get rid that is system reset !!! and it get freezed randomly, sometimes system works fine without halting!! i update my kmod-nvidia and kernel but the problem has not been solved!!

View 3 Replies View Related

General :: Copy Entire File System Hierarchy From One Drive To Another?

Jul 7, 2011

I would like to copy the entire file system hierarchy from one drive to another..i.e contents of each directory as well as regular files in Linux platform. Would be gratefull to know the best way to do that with possibly Linuxes in-built functions. The file system is a ext family.

View 3 Replies View Related

General :: Dump Command Backup Entire File System?

May 22, 2010

Does the dump command back up entire file-systems or is it capable of backing up subsets of a file-system? And is tar capable of taking device names (for file systems) as input to be archived?

View 1 Replies View Related

Fedora X86/64bit :: Same Fortran Code, Different Results For 32 And 64bit System?

Jan 15, 2010

I have the simple fortran codes as:

Code:
integer :: i1=2455121, i2=2455121
real :: s1=0.19123840, s2=0.20749992
real*8 :: a1, a2
a1=i1+s1; a2=i2+s2

[Code]....

When s1 and s2 are stated with 'real*8', the 64bit and 32bit systems get the same results.

View 6 Replies View Related

Ubuntu Security :: Right Click - Automatically Get The Encrypt Process To Delete The Un-encrypted File When It Makes The New Encrypted Copy?

Jan 5, 2010

I've just started using ubuntu one. However, some of the files I store on there are sensitive so I encrypt them using seahorse. Right click, encrypt etc etc. My question is, is there a way to automatically get the encrypt process to delete the un-encrypted file when it makes the new encrypted copy?

View 6 Replies View Related

Fedora :: Reinstall The Entire System To Accomplish?

Feb 15, 2011

I currently have Fedora running on it's own hard drive and I have two other drives in the same workstation I want to setup as Raid 0. Is this possible and what tool can I use to accomplish this? I have a feeling I might have to reinstall the entire system to accomplish this ...

View 2 Replies View Related

Fedora Security :: Make The Root File System Read-only

Jun 23, 2009

I am interested in making the root file system is read-only. I've moved /var and /tmp file systems to another partitions. There are two files in the /etc directory that need to be writable.

These are:

I've moved this files to /var and linked it. I've added command to the /etc/rc.d/rc.local file:

That's it. Are there other solutions to make the root file system is read-only?

View 1 Replies View Related

Ubuntu Security :: Backup And Encrypt Using GPG

Jan 20, 2010

I'm currently writing a simple script which uses luckyBackup to backup my /home directory to /tmp. I then want to tar it, encrypt it with gpg and move it onto a usb stick. My question is that suppose my hard disk died and I needed to restore from this USB backup, would I still be able to decrypt the file given that I would have lost gpg keys etc when the disk died? (I would still know the passphrase though). Should I be backing up gpg files separately?

View 9 Replies View Related

Ubuntu Security :: How To Encrypt Emails

Mar 14, 2010

Im using gmail with https always turned on but what programs can i use to easily encrypt emails? Is pretty good privacy easy to use?

View 9 Replies View Related

Ubuntu Security :: Lock Or Encrypt An Ext Hdd?

Jul 27, 2010

I have a ext hdd..seagate go. And my 14 yr old son likes to get into it without asking me; of course i dont care when he asks but i don't really want him to get in there and erase anything. I am about to leave for training for 18 weeks with the military. Is there a way i can "secure" the drive for the amount of time that I can't take it with me?

View 8 Replies View Related

Security :: How To Encrypt Shell Scripts

Apr 1, 2010

We have some script files on our linux servers. For security purpose our requirement is to keep these files encrypted . I mean when we open the files it will looks like as for example i am showing you one encripted file of iur server. how can i do this.

one encrypted files from our server:-

[utibaadm@AIRTELVTUD2_UVAS01server_monitoring]$cat SOUTH_DTH_MONITOR.sh
#!/bin/sh
skip=14
tmpdir=`/bin/mktemp -d ${TMPDIR:-/tmp}/gzexe.XXXXXXXXXX` || exit 1
prog="${tmpdir}/`echo "$0" | sed 's|^.*/||'`"

[Code].....

View 3 Replies View Related

Ubuntu Security :: How To Encrypt A 9.10 Flash Drive

Feb 16, 2010

I loaded Ubuntu desktop onto my flash drive with the USB Installer For Ubuntu from [url]

I'll be placing sensitive data on the drive & need to figure out how to encrypt it. From what i've read so far, the easiest way will be to encrypt the swap, /home, tmp, temp files. Not quite sure how to do this. I'd prefer to encrypt the whole drive, but this seems quite complicated.

View 5 Replies View Related

Ubuntu Security :: Encrypt Everything Except Boot Without Reinstalling?

May 1, 2010

I already have Ubuntu 9.10 on my system and don't want to have to reinstall all my programs after a clean install. I want to encrypt my hard drive so it will boot and ask for a password. Does anyone know if this is possible?

View 3 Replies View Related

Ubuntu Security :: How To Encrypt My Home Folder

May 11, 2010

I'm using lucid desktop edition, and I need to encrypt my home folder, but I didn't mark that option in the fresh instalation of lucid. I'd like the login screen to ask for the password and then decrypt my files.Is it possible to do without erasing my user?

View 2 Replies View Related

Ubuntu Security :: Encrypt A USB Stick Partition?

Oct 28, 2010

I'm trying to think of the best way to encrypt a partition on my flash drive.

I plan on storing ssh/pgp keys on it for use on different computers (including school computers, where I won't have administrative access).

TrueCrypt is going to require admin access to decrypt and mount the partition, I think, so that's out.

Are there any other methods you all would recommend?

View 1 Replies View Related

Ubuntu Security :: How To Encrypt Chat Log In Pidgin

Oct 30, 2010

I know Pidgin store chat log in plain text or HTML format.Is there any plugin for pidgin to encrypt the chat log while logging it?Similar to Windows version of MSN Messenger free application called MSNPlus! that contains this feature to encrypt chat log.

View 2 Replies View Related

Ubuntu Security :: Encrypt With Right Click Safe?

Jul 13, 2011

I just found a neat way to encrypt a file in Ubuntu 10.04.

I right click on a file and select the Encrypt option. The program prompts me to "Choose Recipient" so I choose myself on the list. Then it prompts me to enter my passphrase.

Once all that's done I hit enter and it adds .pgp to the end of whatever file just encrypted. The same basic method is used to Sign the file.

Does it sound as though what I said is correct and that the file I wanted to encrypt was indeed encrypted?

Can anyone crack my files without the passphrase? I'm sure it depends on the complexity and length of the passphrase.

View 6 Replies View Related

Security :: Encrypt Swap Disk Partition?

Apr 5, 2011

Is it better to use:

Code: -c aes-cbc-essiv -y -s 512 Or:
Code: -c aes-xts-plain -y -s 512

I've never encrypted a disk before; I'm following the Arch wiki (I'm a newbie, basically). Should I try and encrypt my swap partition (I've got 512 MB RAM, 1 GB swap)? Ideally, I'd like to make it so it's not feasible for someone (even a very skilled someone) to access my files (and system -- I'm encrypting /), but still make it fairly fast and usable for day-to-day operations. If it matters any, I'm using JFS.

View 3 Replies View Related

Security :: Encrypt Folder So It's Accessible To Cron?

Jan 5, 2011

I have a script that crond runs each night. The script pulls some sensitive files from an SFTP server and stores them in a folder on the local machine.I need to encrypt those files on the filesystem. Ideally, I could encrypt the folder they're stored in to require a password whenever the files are accessed. The problem is that then crond wouldn't be able to access the files. Using something like ecryptfs would allow the cron script to mount the encrypted storage by supplying the password, but now the keys to the kingdom are just sitting in a cron shell script.

Is there a good way to approach this? One thought I had was finding a tool that lets cron encrypt the files using a public key, then require a password to decrypt them (silently using the password to access the related private key)I don't want too much complexity on the decryption side, because I will have relatively non-tech people needing to access those files occasionally.

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved