Ubuntu Security :: Cfs Encryption Gives: RPC: Unable To Receive

Aug 3, 2010

I want to create an encrypted directory using the cfs package. So far I've only been able to create the top directory. When I want to attach an encrypted directory using

Code:
cattach directory1 directory2

get the following message in command line:

Code:
RPC: unable to receive

When i look into my /crypt directory, nothing was added there. I have no idea what could be the problem. I use Ubuntu 10.04 LTS.

View 1 Replies


ADVERTISEMENT

Ubuntu Security :: Security, Passwords & Encryption Keys?

Jun 7, 2011

I am not very security minded...I'm aware of it, and always made sure I had up-to-date overall protection in Windows but firewalls, and the blasted passwords are largely a thorn in my side!When I got my iPhone last year I suddenly discovered password managers & "wallets" to keep all that kind of information in and syncable across different devices. My life got so much easier. Of course now I need to figure out encryption keys, and how they work (I'm clueless). I also need to find a program or system that I can move my existing low-tech info (mailnly user name & passwords) that will also accomodate the increased needs of Ubuntu security and still be sync-able. I started a little research weeks ago, but my current "wallet" only exports .csv so I quit since I'm going to have to do a lot of data entry whatever I go with.So here goes:

1) what is the difference (bare bones) between using an encryption key (e.k.) vs. a standard user created password? what situations are better suited for e.k.?

2) I have seahorse (default intall with Ubuntu I guess) but the only thing in it is Login under passwords which leads to a login keyring (?) and a drop-down list of about 6-10 of the gazillon passwords I use daily. The other tabs are for keys which I don't have any concept of.

3) I know FF also "remembers" user id & passwords as you choose to have it do so. Is that information transferable into seahorse or another program?

4)I'm also (today) getting ready to really set up my system for user names & security across my little home network. How can I integrate that into whichever program/app I go with to store my pwds and keys?

5)give me links to fairly current documentation on this stuff?

6) Any program/app recommendations.Pros/cons uses, what they can & can't do or be used for, etc.

View 9 Replies View Related

Security :: Acceptable Kerberos Encryption - Error "ktutil: AES256/SHA1*: Encryption Type AES256/SHA1* Not Supported"

Dec 23, 2010

I am building an active directory and using BIND9 as my DNS. To allow for secure dynamic updates from the domain, I am enabling GSS-TSIG as detailed here and here. Unfortunately, some of the commands and configurations used here seem to be depreciated, at least in the newer versions that I'm using. My issue is one of keytab encryption. I generated a keytab using ktpass.exe on the Windows Server 2008 domain controller. I have tried DES/MD5, AES128/SHA1 and AES256/SHA1, each have been turned down by ktutil on the kerberos server (FreeBSD). Each time, it outputs the following error: ktutil: AES256/SHA1*: encryption type AES256/SHA1* not supported *Respective to encryption used.

I cannot find a list of suitable encryption schemes that ktutil will accept. The FreeBSD handbook details a means of producing a keytab file, but I'm not sure how to configure the Domain Controller to use the keytab.

View 1 Replies View Related

Ubuntu Security :: Get Encryption Software With GUI?

Feb 20, 2011

I am looking for some software (not Tryecrypt) where I can just right click a file and it will encrypt it for me. It would be nice to unencrypt on Windows but not essential.

View 3 Replies View Related

Ubuntu Security :: Recommendations For Luks Encryption?

Jan 8, 2010

When 10.04 is released I'll encrypt my /home partition using luks. I've read that xts is good for hard drive encryption and aes is good for cipher encryption. I'm looking for something that is fairly secure without sacrificing a lot of speed.

View 2 Replies View Related

Ubuntu Security :: Multi-factor Encryption Under 10.04?

Aug 3, 2010

I am currently running 8.10 with full-disk (excluding /boot) encryption. I am going to be installing 10.04 on a new laptop, and I was wondering whether it supports multi-factor authentication. Specifically, I would like to have a keyfile on USB/SD memory that is required, in addition to the password, to decrypt the disk. Anyone know of a guide out there? So far my searches have turned up nil.

