Showing headlines posted by enable_sysadmin

« Previous ( 1 ... 23 24 25 26 27 28 29 30 31 ... 32 ) Next »

VLANs for sysadmins: The basics

Feeling a little shaky on your VLAN knowledge? This article gives you the fundamentals.

Getting started with Ansible

Red Hat Ansible is a simple, yet powerful, automation tool that every sysadmin should use. Here’s how to get started.

Fedora 31 and Control Group v2

Fedora 31 contains a new version of control groups, which allow for allocating resources among user-defined processes on a system. Understand how these changes impact containers.

Leasing routable IP addresses with Podman containers

Container networking doesn't have to be overly complicated. Learn how to let your container lease an IP from DHCP here.

Linking Linux system automation to the bottom line

You'd think it would be easy to convince management that automation saves money. But you will have to prove that the time you spend doing repetitive tasks is better spent on more strategic work.

How to transition from the help desk to a sysadmin job

The help desk has long been a necessary component of IT shops, but if you're ready to transition roles, here's how.

Basic troubleshooting with telnet and netcat

Two popular tools for testing network services on a basic level are telnet and Netcat. Here's how to use them.

Create an Apache-based YUM/DNF repository on Red Hat Enterprise Linux 8

You can create your own local YUM/DNF repository on your local server. Here's how to do that with Apache.

Admin 101: Apache survival basics

Here's a quick Apache administration rundown for when you get thrown an Apache server to suddenly maintain at work.

How SSH establishes secure communication

Curious about how SSH establishes secure communication between two systems? We're here to help!

Training and certification for Linux system administrators

What training and certification opportunities should you seek as a Linux system administrator? Which ones should you look for if you want to hire a Linux system administrator? There are answers.

Basic security principles for containers and container runtimes.

Discover three core security themes concerning containers.

RAID for those who avoid it.

All hardware eventually fails. Avoiding RAID means that when a drive in a machine fails, it has no way to keep running or to repair itself.

Mastering loops with Jinja templates in Ansible

How to keep your hair and increase productivity using Jinja2 templates with Ansible

How to install and configure Dovecot

Here are the basics of how to install, set up, and troubleshoot the Dovecot mail server.

Sysadmin fails: When service dependencies go wrong

Having problems with services failing to start because other services are taking too long? Here's one person's solution.

Traceroute: Finding meaning among the stars

Ever felt lost in the output of traceroute? Here we interpret the 'starscape'.

A day in the life of a quality engineering sysadmin

Being a sysadmin for a testing team has some interesting challenges. This is what my day looks like.

3 quick ways to reduce your attack surface on Linux

Start tightening up your server security by lowering your attack surface.

Configuring container networking with Podman

Confused about how to network rootless and rootfull pods with Podman? Read on.

« Previous ( 1 ... 23 24 25 26 27 28 29 30 31 ... 32 ) Next »