similar to: HAL automount luks device

Displaying 20 results from an estimated 3000 matches similar to: "HAL automount luks device"

2015 Sep 14
1
LUKS encypted partition using --key-file can only be decrypted with --key-file
On 04/03/15 06:33 PM, Robert Nichols wrote: > On 03/04/2015 03:16 PM, Digimer wrote: >> -----BEGIN PGP SIGNED MESSAGE----- >> Hash: SHA1 >> >> Hi all, >> >> I created a LUKS encrypted partition via a udev-triggered script on >> 6.6 using --key-file /tmp/foo. This worked fine, and I can decrypt the >> LUKS partition via script and manually using
2015 Feb 10
1
LUKS on EL6 / enable block device after reboot
Is there an easy way (cli) to enable a luks encrypted partition after reboot (a partition that was not enabled while booting, because not in the crypttab). I can execute the necessary command stack [1] but just wondering if there is an "enterprise/easy" way to do that ... [1] cryptsetup luksOpen $(blkid -t TYPE="crypto_LUKS" -o device) \ luks-$(cryptsetup luksUUID
2020 Jan 21
0
Re: [PATCH 0/1] WIP: Support LUKS-encrypted partitions
On Tue, Jan 21, 2020 at 03:07:11PM +0100, Jan Synacek wrote: > The following patch attempts to implement sparsification of > LUKS-encrypted partitions. It uses lsblk to pair the underlying LUKS > block device with its mapped name. Also, --allow-discards was added > by default to luks_open(). > > There are several potential issues that I can think of: > > 1) If and entire
2017 Jun 20
2
CentOS 6 and luksOpen
Leon Fauster wrote: >> Am 20.06.2017 um 16:53 schrieb m.roth at 5-cent.us: >> >> Upgraded a RAID. Copied everything from backup. >> >> And then my manager said I had to encrypt the drive. >> >> I've done that, and made the filesystem, but I can't mount it. >> >> CentOS 6. >> I have the entry in /etc/crypttab, and a key in
2017 Jun 20
0
CentOS 6 and luksOpen
> Am 20.06.2017 um 17:12 schrieb m.roth at 5-cent.us: > > Leon Fauster wrote: >>> Am 20.06.2017 um 16:53 schrieb m.roth at 5-cent.us: >>> >>> Upgraded a RAID. Copied everything from backup. >>> >>> And then my manager said I had to encrypt the drive. >>> >>> I've done that, and made the filesystem, but I can't
2015 Mar 04
0
LUKS encypted partition using --key-file can only be decrypted with --key-file
On 03/04/2015 03:16 PM, Digimer wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > Hi all, > > I created a LUKS encrypted partition via a udev-triggered script on > 6.6 using --key-file /tmp/foo. This worked fine, and I can decrypt the > LUKS partition via script and manually using --key-file with luksOpen. > > The odd problem is that I can't
2015 Mar 04
2
LUKS encypted partition using --key-file can only be decrypted with --key-file
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi all, I created a LUKS encrypted partition via a udev-triggered script on 6.6 using --key-file /tmp/foo. This worked fine, and I can decrypt the LUKS partition via script and manually using --key-file with luksOpen. The odd problem is that I can't decrypt the partition using the prompt. If I manually create a file with the passphrase in it
2017 Jun 20
0
CentOS 6 and luksOpen
> Am 20.06.2017 um 16:53 schrieb m.roth at 5-cent.us: > > Upgraded a RAID. Copied everything from backup. > > And then my manager said I had to encrypt the drive. > > I've done that, and made the filesystem, but I can't mount it. > > CentOS 6. > I have the entry in /etc/crypttab, and a key in /etc/crypt.pw, and the > luks UUID in /etc/fstab. I cannot
2020 Sep 17
2
Re: [PATCH v2 1/7] New APIs: cryptsetup-open and cryptsetup-close.
