lundi 21 juillet 2014

#Hebergement #serveurs #web #hosting #server

0fees.net
base.pk
byethost.com/index.php/free-hosting
altervista.org/create-free-site.php
fr.jimdo.com
fr.wix.com
freeola.com/free-web-site/ 
www.digicube.fr
freehosting1.net
freewebhosting.cc
freehostingnoads.net
host-ed.net
mavenhosting.com
my.instantname.com
myownfreehost.net
nazuka.net
vlexofree.com
wordpress.com
www.000webhost.com
www.100webspace.com/web-hosting/ 
www.1and1.fr
www.1apps.com
www.1freehosting.com
www.350.com/pe 
www.50megs.com
www.50webs.com
www.5gbfree.com
www.absolutely-free-hosting.com
www.amen.fr
www.angelfire.lycos.com/websitebuilder
www.awardspace.com/web-hosting/free-shared-hosting-main/free-shared-hosting/ 
www.batcave.net
www.binghost.com
www.biz.ly
www.biz.nf
www.blogger.com/home
www.brinkster.com/free-hosting.aspx 
www.dreamhost.com
www.free.fr
www.fateback.com
www.freehostia.com
www.freehosting.com
www.freehostingeu.com
www.free-space.net
www.free-webhosts.com
www.freeservers.com
www.freewebhost.co.nz
www.freewebhostingarea.com
www.freewebspace.net
www.gandi.net/?lang=fr
www.grendelhosting.com 
www.hosteur.com
www.hostinger.in
www.hostinger.co.uk/free-hosting
www.hourb.com
www.ikoula.com
www.infomaniak.fr
www.jabry.net
www.lws.fr*
www.magix-online.com/fr/
www.moonfruit.com
www.nearlyfreespeech.net
www.neq3hosting.com/free-hosting.html
www.niloo.fr
www.one.com/fr/
ouvaton.coop
www.ovh.com/fr/
www.serversfree.com
www.super-h.fr/offre
www.tripod.lycos.com
www.ucoz.com
www.uhostfull.com
www.waibe.fr
www.web4all.fr
www.webnode.fr
www.webs.com
www.website.org
www.weebly.com/index.php?lang=fr 
www.x10hosting.com
www.xtreemhost.com
www.yola.com
www.youhosting.com
www.zoho.com/sites/pricing.html
www.zymic.com/free-web-hosting/

Héberger des applications en Python :

www.heroku.com
www.pythonanywhere.com

Autres :

Bloquer-completement-une-IP-administration-serveur-Linux
Cesanta Software
Comparison of free web hosting
Free Web Hosting Talk forum
Gandi.net Linux tutorials
Installer-roundcube-chez-o2switch


Tutoriels :

* Kimsuffi pour OVH

Nom de domaine / DNS :

Apache 2 : sous-domaines (serveurs virtuels)Configuration DNS
BookMyName.com
DnS
Domaine innacessible
DNS Secondaire
Gandi.net

Assistance d'OVH...
Changer le hostname
Configuration de Bind pour le serveur DNS
Configurer et gérer ses noms de domaines sur un serveur Kimsufi / OVH
Configurer un domaine OVH sur un Kimsufi avec Ubuntu Server et BindDmilZ
* How-to-install-an-ssl-certificate-from-a-commercial-certificate-authority :
sudo apt-get install httpd
Next, enable Apache as a CentOS service so that it will automatically start after a reboot:
sudo systemctl enable httpd.service
After these steps are complete, you can log in as your non-root user account through SSH and continue with the tutorial.
www.fdn.fr
freedns.afraid.org
Netlib.re - Nom de domaine gratuit
nic.eu.org

Step One — Install Mod SSL

In order to set up the self-signed certificate, we first have to be sure that mod_ssl, an Apache module that provides support for SSL encryption, is installed on our VPS. We can install mod_ssl with the apt-get command:
sudo apt-get install mod_ssl
The module will automatically be enabled during installation, and Apache will be able to start using an SSL certificate after it is restarted. You don't need to take any additional steps for mod_ssl to be ready for use.

