Skip to main content
Advanced Search
Search Terms
Content Type

Exact Matches
Tag Searches
Date Options
Updated after
Updated before
Created after
Created before

Search Results

158 total results found

Red Hat Enterprise Linux Firewall

Red Hat Enterprise Linux

Check Firewall Status: systemctl status firewalld Add a port to allowed ports for incoming traffic: firewall-cmd --add-port=10050/tcp

Find out what's taking up all the space in your linux install

Linux

Example for / partition: du -h / | grep '[0-9\.]\+G'

Extract Certificate Information with OpenSSL

Linux

Fetch the X.509 Public Key Certificate File openssl s_client -connect google.com:443 -showcerts </dev/null | openssl x509 -outform pem > googlecert.pem Decode the Entire Certificate openssl x509 -in googlecert.pem -noout -text Extract Specific Information ...

How to Set PHP Options for Wordpress in Docker Compose

Wordpress

Create a new file named wordpress.ini and and enter the following entries in it: file_uploads = On memory_limit = 256M upload_max_filesize = 64M post_max_size = 64M max_execution_time = 300 max_input_time = 1000 In the Wordpress docker-compose.yml file,...

Trust S/MIME Signing Certificates in Outlook

Hosted

By default Hermes SEG uses self-signed S/MIME certificates for encryption and signing. E-mail clients such as Outlook do not trust those self-signed certificates. In Outlook, emails signed with the self-signed certificates show an invalid digital signature err...

Upgrade and Migrate Hermes SEG 18.04 to 20.04

Hermes SEG Administrator Guide General Information

Introduction Hermes SEG version 18.04 is based on Ubuntu Server 18.04 LTS (Bionic Beaver). On May 31, 2023, Ubuntu will reach the end of the standard five year maintenance window for Long Term Support (LTS) for 18.04 which means there will be no more bug fixe...

In-Guest UNMAP, EnableBlockDelete and VMFS-6

Vmware

Original Article URL: https://www.codyhosterman.com/2017/08/in-guest-unmap-enableblockdelete-and-vmfs-6/ Credit: Cody Hosterman EnableBlockDelete with VMFS-5 I have a Ubuntu VM with a thin virtual disk on a VMFS-5 volume. Furthermore, I have EnableBlockD...

Run fstrim manually

Linux

fstrim / -v

Forward On-Premises Windows Security Event Logs to Microsoft Sentinel with Azure Monitoring Agent (AMA) Agent

Azure Sentinel

Original Credit: Paul Bergson Enhanced by D. Edwards Introduction Windows Event Forwarding (WEF) isn’t something new, I believe it has been around for more than 20 years, but the ability to query has never been its strong point, plus storage can be an issue...

Restore SeedVault Backup

GrapheneOS

This guide assumes you have been backing up your GrapheneOS using SeedVault in a WebDAV mount that you mounted using DavX5. After initial setup, install DavX5 and re-mount the original WebDav share you previously used to perform the backups. In your phone ...

Setup WireGuard Site to Site VPN Tunnel on pfsense 2.7.2

pfsense

This guide was inspired by Marcus Rath Introduction This guide will walk you through setting up a WireGuard site to site  VPN tunnel on pfsense 2.7.2. For this guide we assume Site A with a network subnet of 192.168.1.0/24, Site B with a network subnet of 19...

Freeing Inode Usage

Ubuntu

Credit Michat Dabrowski Introduction In Unix-like systems, inodes are data structures that describe files and directories. The number of possible inodes is limited and set during partition creation. That means we can run out of them and be unable to create a...

Exclude Windows Services from Autodiscover in Zabbix 6.4

Zabbix

Navigate to Data collection ---> Templates. In the Templates page, enter Windows in the Name  field and click the Apply button. In the results listing, click on Windows by Zabbix agent.  Next, click on Discovery rules tab and then click on Windows services ...

Manually Adopt Ubiquity Access Point

Ubiquity

SSH to the Access point and login with the default credentials of ubnt/ubnt. Type the following command where 192.168.xxx.xxx is the IP of your Unifi controller: set-inform http://192.168.xxx.xxxx:8080/inform Login to the Unifi controller and navigate...

Connect Google Calendar to Hosted Mail

Hosted E-mail

Navigate to Google app passwords at https://myaccount.google.com/apppasswords. In the App name field enter a name to identify the app (Ex: Deeztek Hosted Mail) and then click on the Create button (Figure 1). Figure 1 On the Generated app password wi...

Change Hosted Mail Mailbox Password

Hosted E-mail

Navigate to the Deeztek Mail UI at https://mail.hosting.deeztek.com​ Enter your current mailbox username and password and click the Login button (Figure 1). Figure 1 Under the General section, click on the Change password link (Figure 2). ...

How to Increase Virtual Machine Disk Size in VMware

Vmware

Original Article: https://woshub.com/increase-virtual-disk-vmware/ Increase the Size of VM Disk (VMDK) in VMware For example, you have a virtual machine with a single virtual hard disk file (vmdk) of 40GB, and you plan to increase this virtual disk size to 5...

Reduce Virtual Machine Disk Size (VMDK) on VMWare ESXi

Vmware

Original Article: https://woshub.com/shrinking-vmdk-virtual-disk-vmware-esxi/ In this article, we will look at how to reduce the size of a virtual machine’s hard disk (VMDK) in VMware ESXi. From the vSphere Client GUI, you cannot reduce the size of a virtual ...