On Monday, 7 September 2020 11:43:54 CEST Richard W.M. Jones wrote: > This commit deprecates luks-open/luks-open-ro/luks-close for the more > generic sounding names cryptsetup-open/cryptsetup-close, which also > correspond directly to the cryptsetup commands. > > The optional cryptsetup-open readonly flag is used to replace the > functionality of luks-open-ro. > > The
2020 Feb 24
0
Encrypted container on CentOS VPS
On 23/02/2020 19:06, H wrote: > On 02/17/2020 05:03 AM, lejeczek via CentOS wrote: >> On 16/02/2020 15:18, H wrote: >>> I wonder if it is possible to set up an encrypted "file container" on a CentOS VPS? I am the root user of the VPS but the hosting company also has access to the VPS and thus all files. Is it possible to create a LUKS-container on the VPS and those
2015 Mar 06
0
LVM encryption and new volume group
On Thu, Mar 5, 2015 at 10:25 PM, Tim <lists at kiuni.de> wrote: > Hi Chris, > > thanks for your answer. > > It is the first time I decided to encrypt my lvm. I choosed to encrypt the > volume group, not every logical volume itself, because in case of doing lvm > snapshots in that group they will be encrypted too? Yes, anything that's COW'd is also encrypted in
2011 Sep 22
0
CEBA-2011:0987 CentOS 5 x86_64 cryptsetup-luks Update
CentOS Errata and Bugfix Advisory 2011:0987 Upstream details at : https://rhn.redhat.com/errata/RHBA-2011-0987.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 43373cbbed09bbc76a26cdee67af757f cryptsetup-luks-1.0.3-8.el5.i386.rpm 5d9d213b916577d8cd99cc194e583691 cryptsetup-luks-1.0.3-8.el5.x86_64.rpm
2015 Mar 08
1
LVM encryption and new volume group
I'm sorry, but grep -i crypt /var/log/anaconda/anaconda.program.log returns nothing. But I have got an entry in /etc/crypttab. I only found this with grep -i luks /var/log/anaconda/anaconda.*: /var/log/anaconda/anaconda.storage.log:20:47:55,959 DEBUG blivet: LUKS.__init__: /var/log/anaconda/anaconda.storage.log:20:49:25,009 DEBUG storage.ui: LUKS.__init__:
2016 Dec 02
0
[PATCH] New API: cryptsetup_reencrypt: change the master volume key on LUKS partitions.
Note that cryptsetup-reencrypt is a separate package on Fedora, but is already part of the appliance on Debian/Ubuntu. --- appliance/packagelist.in | 1 + daemon/luks.c | 46 ++++++++++++++++++++++++++++++++++++++++++++++ generator/actions.ml | 18 ++++++++++++++++++ gobject/Makefile.inc | 2 ++ src/MAX_PROC_NR | 2 +- 5 files changed, 68 insertions(+), 1
2020 Mar 30
0
[PATCH 1/7] New APIs: cryptsetup-open and cryptsetup-close.
This commit deprecates luks-open/luks-open-ro/luks-close for the more generic sounding names cryptsetup-open/cryptsetup-close, which also correspond directly to the cryptsetup commands. The optional cryptsetup-open readonly flag is used to replace the functionality of luks-open-ro. The optional cryptsetup-open crypttype parameter can be used to select the type (corresponding to cryptsetup open
2020 Sep 07
0
[PATCH v2 1/7] New APIs: cryptsetup-open and cryptsetup-close.
This commit deprecates luks-open/luks-open-ro/luks-close for the more generic sounding names cryptsetup-open/cryptsetup-close, which also correspond directly to the cryptsetup commands. The optional cryptsetup-open readonly flag is used to replace the functionality of luks-open-ro. The optional cryptsetup-open crypttype parameter can be used to select the type (corresponding to cryptsetup open
2011 Sep 22
0
CEBA-2011:0987 CentOS 5 i386 cryptsetup-luks Update
CentOS Errata and Bugfix Advisory 2011:0987 Upstream details at : https://rhn.redhat.com/errata/RHBA-2011-0987.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 46b5fa919e72f7feeb280b43decc335e cryptsetup-luks-1.0.3-8.el5.i386.rpm dfcf63435dbd6cdd8d1779514329cc4b cryptsetup-luks-devel-1.0.3-8.el5.i386.rpm Source:
2020 Jan 21
0
[PATCH 1/1] WIP: sparsify: Support LUKS-encrypted partitions
--- daemon/listfs.ml | 18 +++++++++++++++--- daemon/luks.c | 1 + 2 files changed, 16 insertions(+), 3 deletions(-) diff --git a/daemon/listfs.ml b/daemon/listfs.ml index bf4dca6d4..48880f2e5 100644 --- a/daemon/listfs.ml +++ b/daemon/listfs.ml @@ -19,6 +19,7 @@ open Printf open Std_utils +open Utils (* Enumerate block devices (including MD, LVM, LDM and partitions) and use *
2014 Nov 11
1
login fail on crypted /home
I have a fesh install of CentOS release 6.6 on my laptop. I want to use a more secure config with /home crypted. But when this partition is mounted I cannot login anymore on my laptop. Only root can login. This occur at level 5 (graphic login) or 3 (text login). The message is "Cannot enter home directory. Using /." Logged as root I can create a new user (with useradd) and his home
2020 Mar 30
0
[PATCH common 2/4] options: Generate cryptsetup mapnames beginning with "crypt..." not "luks..."
Since we're no longer only inspecting LUKS devices, use a more generic name. This rewrite also makes the function clearer. --- options/decrypt.c | 34 +++++++++++++++------------------- 1 file changed, 15 insertions(+), 19 deletions(-) diff --git a/options/decrypt.c b/options/decrypt.c index d868f70..58f8df9 100644 --- a/options/decrypt.c +++ b/options/decrypt.c @@ -28,6 +28,7 @@ #include