You are here

Administraton

Articles for system administrators concerning Windows, Linux, virtualization systems and other technologies.

Automated password change of the account in the Windows Task Scheduler

Автоматизированная смена пароля учётной записи в планировщике заданий Windows

When the need arises to change the password of the service account, on behalf of which tasks are operated in the Windows Task Scheduler, especially if there are many tasks, you might want to simplify this process. In this short note, I will show you how to do it quickly and easily.

7 8

Step-by-Step Guide to Updating GitLab from Repositories

Step-by-Step Guide to Updating GitLab from Repositories

Hello, dear readers! If you've encountered a problem when updating your GitLab server from repositories, this post is for you. Especially if you face an error related to the need to perform updates through intermediate versions, like this:

gitlab preinstall: It seems you are upgrading from 16.1 to 16.4.
gitlab preinstall: It is required to upgrade to the latest 16.3.x version first before proceeding.
gitlab preinstall: Please follow the upgrade documentation at ]]>https://docs.gitlab.com/ee/update/index.html#upgrade-paths]]>

Such a situation means that you'll need to install updates in a strict sequence.

In this guide, we'll discuss how to do it correctly.

2 1

Audit and Password Cracking in Active Directory: Steps and Tools

Audit and Password Cracking in Active Directory: Steps and Tools

Hello! Today, we will discuss an important topic - password security checking in Active Directory. Why is this necessary? Because secure passwords are the key to your organization's security. In this article, you will learn how administrators and information security specialists can ensure the effectiveness of password policies and detect weak passwords.

2 0

Transform Android into a Surveillance Camera with ZoneMinder on Ubuntu Server 16.04

Transform Android into a Surveillance Camera with ZoneMinder on Ubuntu Server 16.04 - web interface

Looking for a smart way to repurpose your old Android device? Turn it into a state-of-the-art surveillance camera using ZoneMinder on Ubuntu Server 16.04. This step-by-step guide will unveil the secrets of this setup.

2 4

Master Remote Desktop in Ubuntu with X2go

Unlock Linux remote desktop access effortlessly using X2go, outpacing xrdp and x11vnc.

Benefits of X2go:

  • ]]>X2go]]> utilizes SSH, negating vnc or rdp needs.
  • Swift setup and connection.
  • Optimal for multiple sessions
0 0

Efficient Computer Usage Tracking Program: Your Ultimate Guide

Efficient Computer Usage Tracking Program: Your Ultimate Guide

Welcome to our comprehensive guide on developing an efficient computer usage tracking program, akin to a Computer Access Control System. In this article, we'll explore the importance of such software, its benefits, and how you can create your custom solution.

Why Computer Usage Tracking Matters:

Computer usage tracking is crucial for organizations seeking to boost productivity and security. It enables you to monitor user logins, logouts, and idle time effectively. Let's dive deeper into the significance of this technology.

Benefits of Computer Usage Tracking:

Implementing a robust computer usage tracking system offers several advantages:

  1. Enhanced Productivity: By monitoring and optimizing computer usage, you can ensure that employees stay focused on their tasks, minimizing distractions.
  2. Security: Track user logins and logouts to identify any unauthorized access or suspicious activities, enhancing overall system security.
  3. Resource Management: Efficiently allocate resources by analyzing computer usage patterns and identifying areas for improvement.

The Quest for the Right Solution:

Searching for an ideal computer usage tracking program can be a daunting task. Many available options are either costly or excessively intrusive, making it challenging to find the perfect fit for your needs.

Creating Your Custom Solution:

If you're eager to dive into programming or have specific requirements, crafting a tailored solution is an excellent choice. Let's explore how to develop your computer usage tracking program.

0 0

Simplify Virtual Machine Creation for Web Hosting Control Panels

Simplify Virtual Machine Creation for Web Hosting Control Panels

In a previous article, we explored the power of the sysprep utility for Windows virtual machine creation. Today, we'll delve deeper, focusing on how to create a custom virtual machine template tailored specifically for Web Hosting Control Panels, with WebSitePanel as our example

0 0

How to Add Certificate Chains for SSL Certificates pkcs12 (p12, pfx) Using OpenSSL, how to convert them

How to Add Certificate Chains for SSL Certificates pkcs12 (p12, pfx) Using OpenSSL, how to convert them

When it comes to purchasing SSL certificates, there's a common challenge—sometimes, the certificate chain is provided separately from the certificate itself. This separation can lead to compatibility issues, as many systems require the complete certificate chain to establish trust. In this guide, we'll show you how to seamlessly add a certificate chain to your SSL certificate using OpenSSL. Additionally, we'll demonstrate how to extract the certificate and private key from a PKCS12 certificate, making it a comprehensive resource for managing SSL certificates.

0 0

Pages

Subscribe to RSS - Administraton