View 9 Replies View Related

Ubuntu Security :: Root Encryption Without Passphrase?

Sep 5, 2010

i have installed a ubuntu 10.04 (mini iso) w/ option of root encryption. Now i need to boot without ask for passphrase, but im trying to add a luks keyfile without success.i want to use a keyfile in the /boot partition or inside the initrd (cant be in external pendrive), but ubuntu aparently dont accept a keyfile in /boot or initrd file. I know, this way isnt very security, but i just need a basic encryption.So, how to force the use of a keyfile in /boot or inside the initrd for a crypt root partition?

View 5 Replies View Related

Ubuntu Security :: Digging Deeper Into GPG Encryption?

Oct 17, 2010

I've been using GPG keys for about a year now to send encrypted emails to family. But now I want to try and understand more, mainly on signing keys. I've read a ton of stuff, but not fully grasping the concept. So I thought I'd check my understanding people here. Please let me know if I'm wrong on something.

Signing keys seems to be just signing someone else's public key with my private(public??) key. Does that mean I don't sign my own keys? Or should I? There seem to be lots of keyservers out there, mainly I keep hearing about the MIT one and the ubuntu keyserver. Does it matter where I upload my public key? Somewhere I read that once you upload it once, it will slowly make its way to other servers. How is that possible. If someone signs my key on one server, will that also get pushed to other servers?

View 6 Replies View Related

Ubuntu Security :: What's Default Encryption Used By OpenSSH?

Mar 7, 2011

I've read that blowfish encryption is much faster and still safe enough to transfer files between hosts.What's the default encryption used by openSSH? (if not already blowfish)

View 2 Replies View Related

Ubuntu Security :: Encryption Stronger Than A 4096-bit DSA PGP Key?

Apr 20, 2011

Is there any available Ubuntu encryption stronger than a 4096-bit DSA PGP key that is natively supported or can be supported by Evolution?

View 2 Replies View Related

Ubuntu Security :: Alternative Way For Website Encryption?

Jul 17, 2011

I don't care for domain 'authentication' by an "Authority". I don't trust no one, so CA's to me are as trustworthy as the gypsy in the park.

I can use a self-signed certificate, but the problem is most browsers makers are Fn idiots that say the connection is not secure, when it actually it, but because I did not folk out cash, it makes my website look bad.
I can understand the need for a 3rd party to verify the domain host to prevent man in the middle attacks, but I do not care for this.. and browser makers should take more responsibility and introduce different padlocks for types of authentication, rather than saying "this connection is encrypted, but not secure because its self-signed". What a load of horse s***!

How many times does people stop to read certificate authorities? I sure don't. I only care weather or not the connection has been encrypted.. so, I am looking for a way for simply providing encryption for my website.

From what I understand, when you submit a CSR to a CA, it includes the private key, meaning that the CA would be able to see the encrypt data, should they get hold of it. This is not acceptable for me.

Is there anything other way to use encryption other than the SSL model that is used typically amongst HTTPS browsers today?

View 3 Replies View Related

Ubuntu Security :: PGP Encryption Running Windows 7?

Jul 18, 2011

I have a problem using PGP encryption. I am running Windows 7 operating system. I have PGP working perfectly fine when running manually through DOS mode (cmd.exe): gpg -ase --always-trust --batch --passphrase myphrase --output c: estdir estfile.csv.pgp -r someword c:estdir estfile.csv

Now the problem happens when I am trying to run same script in Perl in the browser (Perl + IIS are installed locally on my PC). The error I am getting is: gpg: no default secret key: No secret key gpg: C:\testdir\testfile.csv: sign+encrypt failed: No secret key

From what I understand, the secret key is created under my user profile. IIS runs under some default user name, so it does not see the secret key. I am not sure how to solve this problem.

View 1 Replies View Related

Security :: C Xor Encryption Strength

Jun 14, 2010

i have found this xor encryption program

Code:

#include <stdio.h>
#include <stdlib.h>
#include <string.h>
#define MAX_SIZE 256

[code]....

Its working fine, it can encrypt and decrypt. but how strong is it ? is it all depending on the specified key ?

