Thursday, July 15, 2010

LinuxCBT Enterprise Linux 5 Edition

LinuxCBT Enterprise Linux 5 Edition
3.3GB
English

LinuxCBT Enterprise Linux 5 Edition focuses on the RedHat® Enterprise 5 GNU/Linux operating system. It is the successor to LinuxCBT EL-4 Edition.



LinuxCBT EL-5 Edition, is unparalleled in content, depth and expertise. LinuxCBT EL-5 Edition prepares you or your organization for successfully deploying and managing business-critical RedHat® Enterprise 5-based solutions. Let LinuxCBT EL-5 Edition teach you applicable GNU/Linux skills.

 

* LinuxCBT EL-5 Edition

- Open mind & determination to master Linux and related open-source applications

- Basic MS Windows skills

- Basic understanding of networking concepts

- Access to a PC to perform all of the installations and exercises

LinuxCBT - Course Objectives :

Installations - Shell Basics - Permissions - File Systems - Package Management



* Installations - Local Media - Network - LVM- RAID5 - VMWare - Kickstart

o Explore network layout

o Discuss features of RedHat® Enterprise Linux 5

o Install RedHat Enterprise 5 on Dell Power Edge Server using local media

o VMWare - Virtual Machine Installation

o VMWare Network Installation

o Installation with RAID5

o Installation with Logical Volume Management (LVM) volumes

o Kickstart, automated installation

o Kickstart installation with RAID5

o FTP installation

o Explore - BIOS - GRUB - INIT environments

o Explain GNU/Linux System V Init Runlevel (0 - 6) concepts & applications

o Enter the Rescue environment

o Debug failed INITRD environments

*

* Common BASH Shell commands - Command Line Interface (CLI)

o pwd, touch, stat, ls - explore useful Linux system commands

o echo, cat - expose ASCII text and integrate with files

o cp - copy files

o mv - move files throughout the file system

o tar - explore features and advantages of tarballs

o gzip, bzip2, zip- intetgrate with tar and examine Internet archive

o diff - compare and contrast between 2 or 3 files - diff3

o file - discuss logic used to ascertain file type

o find - single and multiple expressions and criteria

o slocate - Compare and contrast with find and create system-wide DB

o w, wall, watch, whereis, which, who - Important w commands

o ps - explore process lists

o free & top - explore process management with top

o seq, top, jobs, fg, kill, killall, bg - Manage processes using standard tools

o Use grep to process lines

o Use awk to process fields

o Use sed to process text streams

o Explore Perl basics

o User and group creation & management concepts - passwd, shadow, group, gshadow files

o Use system-config-users to create and manage users and groups

*

* Permissions - Symlinks - Quotas - File System Management

o Discuss & Identify file system permissions

o Create Symbolic links (hard & soft)

o Implement file system quotas

o Use FDISK

o Create Standard Linux Partition

o Make EXT2 File System & mount for general usage

o Remove EXT2 partition and create EXT3-based parition

o FSTAB - explore File System Table

o Use FDISK to create a swap partition

o Create Swap partition using MKSWAP & SWAPON

o Provision additional swap space using swapon & swapoff

o Create Swap space using files in conjunction with partitions

o Logical Volume Management (LVM) - Discuss concepts and applications

o Allocate partitions for usage with LVM

o Create Physical Volumes

o Create Volume Groups based on Physical Volumes

o Create Logical Volumes based on Volume Groups

o Mount and use LVM Volumes

o Resize LVM Volumes

o Create run-time RAID volumes

o Evaluate results

*

* Kickstart-based RAID Installation

o Use Kickstart tool to configure automated kickstart process

o Installation via HTTP using Kickstart

o Discuss RAID concepts and configuration

o Configure RAID disk partitions

*

* RPM
YUM Package Management Tools - Concepts & Usage

o Query existing packages & file-based packages

o Identify offline and online package repositories

o Install packages

o Upgrade packages

o Freshen packages

o Remove packages

o Create YUM repository

o Install packages using YUM

*

* CRON - System Scheduler

o Explore Cron Implementation

o Explain scheduling options

o Global and scope-based Cron options

o Schedules jobs to run & examine the output

o Configure individual Crontab entries

*

* Explore System Logging via SYSLOG and Logrotate

o Explore Boot log & System Log

o Explore dmesg

o Explanation of syslog facilities & levels

o Demonstrate syslog administration

o Enable SYSLOG network listener

o Demonstrate Cisco PIX Firewall to Linux SYSLOG functionality

o Explore automatic log rotation and customization via Logrotate

o Configure Logrotate to rotate & compress sample log files

*

* Common Network Utilities

o Explore PING

o Use Telnet to test TCP ports

o Explore Netstat socket listings

o Use arp to reveal layer-2 information

o LFTP - basic usage, job control

o LFTP - mirror and reverse mirror content - resume transmission

o LFTP - batch, non-interactive, scripted mode

o Introduction to SSH concepts, implementation, etc.

