In Feburary 2016 30,
Find the FTP address of the remote file, including the file's complete path. (If you are clicking through a link on a Web site, you will not need to know the path, since the Webmaster will have coded this into the link.)
Enter the FTP address in the browser address box, the same way you would enter an HTTP (Web) address. For example, your FTP address might be something like this: ftp://ftp.simtel.net/freeware/myfile.zip.
Press the Enter key.
Enter any ID information or passwords that you may have been assigned, if prompted. Some Web sites may be set up so you are not required to enter passwords or log-in IDs.
Choose the Save File to Disk option if given the choice between that and Open File.
Identify the folder on your hard drive where you want the downloaded file to be stored. Accept the default or choose another folder.
Wait while the file downloads to your hard disk.
In Feburary 2016 30,
Showing posts with label key. Show all posts
Showing posts with label key. Show all posts
Tuesday, 1 March 2016
Wednesday, 24 February 2016
How to Change a Directory in FTPIn Feburary 2016 24,
In Feburary 2016 24,
Open the Start menu and click on the 'Run' button.
Type 'cmd' into the text field and hit the 'Enter' key. A command prompt window will now open on the screen.
Type 'ftp server.com' into the command prompt window, replacing 'server.com' with the address of your FTP server, and hit 'Enter.'
Enter your FTP username and password when prompted to log in to the server.
Type 'cd' followed by the path of the directory that you want to switch to and hit 'Enter.' The 'cd' command stands for change directory, and if you provide a valid directory path to change to, you will receive a confirmation message.
In Feburary 2016 24,
Open the Start menu and click on the 'Run' button.
Type 'cmd' into the text field and hit the 'Enter' key. A command prompt window will now open on the screen.
Type 'ftp server.com' into the command prompt window, replacing 'server.com' with the address of your FTP server, and hit 'Enter.'
Enter your FTP username and password when prompted to log in to the server.
Type 'cd' followed by the path of the directory that you want to switch to and hit 'Enter.' The 'cd' command stands for change directory, and if you provide a valid directory path to change to, you will receive a confirmation message.
In Feburary 2016 24,
Monday, 22 February 2016
How to Make a File Downloadable From a WebsiteIn Feburary 2016 22,
In Feburary 2016 22,
Determine what type of file to create. You can convert a document to a PDF (portable document file.) For a collection of items, like images or audio files, use a compression tool so that users can download all the items in one small package.
Download a compression tool, like Winzip and a program to create PDF files, such as Adobe Distiller, from a download site or the manufacturer's website.
Hit the 'Ctrl' key and left-click each file that you want to add to the compressed folder. When all the files are selected, right-click and select 'Send to Compressed (Zipped) Folder.' A new folder with the extension '.zip' will appear.
Open your PDF creator software. Click 'File' and 'Open.' Select the file you want to convert to a PDF to open it. Click 'Save as PDF' from the menu. With Adobe Professional, you can right-click the document and select 'Convert to Adobe PDF.'
Upload the PDF and Zip files to your web server with your FTP software. You can place them right on the root folder or create a subfolder and put them there.
Edit the web page from which the users will download the files. Put the text 'link' at the place in the file where you want the link to the file to appear. 'Folder' is the name of the folder where the file resides, 'filename' is the name of the file and 'link' is the word to be used as the hyperlink in your web page.
Add text in your webpage that tells users what the file format of the downloadable file is. Provide instructions on how to open it.
In Feburary 2016 22,
Determine what type of file to create. You can convert a document to a PDF (portable document file.) For a collection of items, like images or audio files, use a compression tool so that users can download all the items in one small package.
Download a compression tool, like Winzip and a program to create PDF files, such as Adobe Distiller, from a download site or the manufacturer's website.
Hit the 'Ctrl' key and left-click each file that you want to add to the compressed folder. When all the files are selected, right-click and select 'Send to Compressed (Zipped) Folder.' A new folder with the extension '.zip' will appear.
Open your PDF creator software. Click 'File' and 'Open.' Select the file you want to convert to a PDF to open it. Click 'Save as PDF' from the menu. With Adobe Professional, you can right-click the document and select 'Convert to Adobe PDF.'
Upload the PDF and Zip files to your web server with your FTP software. You can place them right on the root folder or create a subfolder and put them there.
Edit the web page from which the users will download the files. Put the text 'link' at the place in the file where you want the link to the file to appear. 'Folder' is the name of the folder where the file resides, 'filename' is the name of the file and 'link' is the word to be used as the hyperlink in your web page.
Add text in your webpage that tells users what the file format of the downloadable file is. Provide instructions on how to open it.
In Feburary 2016 22,
Tuesday, 16 February 2016
Kerberos StepIn Feburary 2016 16,
In Feburary 2016 16,
Before you begin setting up Kerberos on your system, you should know the name of your Kerberos, the hostname of the master and slave Key Distribution Centers (KDC) and how you are going to map your hostnames in the Kerberos realm. You will need to determine the ports that the KDCs and the database access (kadmin) services will use. You will also have to know how frequently the master and slave KDCs will fill the database.You will use the above information to configure the master KDC. The master KDC configuration files will be found at '/etc/krb5.conf' and '/usr/local/var/krb5kdc/kdc.conf' and can be edited in any text editor. The 'krb5.conf' file contains information about where to locate the KDCs and admin servers, as well as the host name mapping information. The 'kdc.conf' file contains the default information used when issuing Kerberos tickets. Open the '/etc/krb5.conf' and edit the 'login,' 'realms' and 'domain_realm' values so that they are correct for your system. Change the '/usr/local/var/krb5kdc/kdc.conf' so that it reflects the correct information for your KDC server.The next step is to create the database. Open a terminal and type the command 'kdb5_util.' You will be asked to provide a master key. This should be a string of letters, numbers and special characters similar to a password. This key will be stored in a stash file on the KDC's hard drive. If you would rather be prompted for the key whenever Kerberos starts, you can choose to not create the stash file.Finally, you will create the Access Control List (ACL) and add at least one administrator to it. The ACL is a user created text file that is called '/usr/local/var/krb5kdc/kadm5.acl.' This file should have the administrator listed in the form:
Kerberos_principal permissions [target_principal] [restrictions]
Once the ACL list is created, issue the command 'kadmin.local' and add each principal to the database. Start the Kerberos daemons with the command '/usr/local/sbin/krb5kdc; /usr/local/sbin/kadmin.'
Creating the Keytab File
The keytab file is used to decrypt the Kerberos tickets and determine whether the user should have access to the database. In order to create this file, type the command 'kadmin.local' again. This will provide you with a prompt where you will type the command: 'ktadd -k /usr/local/var/krb5kdc/kadm5.keytab kadmin/admin kadmin/changepw' to create the keytab file. Replace the section '/usr/local/var/krb5kdc/kadm5.keytab' with the keytab location that was specified in the '/usr/local/var/krb5kdc/kdc.conf' file. Type 'quit' to exit the 'kadmin' utility.
Configuring the Slave KDCs
To create the slave KDCs, you will issue the 'kadmin.local' command a third time. At the prompt, issue the command 'addprinc-randkey host/example.com' for the Master and each slave. Use the host name of each KDC in place of 'example.conf.' This will create host keys for each of the KDCs. Next, extract the keys on each of the slave KDCs by starting the 'kadmin' utility on each of the slaves and issuing the command 'ktadd host/MasterKDC.com.' Replace 'MasterKDC.com' with the host name of the master KDC.For the database to be propagated from the master KDC to the slave KDCs you will have to create a file called '/usr/local/var/krb5kdc/kpropd.acl.' This file must contain the principals for each of the KDCs in the form 'host/example.com.' Each principal should be placed on its own line. Next, edit the '/etc/inetd.conf' file on each of the KDCS and add the following lines:
krb5_prop stream tcp nowait root /usr/local/sbin/kpropd kpropd
eklogin stream tcp nowait root /usr/local/sbin/klogind klogind -k -c -eEdit the '/etc/services' file on each of the KDCs and add the following lines:
kerberos 88/udp kdc # Kerberos authentication (udp)
kerberos 88/tcp kdc # Kerberos authentication (tcp)
krb5_prop 754/tcp # Kerberos slave propagation
kerberos-adm 749/tcp # Kerberos 5 admin/changepw (tcp)
kerberos-adm 749/udp # Kerberos 5 admin/changepw (udp)
eklogin 2105/tcp # Kerberos encrypted rlogin
Propagating the Database
Propagating the database is done from the Master KDC. Issue the command '/usr/local/sbin/kdb5_util dump /usr/local/var/krb5kdc/slave_datatrans' to create a dump of the database. Next, issue the command ' /usr/local/sbin/kprop -f /usr/local/var/krb5kdc/slave_datatrans Slave-1.example.com' to manually propagate the database on each of the slaves. These steps will need to be completed on a regular basis. The easiest way to do this is to create as script and run the script as a cron job. The script should look like:!/bin/sh
kdclist = 'slave-1.example.com slave-2.example.com'/usr/local/sbin/kdb5_util 'dump
=> /usr/local/var/krb5kdc/slave_datatrans'for kdc in $kdclist
do
/usr/local/sbin/kprop -f /usr/local/var/krb5kdc/slave_datatrans $kdc
done
Of course, change the host names to reflect the values for your system.
Create Stash Files on the Slaves
The final step to setting up Kerberos is to create stash files on the slave KDCs. On each of the slave KDCs issue the command 'kdb5_util stash' and provide the master key when prompted. Once that is completed, you can start the 'krb5kdc' daemon on each slave with the command '/usr/local/sbin/krb5kdc/.'
In Feburary 2016 16,
Before you begin setting up Kerberos on your system, you should know the name of your Kerberos, the hostname of the master and slave Key Distribution Centers (KDC) and how you are going to map your hostnames in the Kerberos realm. You will need to determine the ports that the KDCs and the database access (kadmin) services will use. You will also have to know how frequently the master and slave KDCs will fill the database.You will use the above information to configure the master KDC. The master KDC configuration files will be found at '/etc/krb5.conf' and '/usr/local/var/krb5kdc/kdc.conf' and can be edited in any text editor. The 'krb5.conf' file contains information about where to locate the KDCs and admin servers, as well as the host name mapping information. The 'kdc.conf' file contains the default information used when issuing Kerberos tickets. Open the '/etc/krb5.conf' and edit the 'login,' 'realms' and 'domain_realm' values so that they are correct for your system. Change the '/usr/local/var/krb5kdc/kdc.conf' so that it reflects the correct information for your KDC server.The next step is to create the database. Open a terminal and type the command 'kdb5_util.' You will be asked to provide a master key. This should be a string of letters, numbers and special characters similar to a password. This key will be stored in a stash file on the KDC's hard drive. If you would rather be prompted for the key whenever Kerberos starts, you can choose to not create the stash file.Finally, you will create the Access Control List (ACL) and add at least one administrator to it. The ACL is a user created text file that is called '/usr/local/var/krb5kdc/kadm5.acl.' This file should have the administrator listed in the form:
Kerberos_principal permissions [target_principal] [restrictions]
Once the ACL list is created, issue the command 'kadmin.local' and add each principal to the database. Start the Kerberos daemons with the command '/usr/local/sbin/krb5kdc; /usr/local/sbin/kadmin.'
Creating the Keytab File
The keytab file is used to decrypt the Kerberos tickets and determine whether the user should have access to the database. In order to create this file, type the command 'kadmin.local' again. This will provide you with a prompt where you will type the command: 'ktadd -k /usr/local/var/krb5kdc/kadm5.keytab kadmin/admin kadmin/changepw' to create the keytab file. Replace the section '/usr/local/var/krb5kdc/kadm5.keytab' with the keytab location that was specified in the '/usr/local/var/krb5kdc/kdc.conf' file. Type 'quit' to exit the 'kadmin' utility.
Configuring the Slave KDCs
To create the slave KDCs, you will issue the 'kadmin.local' command a third time. At the prompt, issue the command 'addprinc-randkey host/example.com' for the Master and each slave. Use the host name of each KDC in place of 'example.conf.' This will create host keys for each of the KDCs. Next, extract the keys on each of the slave KDCs by starting the 'kadmin' utility on each of the slaves and issuing the command 'ktadd host/MasterKDC.com.' Replace 'MasterKDC.com' with the host name of the master KDC.For the database to be propagated from the master KDC to the slave KDCs you will have to create a file called '/usr/local/var/krb5kdc/kpropd.acl.' This file must contain the principals for each of the KDCs in the form 'host/example.com.' Each principal should be placed on its own line. Next, edit the '/etc/inetd.conf' file on each of the KDCS and add the following lines:
krb5_prop stream tcp nowait root /usr/local/sbin/kpropd kpropd
eklogin stream tcp nowait root /usr/local/sbin/klogind klogind -k -c -eEdit the '/etc/services' file on each of the KDCs and add the following lines:
kerberos 88/udp kdc # Kerberos authentication (udp)
kerberos 88/tcp kdc # Kerberos authentication (tcp)
krb5_prop 754/tcp # Kerberos slave propagation
kerberos-adm 749/tcp # Kerberos 5 admin/changepw (tcp)
kerberos-adm 749/udp # Kerberos 5 admin/changepw (udp)
eklogin 2105/tcp # Kerberos encrypted rlogin
Propagating the Database
Propagating the database is done from the Master KDC. Issue the command '/usr/local/sbin/kdb5_util dump /usr/local/var/krb5kdc/slave_datatrans' to create a dump of the database. Next, issue the command ' /usr/local/sbin/kprop -f /usr/local/var/krb5kdc/slave_datatrans Slave-1.example.com' to manually propagate the database on each of the slaves. These steps will need to be completed on a regular basis. The easiest way to do this is to create as script and run the script as a cron job. The script should look like:!/bin/sh
kdclist = 'slave-1.example.com slave-2.example.com'/usr/local/sbin/kdb5_util 'dump
=> /usr/local/var/krb5kdc/slave_datatrans'for kdc in $kdclist
do
/usr/local/sbin/kprop -f /usr/local/var/krb5kdc/slave_datatrans $kdc
done
Of course, change the host names to reflect the values for your system.
Create Stash Files on the Slaves
The final step to setting up Kerberos is to create stash files on the slave KDCs. On each of the slave KDCs issue the command 'kdb5_util stash' and provide the master key when prompted. Once that is completed, you can start the 'krb5kdc' daemon on each slave with the command '/usr/local/sbin/krb5kdc/.'
In Feburary 2016 16,
Friday, 5 February 2016
How to Use Safari to Access an FTP SiteIn Feburary 2016 05,
In Feburary 2016 05,
Launch Safari.
Type the address for an FTP site in the address bar -- the address has the form of 'ftp://username.domain' -- then press the 'Enter' key.
Type your username and password if you are visiting an FTP site where you have an account. Otherwise, type 'user' and 'anonymous' if you are connecting to a public-access FTP server. The files then appear in the Safari window.
Right-click on a file link and click 'Download Linked File' to save it to your computer.
In Feburary 2016 05,
Launch Safari.
Type the address for an FTP site in the address bar -- the address has the form of 'ftp://username.domain' -- then press the 'Enter' key.
Type your username and password if you are visiting an FTP site where you have an account. Otherwise, type 'user' and 'anonymous' if you are connecting to a public-access FTP server. The files then appear in the Safari window.
Right-click on a file link and click 'Download Linked File' to save it to your computer.
In Feburary 2016 05,
Subscribe to:
Posts (Atom)