Step Two — Create a New Certificate

Now that Apache is ready to use encryption, we can move on to generating a new SSL certificate. The certificate will store some basic information about your site, and will be accompanied by a key file that allows the server to securely handle encrypted data.
First, we need to create a new directory where we will store the server key and certificate:
sudo mkdir /etc/httpd/ssl
Now that we have a location to place our files, we can create the SSL key and certificate files with openssl:
sudo openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/httpd/ssl/apache.key -out /etc/httpd/ssl/apache.crt
After you enter the request, you will be taken to a prompt where you can enter information about your website. Before we go over that, let's take a look at what is happening in the command we are issuing:
  • openssl: This is the basic command line tool for creating and managing OpenSSL certificates, keys, and other files.
  • req -x509: This specifies that we want to use X.509 certificate signing request (CSR) management. The "X.509" is a public key infrastructure standard that SSL and TLS adhere to for key and certificate management.
  • -nodes: This tells OpenSSL to skip the option to secure our certificate with a passphrase. We need Apache to be able to read the file, without user intervention, when the server starts up. A passphrase would prevent this from happening, since we would have to enter it after every restart.
  • -days 365: This option sets the length of time that the certificate will be considered valid. We set it for one year here.
  • -newkey rsa:2048: This specifies that we want to generate a new certificate and a new key at the same time. We did not create the key that is required to sign the certificate in a previous step, so we need to create it along with the certificate. The rsa:2048 portion tells it to make an RSA key that is 2048 bits long.
  • -keyout: This line tells OpenSSL where to place the generated private key file that we are creating.
  • -out: This tells OpenSSL where to place the certificate that we are creating.
Fill out the prompts appropriately. The most important line is the one that requests the Common Name. You need to enter the domain name that you want to be associated with your server. You can enter the public IP address instead if you do not have a domain name.
The full list of prompts will look something like this:
Country Name (2 letter code) [XX]:US
State or Province Name (full name) []:Example
Locality Name (eg, city) [Default City]:Example 
Organization Name (eg, company) [Default Company Ltd]:Example Inc
Organizational Unit Name (eg, section) []:Example Dept
Common Name (eg, your name or your server's hostname) []:example.com
Email Address []:webmaster@example.com

Step Three — Set Up the Certificate

We now have all of the required components of the finished interface. The next thing to do is to set up the virtual hosts to display the new certificate.
Open Apache's SSL configuration file in your text editor with root privileges:
sudo nano /etc/httpd/conf.d/ssl.conf
Find the section that begins with <VirtualHost _default_:443>. We need to make a few changes here to ensure that our SSL certificate is correctly applied to our site.
First, uncomment the DocumentRoot line and edit the address in quotes to the location of your site's document root. By default, this will be in /var/www/html, and you don't need to change this line if you have not changed the document root for your site. However, if you followed a guide like our Apache virtual hosts setup guide, your site's document root may be different.
DocumentRoot "/var/www/example.com/public_html"
Next, uncomment the ServerName line and replace www.example.com with your domain name or server IP address (whichever one you put as the common name in your certificate):
 ServerName www.example.com:443
Find the SSLCertificateFile and SSLCertificateKeyFile lines and change them to the directory we made at /etc/httpd/ssl:
SSLCertificateFile /etc/httpd/ssl/apache.crt
SSLCertificateKeyFile /etc/httpd/ssl/apache.key
When you are finished making these changes, you can save and close the file.

Step Four — Activate the Certificate

By now, you have created an SSL certificate and configured your web server to apply it to your site. To apply all of these changes and start using your SSL encryption, you can restart the Apache server to reload its configurations and modules:
sudo apachectl restart
In your web browser, try visiting your domain name or IP with https:// to see your new certificate in action.
https://example.com/
Your web browser will likely warn you that the site's security certificate is not trusted. Since your certificate isn't signed by a certificate authority that the browser trusts, the browser is unable to verify the identity of the server that you are trying to connect to. We created a self-signed certificate instead of a trusted CA-signed certificate, so this makes perfect sense.
Once you add an exception to the browser's identity verification, you will be allowed to proceed to your newly secured site.

Conclusion

You have configured your Apache server to handle both HTTP and HTTPS requests. This will help you communicate with clients securely and avoid outside parties from being able to read your traffic.
If you are planning on using SSL for a public website, you should probably purchase an SSL certificate from a trusted certificate authority to prevent the scary warnings from being shown to each of your visitors.
Voir aussi :
CertBot
Let'sEncrypt

---
Installer CozyCloud
Installer-et-configurer-plex-sur-kimsufi-ubuntu
Installer un serveur Counter-Strike:Global Offensive 
iRedMail
ISPConfig 3, OwnCloud et RoundCube / Debian 7 et dédié Kimsufi…Kimsufi Avaliability Crawler /githubKimsufi – Montez votre serveur VPN en 10 minutes
Kimsufi – Créer une seedbox en 30 minutes
MAJ Kimsufi :
wget ftp://ftp.ovh.net/made-in-ovh/release/patch-all.sh -O patch-all.sh; sh patch-all.sh


