زکات علم

زَکاةُ العِلمِ أن تُعَلِّمَهُ عِبادَ اللّه‏ِ امام باقر (ع)
زکات علم

مطالبی در زمینه کامپیوتر و علاقه مندی های شخصی من مطالب این وبلاگ غالبا مطالبی ست که در جای جای اینترنت کتاب یا دانشته های شخصی خودم می باشد که به عنوان مرجعی برای رجوع دوباره در اینجا جمع آوری شده اند .
ehsunitd.ir personal website

پیوندها

۳۵ مطلب با موضوع «linux :: آموزش کاربردی» ثبت شده است

اگر شما یک برنامه نویس و یا توسعه دهنده وب باشید (web developer) و یا اینکه بخواهید برخی از سیستم های مدیریت محتوا(CMS) را نصب و امتحان کنید مسلما به یک بستر مناسب برای اینکار نیاز خواهید داشت.برای اینکار شما نیاز دارید که از یک web server استفاده کنید.

وب سرورهایی (web server)  که بر روی شبکه ی اینترنت قرار دارند انواع مختلفی دارند و ممکن است برخی رایگان و برخی پولی باشند.ولی نکته اینجاست که برای استفاده از هرکدام مشکلات خاص خود وجود دارد.از جمله اینکه حتما شما باید به اینترنت دسترسی داشته باشید و یا سرویس های رایگان قابل  اعتماد و اطمینان نیستند و یا اینکه اصلا نیازی نباشد که شما برای پروژه ی خود هزینه کنید!

  • ehsan gholami

How VPN Works

105 out of 124 rated this helpful Rate this topic

Updated: March 28, 2003

Applies To: Windows Server 2003, Windows Server 2003 R2, Windows Server 2003 with SP1, Windows Server 2003 with SP2

How VPN Works

In this section

  • VPN Architecture 

  • VPN Tunneling 

  • VPN Authentication 

  • VPN Encryption 

  • VPN Addressing and Routing 

  • VPN and Firewalls 

  • VPN and NAT 

  • Related Information 

Microsoft Windows Server 2003 includes extensive support for virtual private network (VPN) technology, which leverages the IP connectivity of the Internet to connect remote clients and remote sites.

A VPN connection is the extension of a private network that includes links across shared or public networks, such as the Internet. VPN connections (VPNs) enable organizations to send data between two computers across the Internet in a manner that emulates the properties of a point-to-point private link.

  • ehsan gholami

How To Get Hardware Information On Linux Using dmidecode Command

by RAMESH NATARAJAN on NOVEMBER 10, 2008

[Mother Board]

dmidecode command reads the system DMI table to display hardware and BIOS information of the server. Apart from getting current configuration of the system, you can also get information about maximum supported configuration of the system using dmidecode. For example, dmidecode gives both the current RAM on the system and the maximum RAM supported by the system.

This article provides an overview of the dmidecode and few practical examples on how to use dmidecode command.

  • ehsan gholami

Install OpenVPN Server on your VPS




Introduction


This time we want to show you how to install and properly configure OpenVPN in your virtual private server (VPS) in order for you to make use of this important encryption and tunneling VPN solution for your personal and business use. We will be using Centos 6.4 64 Bits as our host operating system. We will also make a brief review on how to install the Windows OpenVPN client for you to connect from a Windows PC.

First make sure you have the Extra Packages for Enterprise Linux (EPEL) Repository enabled on your VPS. This is a third party repository offered by the Fedora Project which will provide the OpenVPN package.

wget http://dl.fedoraproject.org/pub/epel/6/x86_64/epel-release-6-8.noarch.rpm
rpm -Uvh epel-release-6-8.noarch.rpm

Initial OpenVPN Configuration


First, install the OpenVPN package from EPEL:

yum install openvpn -y

  • ehsan gholami

This article will explain the procedure for setting up a VPN server in Windows Server 2008. The VPN protocol used will be PPTP (Point to Point Tunneling Protocol). The method outlined here uses an environment consisting of an active directory server, a DHCP server, few workstation PCs and a VPN server. Configuration of the VPN server alone is explained in the following steps

  1. Configure IP addresses on the VPN server
  2. Join the VPN server to the domain
  3. Install Network Policy and Access Server Role
  4. Configure Routing and Remote Access
  5. Allow users to login via VPN
  6. Setup a VPN connection on the remote client PC

The network topology used in this setup is shown below

win2008 vpn setup topology

  • ehsan gholami
This download lists the 10 steps you should take to set up a VPN server in a Redhat distribution of Linux. 

By James M. Garvin

Editor's note: As part of a recent IT Soapbox blog post I asked Linux users and evangelists in the TechRepublic community to step up to the plate and take a crack at producing some informative articles and downloads on the Linux operating system. This document is just one of the submissions inspired by that challenge. Just click the Linux challenge tag to track other published submissions stemming from this grass roots project.

I am assuming you are using a Redhat or Redhat-like distribution. Some of these packages can be grabbed via yum. However, I'm going to have you install them via RPM as you cannot get all of them via yum. If you are not, you will need to get the proper packages. For Debian you can use aptget or search for the .deb. For SuSe you can use Yast or find the distro specific RPMs.

  • ehsan gholami

How to setup VPN server (PPTP on CentOS, RedHat and Ubuntu)?

 

There are mainly 3 types of VPN servers: Point-to-Point Tunneling Protocol (PPTP), Layer 2 Tunneling Protocol (L2TP) andOpenVPN. In this tutorial, we use PPTP because it is supported natively on almost all devices, Windows, Linux, Android, IOS and Mac OS.

  • ehsan gholami

How to Setup Linux VPN Server and Client using OpenVPN

by LAKSHMANAN GANAPATHY on SEPTEMBER 9, 2013

VPN stands for Virtual Private Network.

A Virtual Private Network enables a computer to send and receive data from one private network to another private network which are connected via public network (Internet).

This is helpful for those who are outside the company’s intranet, and like to connect to office network securely to access the internal servers. VPN is also helpful when you are connecting multiple branch offices together.

Even when you are not connecting multiple branch offices together, you can still use VPN setup to allow your employees to connect remotely from their laptop to the datacenter and access the systems.

  • ehsan gholami

Top 25 Best Linux Performance Monitoring and Debugging Tools

by RAMESH NATARAJAN on DECEMBER 7, 2011

I’ve compiled 25 performance monitoring and debugging tools that will be helpful when you are working on Linux environment. This list is not comprehensive or authoritative by any means.

However this list has enough tools for you to play around and pick the one that is suitable your specific debugging and monitoring scenario.

  • ehsan gholami

WEP یکی از الگریتم های رمزنگاری شبکه های بیسیم(۸۰۲٫۱۱) است که به طور گسترده در شبکه های بیسیم و مخصوصاً روتر های شبکه های سازمانی و مودم های بیسیم  استفاده میشود. شکستن الگریتم WEP به علت ضعف های زیادی آن بسیار ساده است.

فراموش نکنید، دانش قدرت است والی قدرت به شما این حق را نمیدهد که از قانون سر باز زده یا وارد حریم شخصی دیگران شده و از آن سوء استفاده کنید.
  • ehsan gholami