#OpenSSL installation
Explore tagged Tumblr posts
techdirectarchive · 6 months ago
Text
How to Install OpenSSL on Windows Computers
In this article, we shall discuss how to Install OpenSSL on Windows Computers. OpenSSL is an open-source command-line tool that is used to generate the SSL certificate and private key and is available in both versions 32 and 64 bit. Please see How to fix Windows Update Fails with Error 0x80092004, how to Fix the Port used for the Virtualhost is not an Apache Listen Port, and Shell Scripting: How…
1 note · View note
ranidspace · 20 days ago
Text
installing openssl on windows:
winget install -e --id ShiningLight.OpenSSL.Dev
it fucking runs for 4 minutes and opens like 3 different windows showing different bullshit before finishing
installing openssl on arch
sudo pacman -S openssl
i press "enter" twice and it finishes in less than a second
3 notes · View notes
levysoft · 1 year ago
Link
I had the same issue while working on a MacBook Air (M1) and M2. This did the trick for me
pip3 uninstall urllib3 pip3 install 'urllib3<2.0'
2 notes · View notes
pricklyest · 2 years ago
Text
it took me a day and a half to install/update ruby on my computer bc apparently my openssl install got borked but ofc none of the logs told me that. I love computers.
3 notes · View notes
fluffy-critter · 2 months ago
Text
1 note · View note
digitalmarketing112 · 2 months ago
Text
RHEL 8.8: A Powerful and Secure Enterprise Linux Solution
Red Hat Enterprise Linux (RHEL) 8.8 is an advanced and stable operating system designed for modern enterprise environments. It builds upon the strengths of its predecessors, offering improved security, performance, and flexibility for businesses that rely on Linux-based infrastructure. With seamless integration into cloud and hybrid computing environments, RHEL 8.8 provides enterprises with the reliability they need for mission-critical workloads.
One of the key enhancements in RHEL 8.8 is its optimized performance across different hardware architectures. The Linux kernel has been further refined to support the latest processors, storage technologies, and networking hardware. These RHEL 8.8 improvements result in reduced system latency, faster processing speeds, and better efficiency for demanding applications.
Security remains a top priority in RHEL 8.8. This release includes enhanced cryptographic policies and supports the latest security standards, including OpenSSL 3.0 and TLS 1.3. Additionally, SELinux (Security-Enhanced Linux) is further improved to enforce mandatory access controls, preventing unauthorized modifications and ensuring that system integrity is maintained. These security features make RHEL 8.8 a strong choice for organizations that prioritize data protection.
RHEL 8.8 continues to enhance package management with DNF (Dandified YUM), a more efficient and secure package manager that simplifies software installation, updates, and dependency management. Application Streams allow multiple versions of software packages to coexist on a single system, giving developers and administrators the flexibility to choose the best software versions for their needs.
The growing importance of containerization is reflected in RHEL 8.8’s strong support for containerized applications. Podman, Buildah, and Skopeo are included, allowing businesses to deploy and manage containers securely without requiring a traditional container runtime. Podman’s rootless container support further strengthens security by reducing the risks associated with privileged container execution.
Virtualization capabilities in RHEL 8.8 have also been refined. The integration of Kernel-based Virtual Machine (KVM) and QEMU ensures that enterprises can efficiently deploy and manage virtualized workloads. The Cockpit web interface provides an intuitive dashboard for administrators to monitor and control virtual machines, making virtualization management more accessible.
For businesses operating in cloud environments, RHEL 8.8 seamlessly integrates with leading cloud platforms, including AWS, Azure, and Google Cloud. Optimized RHEL images ensure smooth deployments, reducing compatibility issues and providing a consistent operating experience across hybrid and multi-cloud infrastructures.
Networking improvements in RHEL 8.8 further enhance system performance and reliability. The updated NetworkManager simplifies network configuration, while enhancements to IPv6 and high-speed networking interfaces ensure that businesses can handle increased data traffic with minimal latency.
Storage management in RHEL 8.8 is more robust, with support for Stratis, an advanced storage management solution that simplifies volume creation and maintenance. Enterprises can take advantage of XFS, EXT4, and LVM (Logical Volume Manager) for scalable and flexible storage solutions. Disk encryption and snapshot management improvements further protect sensitive business data.
Automation is a core focus of RHEL 8.8, with built-in support for Ansible, allowing IT teams to automate configurations, software deployments, and system updates. This reduces manual workload, minimizes errors, and improves system efficiency, making enterprise IT management more streamlined.
Monitoring and diagnostics tools in RHEL 8.8 are also improved. Performance Co-Pilot (PCP) and Tuned provide administrators with real-time insights into system performance, enabling them to identify bottlenecks and optimize configurations for maximum efficiency.
