-- Leo's gemini proxy

-- Connecting to gemini.tuxmachines.org:1965...

-- Connected

-- Sending request

-- Meta line: 20 text/gemini;lang=en-GB

Tux Machines


today's howtos


Posted by Roy Schestowitz on Aug 04, 2023


Security Leftovers

Linux Magazine's Latest Issue



How To Install FreeRADIUS on Ubuntu 22.04 LTS


↺ How To Install FreeRADIUS on Ubuntu 22.04 LTS


> In this tutorial, we will show you how to install FreeRADIUS on Ubuntu 22.04 LTS. In the rapidly evolving landscape of technology, network security is of paramount importance. To safeguard sensitive information and ensure secure access to resources, organizations need robust authentication and authorization systems.



Step-by-step guide to installing CentOS Stream on VirtualBox


↺ Step-by-step guide to installing CentOS Stream on VirtualBox


> VirtualBox, a powerful open-source software, allows you to run nearly any operating system (OS) on a single machine without the need for dual booting or partitioning. One such OS that you can run within VirtualBox is CentOS Stream, an innovative platform that serves as the upstream (development) branch of Red Hat Enterprise Linux (RHEL). It is designed for developers who need a rolling-release distribution to stay on the cutting edge of Enterprise Linux development.



Snap in Linux: Features, History, Controversies, and Installation Guide


↺ Snap in Linux: Features, History, Controversies, and Installation Guide


> In this comprehensive article, you will learn what Snap is in Linux, discovering its remarkable features, intriguing history, and the controversies that surround it.



Add a User to sudo Group in Debian 12 Linux


↺ Add a User to sudo Group in Debian 12 Linux


> In Linux systems, including Debian 12, the sudo group grants users the ability to execute administrative commands. This provides them with the privileges to install, update, and delete software, modify system configurations, and more.


> Administrative permissions are vital for maintaining and controlling the operating system. They allow you to perform tasks that regular users cannot, ensuring security and overall system health.


> This article is intended for system administrators, advanced users, or anyone responsible for managing Debian 12 systems.



How To Run Sudo Commands Without Password In Linux


↺ How To Run Sudo Commands Without Password In Linux


> Learn how to run specific commands without sudo password in Linux. Understand the benefits, risks, and best practices for secure implementation.



How to Create A VPN in Linux with Tailscale


↺ How to Create A VPN in Linux with Tailscale


> Tailscale is a lightweight, yet powerful decentralized Virtual Private Network (VPN) service. It allows you to connect multiple devices across different connections in a single logical network. As a result, you can use Tailscale to host any local service across the internet without forwarding any ports.


> This article will show you how you can set up Tailscale and route traffic between two Ubuntu Linux machines.



Artificial intelligence on the Raspberry Pi


↺ Artificial intelligence on the Raspberry Pi


> You don't need a powerful computer system to use AI. We show what it takes to benefit from AI on the Raspberry Pi and what tasks the small computer can handle.



Easy Way to Fix “Target Configured Multiple Times” Error on Ubuntu


↺ Easy Way to Fix “Target Configured Multiple Times” Error on Ubuntu


> When I run apt update on my Ubuntu laptop it prints a stream of errors about W: target packages/repos/DEP-11 being ‘configured multiple times’. These errors do not prevent apt from working (so it’s not an issue in that sense) but the lengthy printout looks messy, is annoying to see, and clearly (since I’m being told about it) is something I should fix.



Vulnerability Patching Without Reboots on Linux? Welcome to the World of Live Patching


↺ Vulnerability Patching Without Reboots on Linux? Welcome to the World of Live Patching


> Imagine a city buzzing with life, a web of highways humming with vehicles during peak rush hour. Without warning, an urgent call reverberates through the air: “Everyone stop what you’re doing! We have to fix a pothole!”



How To Install Django on Debian 12


↺ How To Install Django on Debian 12


> In this tutorial, we will show you how to install Django on Debian 12. For those of you who didn’t know, Django, a powerful Python web framework, empowers developers to build dynamic and sophisticated web applications with ease.



How to remove a repository on OpenSUSE "Tumbleweed"


↺ How to remove a repository on OpenSUSE "Tumbleweed"


> If you don't want to receive updates for a software that is not installed on your system anymore, you need to remove its repository from your system.


> To remove a repository on OpenSUSE is quite simple. You can remove a repository by using the terminal, and by using



Blocking IP Address Using Iptables, UFW, & Firewalld


↺ Blocking IP Address Using Iptables, UFW, & Firewalld


> Managing the flow of network traffic in and out of a Linux system is vital for maintaining system security. This can be achieved through various tools that are bundled within most Linux distributions, including iptables, UFW (Uncomplicated Firewall), and firewalld.



How to Install warpinator on Debian 12 "Bookworm"


↺ How to Install warpinator on Debian 12 "Bookworm"


> Warpinator is a tool that you can use to share files between computers on the same network. It allows you to share files easily without having to upload your files on a third party cloud hosting.



How to check PHP Version on Ubuntu


↺ How to check PHP Version on Ubuntu


> PHP (Hypertext Preprocessor) is a widely-used scripting language that is especially suited for web development. It's an essential component in a typical LAMP (Linux, Apache, MySQL, and PHP) stack. Knowing your PHP version is critical, especially when installing new software or troubleshooting compatibility issues, as different applications may require specific PHP versions to function correctly.



How to set up virtual machines on Ubuntu


↺ How to set up virtual machines on Ubuntu


> Virtualization allows you to run multiple operating systems simultaneously on a single computer, providing an environment for testing, development, and partition-free system upgrades. Two popular software choices for creating virtual machines (VMs) are VirtualBox and VMware Player.



How to install and use ssh-agent on Ubuntu


↺ How to install and use ssh-agent on Ubuntu


> Secure Shell (SSH) is a protocol used to securely connect to remote systems, and ssh-agent is a crucial part of this process. ssh-agent is a program that holds your private keys used for SSH authentication, providing a secure and convenient method of accessing these keys when connecting to an SSH server.




gemini.tuxmachines.org

-- Response ended

-- Page fetched on Sat Jun 1 07:04:20 2024