o Use SSH Client to connect to remote Linux Systems using password authentication

o Identify key SSH-client files (.known_hosts, public/private key pairs,etc.)

o Authenticate to remote Linux systems using alternate credentials

o Use Secure Copy Protocol (SCP) to move data between systems non-interactively

o Use Secure File Transfer Protocol (SFTP) to move data between systems interactively

o Demonstrate how to generate Public/Private key (RSA/DSA) pairs using SSH-Keygen

o Demonstrate using SSH to authenticate to remote Linux hosts without passwords

o Install RedHat Enterprise Workstation on Dell Laptop using HTTP

o Generate Public Key/Private Key pairs for use with file and E-mail encryption

*

* Network Interface Configuration

o Discuss concepts

o Identify key files

o Configure aliased interfaces

o Evaluate results

o

o Kernel Concepts and Management - NTSYSV & Chkconfig

+ Identify and discuss kernel implementation

+ Use kernel utils to identify modules and supported hardware

+ Discuss proper kernel update procedures

+ Download and Install the latest SMP-based kernel

+ Confirm results

+ Remove outdated kernel and confirm results

+ Download and Install the latest Uniprocessor-based kernel

+ Examine changes to GRUB and other key directory trees

+ Explore ntsysv

+ Explore chkconfig

*

* Implement Network Time Protocol (NTP) Client/Server

o Configure Network Time Protocol (NTP) to perform client/server time synchronization

o Synchronize SUSE Enterprise Linux NTP with additional Linux Stratum 2 NTP server

o Synchronize against Stratum 1 NTP servers

*

* Trivial File Transfer Protocol Daemon (TFTPD)

o Explain TFTPD Concepts & Applications

o Explore TFTPD configuration file

o Configure TFTPD with applicable options

o Backup Cisco configuration using TFTPD

*

* Very Secure File Transfer Protocol Daemon (VSFTPD)

o Explain VSFTPD Concepts & Applications

o Explore VSFTPD configuration file

o Configure VSFTPD with applicable options

o Connect to VSFTPD server

*

* TelnetD

o Explain Telnet Concepts & Applications

o Explore Telnet configuration files

o Evaluate Telnet connectivity

*

* Dynamic Host Configuration Protocol (DHCP)

o Explain DHCP Concepts & Applications

o Explore DHCP configuration files

o Configure DHCP subnet with applicable options

o Configure DHCP Reservation based on layer-2 address

*

* Domain Name System (DNS)

o Configure BIND as a caching-only DNS server

o Implement Master DNS Zone

o Configure Reverse Zone for local subnet

o Configure Master/Slave Zones with Linux Server

o Evaluate results of BIND configuration using DIG, nslookup & host

o Configure BIND with reverse DNS support

o Configure BIND with IPv6 support

*

* Network File System (NFS) Implementation

o Implement NFS Server

o Export shares and discuss options

o Mount NFS exports on remote Linux Host

o Implement AutoFS

*

* Samba Implementation

o Implement Linux & Windows Integration via Samba

o Explore Samba Configuration files

o Install Samba Server support

o Install Samba Web-based Administration Tool (SWAT)

o Configure Samba file sharing

o Configure Samba with multiple NETBIOS aliases

o Configure Samba-Active Directory Integration with Winbind

o Evaluate results

Apache - MySQL® - PHP (LAMP)



* Apache Web Server Implementation

o Discuss Apache server"s features and concepts

o Examine Apache HTTPD CONF hierarchy

o Examine various configuration files

o Implement Apache Mod Alias

o Follow SYMLINKS

o Discuss and implement the Directory directive

o Restrict access to content based on IPs and subnets

o Discuss .htacess file with directives

o Configure IP-based Virtual Hosts

o Configure Name-based Virtual Hosts

o Implement Basic and digest authentication schemes

o Explore Apache logging semantics

o Implement Apache logging system per virtual host

o Configure Apache with SSL support

*

* MySQL® Relational Database Management System

o Install MySQL® Relational Database Management System

o Secure access to MySQL®

o Explore MySQL® monitor shell-based interface

o Create sample MySQL® database

o Populate with data and execute queries

o Evaluate results

*

* Postfix Message Transfer Agent (MTA)

o Introduction to Sendmail Implementation

o Configure Postfix as default MTA

o Introduction to Postfix Message Transfer Agent (MTA)

o Explore the directives in the Postfix configuration files

o Define default values for the FQDN

o Alter myorigin and examine results

o Configure Postfix to route messages using a Smarthost

o Examine how Postfix delivers mail locally

o Configure SMTP Relaying in Postfix

o Use Mutt to demonstrate outbound mail handling using Postfix

o Define SMTP Virtual domains for hosting multiple DNS domains

o Configure Postfix with a production LinuxCBT DNS domain

o Examine Virtual domain routing with production and non-production DNS domains

*

* Internet Messaging Access Protocol (IMAP) - Dovecot

o Explain IMAP concepts and applications in comparison to POP3

o Implement IMAP services

o Connect to IMAP services from remote Windows Outlook Express client

o Implement IMAPS

o Generate new self-signed SSL certificate for use with IMAPS

*

* Squirrel-mail Web-based Mail Interface Implementation

o Describe required squirrel mail components for web-mail integration

o Install squirrel mail on SUSE Enterprise Linux system

o Configure Apache virtual directory for squirrel mail integration

o Configure Apache Virtual Host for squirrel mail integration

o Configure BIND DNS services for squirrel mail integration

o Explore squirrel mail"s web-based interface

*

* Squid Proxy Server

o Discuss features and benefits

o Explore configuration

o Enable and test Squid from a web browser

o Evaluate results

*

Security Implementation Techniques :



* SELinux Intro

o Discuss features and benefits

o Explore default configuration

o Enable
Disable SELinux

o Identify key tools

o Evaluate results

*

* GNU Privacy Guard (GPG) Implementation

o Discuss features and benefits

o Explore default configuration

o Generate usage keys

o Encrypt
Decrypt data

o Exchange encrypted data with remote user

o Evaluate results

*

* Secure Shell Daemon - Secure Communications Implementation

o Explore SSHD key configuration files

o Restrict access to SSHD

o Explore SSHD logging

o Execute remote commands in non-interactive mode using SSH

o Discuss forced-commands framework

o Configure SUSE Enterprise to accomodate forced-commands

o Test forced-commands for pre-configured accounts for push/pull secure transactions

o Integrate SSHD with Windows 2003 Server and PuTTY SSH client

o Implement PKI with PuTTY SSH

o Use PSCP and PSFTP to communicate securely from Windows

o Evaluate results

*

* IPTABLES (Netfilter Linux Kernel-based Firewall)

o Discuss IPTABLES/Netfilter Concepts

o Explore default tables and chains

o Define and test INPUT chain

o Define and test OUTPUT chain

o Create user-defined chain and evaluate results

o Explain IPTABLES default chains/filters and policies

o Examine TCP/ICMP communications pre-IPTABLES chains

o Filter traffic based on Layer-4 TCP/UDP (Source/Destination Ports) information

o Restrict access to SSH and test connectivity

o Implement IP Forwarding between disparate subnets

o Evaluate IPTables6 (IPv6) support

*

* NMAP - Port Scanner and Vulnerability Assessment Tool

o Obtain, and install current version of NMAP

o Identify commonly used NMAPoptions/switches/parameters

o Explain typical TCPhandshake protocol while using NMAP

o Identifiy key NMAP configuration files

o Use NMAP to perform operating system fingerprinting

o Peform subnet-wide ethical scans

o Perform default TCPSYN-based ethical scans of local and remote resources

o Examine the results of scans on remote Cisco firewall with debugging mode enabled

o Perform default TCPConnect-based ethical scans of local and remote resources

o Peform local ethical scans

o Discuss NMAP"s features and applications

o Perform Connect/Syn/Fin and various ethical port-scans

o Perform service exposure scans

*

* Nessus Vulnerability Scanner

o Download and Install Nessus Vulnerability Scanner

o Register Nessus to obtain updated definitions

o Perform basic Nessus system configuration and start the daemon

o Use Nessus Linux client to connect to Nessus Server and perform scans

o Examine resuls of scanning local and remote hosts

o Evaluate results

*

* Snort® 2.x Network Intrusion Detection System (NIDS)

o Obtain, and install pre-requisites (libpcap/libpcre/etc.)

o Obtain, compile and install the Snort® Network Intrusion Detection System (NIDS)

o Identify and explain key operating modes (Sniffer/Logger/NIDS)

o Explore in network sniffer mode

o Explain OSI Model and relevant sniffing options

o Explore Snort® in ASCII and Binary (TCPDUMP) logging modes

o Output logs to ASCII text format and examine the results

o Output logs to binary format and examine the results

o Implement Snort® with BPF to filter traffic

o Generate traffic from remote Linux host and evaluate with Snort

o Use Snort® with Berkeley Packet Filter (BPF) to parse logs

o Implement Snort® in NIDS modes

o Explore the snort.conf file and discuss rules

o Explain Logging and Alerting output options

o Install BASE - Analysis package

o Perform port-scans from remote Linux systems and analyze Alerts using BASE

o Configure Snort® to log to SYSLOG

Download From Hotfile






















Download Uploading:











 










Download From Rapidshare






 











No comments :

absende