Ubuntu Security :: Generate Password / Encryption Keys For Password

Oct 22, 2010

I know this has probably been asked too many times here but I need to secure my emails. Personal matters of course. But yeah. I use the program "Password and Encryption Keys" to generate a key to sign my emails with but I do not know what to do. To be blunt, I'm stupid when it comes to this. IF not, steps in creating a key? and giving it (my public key) to the significant other? Finding where both keys are? Implementing it into Thunderbird? If it helps any here's some extra information: Ubuntu distro: Ubuntu 10.04 Email client: Thunderbird

View 7 Replies


ADVERTISEMENT

Ubuntu :: Disable Password And Encryption Keys?

May 11, 2011

How to disabling Encryption keys ?(ubuntu 10.10)

View 3 Replies View Related

Ubuntu Security :: Change The Password For The Whole Disk Encryption?

Aug 8, 2010

Is there a way to change the password for the whole disk encryption?

View 2 Replies View Related

Fedora Security :: Changing Encryption Password?

Oct 19, 2009

When I installed Fedora selected the option to encrypt the hard drive. I want to change the passphrase, is there a way to change the passphrase, or do I have to re-install Fedora?

View 3 Replies View Related

Security :: Read Password From AES Encryption From Txt File?

Jan 18, 2011

am fiddling around using an AES encrypted password which is stored in passwd.txt:cat ../passwd/passwd.txt
{AES}yTMWTrdbuPtCxikvv5udVDTQ70anBVVKvP+GPQEH1RY=Yet I like to interpret this password on the command line using svn checkout, so I do not have to type in my password ( which is visible on the command line):Exporting the variable SVNPASS reading it from the passwd.txt ( export SVNPASS=`cat <../passwd/passwd.txt`) won't work obviously as it interprets it as "text", so my question is, if there is a proper way to interpret this stored AES password so I can read it from the file?The alternative is to type in the password on the command line, but this needs to be invisible eitehr showing #, * or "hidden".
the last option is described: http://www.tech-recipes.com/rx/278/h...-shell-script/

View 5 Replies View Related

Security :: Reading Encryption Password With Bash?

Nov 20, 2010

I have two cryptsetup volumes with the same password that I want to open in a bash script, and I want to avoid writing the passphrase twice. I was thinking of using read -s. Is there any security problems with this?The other alternative would be to have a password file on a small partition encrypted with a passphrase. Then only give the passphrase and let the script open up all encrypted volumes using the password file. However this seems overly complicated. But is it more secure?

View 3 Replies View Related

Ubuntu Security :: Home Folder Encryption Using Login Password

Mar 20, 2010

When installing the latest Distro of Mint (I believe this is not much different, if at all, from Ubuntu as far as this goes) I chose to have my Home folder encrypted using the login password. This was a function of the installation. What I was wondering about was how secure this was and if I should maybe use something to do a better encryption or not.

View 1 Replies View Related

Ubuntu Security :: Encrypting Content With A Password Only - No Keys

Jun 1, 2010

What is the easiest way to encrypt plain text content with a password only? I need to encrypt client login information, but I hate dealing with all the unnecessary complexities of Linux's encryption systems.

I know I am going to get a bunch of people telling me how perfect Seahorse and whatever is, but Seahorse and the default /home directly encryption have both given me too many problems when decrypting my information. I prefer to preserve my data rather than using these methods.

View 9 Replies View Related

Ubuntu Security :: SSH: Require Password Protected Keys

Mar 11, 2011

How can I configure my SSH server (OpenSSH on Debian 5) so that it requires public key authentication *and that the keys are password protected*?

View 8 Replies View Related

Ubuntu Security :: Encryption, Luks, "auto"-mount, But Ask For Password?

