EBookClubs

Read Books & Download eBooks Full Online

EBookClubs

Read Books & Download eBooks Full Online

Book Troubleshooting OpenVPN

    Book Details:
  • Author : Eric F Crist
  • Publisher : Packt Publishing Ltd
  • Release : 2017-03-17
  • ISBN : 1786466937
  • Pages : 170 pages

Download or read book Troubleshooting OpenVPN written by Eric F Crist and published by Packt Publishing Ltd. This book was released on 2017-03-17 with total page 170 pages. Available in PDF, EPUB and Kindle. Book excerpt: Get the solutions you need to troubleshoot any issue you may face to keep your OpenVPN up and running About This Book This is the first book on the market that resolves your issues related to troubleshooting OpenVPN Ensure your organization's private network is protected 24x7 by resolving OpenVPN issues instantly Save time and costs by troubleshooting to reduce the impact on your business Who This Book Is For The book is for system administrators who are experienced and well versed with OpenVPN. You should possess intermediate to master level proficiency with OpenVPN. All OpenVPN users can leverage this book. What You Will Learn Diagnose and remediate authentication and authorization problems in OpenVPN Overcome simple network and startup script errors Learn OpenVPN log file format and verbosity options Resolve operating system-specific errors Discover various troubleshooting techniques to resolve problems in OpenVPN Improve performance and identify bottlenecks in the network or with hardware Determine external versus internal network issues In Detail OpenVPN, the most widely used open source VPN package, allows you to create a secure network across systems, keeping your private data secure. Connectivity and other issues are a pain to deal with, especially if they are impacting your business. This book will help you resolve the issues faced by OpenVPN users and teach the techniques on how to troubleshoot it like a true expert. This book is a one stop solution for troubleshooting any issue related to OpenVPN. We will start by introducing you to troubleshooting techniques such as Packet Sniffing, Log Parsing, and OpenSSL. You will see how to overcome operating system specific errors. Later on, you will get to know about network and routing errors by exploring the concepts of IPv4 and IPv6 networking issues. You will discover how to overcome these issues to improve the performance of your OpenVPN deployment. By the end of the book, you will know the best practices, tips, and tricks to ensure the smooth running of your OpenVPN. Style and approach This is a practical and straight-to-the point book that troubleshoots all the issues related to OpenVPN and provides best practices, tips, and tricks.

Book Hybrid Cloud for Developers

Download or read book Hybrid Cloud for Developers written by Manoj Hirway and published by Packt Publishing Ltd. This book was released on 2018-04-20 with total page 273 pages. Available in PDF, EPUB and Kindle. Book excerpt: This book introduces you to the hybrid cloud platform, and focuses on the AWS public cloud and OpenStack private cloud platforms. It provides a deep dive into the AWS and OpenStack cloud platform services that are essential for developing hybrid cloud applications. You will learn to develop applications on AWS and OpenStack platforms with ease by leveraging various cloud services and taking advantage of PaaS. The book provides you with the ability to leverage the ?exibility of choosing a cloud platform for migrating your existing resources to the cloud, as well as developing hybrid cloud applications that can migrate virtual machine instances from AWS to OpenStack and vice versa. You will also be able to build and test cloud applications without worrying about the system that your development environment supports. The book also provides an in-depth understanding of the best practices that are followed across the industry for developing cloud applications, as well as for adapting the hybrid cloud platform. Lastly, it also sheds light on various troubleshooting techniques for OpenStack and AWS cloud platform services that are consumed by hybrid cloud applications. By the end of this book, you will have a deep understanding of the hybrid cloud platform and will be able to develop robust, efficient, modular, scalable, and ?exible cloud applications. Key Features •A step-by-step guide to help you develop applications on the hybrid cloud platform. •Acquire an in-depth understanding of the OpenStack and AWS cloud platforms. •Extensive source code examples for OpenStack and AWS applications. •Easily troubleshoot OpenStack and AWS issues. •Understand the best practices and security measures for the hybrid cloud platform. Book DescriptionThis book introduces you to the hybrid cloud platform, and focuses on the AWS public cloud and OpenStack private cloud platforms. It provides a deep dive into the AWS and OpenStack cloud platform services that are essential for developing hybrid cloud applications. You will learn to develop applications on AWS and OpenStack platforms with ease by leveraging various cloud services and taking advantage of PaaS. The book provides you with the ability to leverage the ?exibility of choosing a cloud platform for migrating your existing resources to the cloud, as well as developing hybrid cloud applications that can migrate virtual machine instances from AWS to OpenStack and vice versa. You will also be able to build and test cloud applications without worrying about the system that your development environment supports. The book also provides an in-depth understanding of the best practices that are followed across the industry for developing cloud applications, as well as for adapting the hybrid cloud platform. Lastly, it also sheds light on various troubleshooting techniques for OpenStack and AWS cloud platform services that are consumed by hybrid cloud applications. By the end of this book, you will have a deep understanding of the hybrid cloud platform and will be able to develop robust, efficient, modular, scalable, and ?exible cloud applications. What you will learn • Understand the hybrid cloud platform • Explore the AWS and OpenStack cloud platforms in depth • Develop AWS applications with source code examples • Develop OpenStack applications with source code examples • Troubleshoot OpenStack and AWS • Learn hybrid cloud best practices • Understand security measures on the hybrid cloud Who this book is forIf you are an IT professional, developer, or a DevOps engineer looking to develop and manage your applications on the hybrid cloud platform, then this book is for you. Some prior knowledge of the public and private cloud will enhance your skills. Developers looking to build applications using AWS or OpenStack services will also benefit from this book.

Book OpenVPN Cookbook

    Book Details:
  • Author : Jan Just Keijser
  • Publisher : Packt Publishing Ltd
  • Release : 2017-02-16
  • ISBN : 178646666X
  • Pages : 395 pages

Download or read book OpenVPN Cookbook written by Jan Just Keijser and published by Packt Publishing Ltd. This book was released on 2017-02-16 with total page 395 pages. Available in PDF, EPUB and Kindle. Book excerpt: Discover over 90 practical and exciting recipes that leverage the power of OpenVPN 2.4 to help you obtain a reliable and secure VPN About This Book Master the skills of configuring, managing, and securing your VPN using the latest OpenVPN Gain expertise in establishing IPv6 connections and understand PolarSSL using the latest version of OpenVPN This book contains enticing recipes about OpenVPN functionalities that cater to mission critical applications Who This Book Is For This book is for system administrators who have a basic knowledge of OpenVPN and are eagerly waiting to build, secure, and manage VPNs using the latest version. This book assumes some prior knowledge of TCP/IP networking and OpenVPN and you must have network administration skills to get the most out of this book. What You Will Learn Determine the best type of OpenVPN setup for your networking needs Get to grips with the encryption, authentication, and certifications features of OpenSSL. Integrate an OpenVPN server into the local IT infrastructure with the scripting features of OpenVPN Ease the integration of Windows clients into the VPN using Windows-specific client-side configuration Understand the authentication plugins for PAM and LDAP Get to know the difference between TUN-style and TAP-style networks and when to use what Troubleshoot your VPN setup Establish a connection via IPv6 along with demonstrations In Detail OpenVPN provides an extensible VPN framework that has been designed to ease site-specific customization, such as providing the capability to distribute a customized installation package to clients, and supporting alternative authentication methods via OpenVPN's plugin module interface. This book provides you with many different recipes to help you set up, monitor, and troubleshoot an OpenVPN network. You will learn to configure a scalable, load-balanced VPN server farm that can handle thousands of dynamic connections from incoming VPN clients. You will also get to grips with the encryption, authentication, security, extensibility, and certifications features of OpenSSL. You will also get an understanding of IPv6 support and will get a demonstration of how to establish a connection via IPv64. This book will explore all the advanced features of OpenVPN and even some undocumented options, covering all the common network setups such as point-to-point networks and multi-client TUN-style and TAP-style networks. Finally, you will learn to manage, secure, and troubleshoot your virtual private networks using OpenVPN 2.4. Style and approach This practical, recipe-based book covers the core functionalities of OpenVPN ending with troubleshooting, performance tuning and making the readers inquisitive about the advanced features.

