Posts

Showing posts from December, 2015

Password less login to a Linux server using putty or Private Key

Image
Assuming that you hav e Putty and Puttygen on your system 1. Open puttygen   2. Click on Generate Button and move the cursor in the blank space to generate the key 3. Change the key comment to identify the system 4.  Click on the Save public key to save the public key and Click on the save the private key to save the private key 5. Give the file name with extenstion . pub and . ppk respectively 6. Copy the ssh code generated to paste on the remote Linux machine authorized_keys file Then we need to login to the Linux machine on which we want to login without password 7. Go to the root directory of the user 8. create . ssh folder in the root directory of the user # mkdir ~/ . ssh # touch ~/ . ssh/authorized_keys 9. copy the code genereated on the puttyg

Apache with SSL and http redirection to https on Ubuntu

The TLS (transport layer security) and its predecessor SSL ( secure sockets layer)  are the secure protocols created in order to place normal traffic in a protected, encrypted wrapper. These protocols allow traffic to be sent safely between remote parties with secure data transfer  where  data is being intercepted and read by someone else in the middle. In this guide, will learn how to create a self-signed SSL certificate for Apache on an Ubuntu 14.04 server.  Which will allow you to encrypt traffic from your server to client . While this does not provide the benefit of third party validation of your server's identity, it only full fills the requirements of those simply wanting to transfer information securely to the client. Pre-requisites Update the linux using this command # sudo apt-get update Install the apache if not installed # sudo apt-get install apache2 Activate the SSL Module Enable the module by typing # sudo a2enmod ssl

Apache with SSL & http redirection to https on Centos 6.7

Apache with SSL & http redirection to https on Centos 6.7 The TLS (transport layer security) and its predecessor SSL ( secure sockets layer)  are the secure protocols created in order to place normal traffic in a protected, encrypted wrapper. These protocols allow traffic to be sent safely between remote parties with secure data transfer  where  data is being intercepted and read by someone else in the middle. In this guide, will learn how to create a self-signed SSL certificate for Apache on an Ubuntu 14.04 server.  Which will allow you to encrypt traffic from your server to client . While this does not provide the benefit of third party validation of your server's identity, it only full fills the requirements of those simply wanting to transfer information securely to the client. Prerequisites 1. Update the Linux system # y um update 2. Install the packages using this command for   ssl   and   htpps # yum install httpd  # yum insta