View 5 Replies View Related

Ubuntu Security :: Remove Home Folder Encryption?

May 3, 2010

When I installed, I selected the option to encrypt my home folder. I believe this is causing constant crashes now, since error message is user id/password related. Is there a way to remove the encryption?

View 5 Replies View Related

Ubuntu Security :: Best Encryption / Backup And Synchronization Scheme

Jun 7, 2010

I would like a seamless way of having personal files encrypted (at this point I am only worried about the home directory) and synchronize these files between different computers and with an external hd.

So far my partial solution is:
1) Default Ubuntu eCryptfs solution;
2) Unison to synchronize between the upper layers of both computers via ssh (operating on the /home/$USER mounted by ecryptfs) and also between one computer and the external HD;
3) Don't know about the external hd.

Reasons:
- I don't want any pain about data loss or data leak if my hardware gets stolen;
- Data in /tmp, /var and swap are not that important for me right now;
- It is very important to synchronize fast, incrementally and properly: propagating deletions rather than reverting and detecting change-change/change-delete conflicts before miss-propagating changes, which as far as I know only Unison is good at;
- Even if I could set the same passphrase on both computers (I guess I can, but Ubuntu does not offer me to choose the ecryptfs passphrase) I want to see the true filenames that are being synchronized;
- If possible I would like to simplify the whole scheme so that each computer is doing its own job seamlessly, and operating on the upper decrypted layer looks simple and robust;
- I would like a more general and easy-to-use scheme for the external device, so other folks use it too;
- If possible I would like ext4 backups, so it remembers file permissions etc... however it would be nice to be able to open it from Windows.

Are (1) and (2) above really good solutions or am I missing something? What are the best solutions for (3)? So far I have seen cryptsetup/palimpset and truecrypt. The more native and floss the better, but being crossplatform is nice. What are the pros and cons, and what's their relation to FreeOTFE and other Windows tools?

View 4 Replies View Related

Ubuntu Security :: Remove The Whole Disk Encryption Without Reinstalling?

Jul 31, 2010

Is there any way to remove the whole disk encryption without reinstalling? I'm running Ubuntu 10.04.

View 2 Replies View Related

Ubuntu Security :: Change The Password For The Whole Disk Encryption?

Aug 8, 2010

Is there a way to change the password for the whole disk encryption?

View 2 Replies View Related

Ubuntu Security :: Possible Full Drive Encryption Without Passprompt?

Aug 25, 2010

Is it possible to encrypt the entire drive and not be prompted for the passphrase?

I have a request for a demo of our application and I am looking to create a virtual for VMware's player but need to make sure that the vmdk file cannot be mounted and files pulled from it to protect us from reverse engineering of the application.

View 9 Replies View Related

Ubuntu Security :: Algorithm Is Used With Full-Disk Encryption?

Oct 20, 2010

For some reason I can't find any documentation re: the algorithm(s) used by Ubuntu to encrypt the filesystem... Anyone know what it is?? AES?

View 2 Replies View Related

Ubuntu Security :: Forgot Encryption Hash / Recover This?

Oct 22, 2010

Like an idiot I threw out my encryption hash that I wrote down when I installed my system. Any way to recover it? Nothing is wrong with my system, just thought I should write it down.

View 9 Replies View Related

Ubuntu Security :: Removing Encryption From Your Home Folder?

Mar 9, 2011

I need to do a reinstall (read the details here): http://ubuntuforums.org/showthread.php?t=1703381 but I need to be able to access my home directory which is encrypted. Is there a way to decrypt my home folder, so that I don't get into trouble accessing it later on?

View 9 Replies View Related

Ubuntu Security :: Install 10.04 Or 10.10 With Full Disk Encryption?

Apr 13, 2011

Is there a way to install ubuntu 10.04 or 10.10 with full disk encryption? I read how to do it in the 8.0 version, was wondering if it is still possible?

View 4 Replies View Related

Debian :: How To Receive Non-security Updates

Sep 3, 2011

I recently reported a bug in a package, which was fixed upstream and in the Debian package, but the bug was not security-related. The Debian settings on all of the computers is set to receive only the security updates. The other setting for proposed updates, is currently not enabled

Must Proposed Updates be enabled, in order to receive the non-security updates, including the update to the package in question?

