Set up passwordless SSH Authentication on Linux - Step by Step Process ?
This article covers how to setup an SSH key-based authentication as well how to connect to your Linux server without entering a password.
To set up a passwordless SSH login in Linux all you need to do is to generate a public authentication key and append it to the remote hosts ~/.ssh/authorized_keys file.
To Disable SSH Password Authentication
To add an extra layer of security to your server you can disable the password authentication for SSH.
Before disabling the SSH password authentication make sure you can log in to your server without a password and the user you are logging in with has sudo privileges.
The following steps describe how to configure sudo access:
1. Log into your remote server with SSH keys, either as a user with sudo privileges or root:
# ssh sudo_user@server_ip_address
2. Open the SSH configuration file /etc/ssh/sshd_config, search for the following directives and modify as it follows:
/etc/ssh/sshd_config
PasswordAuthentication no
ChallengeResponseAuthentication no
UsePAM no
3. Once you are done save the file and restart the SSH service.
On Ubuntu or Debian servers, run the following command:
# sudo systemctl restart ssh
On CentOS or Fedora servers, run the following command:
# sudo systemctl restart sshd
Install Code::Blocks on Ubuntu 20.04 - Step by Step Process ?
This article covers how to conveniently install the Code::Blocks IDE on your Ubuntu 20.04 system.
After installing this IDE on your system, you can easily use it for C, C++, and FORTRAN development.
You can even uninstall it anytime you want and that too very cleanly by following the uninstallation method of the Code::Blocks IDE.
To Install Code::Blocks IDE using APT:
Code::Blocks IDE is available on Ubuntu repositories and can be installed with the APT command.
1. First update your system.
$ sudo apt update
2. To install codeblock on Ubuntu , run the following command.
$ sudo apt install codeblocks
3. When prompted to continue, just type 'Y' and press ENTER to proceed.
To Remove Code::Blocks IDE from Linux system:
1. To remove codeblocks from ubuntu, run the following command.
$ sudo apt remove codeblocks
2. To complete remove codeblock and its associated configurations, run the following two commands.
$ sudo apt purge codeblocks
$ sudo apt autoremove
Verify if a Server Supports TLS or not on Ubuntu 20.04 - Step by Step Process ?
This article covers different methods to enable you find out if your specified web server is supporting TLS or not.
By so doing, you will be able to ensure whether your information is going to stay secure while using that web server or not.
TLS is an acronym for Transport Layer Security. TLS facilitates secure communication between computers on the Internet.
In this guide, we used both openssl and nmap.
To Verify TLS Support with Openssl:
Openssl is an open source tool for implementing secure communications on the Internet. The openssl tool is available on all major Linux distributions.
If the openssl tool is not already installed on your Linux machine, you may install it as follows.
On Ubuntu/Debian based distributions:
$ sudo apt install openssl
On CentOS/Red Hat based distributions:
$ sudo yum install openssl
Now, to verify TLSv1.3 support on your server or website, run the following command.
$ sudo openssl s_client -connect domain.com:443 -tls1_3
Install Apache Solr on Ubuntu 20.04 - Step by Step Process ?
This article covers method to install Apache Solr on a Ubuntu 20.04 system. Once this search platform is installed on your Ubuntu 20.04 system, it will facilitate you with its exceptional search features.
To Access Apache Solr on Ubuntu:
You can access the Apache Solr web interface using the URL http://your-server-ip:8983/solr.
You should see the Apache Solr web interface.
To install Apache Solr 8.6 on Ubuntu 20.04:
1. You can update your system with the following command:
$ apt-get update -y
$ apt-get upgrade -y
2. Java must be installed in your system. If not installed you can install it by running the following command:
$ apt-get install default-jdk -y
3. After installing Java, you can verify the Java installation using the following command:
$ java -version
4. To get the latest version of Apache Solr is 8.6.0, You can download it with the following command:
$ wget https://archive.apache.org/dist/lucene/solr/8.6.0/solr-8.6.0.tgz
Once downloaded, extract the downloaded file with the following command:
$ tar xzf solr-8.6.0.tgz
5. Next, install the Apache Solr by executing the Solr installation script:
$ bash solr-8.6.0/bin/install_solr_service.sh solr-8.6.0.tgz
6. Apache Solr is installed and listening on port 8983.
You can verify it with the following command:
$ netstat -tunelp | grep 8983
Install Neofetch on Ubuntu 20.04 - Step by Step Process ?
This article covers the installation method of the Neofetch shell script on a Ubuntu 20.04 system. After installing this script on your system, you can easily execute it to display your system's information on the terminal.
However, you can uninstall this script any time you want if you do not feel like using it anymore on your Ubuntu 20.04 system.
Neofetch is a command line system information tool which supports almost all operating systems.
It displays the system information in the terminal along side the operating system's logo.
To Install Neofetch in Ubuntu / Linux:
Execute the commands:
# sudo apt-get update
# sudo apt-get install neofetch
Install phpMyAdmin with Apache on Ubuntu 20.04 - Step by Step Process ?
This article covers how you can seamlessly install phpMyAdmin on your Ubuntu Linux system.
Working with a database can sometimes be intimidating, but PhpMyAdmin can simplify tasks by providing a control panel to view or edit your MySQL or MariaDB database.
To Install phpMyAdmin on Ubuntu:
1. Update the apt package tool to ensure we are working with the latest and greatest.
$ apt update && upgrade
2. Install PhpMyAdmin and PHP extensions for managing non-ASCII string and necessary tools.
$ apt install phpmyadmin php-mbstring php-gettext
During this installation you’ll be asked for the web server selection, we will select Apache2 and select ENTER.
Here, you have the option for automatic setup or to create the database manually.
For us, we will do the automatic installation by pressing ENTER for yes.
3. At this setup, you'll be asked to set the PhpMyAdmin password.
Specifically for the PhpMyAdmin user, phpmyadmin, you'll want to save this in a secure spot for later retrieval.
4. Enable PHP extension.
phpenmod mbstring
5. Restart the Apache service to recognize the changes made to the system.
# systemctl restart apache2