Linux im Netz

Transcription

Linux im Netz
STICHWORTVERZEICHNIS
853
STICHWORTVERZEICHNIS
/etc/exports............................................................ 457
/etc/fstab ................................................................ 461
/etc/groups............................................................... 36
/etc/hosts........................................................190, 196
/etc/inetd.conf...............................................471, 631
/etc/init.d ................................................................. 82
/etc/named.conf.................................................... 198
/etc/passwd ........................................................ 36, 37
/etc/protocols ........................................................ 154
/etc/resolv.conf..............................................196, 214
/etc/services ........................................................... 183
/etc/sysctl.conf ...................................................... 163
/etc/syslog.conf ..................................................... 724
1394commander................................................... 136
6to4-Adresse........................................................179f.
6to4-Tunneling, Checkliste für Anbindung..... 213
802.11b/g ............................................................... 257
a2ps......................................................................... 418
AAAA-Resource-Record ..................................... 193
Absendeadr. b. ARP-oder DHCPv4-Anfragen. 157
Absenderadresse im IP-Header umschreiben.. 242
Absenderadresse mit eigener austauschen ....... 247
access_log .............................................................. 570
Access-Listen......................................................... 239
Access-Point.......................................................... 259
Account löschen ................................................... 842
Accounting ............................................................ 718
Accounts verwalten................................................ 70
ACK-Flag ............................................................... 183
ACL f. Zonentransfer auf Slaves einschränken 205
Ad-hoc-Modus, Funknetz ..........................259, 270
Adreßbereich 169.254.0.0/16 .............................. 159
Adresse 127.0.0.1 .................................................. 158
Adresse im laufenden Betrieb entfernen........... 174
Adresse, erste in einem Netzwerk ...................... 157
Adresse, letzte mögliche ...................................... 157
Adressen, experimentelle..................................... 158
Adressen, weitere hinzufügen............................. 160
Adressierung lokal angeschloss. Uhren............. 158
Adreßklassen ......................................................... 157
Adreßkonzept........................................................ 212
ADSL ...................................................................... 315
Advertisement....................................................... 174
AES.......................................................................... 279
AFS.......................................................................... 465
ahosts...................................................................... 197
aide.............................................................. 768, 807ff.
Aktives FTP ........................................................... 470
Alarme an MySQL-Datenbank senden............. 801
Alias für einen Eintrag ......................................... 194
aliases...................................................................... 648
Alias-Schnittstelle................................................. 160
all-node link-local Multicast-Adresse............... 175
Angemeldete Benutzer anzeigen ........................ 843
Angriffsarten ......................................................... 762
Angriffsmuster, Vergleich mit ............................ 791
Anonymer FTP-Benutzer.................................... 470
Anonymisierungsdienst...............................595, 620
Anonymisierungs-Proxy...................................... 595
Anonymous FTP................................................... 470
Anonymous Proxy................................................ 594
Antenne, PCMCIA-Slot....................................... 262
Anwendungsports durch Proxy tunneln........... 596
AP............................................................................ 259
Apache automatisch starten ............................... 566
Apache............................................................556, 561
Apache, Alias......................................................... 572
Apache, anderer Port ........................................... 571
Apache, Benutzerangebote.................................. 574
Apache, Dateien.................................................... 565
Apache, Direktiven............................................... 563
Apache, dynamische Ausgaben.......................... 585
Apache, Firewall.................................................... 565
Apache, globales Serververzeichnis.................... 571
Apache, Gruppe definieren ................................. 576
Apache, Logdateien .............................................. 570
Apache, Paßwortschutz ....................................... 575
Apache, Port .......................................................... 562
Apache, SSL installieren....................................... 579
Apache, User wwwrun ......................................... 577
Apache, verschlüsselte Zugänge......................... 578
Apache, virtuelle Hosts........................................ 582
Apache, virtuelle Server ....................................... 572
Apache, Zugriff auf best. IP-Adr. beschr. ......... 577
Apache, Zugriffsschutz ........................................ 575
apachectl ................................................................ 569
Apache-Startprogramm ...................................... 569
APIPA..................................................................... 159
Application-Level Gateway................................. 594
Application-Level Proxy ...................................... 588
Application-Server................................................ 596
Applikationsüberwachung.................................. 732
Arbeitsspeicher anzeigen ..................................... 827
Area Border Router .............................................. 228
area.......................................................................... 230
A-Resource-Record.............................................. 193
ARP-Tabelle ..................................................160, 829
ARP-Spoofing................................................161, 765
arpwatch ................................................................ 765
ASN......................................................................... 233
AS-Pfad .................................................................. 235
Associate-Request, Funknetz.............................. 260
Auflösung Nameā€“IP-Adresse, DNS-Server ...... 196
Ausgehende Pakete............................................... 241
Ausgehenden Traffic beeinflussen ..................... 237
auth......................................................................... 367
Authentication Header........................................ 354
Authentification Traps ........................................ 741
Authentifizierung .........................................225, 770
AutoFS.................................................................... 463
Automatic Private IP Addressing....................... 159
Automatische Netzwerkkonfiguration ............. 206
automount-Dienst ............................................... 463
Autonomes System.................................... 228f., 233
AXFR ...................................................................... 205
AxyFTP................................................................... 481
854
Backdoor.................................................................807
Backup Designated Router ..................................228
Backup-Domänen-Controller ............................509
Bayes-Filter ............................................................672
BDC.........................................................................509
Beacons.......................................................... 260, 269
Benutzer anzeigen........................................ 843, 836
Benutzer hinzufügen ............................................842
Benutzergruppen.....................................................36
Benutzerkonto löschen.........................................842
Benutzername ändern..........................................842
Benutzerverwaltung in MySQL.............................71
Benutzerverwaltung................................................36
Benutzerverwaltung, Datentypen.........................78
Berkeley-Drucksystem .........................................406
Betriebssystem des Zielhosts ermitteln..............783
Betriebssystem härten ..........................................249
BGP ........................................................147, 220, 233
bidirekt. Datenkanal zw. Schicht 5 bis 7............182
Big Brother/Sister ..................................................748
BIND ...........................................................197ff., 765
BIND9-DNS-Server konfigurieren.....................198
Blackhole-Datenbank-Anbieter .........................653
Bluetooth, Dienste ............................................. 115f.
Bluetooth, Mobiltelefon.......................................122
Bluetooth-Dämon ................................................115
Bluetooth-Klassen.................................................107
Bluetooth-Namen.................................................115
Bluetooth-Profile ..................................................109
Bluetooth-Schnittstelle, Informationen............113
Bluetooth-Treiber.................................................109
bluez-libs....................................................... 112, 120
Bootdisketten erstellen.........................................845
Bootloader................................................................27
Boot-Manager ..................................................... 26ff.
BOOTP ...................................................................206
Border Gateway Protocol............................ 147, 233
Bounce-Nachrichten ............................................633
Broadcast-Adresse.................................................158
Broadcast-Domäne...............................................219
BT-MAC-Adresse......................................... 107, 123
Buffer Overflow .....................................................766
bzip2........................................................................849
c2faxrecv.................................................................429
c2faxsend....................................................... 429, 432
c2sendfax................................................................433
CA............................................................................773
CAcert .....................................................................774
Cache Proxy ...........................................................589
Cache-Snooping....................................................199
Caching...................................................................588
Caching-DNS-Server fragen................................204
Cacti ............................................................729, 749ff.
Cacti-Templates....................................................755
CAPI........................................................................422
capi4hylafax ...........................................................427
CapiSuite ................................................................435
Cardbus ..................................................................262
cardctl .....................................................................262
Centrino-Architektur, WLAN-Treiber..............261
Certificate Authority ............................................773
cfg2html .................................................................720
CGI-Programme ...................................................572
Channel-Hopping.................................................289
chap-secrets ...........................................................324
Checksum...............................................................184
Chooser...................................................................361
chroot............................................................. 198, 470
CIDR-Notation .....................................................651
STICHWORTVERZEICHNIS
CIFS.........................................................................491
Circuit-Level Proxy ...............................................588
Cisco-Router..........................................................164
clamp-mss..............................................................188
Clean-up-Regel......................................................246
CLI...........................................................................719
Client und Server auf einem Host ......................158
client.conf...............................................................405
Client-VPNs...........................................................353
Client-Zertifikate ..................................................775
CNAME-(Canonical Name)-Resource-Record194
Coda ........................................................................466
Code Signing Certificates .....................................776
Compatible Address..............................................172
Concord eHealth...................................................760
config.faxCAPI.......................................................429
Configuration-Management...............................718
Content-Typen......................................................559
Control Message Protocol ...................................163
convert ........................................................... 418, 432
Cookies ...................................................................560
Core-Netzwerke ....................................................146
CounterStrike 1.6 ..................................................690
crontab-Einträge ...................................................720
CUPS Imaging .......................................................409
CUPS.............................................................. 402, 518
CUPS, Druckerspooler .........................................414
CUPS, Frontends...................................................416
CUPS, Konfigurationsdateien .............................405
CUPS, SMB-Backend............................................409
CUPS, System-V-Befehle .....................................417
CUPS-API...............................................................406
cupsd.conf ..................................................... 405, 414
CUPS-Scheduler....................................................405
cupsys......................................................................412
Dateien drucken....................................................416
Dateien packen......................................................849
Dateien, SSH-Verbindungen...............................348
Dateien/Partitionen konvertieren ......................844
Dateiheader anfordern .........................................559
Dateiinhalt anzeigen.............................................850
Dateisystem bei Bedarf mounten .......................463
Dateisystem exportieren ......................................457
Dateisystem in NFS-Server einhängen ..............461
Dateisystem überprüfen.......................................846
Dateisystemauslastung.........................................826
Dateisysteme anzeigen .........................................845
Dateisysteme einbinden.......................................847
Dateisysteme erzeugen.........................................847
Dateisysteme überwachen ...................................745
Dateisysteme............................................................25
Dateisysteme, verteilte..........................................524
Dateiübertragung..................................................467
Dateizugriffsrechte von Windows emulieren ...515
Daten werden zu schnell gesendet......................164
Daten zwischen Hosts austauschen ...................833
Datentransport ......................................................144
Datenverkehr mitschneiden................................837
dav ...........................................................................584
dd.............................................................................844
DDoS.......................................................................767
DE-CIX...................................................................147
Decoy Portscan......................................................799
Dedicated Proxy ....................................................588
dedizierter Proxy ...................................................591
Default-Route........................................................147
Demilitarized Zone...............................................238
Denial of Service........................................... 728, 767
Deny-Listen............................................................239
STICHWORTVERZEICHNIS
Designated Router................................................ 228
Destination Address............................................. 154
Destination NAT .................................................. 247
Destination Port ................................................... 183
Detaching einer Sitzung ...................................... 713
df .....................................................................826, 845
DFS .................................................................465, 524
dhclient ..........................................................207, 209
DHCP..................................................................... 206
dhcpc ...................................................................... 207
DHCP-Server starten........................................... 208
DHCPv4-Request................................................. 157
DHCPv6-Server .................................................... 174
Diagnostik ............................................................. 148
Dial-up-Netzwerk ................................................ 146
dietlibc.................................................................... 196
dig ...................................................................202, 830
Digitale Unterschriften........................................ 773
Diskless Clients ..................................................... 457
Display umleiten .................................................. 366
DISPLAY................................................................ 364
Display-Manager.................................................... 61
Distributed File System ....................................... 524
Distributed Portscans .......................................... 799
djbdns..................................................................... 198
dmesg ................................................................. 35, 94
DMZ....................................................................... 238
DNS ........................................................................ 190
DNS, iterative Anfragen zulassen....................... 205
DNS-Client............................................................ 195
DNS-Fehleranalyse ......................................830, 834
DNS-Resource-Record-Typen ........................... 192
DNS-Server für Domains mit Endung de......... 191
DNS-Server für eine Domain abfragen............. 202
DNS-Server....................................................191, 197
DNS-Serversoftware, Versionsnummer............ 205
DNS-Spoofing....................................................... 765
DNS-Update, nicht dynamisch durchführen .. 207
DocumentRoot.................................... 471, 570, 571
Domain Name System......................................... 190
Domain, vom Internet aus erreichbar .............. 201
Domänen-Controller........................................... 509
dot-Notation......................................................... 155
Downloads, abgebrochene weiterführen.......... 484
Downstream.......................................................... 316
Druckaufträge starten.......................................... 406
Druckdateien, Konvertierungsprogramme ...... 408
Drucken mit Konqueror ..................................... 420
Drucken mit Windows ........................................ 411
Druckerfilter..................................................400, 408
Druckerklassen .............................................405, 411
Druckerspooler ..................................................... 400
Druckserver ........................................................... 400
Dual-Homed-Host .............................................. 146
Dynamic Host Configuration Protocol ............ 206
Dynamischer SOCKS-Proxy ............................... 347
DynDNS-Update.................................................. 340
e2fsck..............................................................826, 845
echo ........................................................................ 148
Edge-Router .......................................................... 146
Ego-Shooter........................................................... 690
Einbruchsversuch erkennen ............................... 780
Eindeutige Adressen............................................. 144
Ekiga ....................................................................... 395
Elite Proxy.............................................................. 595
E-Mail-Clients ...................................................... 655
E-Mail-Protokolle ................................................ 626
E-Mails verschlüsseln .......................................... 675
E-Mails zwischen Servern übertragen............... 629
855
E-Mail-System, Aufbau ....................................... 630
E-Mail-Zertifikate ................................................ 776
End-to-Site VPN................................................... 353
Enigmail ................................................................. 674
Entferntes Verzeichnis einbinden ...................... 538
Entuity.................................................................... 760
ENUM-System...................................................... 389
ESMTP ................................................................... 627
ESP-Ghostscript.................................................... 409
ESP-Print-Pro-Drucksystem .............................. 402
ESSID..................................................... 259, 269, 277
ethereal...........................................................150, 155
Ethernet.................................................................. 146
Ethernet-Schnittstelle ..................................162, 831
Ethernet-Tunnel................................................... 357
ethtool .................................................................... 830
Extended Service System Identifier .................... 259
Extension Header ................................................. 168
Extension Table .................................................... 732
Exterior-Gateway-Protokollen........................... 233
Externe Skripte ausführen................................... 738
Farbdruck............................................................... 403
Fault-Management .............................................. 718
Fax per Mail........................................................... 432
Fax versenden........................................................ 431
Faxdateien konvertieren ...................................... 432
Faxe empfangen.................................................... 430
faxgetty ................................................................... 423
Faxkarten ............................................................... 422
faxmail.................................................................... 432
Fax-Polling ............................................................ 422
faxq ......................................................................... 423
Faxschnittstelle, Programme für........................ 435
Fax-Server ......................................................422, 433
FCAPS..................................................................... 718
fdisk......................................................................... 846
Fehler und Ereignisse protokollieren................. 721
Fehlerbeseitigung automatisieren...................... 737
Fehlermeldungen von ICMPv4 .......................... 165
Fehlerrate eines Interfaces messen..................... 743
Fenstermanager ...................................................... 61
Festival.................................................................... 287
Festplatten konfigurieren ............................826, 846
Festplatten partitionieren.................................... 846
fetchmail im Hintergrund................................... 634
fetchmail ................................................................ 631
fetchmail, Benutzereinstellungen....................... 632
fetchmail, Kommandozeilenbefehle.................. 635
File Transfer Protocol .......................................... 467
Filter für icmp ....................................................... 150
filter......................................................................... 241
Filterregeln, Shellskript für.................................. 248
findchip .................................................................... 96
Fingerprint............................................................. 779
FIN-Pakete an Zielhost senden .......................... 783
FIN-Stealth-Scan.................................................. 783
Firefox..................................................................... 481
Firewall, Grundregeln .......................................... 239
Firewire................................................................... 133
Firewire, mehrere Geräte anschließen............... 134
firmware_class ...................................................... 265
Firmware-Agent.................................................... 265
Firmware-Dateien laden, Kernel........................ 265
Firmware-Loader, SysFS...................................... 265
Flags im IPv4-Header .......................................... 153
Fortune................................................................... 666
Forwarder............................................................... 198
Forwarding aktivieren..................................163, 177
Fragmentierte Pakete ........................................... 793
856
Fragment-Signalisierungs-Bit .............................153
Fragmentüberwachung........................................794
free...........................................................................827
FreeS/WAN ............................................................354
fsck...........................................................................846
FTP testen ..............................................................472
FTP.........................................................348, 467, 485
FTP, anonymer Benutzer.....................................470
FTP, Firewall..........................................................245
FTP, vsftp ...............................................................472
FTP-Befehle .................................................. 468, 469
FTP-Clients............................................................478
ftpd ................................................................. 470, 474
ftp-Kommandozeilen-Client ..............................478
FTP-Server als Service starten .............................474
FTP-Server beenden .............................................474
FTP-Server dauerhaft starten..............................471
FTP-Server, benannter .........................................467
FTP-Server, Benutzer............................................471
FTP-Server, benutzergesteuerter ........................471
FTP-Zugänge steuern...........................................471
Funkfrequenz festlegen ........................................270
Funknetz, Cardbus................................................262
Funknetz, PCMCIA ..............................................262
Funknetze, WPA ...................................................261
Funknetze, Zugriffsschutz ...................................261
fwbuilder ................................................................250
GAG ..........................................................................27
Game-Engine, HalfLife ........................................692
Game-Engine, Source...........................................692
Game-Engines .......................................................692
Gameserver als Hintergrundprozeß starten .....713
Gameserver für LAN-Party .................................696
Gameserver über rc-Mechanismus starten.......714
Gameserver, Administrator.................................689
Gameserver, Multiserver-Betrieb .......................712
Gateway ..................................................................219
GDI-Drucker .........................................................406
gdm .........................................................................362
Gefälschte Systemnachrichten............................728
Generic Proxy ........................................................588
Generic Traps ........................................................740
Gerätebezeichnung.................................................21
Gespoofte UDP-Pakete........................................220
GET ................................................................ 556, 558
getent ......................................................................196
gethostbyname ......................................................195
gfax ..........................................................................434
gFTP........................................................................482
Ghostscript............................................400, 407, 432
Gimp Print .............................................................403
Gkrellm...................................................................720
glibc.........................................................................195
Global FS ................................................................466
globale IPv4-Adressen................................. 174, 212
Gnome-Druckmanager .......................................420
GPRS ............................................................106, 126f.
GPS..........................................................................287
gq ...............................................................................91
groupadd ................................................................838
Group-Ad-hoc-Netzwerk....................................119
groupdel..................................................................838
groupmod...............................................................838
grpck........................................................................838
GRUB........................................................................26
Gruppe anlegen .....................................................838
Gruppe löschen .....................................................838
Gruppe user .............................................................36
Gruppendatei überprüfen....................................838
STICHWORTVERZEICHNIS
Gruppendaten ändern..........................................838
Gruppen-ID .............................................................36
gscanbus .................................................................137
gtklp.........................................................................420
gwget .......................................................................485
Half-Life ........................................................ 690, 710
Hardware erkennen ................................................94
Hash-Datenbank...................................................648
Hashverfahren .......................................................772
hciconfig .................................................................113
hcid.conf.................................................................113
hcitool ............................................................ 114, 123
hd...............................................................................21
hdparm .......................................................... 826, 846
HEAD......................................................................559
Header.....................................................................151
Heartbeat-Signal ...................................................178
Hermes-Treiber.....................................................262
hfaxd........................................................................423
HIDS .......................................................................780
High Anonymous Proxy ......................................595
HLDS-Updatetool.................................................691
Homedirectory ......................................................839
Hop Count .............................................................218
Host auf offene Ports untersuchen.....................780
Host Resource MIB...............................................732
Host.........................................................................146
host................................................................. 202, 830
Host-Anteil ............................................................156
hostbasierte IDS ....................................................808
Hostnamen auflösen.............................................830
Hostroute ...............................................................219
hosts ........................................................................196
Hosts, aktive in Subnetz.......................................784
Hostverwaltung.....................................................719
HP OpenView........................................................760
hping .......................................................................164
HTTP .....................................................486, 556, 582
HTTP-Accelerator ................................................592
HTTP-Anfrage.......................................................557
HTTP-Befehle........................................................558
HTTP-Client................................................. 484, 556
httpd.conf...............................................................571
HTTP-Proxy ..........................................................588
HTTPs............................................................ 556, 578
HTTPs, Port ...........................................................581
HTTP-Server..........................................................556
http-Verbindungen an lok. Proxy umleiten .....247
Hub .........................................................................212
HUP-Signal ............................................................474
Hylafax........................................................... 422, 427
Hylafax-Clients......................................................433
Hylafax-Server, Komponenten ...........................423
IANA ......................................................144, 158, 233
ibod..........................................................................338
ICMPv4...................................................................163
ICMPv6...................................................................180
ICMP.............................................................. 148, 757
ICMP-Broadcasts nicht beantworten ................250
ICMP-Fehlermeldung filtern ..............................187
ICP...........................................................................603
Identität wechseln.................................................840
IDS...........................................................................780
IEEE.........................................................................145
IEEE1394-Bus, Informationen............................136
ifconfig .......................................... 159, 173, 268, 831
ifdown ............................................................ 217, 273
STICHWORTVERZEICHNIS
ifup..................................................................217, 273
ifup/ifdown-Verfahren ........................................ 274
IKE .......................................................................... 354
ImageMagick.................................................418, 452
IMAP ...................................................................... 628
Import- und Exportlisten.................................... 231
inetd................................................................470, 631
Infrarot, Mobiltelefon.......................................... 102
Infrarot, Protokolle .............................................. 100
Infrarot-Dongle ...................................................... 97
Infrarotschnittstelle, Kommun. abhören ......... 102
insmod ................................................................... 320
Installationsziele..................................................... 19
Intel PRO/Wireless 2200BG................................ 266
Intelligent Proxy ................................................... 597
Interface-ID aus MAC-Adresse generieren ...... 173
Intermezzo............................................................. 466
Internal Router ..................................................... 228
Internet Assigned Numbers Authority ............. 144
Internet Cache Protocol ...................................... 603
Internet Control Message Protocol ................... 148
Internet Exchange Points .................................... 146
Internet Protocol .................................................. 144
Internet Service Provider..................................... 146
Internet-Daemon ................................................. 470
Internet-Gameserver............................................ 699
Internet-Telefonie ................................................ 387
Intrusion Detection System ................................ 780
Intrusion Prevention System .............................. 791
IP- zu Hardwareadressen auflösen .................... 829
IP............................................................................. 144
ip ....................................................159, 162, 173, 176
IP-Adresse des SSH-Daemons............................ 345
IP-Adresse eines gegebenen Namens auflösen. 195
IP-Adressen hinter and. IP-Adresse verstecken247
IP-Adressen umsetzen ......................................... 247
IP-Adressen, falsche nutzen................................ 764
IP-basierte virtuelle Hosts................................... 582
IP-basierter Out-of-band-Zugang..................... 339
ipppd....................................................................... 335
ipppd, Skripte ........................................................ 341
IPP-Protokoll ........................................................ 411
IP-Punkt-zu-Punkt-Verbindungen .................. 339
IPsec................................................................168, 353
IPSec, Schlüsselaustausch.................................... 354
IPSec, Transportmodus ....................................... 354
ipsec.conf ............................................................... 355
IPSec-Pakete in UDP-Pakete verpacken........... 354
IPSec-Verbindungen auf Gateway..................... 355
IP-Spoofing-Angriff ............................................. 764
iptables ................................................................... 240
iptables, DSL.......................................................... 244
iptables, eing. http-Verbindungen zulassen..... 245
iptables, Fehlersuche............................................ 246
iptables, FTP.......................................................... 245
iptables, Kernelmodule........................................ 241
iptables, LOG-Regeln........................................... 246
iptables, Modem ................................................... 244
iptables, Standardpolicy ...................................... 243
iptables, Verbindungen v. innen nach außen .. 245
iptables-Firewalling.............................................. 188
iptables-restore ..................................................... 240
iptables-save.......................................................... 240
IP-Tunnel .............................................................. 357
IPv4- oder IPv6-Adresse Namen zuweisen ...... 194
IPv4......................................................................... 151
IPv4-Adressen autom. zuweisen in Abwesenheit e.
DHCPv4-Server .................................................... 159
IPv4-Adressen ....................................................... 155
IPv4-Header .......................................................... 151
IPv4-Konfiguration.............................................. 159
857
IPv4-Netze für private Intranets ........................ 159
IPv4-Routing......................................................... 162
IPv6 ......................................................................... 166
IPv6, Adreßbereich site-local.............................. 171
IPv6, ARP............................................................... 175
IPv6, Broadcast-Adressen.................................... 169
IPv6, DHCP........................................................... 211
IPv6, forwarding-Schalter ................................... 178
IPv6, Global Unicast ............................................ 172
IPv6, hierarchisches Adressenschema ............... 168
IPv6, Interface ID.................................................. 171
IPv6, Link-Local-Adresse .................................... 171
IPv6, Loopback-Adresse ...................................... 169
IPv6, Multicast-Adresse...............................169, 175
IPv6, Multicast-Scopes ........................................ 170
IPv6, Neighbor Detection.................................... 175
IPv6, Netzmasken................................................. 168
IPv6, Router Advertisement Daemon ............... 210
IPv6, Router Discovery ........................................ 176
IPv6, Routing-Tabelle.......................................... 176
IPv6, Subnet Prefix ............................................... 171
IPv6, Unicast-Adressen........................................ 170
IPv6, unspezifizierte Adresse............................... 169
IPv6-Header .......................................................... 166
IPv6-in-IPv4-Tunnel, Konfigurationsdatei...... 215
IPv6-Konfiguration.............................................. 173
IPv6-Paket ............................................................. 166
IPv6-Ping ............................................................... 170
IPv6-Routing......................................................... 176
IPv6-Tunneling..................................................... 178
ipw-firmware......................................................... 272
IPX/SPX.................................................................. 144
irattach ................................................................... 101
IrCOMM................................................................ 102
IRDA......................................................................... 95
irdadump ............................................................... 102
irdaping .................................................................. 102
IRDA-Stack an Gerätetreiber binden ................ 101
IrDA-Testdaten an Gerät senden....................... 102
IRTF........................................................................ 145
ISAKMP ................................................................. 354
ISDN....................................................................... 305
ISDN-(M)PPP-Verbindungen ........................... 333
ISDN-(RAW)IP-Verbindungen......................... 339
isdn0 ....................................................................... 339
ISDN-Bandwidth-on-demand-Daemon.......... 338
isdnctrl............................................................335, 339
ISDN-Kanal, zweiter ............................................ 338
ISDN-Multilink-PPP ........................................... 336
ISM-Band.......................................................106, 258
ISO-OSI-Schichtenmodell .................................. 145
ISP ........................................................................... 146
ITIL-Modell........................................................... 719
iwconfig................................................. 265, 268, 832
iwlist................................................................269, 832
JAP ..................................................................595, 620
jpg-Datei in Postscript-Datei.............................. 408
Kanalbündelung ...........................................305, 336
KBear ...................................................................... 483
KDE-Druckmanager............................................ 419
kdm......................................................................... 363
Kerberos ................................................................. 467
Kerberos-Server des Active Directory................ 508
Kernelkonfiguration............................................... 65
Kernelmodul ......................................................... 261
Kismet ................................................... 277, 285, 287
KNetworkManager............................................... 272
858
Kommandozeilenschnittstelle ............................719
Konsole, Standardmodi..........................................28
Kooka......................................................................449
kprinter...................................................................419
Kryptographie........................................................769
l2ping ......................................................................116
LAMP-Server .........................................................585
LAN-Party..............................................................688
Laserdrucker am Parallelport..............................519
Lastüberwachung..................................................743
Lastverteilung ........................................................593
Layer........................................................................145
LCP..........................................................................325
LDA.........................................................................629
LDAP........................................................82, 457, 467
LDAP, Benutzerauthentifizierung in Samba ....532
LDAP, Datenimport ...............................................87
LDAP, Datensuche .................................................89
LDAP, grafische Frontends....................................91
LDAP, Nutzerkonten............................................534
LDAP, Objekttypen ................................................84
LDAP, rootdn ........................................................533
LDAP, rootpw........................................................533
LDAP, Schema-Definitionen ..............................533
ldapadd .....................................................................87
ldapdelete .................................................................89
LDAP-Konfigurationsdatei ...................................83
ldapmodify ...............................................................88
ldapsearch ................................................................90
ldap-Skript ...............................................................82
LDAP-Verzeichnis, Struktur .................................84
LDIF-Dateien ..........................................................86
LDIF-Format .........................................................534
Leasezeit..................................................................207
Leitungsprobleme suchen....................................832
Lese- und Schreibrechte auf benutzer- und gruppenbasierten Autorisierungen.............................583
less ...........................................................................850
Libusb .....................................................................443
Lightweight Directory Access Protocol .............532
LILO ..........................................................................26
lilo.conf.....................................................................28
Link State Advertisements ...................................228
Link-Control-Protocol.........................................325
Link-local-Adresse zuweisen...............................173