Developers benefit from RHEL 8.8’s comprehensive development environment, which includes programming languages such as Python 3, Node.js, Golang, and Ruby. The latest version of the GCC (GNU Compiler Collection) ensures compatibility with a wide range of applications and frameworks. Additionally, enhancements to the Web Console provide a more user-friendly administrative experience.
One of the standout features of RHEL 8.8 is its long-term support and enterprise-grade lifecycle management. Red Hat provides extended security updates, regular patches, and dedicated technical support, ensuring that businesses can maintain a stable and secure operating environment for years to come. Red Hat Insights, a predictive analytics tool, helps organizations proactively detect and resolve system issues before they cause disruptions.
In conclusion RHEL 8.8 is a powerful, secure, and reliable Linux distribution tailored for enterprise needs. Its improvements in security, containerization, cloud integration, automation, and performance monitoring make it a top choice for businesses that require a stable and efficient operating system. Whether deployed on physical servers, virtual machines, or cloud environments, RHEL 8.8 delivers the performance, security, and flexibility that modern enterprises demand.
0 notes
hawkstack · 3 months ago
Text
How to Leverage Red Hat Insights for Automated Patch Management
Introduction:
Keeping systems up-to-date with the latest security patches and software updates is a vital part of maintaining a secure and reliable IT infrastructure. For Red Hat Enterprise Linux (RHEL) users, Red Hat Insights offers a powerful platform that provides proactive management, intelligent recommendations, and automated patching to ensure your systems are always secure and performing optimally.
In this blog post, we will dive into how to leverage Red Hat Insights to automate patch management, proactively address vulnerabilities, and maintain a well-secured environment. Whether you're a small team or part of a large organization, Insights can help you simplify patching and make it more efficient.
What is Red Hat Insights?
Red Hat Insights is an intelligent, cloud-based service that continuously monitors the health of your RHEL environment. It analyzes system configurations, security vulnerabilities, and performance issues, offering actionable recommendations to improve system security and reliability.
By integrating Insights with your RHEL systems, you gain access to tools that can automate patch management, improve compliance, and optimize system performance.
1. Setting Up Red Hat Insights for Patch Management
Before you can begin automating patch management, you'll need to set up Red Hat Insights on your RHEL systems. Thankfully, Red Hat makes this process straightforward.
Step 1: Register your system with Red Hat Insights To start using Red Hat Insights, you first need to register your RHEL systems with the service. This can be done through the command line by using the subscription-manager and insights-client tools.Example: Register the system: 
sudo subscription-manager register
sudo insights-client --register
Step 2: Connect to Red Hat Insights Console Once the system is registered, you can access the Red Hat Insights dashboard through the web console at https://console.redhat.com/insights. Here, you can see the overall health of your systems, along with patch recommendations and other insights.
2. Using Red Hat Insights for Automated Patch Management
One of the most valuable features of Red Hat Insights is its ability to automate patch management through continuous monitoring and intelligent patch recommendations.
Proactive Security Alerts Insights continuously scans your system for vulnerabilities, including outdated packages, missing security patches, and configuration weaknesses. When a critical security patch is available, Insights will notify you with actionable information, making it easier to apply patches promptly. Red Hat Insights will flag issues such as:
Security vulnerabilities (CVEs)
Package updates
Unsupported packages
Insights evaluates your systems based on real-time data and provides patch recommendations that align with best practices. It analyzes the available patches, tests for compatibility, and recommends which patches to apply based on system health and risk assessment.Example: These alerts are displayed in the Insights dashboard, giving administrators visibility into critical security issues.
Automated Patch Recommendations Example: Insights might recommend applying a certain set of patches to address critical vulnerabilities, or it may suggest updating to a newer version of a package for enhanced performance.
Remediate with Automation Red Hat Insights can also be integrated with tools like Ansible for automated remediation. By automating patching with Ansible, you can schedule patch installations and even customize playbooks to suit your organization's needs.
Example: If Insights recommends patching the OpenSSL package for a security vulnerability, you can automate the installation process using an Ansible playbook.
Sample Ansible Playbook for Patching:
--- - name: Apply security patches hosts: all become: true tasks: - name: Update all packages yum: name: "*" state: latest
Schedule this playbook with cron or use Red Hat’s Ansible Automation Platform to run the playbook at regular intervals.
3. Centralized View and Reporting
One of the major advantages of Red Hat Insights is the centralized view of your entire RHEL infrastructure. Insights aggregates data from all registered systems, allowing administrators to monitor, assess, and manage patching efforts across multiple servers from a single dashboard.
View Patch Status Across Multiple Systems From the Red Hat Insights console, you can see the status of patches on all your registered systems, check which patches are pending, and which have been applied. This visibility allows you to ensure that no system is left vulnerable.
Compliance Reporting Insights also helps organizations stay compliant by providing detailed compliance reports. These reports help you track whether all recommended patches have been applied, offering peace of mind that your systems are up-to-date with necessary security fixes.
4. Setting Patch Schedules and Automation
By using Red Hat Insights in conjunction with Red Hat Satellite or Ansible, you can automate the scheduling of patch management tasks.
Schedule Regular Patching Set up regular patching windows through automation tools to ensure patches are applied during off-peak hours to minimize disruptions.Example: Using Ansible, you can set up a scheduled playbook that applies patches every Monday at 2 AM:0 2 * * 1 ansible-playbook /path/to/patching-playbook.yml
Test Patches Before Deployment Red Hat Insights provides the ability to test patches on staging environments before deploying them to production systems. This reduces the risk of breaking critical applications or services.Example: Create a test group in Ansible or Red Hat Satellite, apply the patch to that group, and monitor for issues before rolling it out to the entire production environment.
5. Benefits of Automated Patch Management with Red Hat Insights
By incorporating Red Hat Insights into your patch management strategy, you gain several key benefits:
Improved Security Automated patching ensures critical security updates are applied quickly, minimizing the window of exposure to vulnerabilities.
Operational Efficiency Automating patch management reduces the manual effort required to track, download, and apply patches, freeing up your IT staff for other critical tasks.
Proactive Management With proactive alerts and recommendations, Insights helps prevent issues before they arise, allowing you to fix vulnerabilities before they can be exploited.
Better Compliance Insights provides detailed reporting, which helps organizations maintain compliance with internal policies and external regulations (e.g., PCI-DSS, HIPAA).
Conclusion
In today's fast-paced IT environments, efficient and secure patch management is crucial. Red Hat Insights simplifies the patching process by offering intelligent recommendations, automating remediation, and providing centralized visibility across your RHEL infrastructure. By leveraging Insights' features, organizations can stay ahead of security threats, minimize system downtime, and ensure their systems are always up-to-date and secure.
By using Red Hat Insights for automated patch management, system administrators can streamline their patching workflows, maintain better control over their environments, and improve overall system security and compliance.
If you haven't already, consider signing up for Red Hat Insights to experience the power of proactive system monitoring and automated patch management. Stay secure, stay up-to-date, and simplify your patch management today!
www.hawkstack.com
0 notes
mytrashdev · 4 months ago
Text
Интернет радиостанция 3
Ну, теперь пошла самая жара. Наш icecast вместе c ices поют на точки монтирования. Сделаем простой, статичный сайт с одной страницей для плеера.
Tumblr media
Я набрал в гугле – «html сайт для радио» и скачал шаблон в стиле «старой школы» тут.
Установим веб сервер:
apt install apache2
Теперь подключаемся к FileZilla к нашему серверу и закачиваем в каталог /var/www наш скачанный сайт, чтобы получилось как-то так:
Tumblr media
И все, теперь ваша страница сайта, как и моя, доступна по адресу домена.
(В моем случае https://radio.my-gemorr.ru)
Самое главное в радио сайте это плеер. Я зашёл на сайт https://playerjs.com/ и выбрал понравившийся скин. Зарегистрировался и скачал плеер,  кинул в корень(/var/www) сайта.
Tumblr media
Осталось заполнить страницу контентом и выбрать место расположения плеера. Я сделал так:
Tumblr media
В итоге получилось неплохо, за три подхода - сайт радиостанции с самой радиостанцией.
Post Scriptum
Tumblr media
Мне хотелось больше изврата и я решил получить ssl сертификаты. Я пытался его вкорёжить в icecast, но ничего не вышло, я пытался дня два.  Пробовал собирать icecast с нуля вместе с openssl с репозитория xiph. Я даже дождался того дня, когда отражённый свет урана падал на мой процессор под прямыми углами, и я был одет в счастливые носки. Я не смог этого сделать.
Я сдался и выбрал позорный способ проксирования через apach. Если у кого получится запустить icecasat с сертификатом - расскажите как…
0 notes
arbgit · 5 months ago
Text
جميع أوامر termux للأختراق والتهكير all Commands Termux
 أوامر في تطبيق Termux من خلال هذا المقال سوف نتعرف على كل أوامر termux وشرح اهم الأوامر في تطبيق Termux للأختراق وكيفيه التعامل�� معه تطبيق Termux يعتبر من اهم التطبيقات التي يجب عليك تثبيته على هاتفك الأندرويد فأنت لست بحاجه لجهاز حاسوب لكي تتعلم الأختراق ولكن علينا اولاً ان نتعرف على التطبيق شرح termux commands list وما هي الاومر الاولى  في تشغيل termux قبل البدء كل هاذا سوف نتعرف عليه من خلال هذا المقال . termux commands list
جميع أوامر termux للأختراق والتهكير all Commands Termux
اوامر termux للاختراق كنا قد نشرنا مواضيع كثيرة حول تطبيق تيرمكس وربما من اشهر هذه المواضيع شرح جميع اوامر Termux لكن اليوم سوف نقدم مجموعه اخرى من الأوامر المهمه والتي من خلالها سوف تتعرف على كيفيه التعامل مع تطبيق تيرمكس بشكل ممتاز دون الحاجه الى اي مساعدة من احد , وربما من اهم ما يجب ان تتعلمه هوا termux commands list اي أوامر تيرمكس وهذه امر مهم جداً فمن دونها لن تتكمن من التعامل مع التطبيق فلكل امر وظيفه معينه يقوم بها مثل تحميل الأدوات والتنقل بين الملفات وفهم الصلاحيات وغيرها اوامر termux .
