similar to: luksClose not closing mapped device.

Displaying 20 results from an estimated 1000 matches similar to: "luksClose not closing mapped device."

2017 Jun 20
2
CentOS 6 and luksOpen
Leon Fauster wrote: >> Am 20.06.2017 um 16:53 schrieb m.roth at 5-cent.us: >> >> Upgraded a RAID. Copied everything from backup. >> >> And then my manager said I had to encrypt the drive. >> >> I've done that, and made the filesystem, but I can't mount it. >> >> CentOS 6. >> I have the entry in /etc/crypttab, and a key in
2008 Oct 15
2
Encrypting tmp swap and home
Hi everyone, I added a page under the HowTos for Encryption, and then added a guide for encrypting /tmp /swap and /home using cryptsetup and LUKS keys on LVM, when you already have partitions setup. http://wiki.centos.org/HowTos/EncryptTmpSwapHome Regards, Max
2008 Aug 28
3
potential wiki on encryption
Hello all, I posted the whole disk encryption instructions in the forum that has been briefly discussed on the list. I joined the list per Ned's post on the thread. http://www.centos.org/modules/newbb/viewtopic.php?viewmode=flat&topic_id=15923&forum=42 I have a couple of questions about the process of creating a wiki. 1. How does the peer-review process work? 2. Is there a place
2017 Jun 20
2
CentOS 6 and luksOpen
Upgraded a RAID. Copied everything from backup. And then my manager said I had to encrypt the drive. I've done that, and made the filesystem, but I can't mount it. CentOS 6. I have the entry in /etc/crypttab, and a key in /etc/crypt.pw, and the luks UUID in /etc/fstab. I cannot find the command that tells it to create the device in /dev/mapper from the info in /etc/crypttab. Clues for
2020 Feb 23
4
Encrypted container on CentOS VPS
On 02/17/2020 05:03 AM, lejeczek via CentOS wrote: > On 16/02/2020 15:18, H wrote: >> I wonder if it is possible to set up an encrypted "file container" on a CentOS VPS? I am the root user of the VPS but the hosting company also has access to the VPS and thus all files. Is it possible to create a LUKS-container on the VPS and those files only be accessible by me? IOW, most of
2015 Mar 04
2
LUKS encypted partition using --key-file can only be decrypted with --key-file
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi all, I created a LUKS encrypted partition via a udev-triggered script on 6.6 using --key-file /tmp/foo. This worked fine, and I can decrypt the LUKS partition via script and manually using --key-file with luksOpen. The odd problem is that I can't decrypt the partition using the prompt. If I manually create a file with the passphrase in it
2015 Sep 14
1
LUKS encypted partition using --key-file can only be decrypted with --key-file
On 04/03/15 06:33 PM, Robert Nichols wrote: > On 03/04/2015 03:16 PM, Digimer wrote: >> -----BEGIN PGP SIGNED MESSAGE----- >> Hash: SHA1 >> >> Hi all, >> >> I created a LUKS encrypted partition via a udev-triggered script on >> 6.6 using --key-file /tmp/foo. This worked fine, and I can decrypt the >> LUKS partition via script and manually using
2015 Feb 10
1
LUKS on EL6 / enable block device after reboot
Is there an easy way (cli) to enable a luks encrypted partition after reboot (a partition that was not enabled while booting, because not in the crypttab). I can execute the necessary command stack [1] but just wondering if there is an "enterprise/easy" way to do that ... [1] cryptsetup luksOpen $(blkid -t TYPE="crypto_LUKS" -o device) \ luks-$(cryptsetup luksUUID
2015 Mar 06
3
LVM encryption and new volume group
Hi Chris, thanks for your answer. It is the first time I decided to encrypt my lvm. I choosed to encrypt the volume group, not every logical volume itself, because in case of doing lvm snapshots in that group they will be encrypted too? And how do I create a new encrypted volume group? Regards Tim Am 6. M?rz 2015 01:58:23 MEZ, schrieb Chris Murphy <lists at colorremedies.com>: >On
2017 Jun 20
0
CentOS 6 and luksOpen
> Am 20.06.2017 um 17:12 schrieb m.roth at 5-cent.us: > > Leon Fauster wrote: >>> Am 20.06.2017 um 16:53 schrieb m.roth at 5-cent.us: >>> >>> Upgraded a RAID. Copied everything from backup. >>> >>> And then my manager said I had to encrypt the drive. >>> >>> I've done that, and made the filesystem, but I can't
2020 Sep 07
9
[PATCH v2 0/7] Windows BitLocker support.
