Ubuntu apt-get problem “KEYEXPIRED: The following signatures were invalid”

apt-get update Problem

Ign:11 https://repo.mongodb.org/apt/ubuntu xenial/mongodb-org/3.6 InRelease
Hit:12 https://repos.sonar.digitalocean.com/apt main InRelease
Hit:13 https://repo.mongodb.org/apt/ubuntu xenial/mongodb-org/3.6 Release
Err:17 https://repo.mongodb.org/apt/ubuntu xenial/mongodb-org/3.6 Release.gpg
The following signatures were invalid: KEYEXPIRED 1544811256
Fetched 1930 kB in 3s (601 kB/s)
Reading package lists… Done

W: An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error: https://repo.mongodb.org/apt/ubuntu xenial/mongodb-org/3.6 Release: The following signatures were invalid: KEYEXPIRED 1544811256

W: Failed to fetch https://repo.mongodb.org/apt/ubuntu/dists/xenial/mongodb-org/3.6/Release.gpg The following signatures were invalid: KEYEXPIRED 1544811256
W: Some index files failed to download. They have been ignored, or old ones used instead.

Step 1: Find the Expired key
sudo apt-key list | grep -A 1 expired

Step 2: Renew the Expired key
sudo apt-key adv –keyserver hkp://keyserver.ubuntu.com:80 –recv-keys
, the one you copied from above

Step 3:
sudo apt-get update

Create ssl in ubuntu, centos and linux

  1. sudo openssl req -new -newkey rsa:2048 -nodes -keyout domain-name.key -out domain-name.csr
Generating a 2048 bit RSA private key
…………………..+++
………………….+++
writing new private key to ‘domain-name.key’
—–
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter ‘.’, the field will be left blank.
—–
Country Name (2 letter code) [AU]:Country Code
State or Province Name (full name) [Some-State]:state name
Locality Name (eg, city) []:City Name
Organization Name (eg, company) [Internet Widgits Pty Ltd]:Company name
Organizational Unit Name (eg, section) []:Unit name
Common Name (e.g. server FQDN or YOUR name) []: domain name
Email Address []:email address
Please enter the following ‘extra’ attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:

2. copy csr file and paste third party ssl provider website, then verify domain

3. After verify domain third party given certificate file (like cert.crt), bundle file(like bundle.crt or bundle.ca-bundle)

4. edit in apache sites conf file

<IfModule mod_ssl.c>
        <VirtualHost _default_:443>
                ServerName domain-name
                ServerAlias www.domain-name
                DocumentRoot document
                SSLEngine on
                SSLCertificateFile /etc/ssl/cert.crt #certificate file full path
                SSLCertificateKeyFile /etc/ssl/domain-name.key #key file full path
                SSLCertificateChainFile /etc/ssl/bundle.ca-bundle #bundle file full path
        </VirtualHost>
</IfModule>

Install vsftpd and create new Ftp user with specific directory in ubuntu

  1. sudo apt-get update
  2. sudo apt-get install vsftpd
  3. sudo vim /etc/vsftpd.confuncomment write_enable=YES
    uncomment chroot_local_user=YES

    Add at last in file
    user_sub_token=$USER

    allow_writeable_chroot=YES

  4. sudo mkdir directory-path
  5. sudo adduser –home=directory-path username
  6. sudo chmod -R 0777 directory-path
  7. sudo chown nobody:nogroup directory-path
  8. sudo chown username:username directory-path
  9. sudo chmod a-w directory-path
  10. sudo service vsftpd restart

Upgrade mariadb 5.5 to 10.2 in centos 7

1. backup all databases first
2. service mariadb stop
3. yum remove mariadb mariadb-server
4. yum install vim epel-release -y
5. vim /etc/yum.repos.d/mariadb.repo
6.then paste this lines and save it :

# MariaDB 10.2 CentOS repository list - created 2018-02-15 08:21 UTC

# http://downloads.mariadb.org/mariadb/repositories/

[mariadb]

name = MariaDB
baseurl = http://yum.mariadb.org/10.2/centos7-amd64 gpgkey=https://yum.mariadb.org/RPM-GPG-KEY-MariaDB
gpgcheck=1

7. yum install MariaDB-server MariaDB-client -y
8. systemctl enable mariadb
9. systemctl start mariadb
10. mysql_upgrade