لكن ما هوا termux وفيما يستعمل , حسناً دعني اجيبك بشكل مبسط تيرمكس اوامر termux هوا تطبيق عبارة عن Terminal اي سطر اوامر مبني على اللنكس من خلاله يمكنك تحميل ادوات الأختراق او وتشغيل سكربتات بللغات برمجيه مختلفه مثل Paython وغيرها فهوا شبيه الى حد ما في نظام Kali linux ولكن تيرمكس يعمل على الهاتف اي لست بحاجه الى جهاز كمبيوتر اوامر termux للاختراق .
أهم أوامر تشغيل termux قبل الأستعمال
pkg update pkg upgrade pkg install python pkg install python2 pkg install python3 pkg install ruby pkg install git pkg install php pkg install java pkg install bash pkg install perl pkg install nmap pkg install bash pkg install clang pkg install nano pkg install zip pkg install unzip pkg install tor pkg install sudo pkg install wget pkg install openssl
أوامر Termux لأنشاء ملفات والتنقل بينها
touch لأنشاء ملف جديد cat أنشاء ملف جديد بمحتوى echo “hello world” انشاء ملف جديد وكتابه بداخله cat >> [file name] – اضافه محتوى في ملف موجود مسبقاً mkdir [name] – انشاء فولدر او ملف جديد
أوامر النسخ واللصق Termux
cp لنسخ الملفات cp -r لنسخ الملف في اي مسار mv يستعمل لنقل الملفات من مسار الى اخر mv -v يستعمل لنقل اي ملف mv [file1 name] نقل واعادة تسميع الملف mv -i التحريك والكتابه فوق الملف mv -f – نقل الملف والكتابه فوقه بشكل اجباري
أوامر التنقل بين الملفات  Termux
cd يستخدم لتنقل بين الملفات cd / يستعمل للرجوع الى ملف الروت cd .. لرجوع خطوة الى الخلف
وهذه أوامر الأخرى اساسيات termux
rm لحذف الملف pwd لمعرفه مسارك wget لتحميل الأدوات git clone لتحميل الأدوات من رابط apt install curl لتحميل apt search للبحث عن حزم unzip لفك الضغط عن الملف bye لعمل اغلاق لسطر الأوامر whoami – لمعرفه اسم المستخدم nano لتعديل على ملف ifconfig لمعرفه اي بي جهازك
تحميل جميع ادوات termux
Termux-kalinetHunter
git clone https://github.com/Hax4us/Nethunter-In-Termux cd Nethunter-In-Termux chmod +X* ./kalinethunter
Lazymux Tool
قد يعجبك ايضا
منذ عام
جميع أوامر termux للأختراق والتهكير all Commands Termux
منذ عام
تحميل كتاب أساسيات Termux للأختراق على الهاتف PDF
منذ عام
كتاب جميع أوامر تطبيق Termux
git clone https://github.com/Gameye98/Lazymux cd Lazymux chmod +X* python2 lazymux.py
Tool-X
pkg install git git clone https://github.com/Rajkumrdusad/Tool-X.git cd Tool-X chmod +x install.aex sh install.aex
اوامر Termux لاستخراج المتاحات
xHak9x
apt update && apt upgrade apt install git python2 sudo git clone https://github.com/xHak9x/fbi.git cd fbi sudo pip2 install -r requirements.txt sudo python2 fbi.py
theHarvester
git clone https://github.com/laramies/theHarvester ls cd theHarvester python2 theHarvester.py pip2 install requests python2 theHarvester.py -d hotmail.com -b google -l 500 python2 theHarvester.py -d yahoo.com -b google -l 500
أوامر termux اختراق wifi
wifiphisher
apt-get install git python apt-get install python python-pip python-setuptools pip install scapy git clone https://github.com/wifiphisher/wifiphisher.git cd wifiphisher python setup.py install cd wifiphisher python wifiphisher
جميع اوامر Terminal Emulator للاندرويد
dhcpcd dmesg dnsmasq dumpstate dumpsys dvz fsck_msdos gdbserver getevent getprop gzip hciattach hd id ifconfig
ash awk base64 bash busybox cat chmod chown cksum clear cmp cp cut date dd df diff dirname echo env expr false fgrep find gawk grep gunzip gzip head id install kill killall ln ls md5sum mkdir mknod mktemp mv nice nl nohup od paste patch pgrep pkill ps pwd readlink realpath rm rmdir sed seq sha1sum sha256sum sha3sum sha512sum sleep sort split stat stty sum tail tar tee test timeout touch tr true uname uniq unzip uptime users wc which xargs yes zcat ls: قائمة الملفات والدلائل في الدليل الحالي اوامر termux للاختراق . cd: قم بتغيير دليل العمل الحالي. mkdir: إنشاء دليل جديد. touch: قم بإنشاء ملف جديد. echo: إخراج النص المحدد. cat: عرض محتويات الملف. grep: ابحث عن أنماط في الإدخال. wget: قم بتنزيل ملف من الإنترنت. curl: نقل البيانات من أو إلى الخادم. apt-get: تثبيت أو إزالة الحزم من مدير الحزم. apt-cache: الاستعلام عن قاعدة بيانات مدير الحزم. find: البحث عن الملفات في التسلسل الهرمي للدليل. gzip: ضغط الملفات أو فك ضغطها. tar: إنشاء أو استخراج أو سرد محتويات أرشيف القطران. ssh: الاتصال بجهاز بعيد باستخدام بروتوكول SSH.
0 notes
tumnikkeimatome · 5 months ago
Text
【Nginx】自己署名証明書を使ったHTTPSサーバー構築方法
HTTPSサーバーの基礎知識 HTTPSサーバーの構築には、SSL/TLS証明書が必要です。 開発環境やテスト環境では、自己署名証明書を使用することで、無料でHTTPSサーバーを構築できます。 自己署名証明書は、認証局による署名がない証明書ですが、暗号化通信の確認やテストには十分な機能を提供します。 必要なパッケージのインストール Ubuntu/Debianシステムでは、以下のコマンドでNginxと必要なパッケージをインストールします。 sudo apt update sudo apt install nginx openssl インストールが完了すると、Nginxとオープンソールの暗号化ツールOpenSSLが利用可能になります。 自己署名証明書の作成 秘密鍵と証明書を作成します。 以下のコマンドを実行します。 # 秘密鍵の生成 sudo openssl genrsa -out…
0 notes
speed-seo · 8 months ago
Text
HTTPS 101: A Beginner's Guide to the Basics of Web Security
Tumblr media
If you've visited a website that starts with https://, you may have noticed a padlock icon in your browser's address bar. This means the website is using HTTPS. It's a secure version of HTTP. It encrypts the data between your browser and the web server. But what exactly is HTTPS, and why is it important for web security? In this article, we will explain what HTTPS is, how it works, what its benefits are, and how to enable it on your website. We will also show you how HTTPS can improve your SEO and user experience. By the end of this article, you will better understand web security. You will also learn how to protect your website and visitors with HTTPS. What is HTTPS and why is it important for web security?  HTTPS stands for Hypertext Transfer Protocol Secure. It is the secure version of HTTP, which is the primary protocol used to send data between a web browser and a website. To increase the security of data transfer, HTTPS encrypts data. How does HTTPS work, and what are its benefits?  HTTPS uses an encryption protocol called Transport Layer Security (TLS) 1. Not possible to remove the adverb. This protocol secures communications with an asymmetric public key infrastructure. This means that two keys encrypt and decrypt data. A public key, which anyone can access, and a private key, known only to the website's owner. The benefits of HTTPS are: - It protects the privacy and integrity of data exchanged between the browser and the website. - It stops hackers from stealing or altering sensitive data, like passwords and credit card numbers. - It verifies the website owner's identity. It ensures you are connected to the right server. - It boosts your site's ranking on search engines like Google. They prefer secure sites over insecure ones. What are TLS/SSL certificates, and how do they enable HTTPS? To enable HTTPS on your website, you need to get and install TLS/SSL certificates. These are digital documents. They contain information about your website's identity and public key. Trusted third parties called certificate authorities (CAs) issue them. CAs verify your domain name's ownership and validity. How to get and install TLS/SSL certificates for your website? To get a TLS/SSL certificate for your website, you need to: - Choose a CA that suits your needs and budget. There are different types of certificates with different levels of validation and features. Some examples are DigiCert, Let's Encrypt, Cloudflare SSL, etc. - Generate a certificate signing request (CSR) on your web server. This is a file that contains your domain name and public key. - Submit your CSR to the CA along with some proof of identity and ownership. - Receive your certificate from the CA after it confirms your request. - Install your certificate on your web server according to its instructions. How to test and troubleshoot HTTPS on your website? To test and troubleshoot HTTPS on your website, you can: - Use online tools such as SSL Labs Server Test or Why No Padlock? It is not possible to remove the adverb. - Use Chrome DevTools or Firefox Developer Tools. Inspect network requests and responses for errors or warnings related to HTTPS. - Use extensions like HTTPS Everywhere or Smart HTTPS. They force HTTPS on all websites. Here are some examples of how HTTPS works: HTTP works without encryption. So, anyone can see or change data sent between the user's browser and the website's server. This is how HTTPS works with encryption. Only the user's browser and the website's server can see or change the data sent between them. Here are some screenshots. They show how browsers indicate a site's secure connection. This is how Chrome indicates a secure site with a lock icon. This is how Firefox indicates an insecure site with a warning icon. Here are some code snippets of how to generate a CSR on different web servers: openssl req -new -newkey rsa:2048 -nodes -keyout /etc/httpd/conf/example.key -out /etc/httpd/conf/example.csr On Nginx openssl req -new -newkey rsa:2048 -nodes -keyout example.key -out example.c Check this video for a more in-depth understanding of https works from renowned expert in the industry: https://youtu.be/7l1cTUz_NGE Conclusion - We covered HTTPS and its importance for web security. - We explained how HTTPS works and its benefits for website owners and visitors. - You also learned about TLS/SSL certificates and how to get and install them. - We discussed testing and fixing HTTPS issues. - We also talked about improving website speed and accessibility. - Finally, we showed that HTTPS boosts SEO and user experience. It does this by increasing trust, ranking, and performance. If you have questions or feedback, please reach out. I hope this article clarifies HTTPS and its importance. It also guides you on using HTTPS for web security. For any questions or feedback, feel free to comment or email us. Read the full article
0 notes
bonguides25 · 9 months ago
Photo
Tumblr media
How To Install or Update OpenSSL 3 on CentOS 8 Linux 👉 Read the article: https://bonguides.com/how-to-install-or-update-openssl-3-on-centos-8-linux/?feed_id=1745&_unique_id=66bf04668dc5c
0 notes
spindlecrank · 9 months ago
Link
0 notes
fragariavescana · 10 months ago
Text
Since this has been driving me crazy for weeks:
If you want to install Erlang with SSL (as presumably you do) in Fedora, you need not only openssl-devel but openssl-devel-engine to be installed
0 notes
govindhtech · 1 year ago
Text
TPM: A Guide to Understanding Your Computer’s Security Chip
Tumblr media
What is Trusted Platform Module (TPM) A Trusted Platform Module (TPM) is a secure cryptoprocessor chip on your computer’s motherboard.
First Contact TPM for Windows The BitLocker drive encryption, the Virtual Smart Card features, and the Crypto Provider are among the security components of the Microsoft Windows operating system that depend on TPM-based capabilities. In fact, Trusted Platform Module 2.0 needs to be activated in ALL desktop and server variants of Windows 10 and 11. By using remote attestation in conjunction with the system’s Trusted Platform Module to allow Measured Boot, the configuration of the system is protected from undetectable threats like rootkits.
On Intel’s Windows machine, Intel can quickly verify some Trusted Platform Module details by navigating to the Security Devices area of the Device Manager screen.
TPM details by navigating to the Security Devices area of the Device Manager screen.
Now let’s engage with it. Now that a terminal window is open, let’s extract some basic system data. There are numerous powershell cmdlets available in Windows that can be used right away.
Get-Tpm retrieves the following data from the module:
Intel can also use this information to deduce some details about the underlying system: For instance, if the platform is equipped with and employing Platform Trust Technologies (PTT), “Intel” will appear in the manufacturer section here. Here, a Trusted Platform Module from the company STM is being used.
Intel must communicate with Windows Core Security features, namely the Trusted Platform Module Base Services software component and related API, in order to utilise the Trusted Platform Module from an application standpoint. Microsoft offers tools and wrappers to facilitate the integration of these processes more quickly.
Then intel will begin examining these after that.
Linux-based TPM First Contact Working with keys securely across any TPM 2.0 compatible module is made feasible by a set of standardised commands and libraries that enable the use of TPMs for key loading and storage in Linux.
At a high level, you can check if a TPM is present in the system by running the following command in the system log: dmesg | grep -i tpm.
Here is a step-by-step guide to several fundamental Linux system interactions: Required conditions: Install a TPM 2.0 chip on the target machine. Install TPM 2.0 software. These packages differ per Linux distribution.The tpm2-tools and tpm2-tss packages are popular. Initialise TPM: Initialise the TPM before using it. Initialise the TPM with tpm2 startup. Establish an Application Key: Create a key that is unique to your application and that you wish to keep in the TPM.You can use a software library like OpenSSL or a Trusted Platform Module library like tpm2-tools to generate this key.
The following is one method of generating an RSA keypair: RSA algorithm -out appkey.pem -openssl genpkey
Fill the TPM with the Key: To load your application-specific key into the TPM, use the TPM 2.0 tools. For this, you’ll usually use the tpm2 load command: tpm2 load -C appkey.pub -r appkey.priv -u context.out This command saves the context of the key in the context.out file and loads it into the TPM. This context is necessary for using the key later on. Apply the resident key (TPM): You can use this commands or libraries such as tpm2-tss to execute cryptographic operations on the TPM-resident key when your programme needs to access it. To sign data using the TPM key, for instance, run the following commands: tpm2 sign -c context.out -g sha256 -m data.txt -s signature.bin Using the TPM-resident key, this command signs the data and stores the signature in signature.bin. Unload the Key (Optional): You can use the tpm2 flushcontext command to unload the TPM-resident key if you no longer require it: tpm2 flushcontext -c context.out. This releases the key’s associated TPM resources. Shutdown and Cleanup (Optional): You can use the tpm2 shutdown command to terminate the Trusted Platform Module once your programme has finished utilising it. Analysing TPM 2.0 thoroughly Advancements in Computer Security Trusted Platform Module (TPM) 2.0 hardware boosts computer security. It protects your system and encryption keys as a secure cryptoprocessor. Essential Features: Cryptographic Key Management: TPM 2.0 securely produces, stores, and utilises keys.Data encryption, digital signatures, and secure communication require these keys. TPM 2.0’s hardware isolation makes key theft and tampering much harder than with software-based systems.
Platform Integrity Validation: Trusted Platform Module 2.0 monitors firmware and other critical software. It looks for any unauthorised changes that might point to malware or efforts at tampering. TPM 2.0 can protect your data by stopping the system from booting if something suspect is found.
Platform Attestation: The firmware and software of your system can be reported on using Trusted Platform Module 2.0. Other security measures or reliable organisations can use these reports, known as attestations, to confirm the integrity of the system. This is useful for secure boot environments and for assessing a system’s health prior to allowing access to resources that are sensitive.
Benefits of TPM 2.0: BitLocker Drive TPM 2.0 securely holds encryption keys, strengthening encryption and other functions. This makes data access tougher for unauthorised parties, even if they reach your device.
Enhanced Platform Security: Your system will boot with authentic, unaltered firmware and software thanks to the platform integrity checks. This lessens the chance that malware will compromise your system remotely.
More Robust User Authentication: Trusted Platform Module 2.0 can be paired with Windows Hello and other comparable technologies to provide more reliable two-factor authentication. By requiring a physical factor in addition to a password, like a fingerprint or facial recognition, this strengthens security. TPM 2.0, Win11:
Microsoft says Windows 11 needs Trusted Platform Module 2.0. This shows how crucial hardware-based security capabilities are becoming in the battle against more complex assaults. The good news is that TPM 2.0 functionality is probably pre-installed on the majority of PCs made in the last few years. It may, however, be inactive by default in the BIOS settings.
Beyond the Fundamentals: Flexibility: TPM 2.0 takes a “library” approach, in contrast to its predecessor. This implies that Trusted Platform Module 2.0 features can be selected by manufacturers based on what best meets their device and security requirements. Wider acceptance across multiple platforms from laptops to embedded systems is made possible by this versatility.
Future-Proofing: Expansion is a key design principle of TPM 2.0. As security risks evolve, it supports the installation of new functions and algorithms. This guarantees that Trusted Platform Module 2.0 will continue to be applicable and useful when new security threats arise.
