Posts

Showing posts from 2011

Configuring Telnet & FTP to login as root (Linux)

Red Hat Enterprise Linux: RHEL3 / RHEL4 Enabling Telnet and FTP Services Linux is configured to run the Telnet and FTP server, but by default, these services are not enabled. To enable the telnet service, login to the server as the root user account and run the following commands: # chkconfig telnet on # service xinetd reload Reloading configuration: [ OK ] Starting with the Red Hat Enterprise Linux 3.0 release (and in CentOS Enterprise Linux), the FTP server (wu-ftpd) is no longer available with xinetd . It has been replaced with vsftp and can be started from /etc/init.d/vsftpd as in the following: # /etc/init.d/vsftpd start Starting vsftpd for vsftpd: [ OK ] If you want the vsftpd service to start and stop when recycling (rebooting) the machine, you can create the following symbolic links: # ln -s /etc/init.d/vsftpd /etc/rc3.d/S56vsftpd # ln -s /etc/
Image
      How to Disable Easy Install in VMware First start VMware Player (VMware Workstation). Create A New Virtual Machine Select the option “I will install the operating system later”. Once done, your new virtual machine will be added to your virtual library. Simply click on Edit Virtual Machine settings, select your media then Restart VM !

Block CD ROM Drives Using Group Policy

Image
hi ..... select the OU (which contain users) for which u want to  disable  CD-ROM , right click--> group  policy--> edit--> computer configuration --> windows  setting --> security setting --> local policies --> security options --> device : restrict  CD :ROM (PROPERTIES )--> Enable mmc- -- > file--> aad/remove snap  in  --> add -->  group   policy  object editor -->close --> then follow the above procedure.. this will work..

Enable Ping on Windows 2008 Server

Image
Enable ping on Windows Server 2008 On February 12, 2010, in  Article , by Luis Ventura Bydefault Microsoft disables Ping on the Windows platform, probably has an added security measure. However Ping maybe needed for testing or monitoring purposes. The process to allow Windows Server to respond to Pings is minimal, requiring minimal changes to the Windows firewall. Go to  Start  >  Administrative Tools  > Windows Firewall with Added Security On the sidebar look for  Inbound Rules  >  File and Print Sharing (Echo Request – ICMPv4-IN)  > right click on  Enable Rule The rule has now been enabled and the server will respond to Pings. If you wish to later disable ping all you have to do is right click on the rule and select > Disable Rule

How to Shrink the Volume in Windows Vista or Windows 7

Image
Introduction In the past when you needed to resize a partition in Windows you had to use a 3rd party utility such as  Partition  Magic , Disk Director, or open source utilities such as Gparted and Ranish Partition Manager. These 3rd party programs, though, are no longer needed when using Windows Vista as Vista has partition, or volume, resizing functionality built directly into the Vista Disk Management utility.You may be wondering why someone would want to resize a Windows volume. One reason would be if you want to install another operating system such as linux, but do not have enough free space to create a new partition for it. By shrinking  the  Windows  volume, you can free up enough space to create a new partition that can be used to dual boot into linux. Now lets say after trying linux, you decide its not for you. Now you are left with all this leftover space that is not being used by Windows. To reuse this space, you simply need to expand, or extend as Vista calls it,