View 4 Replies View Related

Security :: Encryption - Two Passwords Associated With One Account ?

Mar 11, 2011

Is it possible to have two passwords associated with one account, one that is the actual one, and another one, a duress password, that upon entering gives a similar (desktop) environment with "decoy data"?

The idea is to have the bogus password go to an encrypted home drive that looks as if it were the real deal, but it is wiping particular sensitive (encrypted) data that is visible only with the real password in the background, so that the actual data that need to be protected are not compromised. While the person who unlocked the computer tries to find the information on it between all the rubbish files, the real files are securely wiped. The files are very sensitive in nature, so it's better to have then destroyed than have unauthorized people access them, in the event of that happening.

I happen to know that TrueCrypt has a similar option but that requires an entire decoy operating system (and I think that might be a bit conspicuous), but is there a native linux way to do it?

View 1 Replies View Related

Security :: Ssh Encryption Key - How Client Know What Private Key To Use

Mar 18, 2011

When you install sshd and run it with no modifications, then any other machine can connect to your machine without specifying a key. How does this work? Some key is being used, correct? how does the client know what private key to use?

View 14 Replies View Related

Ubuntu Security :: Cannot Get To Grub Menu After Full Disk Encryption?

Jan 13, 2010

this isn't really a security question, per se, so feel free to move. It is related to full disk LVM encryption though. Full disk didn't work for me with grub2 after running dd to a remote server, so I downgraded to grub1. No biggie. However, I have neither grub or grub2 as selected in Synaptic.Let's say I forget which I have installed. How would I determine what version of grub is installed at the moment. I'm assuming it's somehow installed on in the mbr but not on the OS. I didn't mean to do anything funky. Is that the normal setup? I'm deploying these systems to users and want to be able to troubleshoot issues in the future (hopefully that will not be needed!) grub --version does not work because it is not installed.

View 2 Replies View Related

Ubuntu Security :: Secure Is Encryption Via Disk Utility (palimpsest)?

Jan 18, 2010

I encrypted a harddisk via Disk Utiluty. What alogythm is it encrypted by now? Is it safe? What should I be aware about?

View 7 Replies View Related

Ubuntu Security :: Cross Platform Encryption For Notes And Passwords?

Mar 10, 2010

I would like to be able to store all my important details and passwords in such a way that it is encrypted, easy to get the information out and is cross-platform. Basically, I am thinking that if I kick the bucket that I would like to make it as easy as possible for others to be able to access this information using a pre-arranged password.

Ideally I would like the files to contain the program that is needed to extract the data i.e. importantinfoLinux.sh inportantinfoWin.exe (Just like a self-containing zip). I haven't found anything along those lines.

The things I am currently thinking of is:

1) A password database program that is cross-platform like KeePass. WIth the bundle contining the relevant installers for win, linux and OS X and the database file.

2) An AES encrypted zip of the data with relevant programs to open it e.g. 7-zip on windows, peazip on linux and OS X

Has anyone got any thoughts on this? Any self-containing java encryption apps?

View 3 Replies View Related

Ubuntu Security :: Home Folder Encryption Using Login Password

Mar 20, 2010

When installing the latest Distro of Mint (I believe this is not much different, if at all, from Ubuntu as far as this goes) I chose to have my Home folder encrypted using the login password. This was a function of the installation. What I was wondering about was how secure this was and if I should maybe use something to do a better encryption or not.

View 1 Replies View Related

Fedora Security :: Guest Accounts And Encryption ?

Mar 22, 2009

I have an encrypted /home partition but would like to set up a guest account for my brother. Obviously, encryption doesn't work so well when you give out the key so what I'd like to do is specify a different, unencrypted location as a home directory for the guest account so he doesn't need access to that partition. Is there a way of doing this?

I've got fedora 10, dual boot with windows, 2 hard drives, 1st is NTFS windows. 2nd is split into a swap, ext3 for the OS, and an encrypted partition for /home.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved