Admin Magazine
 
  • News
  •  
  • Articles
  •  
  • Tech Tools
  •  
  • Subscribe
  •  
  • Archive
  •  
  • Whitepapers
  •  
  • Digisub
  •  
  • Write for Us!
  •  
  • Newsletter
  •  
  • Shop
  • DevOps
  • Cloud Computing
  • Virtualization
  • HPC
  • Linux
  • Windows
  • Security
  • Monitoring
  • Databases
  • all Topics...
Search
Login
ADMIN Magazine on Facebook
GooglePlus

Search

Refine your search
  • [x] Creation time: Last three months
Sort order
  • Date
  • Score
Content type
  • Article (Print) (105)
Keywords

« Previous 1 2 3 4 5 6 7 8 9 ... 11 Next »

16%
Creating an SFTP jail
30.11.2025
Home »  Archive  »  2011  »  Issue 3: Are yo...  » 
Juan Manuel Ordonez, 123RF.com
11 PasswordAuthentication yes 12 PermitEmptyPasswords no 13 PermitRootLogin no 14 PermitTunnel no 15 PermitUserEnvironment no 16 Port 2202 17 Protocol 2 18 StrictModes yes 19
16%
Workshop: Container virtualization with LXC on Ubuntu 10.04
30.11.2025
Home »  Archive  »  2011  »  Issue 6: Perfor...  » 
© Tormod Rossavik, 123RF.com
you additionally need in /cgroup. The following command is all the root user needs to run a single command – such as a shell – in an application container: lxc-execute -n foo -f /usr
16%
Cgroups for resource management in Linux
30.11.2025
Home »  Archive  »  2011  »  Issue 6: Perfor...  » 
© Photographer, 123RF.com
need the major and minor numbers of the device whose bandwidth you want to restrict. If this is /dev/sda1, you can determine them with a simple ls: # ls -l /dev/sda1 brw-rw----. 1 root disk 8, 1 10. Oct
16%
A simple approach to the OCFS2 cluster filesystem
30.11.2025
Home »  Archive  »  2010  »  Issue 1: System...  » 
© Kheng Ho Toh, 123RF.com
are started and stopped by init scripts for the cluster framework and OCFS2. Listing 5 OCFS2 Processes # ps -ef|egrep '[d]lm|[o]cf|[o]2' root 3460 7 0 20:07 ? 00:00:00 [user
16%
Operating system virtualization with OpenVZ
30.11.2025
Home »  Archive  »  2010  »  Issue 1: System...  » 
© sculpies, Fotolia.com
is different if you look at leased servers, however. People who decide to lease a virtual server are not typically given a fully virtualized system based on Xen or ESXi, and definitely not a root server. Instead
15%
Dispatches from the world of IT
30.11.2025
Home »  Archive  »  2011  »  Issue 3: Are yo...  » 
 
static websites. In late February, Amazon announced support for custom error documents and root documents. Previously, you could host all the content you wanted on AWS, but when people visited the root
15%
State-of-the-art virtual private networks
30.11.2025
Home »  Archive  »  2010  »  Issue 1: System...  » 
© Maxim Kazmin, 123RF.com
. At a minimum, this means installing at least one certificate on the SSTP server and a root certificate authority certificate on all SSTP VPN clients. You might have to modify the packet filter rules, too, even
15%
Targeted defense against brute force attacks
30.11.2025
Home »  Archive  »  2011  »  Issue 3: Are yo...  » 
Andrii IURLOV, 123RF.com
. Normally, it's located in /usr/sbin: ./configure --with-firewall=iptables --with-iptables=/usr/sbin On openSUSE 11.3 and Debian, the iptables command requires root user access. For this reason, you
15%
Even benchmarks can be easy to handle
30.11.2025
Home »  Archive  »  2012  »  Issue 08: FreeNAS  » 
], among others. Starting with the CPU, you can task multiple process forks to compute square roots endlessly. By launching one fork for each core of your system, you can ensure 100% system load: $ time
15%
Managing Active Directory at the command line
30.11.2025
Home »  Archive  »  2010  »  Issue 0: Active...  » 
Flashon Studio, 123RF.com
later. The default here is AD , but you can change this to suit your own needs. The next two switches Root and Server define the server you want to connect to and the mountpoint, but more of that later

« Previous 1 2 3 4 5 6 7 8 9 ... 11 Next »

Service

  • Article Code
  • Contact
  • Legal Notice
  • Privacy Policy
  • Glossary
    • Backup Test
© 2026 Linux New Media USA, LLC – Legal Notice