Ubuntu Security :: Home Folder Encryption Using Login Password

Mar 20, 2010

When installing the latest Distro of Mint (I believe this is not much different, if at all, from Ubuntu as far as this goes) I chose to have my Home folder encrypted using the login password. This was a function of the installation. What I was wondering about was how secure this was and if I should maybe use something to do a better encryption or not.

View 1 Replies


ADVERTISEMENT

Ubuntu :: Disabling Password Screen Or Choose Home Folder Encryption?

Nov 24, 2010

Two questions concerning the "insert your password screen" that pops up after some minutes of inactivity: 1) How can I disable it, if I don't want it to pop up anymore? (maybe on startup, but not after inactivity) 2) If it is not disabled: During the installation of Ubuntu, it is asked whether the password chosen will be used only to unlock the screen or also to unencrypt the user's home folder. Supposing the user chose the former option, how can he currently go back and choose to also have encryption? Also: is this encryption good? Is encrypting the home folder enough to protect personal data from eventual laptop theft?

View 5 Replies View Related

Ubuntu Security :: Remove Home Folder Encryption?

May 3, 2010

When I installed, I selected the option to encrypt my home folder. I believe this is causing constant crashes now, since error message is user id/password related. Is there a way to remove the encryption?

View 5 Replies View Related

Ubuntu Security :: Removing Encryption From Your Home Folder?

Mar 9, 2011

I need to do a reinstall (read the details here): http://ubuntuforums.org/showthread.php?t=1703381 but I need to be able to access my home directory which is encrypted. Is there a way to decrypt my home folder, so that I don't get into trouble accessing it later on?

View 9 Replies View Related

Ubuntu Security :: Enable Encryption Of Home Folder Post Install?

Jul 1, 2010

I was wondering how to activate encryption on my home folder, like sugested when creating the first user? in 10.04Also, is it any good to use?It's a work computer with sometimes private documents (cv, docs, etc) and i would like to be sure no one can access it, even as root.

View 3 Replies View Related

Ubuntu Security :: Control Exclude Items For Home Folder Encryption With Ecryptfs?

Apr 17, 2011

if it's possible to use a white or blacklist to control which folders are ecryptfs encrypted when you're using the "encrypted home folder" option.

Of course I can always create an extra folder outside of my ~ and then symlink what I don't want encrypted into it, but I'd rather that it's possible to create like, ~/.ecryptsfs/excludelist with a list of paths that shouldn't be encrypted.

View 2 Replies View Related

Ubuntu Servers :: SSH Login Without Password And Home Folder Permission

Jul 9, 2010

I got ssh passwordless login to work. If /var/www permissions are set to 750 it works, but when trying to access the server from a browser it shows permission denied. When I set /var/www to 777, users can access the files through a browser but then ssh passwordless login doesn't work. Anyway around this, so both will work?

View 1 Replies View Related

Ubuntu Security :: Generate Password / Encryption Keys For Password

Oct 22, 2010

I know this has probably been asked too many times here but I need to secure my emails. Personal matters of course. But yeah. I use the program "Password and Encryption Keys" to generate a key to sign my emails with but I do not know what to do. To be blunt, I'm stupid when it comes to this. IF not, steps in creating a key? and giving it (my public key) to the significant other? Finding where both keys are? Implementing it into Thunderbird? If it helps any here's some extra information: Ubuntu distro: Ubuntu 10.04 Email client: Thunderbird

View 7 Replies View Related

Ubuntu Security :: Change The Password For The Whole Disk Encryption?

Aug 8, 2010

Is there a way to change the password for the whole disk encryption?

View 2 Replies View Related

Ubuntu Security :: Disabling Filename Encryption On An Encrypted Home Directory?

Jan 3, 2010

Not using filename encryption when you create a new encrypted folder is easy, but how to disable it in the home encryption that is automatically set up by the Karmic installation CD?

View 1 Replies View Related

Fedora Security :: Changing Encryption Password?

Oct 19, 2009

When I installed Fedora selected the option to encrypt the hard drive. I want to change the passphrase, is there a way to change the passphrase, or do I have to re-install Fedora?

View 3 Replies View Related

Security :: Read Password From AES Encryption From Txt File?

Jan 18, 2011

am fiddling around using an AES encrypted password which is stored in passwd.txt:cat ../passwd/passwd.txt
{AES}yTMWTrdbuPtCxikvv5udVDTQ70anBVVKvP+GPQEH1RY=Yet I like to interpret this password on the command line using svn checkout, so I do not have to type in my password ( which is visible on the command line):Exporting the variable SVNPASS reading it from the passwd.txt ( export SVNPASS=`cat <../passwd/passwd.txt`) won't work obviously as it interprets it as "text", so my question is, if there is a proper way to interpret this stored AES password so I can read it from the file?The alternative is to type in the password on the command line, but this needs to be invisible eitehr showing #, * or "hidden".
the last option is described: http://www.tech-recipes.com/rx/278/h...-shell-script/

View 5 Replies View Related

Security :: Reading Encryption Password With Bash?