Feb 14, 2010

I know how to mount it manually. I've seen a howto on how to mount it automatically by loging in with the user, you type your username and password and it mounts your encrypted partition. But that's not what I want. My idea is to call cryptsetup and mount on boot, AND ask me for passphrase like when its loading the system, then if I don't type the right password it shouldn't mount /home, even though i type the correct USER password later when the system is loaded(and then I'd have an empty /home since my home partition wasn't mounted due to wrong passphrase).

This is what I tried: I added the commands to rc.local and I don't even feel like it was executed, no passphrase was asked. As a test if commands there were being executed, I tried simple commands lile mkdir /test and it worked. So commands there are executed, yet, no passphrase was asked to me, I looked on dmesg for crypt and found nothing, I pressed alt+ctrl+F1 desiring to find a passprhase-ask and again, nothing.

View 2 Replies View Related

Ubuntu Security :: Security, Passwords & Encryption Keys?

Jun 7, 2011

I am not very security minded...I'm aware of it, and always made sure I had up-to-date overall protection in Windows but firewalls, and the blasted passwords are largely a thorn in my side!When I got my iPhone last year I suddenly discovered password managers & "wallets" to keep all that kind of information in and syncable across different devices. My life got so much easier. Of course now I need to figure out encryption keys, and how they work (I'm clueless). I also need to find a program or system that I can move my existing low-tech info (mailnly user name & passwords) that will also accomodate the increased needs of Ubuntu security and still be sync-able. I started a little research weeks ago, but my current "wallet" only exports .csv so I quit since I'm going to have to do a lot of data entry whatever I go with.So here goes:

1) what is the difference (bare bones) between using an encryption key (e.k.) vs. a standard user created password? what situations are better suited for e.k.?

2) I have seahorse (default intall with Ubuntu I guess) but the only thing in it is Login under passwords which leads to a login keyring (?) and a drop-down list of about 6-10 of the gazillon passwords I use daily. The other tabs are for keys which I don't have any concept of.

3) I know FF also "remembers" user id & passwords as you choose to have it do so. Is that information transferable into seahorse or another program?

4)I'm also (today) getting ready to really set up my system for user names & security across my little home network. How can I integrate that into whichever program/app I go with to store my pwds and keys?

5)give me links to fairly current documentation on this stuff?

6) Any program/app recommendations.Pros/cons uses, what they can & can't do or be used for, etc.

View 9 Replies View Related

Ubuntu Security :: Encrypt Files Using The Keys - Generate ?

Sep 8, 2010

I recently upgraded to Ubuntu 10.04. I love the passwords and keys application, but was somewhat surprised at the lack of a context menu in gnome to encrypt a file.

In general, I cannot find how to encrypt files using the keys I generate. Maybe I'm missing something? Probably, I just thought since Ubuntu comes with OOB key generation it would have OOB encryption capabilities.

I've read about seahorse and other ways to ADD encryption, I'm just wondering if ubuntu does it natively. It'd be a good idea to add to brainstorms, right click and encrypt.

View 6 Replies View Related

Ubuntu Security :: Change Keyring Password To Match Login Password

Jun 14, 2011

everytime i try to vnc to my box, it pops up the keyring authentication, which is obviously a huge problem when logging in remotely.how do i change my keyring password to match my login password?

View 4 Replies View Related

Ubuntu Security :: Want To Change Password To Weak Password

Jan 13, 2010

How can I force passwd to use a simple password?I want to change my passwd & delete passwd history (if stored).I plan on creating a Virtual Appliance that uses another password besides my testing password.

View 5 Replies View Related

Security :: Find Password Or Circumvent The Password Altogether?

Oct 1, 2010

I have a database created by an older program (not Access) that I need to open and retrieve information for my business. The manufacturer put a password on there so that only it's program could open it. I do not use that program, but it has information I need. Is there a way to find that password or circumvent the password altogether?

