Monday 7 November 2016

How to Configure SSH-Key Based Authentication on Linux

Introduction
Secure shell/SSH is an encrypted protocol used to administer and communicate with servers securely. Usually, to login into a server we use passwords, which is the not too secure way to communicate with servers. Lets see about SSH-Key Based Authentication which is the most secure way to connect to your servers.
When working on a Linux servers, normally you will spend most of your time using terminal session connected to your server using SSH.
There are different ways to login to SSH server. In this guide, we'll focus on setting up SSH keys. SSH keys provide an easy, yet an extremely secure way of logging into your server. Normally, we recommend the same for all our clients.

How To Create SSH Keys 
The first step for configuring SSH-key based authentication on your server is to generate an SSH key pair on your local computer.
To do this, we can use a special utility like ssh-keygen
On your local computer, generate an SSH key pair by typing:
ssh-keygen
This will prompt you to select a location for the keys that generates. By default, the keys will store in the ~/.ssh directory within your user's home directory. The private key will be known as id_rsaand the associated public key will be known as id_rsa.pub. The output will be as below
Your identification has been saved in /home/username/.ssh/id_rsa.
Your public key has been saved in /home/username/.ssh/id_rsa.pub.
The key fingerprint is:
a9:49:2e:2a:5e:33:3e:a9:de:4e:77:11:58:b6:90:26 username@remote_host
The key's randomart image is:
+--[ RSA 2048]----+
|     ..o         |
|   E o= .        |
|    o. o         |
|        ..       |
|      ..S        |
|     o o.        |
|   =o.+.         |
|. =++..          |
|o=++.            |
+-----------------+
How To Copy a Public Key to your Server
Now you need to add the generated ssh key to your remote server using below command
ssh-copy-id -i .ssh/idkey based authentication_rsa.pub root@xxx.xx.xx.xxx

Now login to your remote server in this case "xxx.xx.xx.xxx"
You will find the .ssh folder at /root(/root/.ssh) and in .ssh folder your public key should be copied with name "authorized_keys". That's it you can now log in to your remote server without the password.
Now you need to modify few settings in ssh configuration of remote host i.e"xxx.xx.xx.xxx". Login to remote host and open ssh configuration file at "vi /etc/ssh/sshd_congfig" and start updating the settings as below.
=====
PermitRootLogin without-password
PasswordAuthentication no
AuthorizedKeysFile .ssh/authorized_keys
===
Conclusion
SSH-Key Based Authentication, is one of the most secure ways to connect your server using shell. It pulls all your worries to remember your passwords and store them securely. This process allows you to sign in without any passwords.

Saturday 15 October 2016

How to create and manage MySQL Databases from cPanel


There are two ways that allow us creating MySQL Databases from Cpanel.
1. MySQL Databases from Menu 
2. MySQL Database Wizard

1. Creating a database from MySQL Databases from cpanelmenu

1.1 To create Database(s) log Into cPanel —-> Click on the MySQL Databases menu In the Databases section:
1.2 Search for "Create New Database" section, then provide name of the database and click on "Create Database" button.


Sunday 9 October 2016

FastWebHost India Now Offering Awesome Dedicated Servers in India

We are extremely excited to announce that we are now offering Dedicated Server Hosting on Linux Servers in India! We have configured our dedicated server packages to meet the evolving needs of the marketplace, adding more RAM and HDD capacity across the board.
These packages give businesses more powerful dedicated servers — without more cost.
Dedicated packages start at just Rs 6700/mo and are fully customizable. Every dedicated server is connected to our low latency premium network and includes KVM Over IP, a fully redundant infrastructure, 100% network uptime SLA, 100% power availability SLA, and 100% cooling availability SLA.
On-site technicians are available around the clock to assist with hardware and network related issues.
All our packages come with:

DDos Protection

A DDoS attack could completely shut down an entire website and interfere with the bandwidth. We understand how important it is to keep data secure and protected from hackers and viruses. Each of our dedicated servers include free DDoS protection. Our DDoS protection works seamlessly to filter out malicious traffic while passing through legitimate traffic directly through your server. We offer advanced settings to customize the protection specific to your applications needs.

SSH Full Root Access

Our dedicated servers give you full root access and complete administrative control over your server. You can use root access to access and edit all of the files on your server. You can also use root to install and uninstall programs on your server.

Choice of multiple LINUX Operating Systems

Choose between CentOS, Debian, and Ubuntu

IPv6 Ready

IP space on the IPv4 protocol is exhausted and internet service providers are now making the transition to the new IPv6 protocol. Our network fully supports IPv6 and each dedicated server that we offer receives a /64 IPv6 block at no charge. An IPv6 /64 block contains 18,446,744,073,709,551,616 IPs and can be configured just as easily as IPv4. The new IPv6 protocol includes many benefits over IPv4, such as improved performance and security.

Dedicated Control Panel

Managing a dedicated server remotely shouldn’t limit your options for performing basic and advanced tasks. Every server that we offer includes KVM over IP functionality and empowers customers to take full control of their server.
The KVM allows complete management of a server at the hardware level for performing tasks such as BIOS configuration and custom OS re-installs. The KVM functionality also allows for mounting of a custom ISO, removing any limits on the operating system and drivers.
The KVM operates out of band from the standard server hardware, so even during a hard crash or lack of internet connectivity, the dedicated server itself can still be rebooted and managed by using the KVM interface.

100% Uptime

Your website and applications are essential when it comes to the success of your business. We offer a 100% uptime SLA on our power, cooling, and network. Data centers are staffed 24/7/365. Your hardware will be functioning 100% of the time, excluding scheduled maintenance

24×7 Support

The internet doesn’t have regular business hours, neither should the company that powers your servers. You can rely on us to react quickly if there’s ever an issue with your dedicated server. We offer 24×7 Tech Support & Server Monitoring from India.
More information on FastWebHost India dedicated server offerings, please click here

Monday 19 September 2016

How to reset WordPress Login

In this tutorial, you are going to learn about resetting WordPress login in different ways. Once you learn below methods, it'll be easy for you to change WordPress login information anytime.
WordPress is currently the most popular blogging system being used on the web. The good thing about WordPress is the huge selection of free plugins and themes that allow any users to extend the features.
You can change the look of your WordPress site without knowing a thing about web programming.
If you've forgotten or lost your password for your WordPress admin account, and now you can't get in to edit your website?
Two ways to reset WordPress logins
There are two ways you can recover or change your admin password, and continue to work on your site.
Let’s get straight to the steps to do it.
Reset your WordPress admin login via email
1. Access wordpress Login page (your domain name/wp-admin)
2. On this page, click Lost Your Password?
This will send a password reset link to your admin account's email address



Wednesday 24 August 2016





Fastwebhost provides best web hosting offers in India.




Sunday 7 August 2016

Few things to know about new PHP 7


2016 is a big year for PHP programming world. After many iterations, the PHP 7 was released in 2015.
It takes a certain time to adapt to new versions for the industry and develop an application on top of that.
The web hosting control panel software provider cPanel has started rolling out PHP 7 through their Easyapache script. However, PHP 7.0 is only available through EasyApache 4.  As a cPanel web hosting company, we are excited to use PHP 7 in our infrastructure and share some of the important features.
We are excited to use PHP 7 in our infrastructure and share some of the important features.

PHP 7 Performance

Your application runs twice as fast on PHP 7 compared to version 5.6. PHP 7 is based on the PHPNG project ( PHP Next-Gen), that was led by Zend to speed up PHP applications.
For detailed performance benchmarks, have a look at Rasmus Lerdorf’s presentation at PHP Australia.
Overall, you could expect a 100% improvement on WordPress Hosting sites performance.

List of new language features

  • Facilitates Error Handling
  • 64-Bit Windows Systems Support
  • New Spaceship and Null Coalescing Operators
  • Scalar Type Hints
  • Return Type Hints
  • Accurate Type declarations.
  • Anonymous Classes
  • Group declarations
  • Clean code
You can view the full list of deprecations and changes here:https://wiki.php.net/rfc/removal_of_dead_sapis_and_exts
Please note that if you are using legacy PHP applications the new PHP 7 can potentially break the code.
Happy PHP 7 coding and hosting!
Sources:

Friday 29 July 2016

Web Hosting India



FastWebHost is one of the leading Web Hosting service provider in India, they were extending their webhosting services all over. A personal, a business entity, an educational institution or any new startups need a website to represent what they are  doing and they can show their face of business to outer world. 

Fast Web Host India is providing a wide range of services like domain registrations, shared hosting , reseller web hosting, wordpress hosting services, VPS Hosting Services with server locations in different countries across the globe. Along with these services, they provide 24/7 online support and phone support from 9AM - 5PM.

more details visit for: http://www.fastwebhost.in/


Tuesday 26 July 2016

Top 10 tips for WordPress Website Security


In this tutorial, you will learn some tips on WordPress web security. You have spent days to build beautiful WordPress website and ready to launch it!  You should tweak few settings before launching it.
Now, it’s time to keep your WordPress site secure from bad guys. There are thousands of good articles written on WordPress website security. Just thought of sharing few popular tips from our end.
Let’s get straight into WordPress Security. Here you go!
  1. Update WordPress, plugins, and themes regularly
Make sure you update WordPress to latest versions as soon as released. We highly recommend updating WordPress core, Plugins, and Themes. You can get updates from WordPress releases from here
Never use outdated plugins and themes at all. Also, make sure that take a backup before upgrading to latest versions, few times upgrade may fail and create chaos. You know what I mean, right?
We at FastWebHost use latest and stable versions software like PHP, MySQL or MariaDB to secure WordPress websites. Check our WordPress hosting features.
  1. Keep WordPress clean
Yes, remove all unused themes, inactive plugins. Keep it simple and tidy!
  1. Download plugins and themes from secured sources
Plugins and themes are very important elements of WordPress website. There are a lot of sources to download feature-rich plugins and themes.
Make sure to check below things before installing in your WordPress.
  1. Check reviews and comments of the plugin
  2. If support is provided in which form ( free or paid)
  3. The reputation of plugin or theme author
Therefore, always download plugins and themes from known and secured sources.
  1. Change admin username
“admin” is the most popular username for WordPress websites. Everyone knows that, so let’s keep it secure.
It’s better to setup a new user with a secret username with admin privileges. Once a new user with admin permissions created, then delete old admin user from WordPress. Take a backup of WordPress before doing that, just in case.
  1. Use strong passwords
Do you know most common passwords on Internet?  You won’t believe it: “123456”, “password”, “12345678”, “qwerty” and “123456789”.
If you are still using weak passwords, we guarantee you that your precious WordPress will be hacked in just a few hours. It’s crazy to see a lot of WordPress owners still using old fashioned logins.

We suggest you to set up strong passwords like “Hn@q3nf%$^$#”. It is essential for your WordPress security.
If you don’t know how to generate strong passwords, just use http://strongpasswordgenerator.com/ and https://tools.arantius.com/password
  1. Use two-factor authentication
    More and more website using two-factor authentication for secure services and data safety. Google and many other web services use two-factor authentication.
    There are many plugins available for enabling this security layer to your WordPress.
    You can see most popular plugins from
    https://WordPress.org/plugins/search.php?q=two-factor
    However, we highly recommend Clef Two Factor Authentication
  2. Regularly scan for and remove malware
    Google doesn’t scan or list pages of your WordPress site if it finds any malware. The bad part is google marks those pages in red!  Scary moment for any WordPress admin. Don’t scratch your head, first clean up your WordPress core, plugin, themes and any uploaded content.
    Check your WordPress site malware status from tools like Sucuri and SiteLock
  3. Setup proper permissions to folders and files
  4. Never give 777 permissions to files or folders because it would enable full privileges to hackers among your folders and files.  So the recommended permissions are below
    755 –  folders
    644 –  files
    For more information on permissions refer to this page.
    1. Prevent directory browsing
    Usually, when web server can’t find index files ( index.php or index.html ) it simply lists files, themes, plugins, and images. So it’s easy for any hacker to see what files or folders you are hosting.
    The best way to secure your WordPress site is disallowing traversing through your folders or files.
    To secure WordPress folders, you should add to your .htaccess file this line:
    Options All -Indexes
    1. Aware of WordPress security concerns
    Keeping your WordPress website will be one of the most important ongoing and neverending process. The more steps you take, the harder it will become for the hackers.
    These are quick and useful tips to get started in securing WordPress. Of course, there are many ways you could improve the security of WordPress sites.
    Finally, we’ll keep you updated with new security tips to secure your
    WordPress sites. Till then, all the best and Happy WordPress hosting!
    Source by : http://www.fastwebhost.in/blog