Read more on Govindhtech.com
0 notes
teknolojihaber · 1 year ago
Text
Fedora Linux 40, Linux Çekirdeği 6.8 ile Resmi Olarak Yayınlandı, İşte Yenilikler
Tumblr media
Fedora Workstation sürümü için en yeni GNOME 46 masaüstü ortamını ve Fedora KDE Spin için KDE Plasma 6'yı içerir. Fedora Projesi bugün, en yeni GNU/Linux teknolojilerinden bazılarını ve Açık Kaynak yazılımlarını içeren bu popüler dağıtımın en son kararlı sürümü olan Fedora Linux 40'ı piyasaya sürdü. En yeni ve en iyi Linux 6.8 çekirdek serisiyle desteklenen Fedora Linux 40 sürümü, amiral gemisi Fedora Workstation sürümü için GNOME 46 masaüstü ortamıyla ve varsayılan olarak Wayland oturumunu kullanan Fedora KDE Spin için KDE Plazma 6 masaüstü ortamıyla birlikte gelir. X11 oturumu tamamen kaldırıldı. Diğer Fedora Linux 40 özellikleri arasında varsayılan olarak IPv4 adres çakışması tespitinin etkinleştirilmesi, NetworkManager'da Wi-Fi bağlantılarına bireysel kararlı MAC adresleri atamak için varsayılan mod olarak stabil-ssid ve varsayılan sistem hizmetleri için systemd hizmet sağlamlaştırma özelliklerinin etkinleştirilmesi yer alıyor. Fedora Linux 40 ayrıca Delta RPM'lerin düşürülmesi ve DNF / DNF5'in varsayılan yapılandırmasındaki desteğin devre dışı bırakılması gibi bazı ilginç paket yönetimi değişikliklerini de içeriyor. Ayrıca, DNF davranışını artık varsayılan olarak dosya listelerini indirmeyecek şekilde değiştirir. Ancak bu sürüm, uzun zamandır beklenen DNF5 paket yöneticisiyle birlikte gelmiyor. Bu sürüm aynı zamanda PyTorch açık kaynaklı makine öğrenimi çerçevesinin komutla kolayca kurulmasını sağlar sudo dnf install python3-torch özelliği ile geliyor. Ancak mevcut PyTorch sürümü, GPU'lar ve NPU'lar gibi hızlandırıcılar için destek olarak yalnızca CPU desteğini içeriyor. Fedora Projesi lideri Matthew Miller, "Bu aracı Fedora Linux'ta kullanmayı mümkün olduğunca kolaylaştırmak istiyoruz .Şimdilik bu, teknolojiyle oynamak ve muhtemelen bazı hafif çıkarım yükleri için uygun." dedi. Fedora Linux 40, temel olarak GCC (GNU Derleyici Koleksiyonu) 14.0, GNU Binutils 2.41, GNU C Kütüphanesi (Glibc) 2.39, GDB (GNU Hata Ayıklayıcı) 14.1, Golang 1.22, LLVM'den oluşan güncel bir GNU araç zinciriyle birlikte geliyor. 18, Boost 1.83, Ruby 3.3, Podman 5, PostgreSQL 16, PHP 8.3, Kubernetes 1.29 ve IBus 1.5.30. Fedora Linux 40'ta, libuser kitaplığı ve bunun yerine shadow-utils'den gönderilecek olan passwd paketi, OpenSSL 1.1 ve Python 3.7 paketleri ve SASL mekanizması olarak NTLM kimlik doğrulaması gibi bazı özellikler kullanımdan kaldırıldı veya değiştirildi. Bu sürüm, Zlib'i Zlib-ng ile, mininizip'i mininizip-ng ile, wget'i wget2 ile ve iotop'u iotop-c ile değiştirildi. Diğer dikkate değer değişiklikler arasında /var/run selinux-policy girişlerinin /run'a taşınmasının yanı sıra UKI'lerin doğrudan başlatılmasını sağlamak için birleşik çekirdekler için geliştirilmiş destek, AArch64 mimarisi için UKI'lerin etkinleştirilmesi ve yalnızca UEFI bulut görüntüsü varyantının eklenmesi yer alıyor. AMD GPU'lar için Fedora Linux 40, AMD'nin yapay zeka ve HPC iş yükü performansı için optimize edilmiş yazılımının en son sürümü olan AMD ROCm 6.0 ile birlikte geliyor ve bu, en yeni amiral gemisi AMD Instinct MI300A ve MI300X veri merkezi GPU'larına destek sağlıyor. Resmi Fedora Linux Spins'teki dikkate değer değişiklikler arasında, Fedora Cinnamon Spin için en son Cinnamon 6.0 masaüstü ortamı, Edge ve IoT kullanım senaryolarına uygun bir işletim sistemi sağlamak amacıyla Fedora IoT spin için OSTree desteği ve yeni bir dağıtım aracı olan Basitleştirilmiş Provizyon yer alıyor. Üstelik Fedora Silverblue ve Fedora Kinoite sürümleri, önyükleyici güncellemelerini yönetmek için bootupd'yi kullanacak. Bu sürümle birlikte rpm-ostree tabanlı Fedora çeşitleri artık Silverblue, Kinoite, Sway Atomic ve Budgie Atomic'ten oluşan Fedora Atomic Desktops adlı tek bir şemsiye altında sunuluyor . Bir kez daha, yeni Fedora Linux sürümü , Fedora Linux'u kurarken yenilenmiş bir kullanıcı arayüzü ve yeni özellikler vaat eden, uzun zamandır beklenen Anaconda yükleyicisini getiremedi . Bu, bu yılın sonlarına doğru planlanan bir sonraki sürüm olan Fedora Linux 41'e ertelendi. Fedora Linux 40 artık 64 bit (amd64) ve AArch64 (arm64) platformları için resmi web sitesinden indirilebilir . Mevcut Fedora Linux 39 kullanıcıları kurulumlarını DNF system-upgrade kullanarak yükseltebildikleri için bu sürüm elbette yeni kurulumlara yöneliktir . Ayrıca Fedora Linux 40'ın önceden yüklendiği bir dizüstü bilgisayar da satın alabilirsiniz . kaynak:https://9to5linux.com Read the full article
0 notes