View 1 Replies View Related

General :: Generate Without Password Or To Provide Script

Jan 26, 2011

system debian php-4.x.x.src.deb. What actions should be performed that would build the binary deb with support memcache, mhash, and mcrypt? Assume that all the required packages of libraries installed on the system. system centos php-4.x.x.src.rpm. What actions should be performed that would build the binary rpm with support memcache, mhash, and mcrypt? Assume that all the required packages of libraries installed on the system. There is the software raid1 md0 Disc / dev / sda / dev / sdb. You must configure grub, that would have been able to boot from both drives. Assume that only one section ("/"). Generate for httpd ssl key and integrate into the system. to generate without a password or to provide a password script. Scan open ports and see what processes are installed network connections. What ports must be left open to normally closed firewall for full operation and setup http server (http, https)? Write a shell script that would produce an analysis of processes mysql and delete those that connection more than 5 minutes excluding system processes (eg replication), as well as sending mail warning in the log if an error occurs mysql string ABCDEFGH. Provide autostart at boot time (integration in init.d), protection against re-run, exception handling (when using lock files).

View 3 Replies View Related

OpenSUSE Install :: Change Password But When Type In The New Password Get This "The Password Is Longer Than 8 Characters?

Jan 8, 2010

hello i am trying to change my password, but when i type in the new password i get this:"The password is longer than 8 characters. On some systems, this can cause problems. You can truncate the password to 8 characters, or leave it as it is."my question is what kind of problem could i get and how can i change so i have to log in every time i start the computer?

View 9 Replies View Related

Ubuntu :: Change Harddisk Encryption Password?

Mar 22, 2011

I decided to go for an encrypted home folder. It's really really cool that ubuntu offers the encryption now out of the box!
However it auto generated a password for the encryption for me. While the password might be safe, it is impossible for me to remember. And writing it down on a piece of paper, which I would then carry around along with my laptop seems to make the whole encryption obsolete...

Long story short: Can you pinpoint me on how to change the encryption password?

View 1 Replies View Related

Fedora :: Encryption Password Is Being Rejected?

Nov 13, 2010

I couldnt find any relevant threads so I created a new oneI am at my wits end sudden my encryption password is being rejected. It has worked before and it is written down I even tried loading a LiveCD hoping maybe an update screwed it up but even in the LiveCD the password isnt working.This wouldnt be such a big deal if I havent changed all my passwords and stored them in KeePass and havent got a chance to back it up yet

View 3 Replies View Related

Software :: Password Encryption In /etc/shadow?

Jun 16, 2009

I am moving my Linux server from Suse 10 to Ubuntu 9.04 and I moved the significant parts of /etc/shadow, /etc/passwd, and /etc/group over to Ubuntu 9.04. I am not able to login into the computer with the old accounts. The only problem I see is that the old accounts use Blowfish and DES to encrypt the passwords in /etc/shadow, and Ubuntu uses SHA512. If I change the passwords, the accounts will work. However; I have about 300 accounts to move, and I don't want to do that to all of them. I have tired Ubuntu Forums and talked to every linux expert I know, and no one has an answer.

View 7 Replies View Related

General :: Implement Password Encryption In Subversion SVN?

May 12, 2011

Am configured SVN on Ubuntu 10.04 ,It's Working fine ;svn access method is svn://ipaddress .In this method am not encrypting the password ,Currently my passwd (/homesvnMyProject/conf )file like that [users]test = testNow i want to Implement the password Encryption for any users, without implementing svn+ssh:// method

View 1 Replies View Related

Server :: Encryption Of Password Request In Squid?

Feb 2, 2010

When I user wants to navigate through the internet, he must first give his username and password. The password is sent in clear text. I would like to encrypt this using SSL (or an other solution already integrated in Squid). Is this possible in Squid?I read that "user_cert" option can do this, but I couldn't configure it.I have: acl myacl user_cert src 192.168.1.5Which gives: "aclParseAclLine: Invalid ACL type 'user_cert'"The other solution is probably tunneling, but I don't want to install special software on the client machines

View 1 Replies View Related

Fedora Servers :: Hit A Snag When Creating A User, This Because Coldfusion Cannot Generate A Password?