Original version linked from here: https://bugzilla.redhat.com/show_bug.cgi?id=1808977#c8 There is no change in the code in this series, but feedback from the original series was we shouldn't lose the error message in patch 7. When I tested this just now in fact we don't lose the error if debugging is enabled, but I have updated the commit message to note what the error message is in the
2020 Mar 30
9
[PATCH 0/7] Support Windows BitLocker (RHBZ#1808977).
These commits, along with the associated changes to common: https://www.redhat.com/archives/libguestfs/2020-March/msg00286.html support the transparent decryption and inspection of Windows guests encrypted with BitLocker encryption. To do the BitLocker decryption requires cryptsetup 2.3.0 (although cryptsetup 2.3 is not required for existing LUKS use). It also requires a new-ish Linux kernel, I
2020 Sep 17
2
Re: [PATCH v2 1/7] New APIs: cryptsetup-open and cryptsetup-close.
On Monday, 7 September 2020 11:43:54 CEST Richard W.M. Jones wrote: > This commit deprecates luks-open/luks-open-ro/luks-close for the more > generic sounding names cryptsetup-open/cryptsetup-close, which also > correspond directly to the cryptsetup commands. > > The optional cryptsetup-open readonly flag is used to replace the > functionality of luks-open-ro. > > The
2011 Aug 08
1
virt-manager - how to add /dev/mapper as a storage pool
Hi, I would like to be able to configure VMs running off dm-crypt devices that were unlocked in the host. Unlocked dm-crypt devices show up in /dev/mapper/devicename, with devicename being the second parameter given to cryptsetup luksOpen. The LVM storage pool type insists on searching in /dev/vgname and cannot be tricked into reading /dev/mapper by giving it a fake VG named mapper; the LVM
2020 Feb 24
0
Encrypted container on CentOS VPS
On 23/02/2020 19:06, H wrote: > On 02/17/2020 05:03 AM, lejeczek via CentOS wrote: >> On 16/02/2020 15:18, H wrote: >>> I wonder if it is possible to set up an encrypted "file container" on a CentOS VPS? I am the root user of the VPS but the hosting company also has access to the VPS and thus all files. Is it possible to create a LUKS-container on the VPS and those
2020 Sep 17
13
[PATCH v3 0/8] Windows BitLocker support.
As discussed in the emails today, this is the third version addressing most points from the v1/v2 review. You will need to pair this with the changes in libguestfs-common from this series: https://www.redhat.com/archives/libguestfs/2020-September/msg00050.html Rich.
2020 Jan 21
12
[PATCH 0/1] WIP: Support LUKS-encrypted partitions
The following patch attempts to implement sparsification of LUKS-encrypted partitions. It uses lsblk to pair the underlying LUKS block device with its mapped name. Also, --allow-discards was added by default to luks_open(). There are several potential issues that I can think of: 1) If and entire device is encrypted (not just one of more partitions), the lsblk trick might not work. 2) The
2011 Nov 10
5
[PATCH v2] Add tune2fs command.
The changes since the previous patch: - safe ADD_ARG macro for adding arguments to a fixed size stack array - support for testing functions that return RHashtable, ie. tune2fs-l. - add tests that set (tune2fs) and get (tune2fs-l) various parameters. - only one 'intervalbetweenchecks' parameter (in seconds) Rich.
2014 Sep 10
0
CentOS6.5: disklessboot could not find ramdisk but CentOS6.2 :OK. CentOS6.5 has bug with dracut?
Hi I have trouble with disklessclient with CentOS6.5 but 6.2. I have been using disklessclient from CentOS6.2 well. Both server and clients work with CentOS6.2. Recently I set up PXE boot server with CentOS6.5 and has trouble. I built vmlinuz and initrd.image in the same method I did for CentOS6.2 [root at pxe ~]# yum -y groupinstall "Base" "Server Platform"
2014 May 09
1
CentOS 6.5 fresh install, public ssh keys cannot authenticate
Dear List, I cannot get public ssh keys to work in a fresh install of centos6.5 This might be a centos bug. I've googled for a solution. Mostly I found threads suggesting I debug sshd or run ssh -v for clues. Also I've seen threads suggesting I look at file and directory permissions. I dont think I should need to debug sshd after a fresh install. Also I think a fresh install should