24 February 2014

Some tools and common setup commands.

Text Editors

MouStand

Simple Markdown editor with splitview editing – md on the left, formatted text on the right.

Sublime Text 3

Basic text editor with package manager, plugins, and other rich features.

Enabling syntaxt highlighting in Vim

Using the terminal Vim client, turn on syntax highlighting by adding the following line to ~/.vimrc

syntax on

Vim reference

http://www.cs.swarthmore.edu/help/vim/home.html

Open Vim

Virtual Machines

VirtualBox

Multiplatform virtualization by Oracle.

modern.IE

Run various IE versions in a number of Windows flavors via virtual machine. A number of VM images are supported, including VirtualBox.

Mac Tools

Homebrew

Homebrew is a popular package manager for Mac OS X. Running the Homebrew installation may prompt you to first install the required Xcode command line tools.

ruby -e "$(curl -fsSL https://raw.github.com/mxcl/homebrew/go)"

BackupLoupe

Time Machine inspection tool. See what exactly gets backed up with each snapshot, diagnose problems, etc.

SSH

Generating Keys (GitHub)

ssh-keygen -t rsa -C "your_email@example.com"

SSL

Self signed certificates using OpenSSL

The following steps require OpenSSL.

brew install openssl

Generate private key and certificate signing request.

openssl rsa -passin pass:x -in server.pass.key -out server.key
openssl genrsa -des3 -passout pass:x -out server.pass.key 2048

Remove the server.pass.key.

rm server.pass.key

Request the certificate (you will be prompted for some values).

openssl req -new -key server.key -out server.csr

Generate the SSL cert.

openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt

Converting the .crt to .pem (optional).

openssl x509 -in mycert.crt -out mycert.der -outform DER
openssl x509 -in mycert.der -inform DER -out mycert.pem -outform PEM

Self-signed certificate using Mac Keychain Access (Apple)

Open Keychain Access, located in the Utilities folder in the Applications folder.

Choose Keychain Access > Certificate Assistant > “Create a Certificate.”

Enter a name for the certificate.

Choose an Identity type, and then choose the type of certificate.

For an explanation of certificate types, click Learn More.

If you want to manually specify the information in the certificate, such as key pairs, extensions, and encryption, click “Let me override defaults,” and then follow the instructions. If you have questions while creating your certificate, click “Learn More.”

Click Continue.

Review the certificate and click Done.



blog comments powered by Disqus