Apr 25, 2010

i've installed directory server in a fedora 12 box, i got it running and i can access it using coldfusion to manage users and groups.i hit a snag when creating a user, this because coldfusion cannot generate a password, the directory server needs a certificate and a ssl connection.so i started googling for a way to generate and install a certificate on the server itself and in the directory.s is my administration server and directory(it's novabase directory) not the other one.

View 2 Replies View Related

Software :: What Type Of Encryption Does Uclinux Use To Encrypt Password?

Nov 11, 2010

there is one problem i encountered here while working with Embedded Artist board or Lpc 2478 uclinux.so my questions.what type of encryption does this uclinux use to encrypt the password?instead of using these 2 username and password,can i put my own password and username?

View 1 Replies View Related

Ubuntu :: SSH Without Password Not Working With Keys

Dec 21, 2010

I have two machines at home. I am trying to setup the ssh server on the server machine so I can connect from the client machine with no password (keys authentication).Well, that shouldn't have been too hard, but the thing is the server user account I want to be able to connect to with keys auth has no password (that is actually the reason I want to setup keys auth). I have done everything in this guide (URL...), both alternatives, but with no success, because at some time I have to ssh the server to the user account that has no password (either with scp or ssh-copy-id) and it fails.

My question is: since I have root access on the server machine, can't I copy manually the public key from the client to the server? (doing manually what ssh-copy-id actually does).Or, maybe there is another way, to change the password on the passwordless account. I have tried with # su <acct>, then passwd, but it doesn't work (asks me for the old password). I was thinking about editing /etc/shadow manually, and inserting the hash in the password field for that account (it currently has an ! ). Would that work?

View 4 Replies View Related

Ubuntu Servers :: Auto Input The Password For The Encryption Disk During Boot Up?

Apr 26, 2010

I would like to known whether I can configure the server to input the password for the encryption disk automatically during boot up.Is it possible

View 3 Replies View Related

Ubuntu :: Disabling Password Screen Or Choose Home Folder Encryption?

Nov 24, 2010

Two questions concerning the "insert your password screen" that pops up after some minutes of inactivity: 1) How can I disable it, if I don't want it to pop up anymore? (maybe on startup, but not after inactivity) 2) If it is not disabled: During the installation of Ubuntu, it is asked whether the password chosen will be used only to unlock the screen or also to unencrypt the user's home folder. Supposing the user chose the former option, how can he currently go back and choose to also have encryption? Also: is this encryption good? Is encrypting the home folder enough to protect personal data from eventual laptop theft?

View 5 Replies View Related

Ubuntu Networking :: Getting Bad Password Error From Wicd Network Manager On Encryption

Jan 1, 2011

Running ubuntu 10.10 here, brand new install/machine.USB wireless based on a realtek chipset. I spent a few days trying ndiswrapper, and now have the native driver up and running. I can see the network(s) but can't connect. If I encrypt the network, i get a bad password error from wicd network manager (All encypt. methods- Weps, WPA etc) If I open my wireless up with no encryption, i receive a "can't obtain IP" error.

View 1 Replies View Related

Ubuntu :: Why Do Ati Graphic Drivers Make The Encryption Password Screen So Ugly

Mar 1, 2011

Is there a way I can get the clean screen back for when I enter the encryption password during boot? It was quite clean and nice before the drivers but now it just looks awful

View 3 Replies View Related

Ubuntu Servers :: Login System Using MD5 Password Encryption _and_ MySQL Database?

Jun 26, 2011

how to implement a password login system that both sends passwords over the internet in an encrypted form (so my users don't get that annoying message saying "this web site is about to send your password in an unsafe form..." and stores its user data in a MySQL database? This seems to need a combination of mod_auth_digest and mod_auth_mysql.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved