×


Blog


Steps to update and upgrade Pi-hole with an OpenVPN Server on Ubuntu / Debian Linux server

This guide will show you how to easily update and upgrade Pi-hole with an OpenVPN on Ubuntu/Debian Linux server.


How to pair Pi-hole with an OpenVPN Server to block ads and enhance privacy on Ubuntu / Debian Linux?

This article will help you to get Pi-hole installed and to configure it Debian or Ubuntu Linux along with an OpenVPN server.


How to Set Up OpenVPN Server on Debian 10 ?

This article will guide you on how to set up an OpenVPN server on Debian Linux 10 server.


How to set up OpenVPN Server on CentOS 8 Server ?

In this article, you will learn how to set up an OpenVPN server on CentOS 8 Linux server.


The complete steps on how to add and create a Sudo User on CentOS Linux 8 sudoers

This article will guide you on how to add a new and existing user account to sudo in CentOS 8 by appending them to wheel group so that they can run admin commands.


Complete Steps to take in order to disable ssh password login on Ubuntu to enhance security

In this article, you will learn how to disable password authentication for SSH including the root user. This will enable the server to only accept key based login and the root user can not login with password.