linux security book

Want to know linux security book? we have a huge selection of linux security book information on alibabacloud.com

Sybasloud Security "landing" Linux

Article Title: sybasloud Security "landing" Linux. Linux is a technology channel of the IT lab in China. Includes basic categories such as desktop applications, Linux system management, kernel research, embedded systems, and open source. In various operating systems, the popular colors of the past two years are

To achieve Linux security, there is no powerful sword

To achieve Linux security, there is no powerful sword-general Linux technology-Linux technology and application information. The following is a detailed description. For IT administrators, integrating Linux with legacy systems and implementing a secure IT system are two of t

Sybase ASE Security "landing" Linux

In various operating systems, the popular colors of the past two years are Linux. More and more mainstream database vendors are porting their products to the Linux operating system platform. Currently, database products on the Linux platform include Oracle for Linux, Sybase ASE for

Linux Security News: Linux 3.13, systemrescumcm 4, and BackBox 3.13

1) Linux 3.13 Linus Torvalds released Linux Kernel 3.13 some time ago as the opening ceremony in 2014. By convention, this version updates a large number of drivers. In addition, Linux Kernel 3.13 includes nftable, which is the successor of the famous iptables. From the submitted code, nftables continues to use the existing netfilter hooks, Connection Tracing Sys

Overview of Linux kernel security features

Address: https://www.linux.com/learn/docs/727873-overview-of-linux-kernel-security-features Editor's Note: This is a guest post from James Morris, the Linux kernel security subsystem maintainer and manager of the mainline Linux kernel development team at oracle. In this art

Change Linux default security level _unix Linux with lkm

The Linux default security level is 0, and if you raise it to 1, you can improve the security of the system to some extent. Security level When 1, it disables the modification of the immutable and append-only bits of the files in the EX2FS system, while also prohibiting loading /Remove module. So we can first use chatt

Server application: There is no sword in Linux security

For IT administrators, integrating Linux with legacy systems and implementing a secure IT system are two of the biggest challenges, and they complain about Linux in general, as Peter Harrison said. Peter Harrison is an IT professional in many fields and has just written a new book Linux Quick Fix Notebook published by

Linux Account Password Expiration security policy settings, linux Account Expiration Policy

Linux Account Password Expiration security policy settings, linux Account Expiration Policy In Linux system management, you sometimes need to set the account password complexity (length), password expiration policy, and so on. This is mainly controlled by some parameters in the/etc/login. defs parameter file. It is mai

Introduction to Linux security mechanisms for Linux gamers (1)

question. This is what I should pay attention to when installing and selecting the release.1. Version SelectionI have been using redhat for a long time. I personally think that redhat. version 0 is the first version of the major version upgrade. Many software packages in this version are not stable and are prone to faults. for administrators, most of linux is used as servers, to be the most server, the most important problem is stability, and the mos

Linux Learning Notes: Security for Linux services and services

, takes out its public key;Verify that the server certificate needs to verify the following:Verify the issuing authority (CA);Verifying the integrity of a certificateVerify the holder information of the certificate;Verify the certificate validity periodVerifying the revocation list for a certificateThe client sends information to the server side:A random number for the public key encryption on the server;The coding format change notification, indicating that the subsequent information will be en

Security Configuration of nginx on Linux server, nginx on linux Server

Security Configuration of nginx on Linux server, nginx on linux Server1. Common sense In linux, to read a file, you must first have the execution permission on the folder where the file is located, and then read the file. The execution of php files does not require the execution permission of the files. You only nee

Operating system security precaution brief: Linux Chapter _unix Linux

Linux as a free, open symbol, more and more users of the attention, but the real use of less personal users, mainly because of its system characteristics, and the surrounding software developers less, so that it only in the server system in the field of popularity. It's security protection, I do a little introduction: 1. Prohibit access to important files Linux

Linux History Security Issue "save records Prevent deletion" + Perfect Linux/unix audit log each shell command

] ~]#/etc/profile or [[email protected] ~] #source/etc/profileMake the change effective, if there is no error stating the success.Verify that there is data in the log[Email protected] ~]# More/var/log/201107.log2011-07-21 17:29:08 ##### Root PTS/2 (192.168.23.250) # # # # # # # /etc/profileYou can see that there's already data inside.You can also usePrompt_command= ' {date ' +%y-%m-%d%T ##### USER: $USER IP: $SSH _client PS: $SSH _tty # # (History 1 | {read x cmd; echo "$cmd";}) ";} >> $HISTORY

Summary of Common commands in Linux (7) Security Settings and Common commands in linux

Summary of Common commands in Linux (7) Security Settings and Common commands in linux Security Settings Category Command Option Annotation Security PolicySelinux Setenforce Number (0, 1) Set selinux status, 0 c

In linux, how is security? Vt6102? Card ?? Sakura? Red Union Linux System Portal

In linux, how is security? Vt6102? Card ?? Sakura? -Linux general technology-Linux technology and application information. For details, refer to the following section. This is the instruction file in the downloaded driver. Via pci 10/100 Mb Fast Ethernet Adapter ** ** Linux

Top 10 Enterprise Linux Server Security Protection points

With the prevalence of open-source Linux, its applications in large and medium-sized enterprises are gradually becoming more popular. Many enterprise application services are built on it, such as Web services, database services, and cluster services. Therefore, the security of Linux has become a foundation for enterprises to build secure applications and a top pr

Essentials of Enterprise Linux Server security protection

With the popularity of Linux in Open source system, its application in large and medium-sized enterprises is becoming more and more popular, many enterprise application services are built on it, such as Web services, database services, cluster services and so on. Therefore, the security of Linux has become an enterprise to build a

Linux and Security "Linux kernel Design and implementation" chapter--20135227 Huang

processes. Kernel (System State, enter kernel space execution, run in process context), application process (user state, go into user space execution, run in kernel space). The processor runs at any time in one of the following three states: Runs in user space, executes user processes, runs in kernel space, is in the process context, executes on kernel processes, runs in kernel space, is in an interrupt context, and handles interrupts. Such as:The kernel of

Linux--Strengthening Linux server security-pam authentication

deficiency of authentication and strengthen the security of Linux system.The way of 2.PAM authenticationPAM certification generally follows this sequence: service (services) →pam (configuration file) →pam_*.so. The PAM authentication first determines the service, then loads the corresponding PAM configuration file (located under/ETC/PAM.D) and finally calls the authentication file (located under/lib/

Making Linux safer -- Thinking about security

Article Title: making Linux safer-thinking about security. Linux is a technology channel of the IT lab in China. Includes basic categories such as desktop applications, Linux system management, kernel research, embedded systems, and open source.    Security Definition

Total Pages: 15 1 .... 8 9 10 11 12 .... 15 Go to: Go

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.