Nov 20, 2010

I have two cryptsetup volumes with the same password that I want to open in a bash script, and I want to avoid writing the passphrase twice. I was thinking of using read -s. Is there any security problems with this?The other alternative would be to have a password file on a small partition encrypted with a passphrase. Then only give the passphrase and let the script open up all encrypted volumes using the password file. However this seems overly complicated. But is it more secure?

View 3 Replies View Related

Ubuntu Security :: Encrypted Home Folders - Verify That It's Actually Performing The Encryption/decryption?

May 1, 2010

I ticked the box for this when I installed Lucid, but how can I verify that it's actually performing the encryption/decryption?

View 4 Replies View Related

Ubuntu Servers :: Login System Using MD5 Password Encryption _and_ MySQL Database?

Jun 26, 2011

how to implement a password login system that both sends passwords over the internet in an encrypted form (so my users don't get that annoying message saying "this web site is about to send your password in an unsafe form..." and stores its user data in a MySQL database? This seems to need a combination of mod_auth_digest and mod_auth_mysql.

View 1 Replies View Related

Ubuntu Security :: Change Keyring Password To Match Login Password

Jun 14, 2011

everytime i try to vnc to my box, it pops up the keyring authentication, which is obviously a huge problem when logging in remotely.how do i change my keyring password to match my login password?

View 4 Replies View Related

Ubuntu :: Lost Password With Encrypted Home Folder?

Feb 6, 2011

I installed 10.10nbr on my wife's eee 901. Now she cannot remember her password. I've tried booting to recovery to use the passwd command, but that does not work. I believe I encrypted the home folder when I installed. Normally if I don't encrypt home, then I enable auto-login.

View 4 Replies View Related

Ubuntu :: Encrypting Home Folder Recovering Password?

Jun 20, 2011

I saw this[URL]If your home folder is encrypted, will this work?I am just trying to prevent something like that from happening.

View 1 Replies View Related

Ubuntu Security :: Bad Login Protocols - Graphical Login For Gnome Sizes Itself To Accommodate A User's Exact Password Length

Dec 14, 2010

I'm seeing really bad user login format under a standard installation and am wondering why ubuntu does this as default. I have noticed that the graphical login for gnome sizes itself to accommodate a user's exact password length. This indicates to me that somewhere on the unencrypted part of a standard installation with user encryption contains at least some indication of the content of the password length which seems a security flaw even if not a complete hole, it majorly reduces the number of attempts a cracker would have to cycle through.

And that's assuming that *only* the length is contained. Furthermore it seems that it would be MUCH better to simply display the number of characters entered into the pw field and allowing the gui to expand itself from an fixed size as the field is filled out so the the user still receives visual feedback for entering characters. Either a simple character count display should be entered into the field or a 10 dot to new line so that one can visually quickly count the number enter by multiplying from a 10base graphical observation.

View 9 Replies View Related

Ubuntu Security :: Encryption, Luks, "auto"-mount, But Ask For Password?

Feb 14, 2010

I know how to mount it manually. I've seen a howto on how to mount it automatically by loging in with the user, you type your username and password and it mounts your encrypted partition. But that's not what I want. My idea is to call cryptsetup and mount on boot, AND ask me for passphrase like when its loading the system, then if I don't type the right password it shouldn't mount /home, even though i type the correct USER password later when the system is loaded(and then I'd have an empty /home since my home partition wasn't mounted due to wrong passphrase).

This is what I tried: I added the commands to rc.local and I don't even feel like it was executed, no passphrase was asked. As a test if commands there were being executed, I tried simple commands lile mkdir /test and it worked. So commands there are executed, yet, no passphrase was asked to me, I looked on dmesg for crypt and found nothing, I pressed alt+ctrl+F1 desiring to find a passprhase-ask and again, nothing.

View 2 Replies View Related

Ubuntu Security :: How To Encrypt My Home Folder

May 11, 2010

I'm using lucid desktop edition, and I need to encrypt my home folder, but I didn't mark that option in the fresh instalation of lucid. I'd like the login screen to ask for the password and then decrypt my files.Is it possible to do without erasing my user?

View 2 Replies View Related

Ubuntu Security :: Encrypt Home Folder After Installation?

Feb 11, 2010

I have just installed Ubuntu Jaunty (I do not like Karmic, please don't try to make me upgrade) and after installing all my programs I realized I did not encrypt my home directory.

I know it's very simple to do this during the installation but I can't seem to find an option to do it after it.

Is there a way to do this?