Owncloud chez OVH
Rédémarrer un serveur Kimsufi
Se connecter en ssh à un serveur dédié
Serveur Kimsufi – Mot de passe root perdu
Yann

Sommaire de la série Monter un serveur dédié de A à Z

  1. Serveur dédié : installation d’Apache, PHP, MySQL et Webmin
  2. Serveur dédié : créer la base de données MySQL et importer WordPress
  3. Serveur dédié : créer et activer un Virtual Host sous Apache
  4. Serveur dédié : changer les DNS du nom de domaine et le faire pointer vers le serveur
  5. Serveur dédié : sécurisation des services avec iptables et fail2ban
  6. Serveur dédié : sécurisation de la couche TCP/IP
  7. Serveur dédié : création d’un serveur mail Postfix (sécurisé avec Saslauthd et certificat SSL) et Courier (accès POP et IMAP) utilisant une base MySQL d’utilisateurs/domaines virtuels
  8. Serveur dédié : sécuriser Apache 2 avec ModSecurity
  9. Serveur dédié : CHMOD récursif sur des fichiers ou répertoires en ligne de commande
  10. Serveur dédié : installer APC comme système de cache et configurer Varnish comme reverse-proxy pour Apache pour améliorer les performances
  11. Serveur dédié : afficher la véritable IP derrière un reverse-proxy comme Varnish
  12. Serveur dédié : intégrer SSH à WordPress pour mettre à jour le core, les plugins et les thèmes
  13. Serveur dédié : installer la dernière version d’APC par SVN
  14. Serveur dédié : analyse des performances du serveur
  15. Serveur dédié : mettre à jour le noyau Debian de la Kimsufi
  16. Serveur dédié : sauvegarde automatique des fichiers avec Backup Manager sur le serveur de sauvegarde OVH
  17. Serveur dédié : configurer la limite mémoire pour PHP et Suhosin
  18. Bash : supprimer tous les fichiers et sous-répertoires d’un répertoire
  19. Serveur dédié : impossible de se connecter à un port distant
  20. Rsync: rapatrier les fichiers du serveur à la maison
  21. Bash : réparer les tables MySQL en cas de crash
  22. Serveur dédié : création d’une seedbox avec Transmission
  23. Serveur dédié : des paquets LAMP à jour sous Debian
  24. Serveur dédié : mise à jour vers Debian 7 Wheezy
  25. Serveur dédié : activer X11 forwarding pour SSH
  26. Serveur dédié : optimiser toutes les images JPG et PNG avec OptiPNG et JpegOptim
  27. Postfix : résoudre l’erreur “fatal: www-data(33): message file too big”
  28. Serveur dédié : mise en place de l’IPv6
  29. WordPress : accorder les bonnes permissions aux fichiers et dossiers avec chown et chmod
  30. WordPress : héberger les images sur un sous-domaine
  31. Serveur dédié : ajouter l’authentification SPF, Sender-ID et DKIM à Postfix et Bind9 avec opendkim
  32. Apache : lorsque le domaine seul (sans WWW) renvoie une erreur 403
  33. Serveur dédié : sécuriser Apache avec HTTPS (HTTP avec la couche TLS/SSL) en Perfect Forward Secrecy
  34. Serveur dédié : passer WordPress en HTTPS (TLS/SSL)
  35. Serveur dédié : configurer Webmin en TLS avec un certificat SSL
  36. Serveur dédié : configurer Transmission pour accéder au WebUI via TLS-SSL
  37. Serveur dédié : installer et configurer Varnish 4
  38. Serveur dédié : passage au mod FastCGI et PHP-FPM avec Apache Event MPM
  39. J’ai planté le serveur… ou comment récupérer un serveur Kimsufi après un plantage de kernel avec le mode rescue OVH
  40. Serveur dédié : configurer Postfix et Courier pour utiliser TLS-SSL en Perfect Forward Secrecy

* Dedibox pour Online dédiés - pro - illimité
Installer facilement rsync sur votre serveur
* SoYouStart 

Outils :
Admin Serveur
launchpad.net/~cockpit-project/+archive/ubuntu/cockpit

Aucun commentaire:

Enregistrer un commentaire

Archives du blog