Admin Magazine
 
  • News
  •  
  • Articles
  •  
  • Tech Tools
  •  
  • Subscribe
  •  
  • Archive
  •  
  • Whitepapers
  •  
  • Digisub
  •  
  • Write for Us!
  •  
  • Newsletter
  •  
  • Shop
  • DevOps
  • Cloud Computing
  • Virtualization
  • HPC
  • Linux
  • Windows
  • Security
  • Monitoring
  • Databases
  • all Topics...
Search
Login
ADMIN Magazine on Facebook
GooglePlus

Search

Refine your search
Sort order
  • Date
  • Score
Content type
  • Article (Print) (271)
  • Article (73)
  • News (3)
Keywords
Creation time
  • Last day
  • Last week
  • Last month
  • Last three months
  • Last year

« Previous 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 ... 35 Next »

17%
OpenLDAP Workshop
11.06.2014
Home »  Archive  »  2014  »  Issue 21: Manag...  » 
Lead Image © tiero, 123RF.com
# replace: olcRootDN 07 dn: olcDatabase={2}bdb,cn=config 08 changetype: modify 09 replace: olcRootPW 10 olcRootPW: {SSHA}f0pv70XFFox5UqKc6A4Uy39NcxkqcJbc 11 - 12 replace: olcAccess 13 olcAccess: {0}to attrs
17%
Detect failures and ensure high availability
22.05.2023
Home »  Archive  »  2023  »  Issue 75: Teamwork  » 
Photo by Tim Foster on Unsplash
node, create a test file: $ echo "hello world" | sudo tee -a /srv/hello.txt hello world $ cat /srv/hello.txt hello world $ ls -l /srv/hello.txt -rw-r--r-- 1 root root 12 Apr 8 16:37 /srv
17%
How to configure and use jailed processes in FreeBSD
14.03.2013
Home »  Archive  »  2013  »  Issue 13: IPv6...  » 
© Corina Rosu, 123RF.com
have it in the jail, and an attacker could exploit this vulnerability and thus obtain access to the jail, where they might even escalate to root. However, you would still have a major security advantage
17%
Data Analysis with R and Python
17.02.2015
Home »  Archive  »  2015  »  Issue 25: Safe...  » 
Lead Image © mopic, 123RF.com
back to the browser as a response to the HTTP request. Web Server Using the instructions in Listing 1, the developer first prepares the Apache web server on Ubuntu 12.04 for running the sample
17%
Using rsync for Backups
07.01.2014
Home »  Articles  » 
 
:/home/laytonjb/TEST/ laytonjb@192.168.1.250's password: sending incremental file list ./ HPCTutorial.pdf Open-MPI-SC13-BOF.pdf PrintnFly_Denver_SC13.pdf easybuild_Python-BoF-SC12-lightning-talk.pdf sent
17%
More Best Practices for HPC Containers
19.02.2020
Home »  HPC  »  Articles  » 
developing tools, applications, and libraries to share with each other and to run on their laptops. Assuming they were root, access was a given. If you are root, you can do anything. Docker is still important
17%
Automatically terminate OpenSSH sessions
30.01.2024
Home »  Archive  »  2024  »  Issue 79: Monit...  » 
Photo by Jon Tyson on Unsplash
-logind[46596]: New session 5 of user root. Mar 7 05:06:17 kvm-04-guest19 systemd[1]: session-5.scope: Killing process 46282 (sshd) with signal SIGTERM. Mar 7 05:06:17 kvm-04-guest19 systemd[1]: session-5.scope
17%
Setting up SELinux policies
12.09.2013
Home »  Archive  »  2013  »  Issue 16: Docker  » 
Lead Image © Agustin Paz, 123RF.com
: Custom SELinux policy module 12 BuildRoot: %{_tmppath}/%{name}-%{version}-build 13 BuildArch: noarch 14 BuildRequires: checkpolicy, selinux-policy 15 Requires: selinux-policy-targeted 16
17%
Automation Scripting with PHP
16.10.2012
Home »  Articles  » 
 
root access to install software on a Linux system, so that access is also assumed. System Preparation I only use Ubuntu for all Linux demonstrations, so everything, including installation of packages
17%
Cron alternatives fcron and hcron
05.12.2019
Home »  Archive  »  2019  »  Issue 54: NVMe...  » 
Lead Image © stillfx, 123RF.com
.5.0/FcronQ-0.5.0.tar.bz2 $ tar xvf FcronQ-0.5.0.tar.bz2 $ cd FcronQ/Build/ $ make all $ make install-user [... set up for root ...] # make install Once you have set up one of the two schedulers, you

« Previous 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 ... 35 Next »

Service

  • Article Code
  • Contact
  • Legal Notice
  • Privacy Policy
  • Glossary
    • Backup Test
© 2025 Linux New Media USA, LLC – Legal Notice