View 1 Replies View Related

Ubuntu Security :: Encrypted Home Folder And DropBox

Mar 9, 2010

I just installed 9.10 on my laptop and selected the option for home folder encryption. I am running DropBox and placed the DropBox folder on my desktop (meaning it should be encrypted when I am logged out.) So I have two questions:
1) Shouldn't this setup cause my DropBox files on the server to be encrypted? Apparently they are not because they appear as unencrypted text using the DropBox Web interface.
2) If they were encrypted on the server (which doesn't appear to be the case right now), how would it be possible to share them with another client unless the encryption on both clients were set up identically?

View 7 Replies View Related

Ubuntu Security :: Recovering Encrypted Home Folder?

Jul 19, 2010

Let's begin from the top. I have a relatively new laptop that I've been running Ubuntu on (along with a little-used Windows boot). Picked it up in November or so, installed the current "latest" version of Ubuntu at the time (9.10). I have been doing incremental upgrades, and it's been progressively breaking down more and more. Yes, this includes 10.04.

After GRUB stopped working, I decided it was time to try a reinstall from the top. I told it to leave all the other operating systems alone and do a full reinstall.

Fortunately, I had managed to stuff most of my current work in duplicate locations during this whole debacle, somehow. Don't ask me how I managed to do that when GRUB wasn't working. However, when I installed, I conscientiously said "Oh, yes, Ubuntu, encrypt my home folder! I love privacy!" As a result, about... 30 gigabytes of useful (but ultimately re-downloadable) material is rather inaccessible at the moment. When I try to boot the old system using the newly fixed GRUB, it goes into kernel panic. This seems like a no-go.

I have a saved hojillion-character long passphrase for decryption from my install back in November. Conscientiously saved in the case of just such an emergency.

I read this how-to and followed it to the letter as far as I could tell, trying to mount with ecrytfs to recover my data.

[USERNAME] here is a proxy for my actual username. Yes, the location of my old home folder may seem a little bizarre.

Code:
sudo mount -t ecryptfs /media/c82ca9fe-2b15-4aca-a98d-6482b1d80a32/home/[USERNAME]/ /home/[USERNAME]/oldhome
Passphrase:
Select cipher:
1) aes: blocksize = 16; min keysize = 16; max keysize = 32 (not loaded)

[Code].....

View 9 Replies View Related

Ubuntu Servers :: Domain Login And Home Folder Mount

Apr 1, 2010

I have Ubuntu Server installed in one machine and ubuntu desktop in 3 more machines. What I would like to have is, authenticate the clients using a central user DB and also the home folder for a user should be available in any client machine in which he logs. I see that openLDAP takes care of authenticating clients but what application to use to mount the user's home folder from the server to the client machine on logging.

View 2 Replies View Related

Fedora Security :: How To Secure Home Folder

Mar 19, 2010

How to secure the Home folder. I forgot what the script was?
Something like chmod 0700 $HOME. Is that right? I'm just not sure.

View 2 Replies View Related

Ubuntu Security :: Move Home Folder To Encrypted Partition?

Apr 11, 2010

What are the steps I must take to move my existing home folder to a separate, encrypted partition? Can I create this partition without damaging my current partition? Where is a trusted location to download App Armor profiles? What else can I do to harden the security of Ubuntu?

View 1 Replies View Related

Ubuntu Security :: Seahorse Personal Key Import From Old Home Folder?

Jun 29, 2010

last week I decided to not just run dist-upgrade, but give the Lynx a completely fresh install. Before that I've only copied my home folder to an external hard-drive.

Now that I'm on Ubuntu 10.04 I have no clue how to import my old personal key and the passwords from the backup (my old home folder).

View 3 Replies View Related

Ubuntu Security :: Windows Virus Appears In Home Folder?

Jan 4, 2011

Lately, I've found 2-3 times an .exe file with a random name in my /home, and another data file with a random name as well. I'm a user of wine, but none of the programs that I use seems to be the cause. Last time it happened I sent it to virustotal.com, and this is the result: [URL].. So, this is clearly a virus. The two files show "nobody" in the proprietary field and "none" as group. What can I do to track down the cause? Also, telepathy-butterfly likes to hog 100% of CPU lately, and all I can do is killing it: is someone exploiting a vulnerability? if so, why the hell would he drop a win32 virus?

View 9 Replies View Related

Ubuntu Security :: Cloning An USB Install With Encrypted Home Folder?

Mar 18, 2011

I would like to give a few students a preconfigured Ubuntu USB stick with certain apps. I also encrypted the home folder in case of loss.

With TrueCrypt, cloning an encrypted container would be a big no-no because any one could just backup their header with a known pw and use it to decrypt anyone else's container due to each container using the same master key. I assumes the same applies to home folder encryption, yes?

Is there a way, other than creating a new user with home folder encryption, of forcing a master key change?

View 8 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved