Главная    Ex Libris    Книги    Журналы    Статьи    Серии    Каталог    Wanted    Загрузка    ХудЛит    Справка    Поиск по индексам    Поиск    Форум   
blank
Авторизация

       
blank
Поиск по указателям

blank
blank
blank
Красота
blank
Barrett D.J., Byrnes R.G., Silverman R. — Linux Security Cookbook
Barrett D.J., Byrnes R.G., Silverman R. — Linux Security Cookbook



Обсудите книгу на научном форуме



Нашли опечатку?
Выделите ее мышкой и нажмите Ctrl+Enter


Название: Linux Security Cookbook

Авторы: Barrett D.J., Byrnes R.G., Silverman R.

Аннотация:

The Linux Security Cookbook includes real solutions to a wide range of targeted problems, such as sending encrypted email within Emacs, restricting access to network services at particular times of day, firewalling a webserver, preventing IP spoofing, setting up key-based SSH authentication, and much more. With over 150 ready-to-use scripts and configuration files, this unique book helps administrators secure their systems without having to look up specific syntax.


Язык: en

Рубрика: Руководства по программному обеспечению/

Статус предметного указателя: Готов указатель с номерами страниц

ed2k: ed2k stats

Год издания: 2003

Количество страниц: 332

Добавлена в каталог: 02.08.2006

Операции: Положить на полку | Скопировать ссылку для форума | Скопировать ID
blank
Предметный указатель
Firewalls      
firewalls for hosts configured as      
firewalls, configuring for      
flushing a chain      
for email sessions      [See email IMAP]
for encrypted files on separate system      
for hostnames      
for hosts      
for IMAP on the mail server      
for IP address range only      
for SMTP authentication      
for SSH client host      
for system messages      
for users and commands (with sudo)      
for X.509 certificates      
forbidding local password validation      
forced commands      
forced commands, adding to      
forcing authentication with      
forcing erasure by Mailcrypt with mc-deactivate-passwd      
forcing password authentication      
forcing ssh to allocate      
Forum of Incident Response and Security Teams (FIRST)      
forwardable      
forwardable credentials (Kerberized Telnet)      
forwarding, disabling for authorized keys      
FreeS/WAN (IPSec implementation)      
from a keyserver      
from sender to recipient      
fstab file      
FTP      
fully-qualified directory name      
fully-qualified name      
functions provided by system logger API      
gateways, packet sniffers and      
gathering information for      
generating Certificate Signing Request (CSR)      
generating in human-readable format and adding file to      
generating key pair      
generating key pair for GnuPG      
generating self-signed      
generating self-signed X.509 certificate      
generating X.509 certificate      
generator ID (Snort alerts)      
Generic Security Services Application Programming Interface (GSSAPI)      
gethostbyname function      
GNU Emacs      [See Emacs]
Gnu Privacy Guard (GnuPG)      2nd 3rd
GnuPG      2nd
GnuPG, backing up      
GnuPG, viewing on your keyring      
GnuPG-signed file, checking for alteration      
government agencies acting as CSIRTs      
GPG      [See Gnu Privacy Guard]
granting privileges to a group      
granting privileges to with sudo command      
grep command      
group permissions      
groups      
grpid option      
grpid option (mount)      
grpid, setting      
GSSAPI      [See Generic Security Services Application Programming Interface]
GUI (graphical user interface), observing network traffic via      
Guide to Password Security      
hacks, system recovery from      
hard links for encrypted files      
hardware, cryptographic      
Heimdal Kerberos      
highly secure      
highly secure integrity checks      
history of all logins and logouts      
Home page      
home page for      
home web page      
Honeynet project web site (network monitoring information)      
host aliases      [See aliases]
host discovery (with nmap)      
host discovery for (without port scanning)      
host discovery, use of TCP and ICMP pings      
Host keyword      
host principal for KDC host      
host principal, testing for new host      
host program, problems with canonical hostname      
hostbased authentication      [See trusted-host authentication]
HostbasedAuthentication      
HostbasedAuthentication, enabling      
HostbasedUsesNameFromPacketOnly      
HostbasedUsesNameFromPacketOnly keyword (sshd_config)      
HOSTNAME environment variable      
hostnames      
hostnames instead of IP addresses, using in rules      
Hosts      
hosts, adding to existing realm      
hosts.allow file      
hosts.deny file      2nd
HTTP      
httpd (/etc/init.d startup file)      
HTTPS, checking certificate for secure web site      
ICMP      
IDENT      
identification file (SSH2 key files)      2nd
identifying encrypted mail messages      
Identity      
idfile script (manual integrity checker)      
IDs for cryptographic keys (GnuPG default secret key)      
ifconfig program      
ifdown script      
ifup script      
IgnoreRhosts option      
ignoring discrepancies by updating database      
ignoring setuid or setgid attributes for      
IMAP      
IMAP daemon, enabling      
IMAP server, adding Kerberos principals for mail service      
IMAP, using with      
IMAP, within xinetd      
IMAP/SSL certificate on Red Hat server      
IMAP/SSL certificate on server      
imapd      [See imapd]
imapd validation of passwords, controlling      
imapd with Kerberos support      
imapd, use of general system authentication      
implications of      
important programs and files      
importing keys      
in /etc/pam.d startup file      
in C      2nd
in firewall rules, using hostnames instead of      
in Perl      
in remote file copying      
in shell scripts      
in Snort filenames      
in sshd_config      
in ssh_config      
in your current directory      
inability to track with manual integrity check      
inability to verify with manual integrity check      
inactive accounts still enabled, using      
incident report (security), filing      
includedir (xinetd.conf)      
including in system backups, security risks of      
incoming network traffic, controlling      [See firewalls networks access
inconsistencies in      
incorrect net address (sshd)      
indicated by system daemon messages about names      
indications from system daemon messages      
inetd      [See inetd]
inetd superdaemon      
inetd with tcpd      
inetd.conf file      
information about your filesystems      
information gathered in network security testing      
information listed for keys      
informing that a public keys is no longer valid      
inode numbers      
Input/Output      
insecure network protocols      
insecure network protocols, detecting      
insecure, detecting use of with ngrep      
Insecure.orgOs top 50 security tools
inserting      
inserting firewall rules in particular position      
inserting into current mail buffer with mc-insert-public-key      
installing new      
installing new certificate      
instances keyword (xinetd)      
instruction sequence mutations (attacks against protocols)      
integrating services into      
integrating with MH      
integrity check      
integrity checkers      2nd
integrity checking at specific times or intervals      
integrity checking with      
integrity checking, basic      
Integrity checks      
interactive authentication without (ssh-agent)      
interactive programs      
interactive programs, invoking on remote machine      
interactive, without password      [See ssh-agent]
interfaces, network      
Internet email, acceptance by SMTP server      
Internet protocol security (IPSec)      
Internet protocols, references for      
Internet services daemon      [See inetd]
Intrusion detection      [See intrusion detection for networks Snort]
intrusion detection for networks      
invoking between backticks (` `)      
invoking MH commands from prompt      
invoking programs with      
invoking remote programs      
invoking with root privileges by sudo, security risks      
IP addresses      
IP addresses, conversion to hostnames      
IP forwarding flag      
ipchains      
ipchains (Versions 2.2 and up)      
ipchains-restore      
ipchains-save      
IPID Sequence tests and, measuring vulnerability to forged connections      
IPsec      
iptables      
iptables (Versions 2.4 and up)      
iptables-restore      
iptables-save      
IPv4-in-IPv6 addresses, problems with      
ISP mail servers, acceptance of relay mail      
issuer (certificates)      
John the Ripper (password-cracking software)      
John the Ripper software, using      
John the Ripper, using      
kadmin utility      
kadmind command (Kerberos)      
kaserver (Andrew Filesystem)      
kdb5_util command (Kerberos)      
KDC      [See Key Distribution Center]
KDC and kadmin servers, starting at boot      
KDE applications, certificate storage      
keeping track of      
keeping track of passwords      
Kerberized authentication on Telnet      
Kerberized Telnet daemon, enabling      
Kerberized Telnet, enabling      
Kerberos      [See Kerberos authentication]
Kerberos (kpasswd command)      
Kerberos authentication      
Kerberos authentication on IMAP      
Kerberos authentication on POP      
Kerberos authentication with PAM      
Kerberos authentication, using with      
Kerberos credentials for      
Kerberos for SSH      
Kerberos in      
Kerberos KDC principal database of      
Kerberos on SSH, localhost and      
Kerberos option, turning on      
Kerberos packages, installing      
Kerberos support      
Kerberos, using with      
Kerberos, using with PAM      
Kerberos-5 support      
KerberosTgtPassing (in sshd_config)      
KerberosTgtPassing, enabling      
Kernel      
Key Distribution Center (KDC), setting up for MIT Kerberos-5      
Key Distribution Centers (KDCs)      
key pairs in public-key encryption      
key, adding to keyserver      
keyring files (GnuPG)      
keyring files for GnuPG keys      
keyring, using      
keys imported from keyserver, verifying      
keys, adding to keyring      
keys, cryptographic      [See also cryptographic authentication]
keys, using in GnuPG operations      
keyserver      
keyserver, storing and retrieving with      
Killing      
killing processes      
killing processes via      
killing processes with      
kinit command (Kerberos)      2nd 3rd
klist command (Kerberos)      2nd
known hosts database (OpenSSH server)      
kpasswd command (Kerberos)      
krb5.conf file, copying to new Kerberos host      
krb5.keytab file      
krb5kdc      
kstat (integrity checker)      
ksu      
ksu (Kerberized su)      
ksu (Kerberized su) command      
ksu authentication      
ksu command      
last command      2nd
lastb command      
lastcomm utility      
lastcomm utility, using      
lastdb command      
lastlog command      
ldd command      
levels for Snort alerts      
levels of control      
libcap (packet capture library)      
libcap-format network trace files      
libnet (toolkit for network packet manipulation)      
libnet, downloading and compiling      
libnids      
libnids (for TCP stream reassembly)      
libpcap (packet capture library)      2nd
libpcap snapshot, adjusting size of      
libpcap-format files      
libwrap, using with xinetd      
limiting number of incoming connections      
limiting programs user can run as root      
limiting server sessions by      
linked to compromised libraries      
Linux      
Linux chmod and umask commands      
Linux Developers Guide      
1 2 3 4 5 6 7
blank
Реклама
blank
blank
HR
@Mail.ru
       © Электронная библиотека попечительского совета мехмата МГУ, 2004-2024
Электронная библиотека мехмата МГУ | Valid HTML 4.01! | Valid CSS! О проекте