Book Mastering OpenVPN

    Book Details:
  • Author : Eric F Crist
  • Publisher : Packt Publishing Ltd
  • Release : 2015-08-28
  • ISBN : 1783553146
  • Pages : 364 pages

Download or read book Mastering OpenVPN written by Eric F Crist and published by Packt Publishing Ltd. This book was released on 2015-08-28 with total page 364 pages. Available in PDF, EPUB and Kindle. Book excerpt: Master building and integrating secure private networks using OpenVPN About This Book Discover how to configure and set up a secure OpenVPN Enhance user experience by using multiple authentication methods Delve into better reporting, monitoring, logging, and control with OpenVPN Who This Book Is For If you are familiar with TCP/IP networking and general system administration, then this book is ideal for you. Some knowledge and understanding of core elements and applications related to Virtual Private Networking is assumed. What You Will Learn Identify different VPN protocols (IPSec, PPTP, OpenVPN) Build your own PKI and manage certificates Deploy your VPN on various devices like PCs, mobile phones, tablets, and more Differentiate between the routed and bridged network Enhance your VPN with monitoring and logging Authenticate against third-party databases like LDAP or the Unix password file Troubleshoot an OpenVPN setup that is not performing correctly In Detail Security on the internet is increasingly vital to both businesses and individuals. Encrypting network traffic using Virtual Private Networks is one method to enhance security. The internet, corporate, and “free internet” networks grow more hostile every day. OpenVPN, the most widely used open source VPN package, allows you to create a secure network across these systems, keeping your private data secure. The main advantage of using OpenVPN is its portability, which allows it to be embedded into several systems. This book is an advanced guide that will help you build secure Virtual Private Networks using OpenVPN. You will begin your journey with an exploration of OpenVPN, while discussing its modes of operation, its clients, its secret keys, and their format types. You will explore PKI: its setting up and working, PAM authentication, and MTU troubleshooting. Next, client-server mode is discussed, the most commonly used deployment model, and you will learn about the two modes of operation using "tun" and "tap" devices. The book then progresses to more advanced concepts, such as deployment scenarios in tun devices which will include integration with back-end authentication, and securing your OpenVPN server using iptables, scripting, plugins, and using OpenVPN on mobile devices and networks. Finally, you will discover the strengths and weaknesses of the current OpenVPN implementation, understand the future directions of OpenVPN, and delve into the troubleshooting techniques for OpenVPN. By the end of the book, you will be able to build secure private networks across the internet and hostile networks with confidence. Style and approach An easy-to-follow yet comprehensive guide to building secure Virtual Private Networks using OpenVPN. A progressively complex VPN design is developed with the help of examples. More advanced topics are covered in each chapter, with subjects grouped according to their complexity, as well as their utility.

Book Openvpn

    Book Details:
  • Author : Markus Feilner
  • Publisher : Packt Publishing Ltd
  • Release : 2006-05-11
  • ISBN : 1847190685
  • Pages : 270 pages

Download or read book Openvpn written by Markus Feilner and published by Packt Publishing Ltd. This book was released on 2006-05-11 with total page 270 pages. Available in PDF, EPUB and Kindle. Book excerpt: Learn how to build secure VPNs using this powerful Open Source application.

Book Pro Linux System Administration

Download or read book Pro Linux System Administration written by James Turnbull and published by Apress. This book was released on 2009-09-01 with total page 1068 pages. Available in PDF, EPUB and Kindle. Book excerpt: We can all be Linux experts, provided we invest the time in learning the craft of Linux administration. Pro Linux System Administration makes it easy for small- to medium–sized businesses to enter the world of zero–cost software running on Linux and covers all the distros you might want to use, including Red Hat, Ubuntu, Debian, and CentOS. Authors, and systems infrastructure experts James Turnbull, Peter Lieverdink, and Dennis Matotek take a layered, component–based approach to open source business systems, while training system administrators as the builders of business infrastructure. If you want to implement a SOHO or SMB Linux infrastructure, Pro Linux System Administration clearly demonstrates everything you need. You'll find this book also provides a solid framework to move forward and expand your business and associated IT capabilities, and you'll benefit from the expertise and experienced guidance of the authors. Pro Linux System Administration covers An introduction to using Linux and free and open source software to cheaply and efficiently manage your business A layered model that allows your infrastructure to grow with your business Easy and simple–to–understand instructions including configurations, examples, and extensive real–world hints and tips

Book Set Up Your Own IPsec VPN  OpenVPN and WireGuard Server

Download or read book Set Up Your Own IPsec VPN OpenVPN and WireGuard Server written by Lin Song and published by Lin Song. This book was released on with total page 119 pages. Available in PDF, EPUB and Kindle. Book excerpt: Learn how to build your own VPN server in the cloud or on a Raspberry Pi This book is a comprehensive guide to building your own IPsec VPN, OpenVPN and WireGuard server. Based on 10 years of open source work with millions of users, this book covers everything you need to know to build your own VPN. By reading this book you will learn how to: ✔ Create a cloud server and connect using SSH ✔ Set up IPsec VPN with IKEv2, OpenVPN and WireGuard ✔ Customize VPN options, advanced usage and troubleshooting ✔ Run IPsec VPN with IKEv2 on Docker and advanced usage ✔ Configure VPN clients on Windows, macOS, iOS, Android, Chrome OS and Linux ✔ Manage WireGuard, OpenVPN, IPsec VPN and IKEv2 clients In the digital age, cyber security and privacy are more important than ever. Using a virtual private network (VPN) can help improve your cybersecurity and privacy by encrypting your network traffic, so that your data is protected as it travels via the Internet. This is especially useful when using unsecured Wi-Fi networks, such as at coffee shops, airports or in hotel rooms. Creating your own VPN server has become easier than ever, thanks to advances in technology such as affordable cloud servers and reduced bandwidth costs. Self-hosted VPNs can be considerably cheaper than commercial ones and offer several advantages. The VPN setup process can be fully automated and as simplified as possible. This book will help you build your own VPN server in the cloud or on a Raspberry Pi in just a few minutes. Get your copy of this book today and start building your own VPN!

Book Mastering pfSense

    Book Details:
  • Author : David Zientara
  • Publisher : Packt Publishing Ltd
  • Release : 2018-05-09
  • ISBN : 1788993470
  • Pages : 439 pages

Download or read book Mastering pfSense written by David Zientara and published by Packt Publishing Ltd. This book was released on 2018-05-09 with total page 439 pages. Available in PDF, EPUB and Kindle. Book excerpt: Install and configure a pfSense router/firewall, and become a pfSense expert in the process. Key Features You can always do more to secure your software – so extend and customize your pfSense firewall Build a high availability security system that’s fault-tolerant – and capable of blocking potential threats Put the principles of better security into practice by implementing examples provided in the text Book Description pfSense has the same reliability and stability as even the most popular commercial firewall offerings on the market – but, like the very best open-source software, it doesn’t limit you. You’re in control – you can exploit and customize pfSense around your security needs. Mastering pfSense - Second Edition, covers features that have long been part of pfSense such as captive portal, VLANs, traffic shaping, VPNs, load balancing, Common Address Redundancy Protocol (CARP), multi-WAN, and routing. It also covers features that have been added with the release of 2.4, such as support for ZFS partitions and OpenVPN 2.4. This book takes into account the fact that, in order to support increased cryptographic loads, pfSense version 2.5 will require a CPU that supports AES-NI. The second edition of this book places more of an emphasis on the practical side of utilizing pfSense than the previous edition, and, as a result, more examples are provided which show in step-by-step fashion how to implement many features. What you will learn Configure pfSense services such as DHCP, Dynamic DNS, captive portal, DNS, NTP and SNMP Set up a managed switch to work with VLANs Use pfSense to allow, block and deny traffic, and to implement Network Address Translation (NAT) Make use of the traffic shaper to lower and raise the priority of certain types of traffic Set up and connect to a VPN tunnel with pfSense Incorporate redundancy and high availability by utilizing load balancing and the Common Address Redundancy Protocol (CARP) Explore diagnostic tools in pfSense to solve network problems Who this book is for This book is for those with at least an intermediate understanding of networking. Prior knowledge of pfSense would be helpful but is not required. Those who have the resources to set up a pfSense firewall, either in a real or virtual environment, will especially benefit, as they will be able to follow along with the examples in the book.

Book Practical OPNsense

    Book Details:
  • Author : Markus Stubbig
  • Publisher : BoD – Books on Demand
  • Release : 2023-05-17
  • ISBN : 3757805364
  • Pages : 365 pages

Download or read book Practical OPNsense written by Markus Stubbig and published by BoD – Books on Demand. This book was released on 2023-05-17 with total page 365 pages. Available in PDF, EPUB and Kindle. Book excerpt: Simple packet filters are becoming a thing of the past. Even the open-source domain is moving towards Next-Generation Firewalls. OPNsense is a top player when it comes to intrusion detection, application control, web filtering, and Antivirus. No network is too insignificant to be spared by an attacker. Even home networks, washing machines, and smartwatches are under threat and require a secure environment. Firewalls are a component of the security concept. They protect against known and emerging threats to computers and networks. A firewall offers the highest level of protection if its functions are known, its operation is simple, and it is ideally positioned in the surrounding infrastructure. OPNsense accepts the challenge and meets these criteria in a number of ways. This book is the ideal companion for understanding, installing, and setting up an OPNsense firewall. Each chapter explains a real-world situation, describes the theoretical fundamentals, and presents a lab experiment for better understanding. Finally, it offers a solution using OPNsense methods and knowledge with a technical standpoint. The chapters are mostly independent of each other, however, they do increase in competency level. The topics covered are appropriate for beginners and professionals.

Book Untangle Network Security

    Book Details:
  • Author : Abd El-Monem A. El-Bawab
  • Publisher : Packt Publishing Ltd
  • Release : 2014-10-31
  • ISBN : 1849517738
  • Pages : 509 pages

Download or read book Untangle Network Security written by Abd El-Monem A. El-Bawab and published by Packt Publishing Ltd. This book was released on 2014-10-31 with total page 509 pages. Available in PDF, EPUB and Kindle. Book excerpt: If you are a security engineer or a system administrator and want to secure your server infrastructure with the feature-rich Untangle, this book is for you. For individuals who want to start their career in the network security field, this book would serve as a perfect companion to learn the basics of network security and how to implement it using Untangle NGFW.

Book Network Security  Firewalls  and VPNs

Download or read book Network Security Firewalls and VPNs written by J. Michael Stewart and published by Jones & Bartlett Learning. This book was released on 2020-10-15 with total page 506 pages. Available in PDF, EPUB and Kindle. Book excerpt: Network Security, Firewalls, and VPNs, third Edition provides a unique, in-depth look at the major business challenges and threats that are introduced when an organization’s network is connected to the public Internet.

Book Pro Linux System Administration

Download or read book Pro Linux System Administration written by Dennis Matotek and published by Apress. This book was released on 2017-03-14 with total page 1008 pages. Available in PDF, EPUB and Kindle. Book excerpt: Implement a SOHO or SMB Linux infrastructure to expand your business and associated IT capabilities. Backed by the expertise and experienced guidance of the authors, this book provides everything you need to move your business forward. Pro Linux System Administration makes it easy for small- to medium–sized businesses to enter the world of zero–cost software running on Linux and covers all the distros you might want to use, including Red Hat, Ubuntu, Debian, and CentOS. Pro Linux System Administration takes a layered, component–based approach to open source business systems, while training system administrators as the builders of business infrastructure. Completely updated for this second edition, Dennis Matotek takes you through an infrastructure-as-code approach, seamlessly taking you through steps along the journey of Linux administration with all you need to master complex systems. This edition now includes Jenkins, Ansible, Logstash and more. What You'll Learn: Understand Linux architecture Build, back up, and recover Linux servers Create basic networks and network services with Linux Build and implement Linux infrastructure and services including mail, web, databases, and file and print Implement Linux security Resolve Linux performance and capacity planning issues Who This Book Is For: Small to medium–sized business owners looking to run their own IT, system administrators considering migrating to Linux, and IT systems integrators looking for an extensible Linux infrastructure management approach.

Book Linux Mastery

    Book Details:
  • Author : Ryan Campbell
  • Publisher : Ryan Campbell
  • Release : 2024-05-16
  • ISBN :
  • Pages : 90 pages

Download or read book Linux Mastery written by Ryan Campbell and published by Ryan Campbell. This book was released on 2024-05-16 with total page 90 pages. Available in PDF, EPUB and Kindle. Book excerpt: Linux Mastery is the definitive guide to learning Linux, from the basics to the advanced. This comprehensive book covers everything you need to know to become a Linux master, including: Installing and configuring Linux Using the Linux command line Managing files and directories Working with users and groups Administering services Securing your system And much more! Linux Mastery is written in a clear and concise style, and it is packed with practical examples. Whether you are a beginner or an experienced user, this book will help you master Linux. Preview of what's inside: Learn Linux from the ground up, with no prior experience required Gain a comprehensive understanding of Linux, from the basics to the advanced Master the Linux command line and become a proficient Linux user Learn how to administer Linux systems and manage services Secure your Linux system and protect it from unauthorized access Get hands-on experience with Linux by working through practical examples If you are interested in learning Linux, then Linux Mastery is the perfect book for you. Order your copy today and start mastering Linux!

Book Linksys WRT54G Ultimate Hacking

Download or read book Linksys WRT54G Ultimate Hacking written by Paul Asadoorian and published by Syngress. This book was released on 2011-04-18 with total page 385 pages. Available in PDF, EPUB and Kindle. Book excerpt: This book will teach the reader how to make the most of their WRT54G series hardware. These handy little inexpensive devices can be configured for a near endless amount of networking tasks. The reader will learn about the WRT54G’s hardware components, the different third-party firmware available and the differences between them, choosing the firmware that is right for you, and how to install different third-party firmware distributions. Never before has this hardware been documented in this amount of detail, which includes a wide-array of photographs and complete listing of all WRT54G models currently available, including the WRTSL54GS. Once this foundation is laid, the reader will learn how to implement functionality on the WRT54G for fun projects, penetration testing, various network tasks, wireless spectrum analysis, and more! This title features never before seen hacks using the WRT54G. For those who want to make the most out of their WRT54G you can learn how to port code and develop your own software for the OpenWRT operating system. Never before seen and documented hacks, including wireless spectrum analysis Most comprehensive source for documentation on how to take advantage of advanced features on the inexpensive wrt54g platform Full coverage on embedded device development using the WRT54G and OpenWRT

Book Learn pfSense 2 4

    Book Details:
  • Author : David Zientara
  • Publisher : Packt Publishing Ltd
  • Release : 2018-07-31
  • ISBN : 1789349001
  • Pages : 337 pages

Download or read book Learn pfSense 2 4 written by David Zientara and published by Packt Publishing Ltd. This book was released on 2018-07-31 with total page 337 pages. Available in PDF, EPUB and Kindle. Book excerpt: Install, Configure and Setup different connections with pfSense Key Features Build firewall and routing solutions with PfSense. Learn how to create captive portals, how to connect Pfsense to your https environment and so on. Practical approach towards building firewall solutions for your organization Book Description As computer networks become ubiquitous, it has become increasingly important to both secure and optimize our networks. pfSense, an open-source router/firewall, provides an easy, cost-effective way of achieving this – and this book explains how to install and configure pfSense in such a way that even a networking beginner can successfully deploy and use pfSense. This book begins by covering networking fundamentals, deployment scenarios, and hardware sizing guidelines, as well as how to install pfSense. The book then covers configuration of basic services such as DHCP, DNS, and captive portal and VLAN configuration. Careful consideration is given to the core firewall functionality of pfSense, and how to set up firewall rules and traffic shaping. Finally, the book covers the basics of VPNs, multi-WAN setups, routing and bridging, and how to perform diagnostics and troubleshooting on a network. What you will learn Install pfSense Configure additional interfaces, and enable and configure DHCP Understand Captive portal Understand firewalls and NAT, and traffic shaping Learn in detail about VPNs Understand Multi-WAN Learn about routing and bridging in detail Understand the basics of diagnostics and troubleshooting networks Who this book is for This book is towards any network security professionals who want to get introduced to the world of firewalls and network configurations using Pfsense. No knowledge of PfSense is required

Book Linux in Action

    Book Details:
  • Author : David Clinton
  • Publisher : Simon and Schuster
  • Release : 2018-08-19
  • ISBN : 1638356149
  • Pages : 606 pages

Download or read book Linux in Action written by David Clinton and published by Simon and Schuster. This book was released on 2018-08-19 with total page 606 pages. Available in PDF, EPUB and Kindle. Book excerpt: Summary Linux in Action is a task-based tutorial that will give you the skills and deep understanding you need to administer a Linux-based system. This hands-on book guides you through 12 real-world projects so you can practice as you learn. Each chapter ends with a review of best practices, new terms, and exercises. Purchase of the print book includes a free eBook in PDF, Kindle, and ePub formats from Manning Publications. About the Technology You can't learn anything without getting your hands dirty including Linux. Skills like securing files, folders, and servers, safely installing patches and applications, and managing a network are required for any serious user, including developers, administrators, and DevOps professionals. With this hands-on tutorial, you'll roll up your sleeves and learn Linux project by project. About the Book Linux in Action guides you through 12 real-world projects, including automating a backup-and-restore system, setting up a private Dropbox-style file cloud, and building your own MediaWiki server. You'll try out interesting examples as you lock in core practices like virtualization, disaster recovery, security, backup, DevOps, and system troubleshooting. Each chapter ends with a review of best practices, new terms, and exercises. What's inside Setting up a safe Linux environment Managing secure remote connectivity Building a system recovery device Patching and upgrading your system About the Reader No prior Linux admin experience is required. About the Author David Clinton is a certified Linux Server Professional, seasoned instructor, and author of Manning's bestselling Learn Amazon Web Services in a Month of Lunches. Table of Contents Welcome to Linux Linux virtualization: Building a Linux working environment Remote connectivity: Safely accessing networked machines Archive management: Backing up or copying entire file systems Automated administration: Configuring automated offsite backups Emergency tools: Building a system recovery device Web servers: Building a MediaWiki server Networked file sharing: Building a Nextcloud file-sharing server Securing your web server Securing network connections: Creating a VPN or DMZ System monitoring: Working with log files Sharing data over a private network Troubleshooting system performance issues Troubleshooting network issues Troubleshooting peripheral devices DevOps tools: Deploying a scripted server environment using Ansible

Book Linux Cookbook

    Book Details:
  • Author : Carla Schroder
  • Publisher : "O'Reilly Media, Inc."
  • Release : 2021-08-13
  • ISBN : 1492087114
  • Pages : 544 pages

Download or read book Linux Cookbook written by Carla Schroder and published by "O'Reilly Media, Inc.". This book was released on 2021-08-13 with total page 544 pages. Available in PDF, EPUB and Kindle. Book excerpt: This handy cookbook teaches new-to-intermediate Linux users the essential skills necessary to manage a Linux system, using both graphical and command-line tools. Whether you run Linux in embedded, desktop, server, or cloud or virtual environments, the fundamental skills are the same. This book aims to get you up and running quickly, with copy-paste examples. Carla Schroder provides recipes that cover specific problems, with discussions that explain how each recipe works, as well as references for additional study. You'll learn how to: Use systemd, the new comprehensive service manager Build simple or complex firewalls with firewalld Set up secure network connections for Linux systems and mobile devices Rescue nonbooting systems Reset lost passwords on Linux and Windows Use dnsmasq to simplify managing your LAN name services Manage users and groups and control access to files Probe your computer hardware and monitor hardware health Manage the GRUB bootloader and multiboot Linux and Windows Keep accurate time across your network with the newest tools Build an internet router/firewall on Raspberry Pi Manage filesystems and partitioning