Linux-Account, Login-Kennungen zuweisen...502
Liste aller Router im Netzwerk ...........................228
Loadable Kernel Modules....................................769
Load-Balancer........................................................561
local.rules ...............................................................805
Logdateien überwachen .......................................738
Logdateien zentralisieren.....................................721
Logdateien, periodische Zusammenfassungen.821
Logfile-Analyse......................................................819
logger.......................................................................726
Logging ...................................................................811
Loghost ...................................................................721
LogWatch ...............................................................821
Lokale IPv4-Kommunikation.............................158
Lokale Weiterleitung ............................................347
Lokales Netz...........................................................212
Loopback-Adressen ..............................................158
Loopback-Schnittstelle.........................................158
lp..................................................................... 401, 416
lpd................................................................... 402, 411
lpr ............................................................................416
lprNG ......................................................................402
LSA ..........................................................................228
lsof ...........................................................................827
STICHWORTVERZEICHNIS
lspci..........................................................................264
lsusb.........................................................................446
lynx..........................................................................416
MAC-Adresse zu einer IID konvertieren...........173
MAC-Adresse........................................173, 207, 829
Magic Cookies .......................................................367
mail..........................................................................629
Mail Transfer Agent..............................................626
Mail User Agent ....................................................626
Mailbox suchen .....................................................646
Mailboxen, Zugriff auf .........................................628
Mailkonto...............................................................658
Mailserver...............................................................629
Mailserver, Mobiltelefone....................................628
main.cf ....................................................................642
make................................................................. 65, 850
Managed Mode............................................. 259, 270
mangle ....................................................................241
Man-in-the-Middle-Angriff....................... 344, 764
Manpages .................................................................53
MaraDNS ...............................................................198
Masquerading............................................... 242, 247
Master Browser im Samba-Netzwerk erm. ......499
master.cf .................................................................642
Master-DNS-Server ..............................................198
Maximal Transfer Unit ........................................151
Maximum an Daten transportieren...................186
MDA .......................................................................629
mehr. virtuelle LANs in e. phys. Verbindung ...146
Messagelog ...............................................................35
Messenger trotz Firewall ......................................597
MIB-Browser..........................................................746
MIB-Modul schreiben..........................................732
MIB-Objekt, Instanzen abfragen........................730
MIBs, ganze Zweige überwachen........................745
Microsoft Internet Explorer.................................556
MIME......................................................................557
minicom .................................................................141
mkfs.........................................................................847
Mobiltelefon ..........................................................122
Mobiltelefon, Internet-Zugänge.........................126
Modem ...................................................................294
Modem, chat..........................................................323
modprobe...............................................................267
monit.......................................................................721
more ........................................................................850
mount ............................................................ 461, 538
mount .....................................................................847
Mozilla ....................................................................655
MRTG ....................................................720, 729, 749
MTA.......................................................626, 629, 640
mtr...........................................................................832
MTU............................................................... 151, 188
MUA .............................................................. 626, 629
Multicast-Adressen...............................................158
Multi-Homed-Host..............................................146
Multi-Ping..............................................................757
MX-(Mail Exchange)-Resource-Record ...........194
MySQL, Benutzer anlegen .....................................74
MySQL, C-Bibliothek .............................................78
MySQL, Logdatei.....................................................76
MySQL-Kontendatenbank für Samba...............530
Nachbarrouter angeben .......................................233
Nachricht über telnet-Sitzung versenden .........645
Nagios .....................................................................760
Name Server Caching Daemon...........................195
Namen anstatt IP-Adressen ................................190
STICHWORTVERZEICHNIS
Namen, ein oder mehrere Namen von
DNS-Servern zuweisen ........................................ 194
Namen, ein o. mehr Namen von
Mailservern zuweisen........................................... 194
Namen, eine oder mehr Textzeilen zuweisen .. 195
Namen, IPv4-Adresse(n) zuweisen ................... 193
Namensbasierte virtuelle Hosts ......................... 582
Name-Service-Switch-Konfigurationsdatei ..... 196
NAT ....................................................... 212, 241, 247
NAT-Tabelle anzeigen......................................... 250
NAT-Traversal...................................................... 354
ncftp........................................................................ 480
NCSA httpd........................................................... 562
NDIS....................................................................... 267
NDISWrapper ...............................................266, 267
Neighbor Detection ............................................. 171
neighbor................................................................. 233
Nessus..................................................................... 785
net ........................................................................... 548
NetBEUI................................................................. 144
NetBIOS-Name des Samba-Servers................... 513
netcat..............................................................727, 833
netfilter...........................................................143, 238
netkit-routed......................................................... 218
netmask.................................................................. 156
Net-SNMP................................................. 729, 733ff.
Net-SNMP, Externe Skripte ausführen............. 738
Net-SNMP, Fehlerbeseitigung automatisieren 737
Net-SNMP, Logdateien überwachen................. 738
Net-SNMP, Platten- und Dateiüberwachung . 737
Net-SNMP, Prozesse verwalten.......................... 736
Net-SNMP, Systemlast überwachen ................. 738
Net-SNMP, Utilities............................................. 743
Net-SNMP-Core-Agenten erweitern ................ 740
netstat.............................................................183, 834
NetView ................................................................. 760
Network Address Translation.....................212, 247
Network Driver Interface Specification ............ 267
Netzelemente überwachen.................................. 747
Netze, unbekannte abfragen............................... 545
Netzmanagementsysteme................................... 760
Netzmaske ............................................................. 156
Netzwerk mit Internetzugang, Checkliste ........ 212
Netzwerk überprüfen........................................... 832
Netzwerkadreßberechnung................................. 157
Netzwerkadresse ................................................... 157
Netzwerkanbindungen, mehrere aktive............ 146
Netzwerk-Anteil ................................................... 156
Netzwerkauslastung von Routern ..................... 749
Netzwerk-Broadcast-Adresse ............................. 157
Netzwerkdiagnostik ............................................. 829
Netzwerkdrucker ................................. 406, 411, 518
Netzwerkeinstellungen im Kernel...................... 249
Netzwerkkarten, Diagnose.................................. 830
Netzwerkmanagement ........................................ 718
Netzwerkstrecken u. Netzinterf. analysieren.... 835
Newsgroups........................................................... 680
NFS starten............................................................ 460
NFS ......................................................................... 456
NFS, Anmeldung .................................................. 457
NFS, Authentifizierung........................................ 457
NFS, Client-Zugriff erlauben.............................. 457
NFS, Dateisystem exportieren ............................ 457
NFS-Client............................................................. 461
NFS-Server, Dateisystem einhängen ................. 461
NFS-Serverstart, Dienste ..................................... 460
NIDS....................................................................... 780
NIS .......................................................................... 457
nmap ...................................................................... 780
nmap, Portscanning-Typen................................ 799
nmap, Schalter ...................................................... 783
859
Node ....................................................................... 146
Notebook ................................................................. 52
NS-(Name Server)-Resource-Record................ 194
nscd......................................................................... 195
nsd........................................................................... 198
nslookup ........................................................202, 834
nss-mysql ................................................................. 77
NTP......................................................................... 158
null0........................................................................ 224
OBEX...................................................................... 132
Öffentlicher Schlüssel .......................................... 771
oinkmaster............................................................. 803
Oktett ..................................................................... 154
Open Relays........................................................... 650
Open Shortest Path First Protocol ..................... 228
OpenLDAP ......................................................82, 532
OpenSSH........................................................342, 597
OpenSwan.............................................................. 354
OpenVPN .............................................................. 357
Orinoco-Treiber ................................................... 262
OSPF....................................................................... 220
ospfd, Interface passiv schalten .......................... 230
OSPF-Daemon..............................................228, 232
Packet-Capture-Schnittstelle.............................. 150
Pairing .................................................................... 118
Paket direkt tunneln............................................. 180
Paket, Weg nachverfolgen................................... 837
Pakete an Firewall direkt senden........................ 242
Pakete installieren................................................... 35
Pakete nach best. Inhalten untersuchen........... 791
Pakete routen ........................................................ 241
Pakete verwerfen................................................... 224
Pakete v. ei. Netzwerkk. z. and.weitergeben ..... 244
Pakete zwischen Netzen weiterleiten................. 146
Paketfilter............................................................... 239
Paket-Logger ......................................................... 791
Paketsniffer............................................................ 791
Paketvermittlung.................................................. 147
PAM.......................................................................... 71
PAN ........................................................................ 119
PAP ......................................................................... 294
pap-secrets............................................................. 324
Partitionierung........................................................ 33
Partitionstabelleneditor....................................... 846
Passives FTP ..................................................245, 470
passwd .................................................................... 838
Password Authentification Protocol ................. 294
Paßwort ändern .................................................... 838
Paßwort.................................................................... 37
Paßwortdatei überprüfen .................................... 839
Path-MTU-Discovery.......................................... 187
Payload................................................................... 151
PCI-Hotplug-System ........................................... 262
PCMCIA................................................................. 262
PDC ........................................................................ 509
perfmonitor ........................................................... 799
Performance-Management................................. 718
Performancemonitor ........................................... 829
Pharming ............................................................... 768
Phishing ................................................................. 767
PHP......................................................................... 585
Phreaking............................................................... 393
pine ......................................................................... 655
Ping of Death ........................................................ 767
ping .................................................................148, 835
Pingboost ............................................................... 695
Platten- und Dateiüberwachung ....................... 737
860
Pluggable Authentication Modules .....................71
Point-to-Point Protocol.......................................294
Policy-Routing ......................................................147
Polling.....................................................................731
POP3 .......................................................................627
Port 22, SSH ...........................................................345
Port 25 ....................................................................626
Port 443 ..................................................................581
Port 80 ....................................................................562
Port-Forwarding ...................................................347
Portmapper starten...............................................460
Ports ab 1024 .........................................................183
Ports f. nicht-privilegierte Benutzer...................183
Ports f. privilegierte Dienste ................................183
Ports zwischen 512 und 1023..............................183
Ports, FTP...............................................................471
Portscan..................................................................799
Portscanner................................................... 757, 780
Portsweeps..............................................................799
Posix-ACL ..............................................................515
POST .............................................................. 556, 559
postconf..................................................................643
Postfix anhalten.....................................................645
Postfix einrichten, Schritte ..................................641
Postfix in DMZ......................................................650
Postfix .....................................................................640
Postfix, Absenderadresse......................................644
Postfix, access-Datenbank...................................652
Postfix, Alias-Namen für Benutzer ....................648
Postfix, Domain an ausgeh. Mails anhängen ...644
Postfix, Adressen a. Benutzernamen mappen ..647
Postfix, Hostnamen setzen ..................................642
Postfix, Konfigurationsdatei neu einlesen.........645
Postfix, Liste der vertrauenswürd. Subnetze .....650
Postfix, Mail-Weiterleitung.................................650
Postfix, Nachr. an root senden............................645
Postfix, Nachr. für Domain entgegennehmen .643
Postfix, Nachr. für root ........................................644
Postfix, Nachr. in Warteschlange versenden ....645
Postfix, Parameter der main.cf............................654
Postfix, Rechtevergabe für Mail-Weiterleitung650
Postfix, Schutz vor Spam .....................................652
Postfix-Konfigurationsdateien............................641
POSTROUTING ...................................................242
Postscript................................................................407
PPD-Dateien..........................................................406
PPP ................................................................. 146, 294
pppd ........................................................................323
pppd, Filter.............................................................328
pppd, Skripte..........................................................341
PPP-Header ...........................................................329
pppoe ......................................................................329
PPPoE-(DSL)-Verbindungen .............................329
PPPoE-Access-Concentrator ..............................320
PPP-Schnittstelle, Konfigurationsdatei .............215
PPP-Verbindung, asynchron/synchron ............333
PPP-Zugang...........................................................324
PREROUTING ......................................................242
Primary ...................................................................198
Prism-Chipsatz......................................................262
Private Area Network ...........................................119
Private SMB-Freigabe...........................................542
Privater Schlüssel ..................................................771
Privates Netz auf öffentl. Übertragungsm. .......353
Procfix.....................................................................737
procmail, Aktionszeichen ....................................638
procmail, best. Nachrichten weiterleiten ..........639
procmail, Filter für E-Mail-Anhänge.................639
procmail, Konfigurationsdateien........................637
procmail, Nachricht ab best. Größe löschen ....639
procmail, Nachricht v. best. Abs. löschen .........639
STICHWORTVERZEICHNIS
procmail, recipes ...................................................635
procmail, Umgebungsvariablen..........................636
procmail-recipes, Flags.........................................638
Profil f. gesich. Verbindg. zu Gateway ...............349
ProFTPd..................................................................475
Programm aus Quelltext installieren...................94
Protokollierung .....................................................811
Protokoll verschlüss. an Logserver senden........819
Proxies, Kommunikation untereinander ..........603
Proxy als SSL-.........................................................598
Proxy flushen .........................................................593
Proxy Gateway.......................................................239
Proxy refreshen......................................................593
Proxy, Anonymität................................................595
Proxy, Caching-Regeln.........................................591
Proxy, Client-Anfr. laufen über Proxy ...............591
Proxy, Get-If-Modified-Since-Anfrage..............590
Proxy, Lastverteilung ............................................593
Proxy, Logs .............................................................591
Proxy, Web-Anfragen gehen an Proxy...............591
Proxy, Zugriffe von außen ...................................592
Proxy-ARP..............................................................161
Prozesse eines Systems in Baumstruktur...........828
Prozesse und Systemlast prüfen..........................827
Prozesse verwalten ................................................736
Prozeßstatus monitoren.......................................828
ps..............................................................................828
PSK ..........................................................................359
pstree.......................................................................828
PTR-(Pointer)-Resource-Record .......................194
public_html ...........................................................574
Public-Key-Verfahren ..........................................771
Punkt-zu-Punkt-Tunnel .....................................178
Punkt-zu-Punkt-Verbindung.............................146
pwck ........................................................................839
qpopper...................................................................631
Quagga....................................................................220
Quagga-ripd...........................................................227
Quelladresse fälschen ...........................................764
Quelladresse verschleiern.....................................247
Quelladresse von Paketen ändern.......................244
Quellport eines TCP-Datenkanals .....................183
Quellports unter 512 ............................................183
Quelltext übersetzen.............................................850
radvd .......................................................................210
RAID-Controller.....................................................53
rarp-Tabelle manipulieren ..................................835
RC-1918-Adressen................................................158
Rechner herunterfahren.......................................851
RedHat Package Manager....................................850
Redirect...................................................................247
Redirector...................................................... 593, 610
Redirector, interne DNS-Namen........................614
Regelketten.............................................................240
Regelwerk anzeigen...............................................250
Regelwerk sichern..................................................240
Regelwerk zurückspielen......................................240
Registries.................................................................144
Rekursiver Download.................................. 484, 486
Relaying ..................................................................650
Remote Procedure Calls.......................................460
Request-Response-Protokoll...............................729
Resolver...................................................................195
Resolver-Bibliothek...................................... 195, 214
Resource-Records..................................................192
Retransmission ......................................................183
Return Route .........................................................155
STICHWORTVERZEICHNIS
Reverse Proxy .....................................................590ff.
RFS.......................................................................... 466
ripd konfigurieren ................................................ 221
RIP-Daemon.................................................218, 225
RIP-Informationen, Versand unterbinden ...... 225
RIPv2 ...................................................................... 220
RIPv2, Accesslisten............................................... 227
RIPv2, Export direkt konnektierter Netze ........ 226
RIPv2, Klartextpaßwörter.................................... 227
RIPv2, MD5-Hashes ............................................ 227
rlogin ...................................................................... 836
RMON.................................................................... 747
root-Account .......................................................... 36
Root-DNS-Server ................................................. 191
Rootkit ................................................................... 768
root-Shell erlangen............................................... 766
Root-Zone ............................................................. 191
Route zu einem Netz ........................................... 219
route ...................................................... 162, 176, 836
routed...................................................................218f.
Route-Map ............................................................ 235
Routen per RIP exportieren ................................ 226
Routenaggregation............................................... 234
Routenfilter ........................................................... 226
Routensummation............................................... 230
Routenverfolgung, Schicht 3 .............................. 148
Router Advertisments.......................................... 210
Router Detection.................................................. 171
Router überwachen.............................................. 747
Router umkonfigurieren ..................................... 218
Router..................................................................... 146
Router, Anzahl der zwischen zwei Netzen liegenden .......................................................................... 218
Routing Information Protocol ........................... 218
Routing .................................................................. 147
Routing, dynamisches.......................................... 218
Routingprotokoll zwischen Autonomen Systemen
im Internet............................................................. 233
Routingprotokolle................................................ 220
Routing-Tabelle eines Hosts............................... 162
Routing-Tabellen ändern.................................... 836
RPC-Portmapper.................................................. 460
rpm ......................................................................... 850
rp-pppoe ........................................................188, 329
RRDTool........................................................720, 729
RRDtool, graf. Frontend...................................... 749
RTP......................................................................... 390
Runlevel ................................................................... 30
rusers ...................................................................... 836
Samba 3, LDAP-Schema ..................................... 536
Samba als Client ................................................... 538
Samba als Domänen-Controller........................ 509
Samba starten........................................................ 492
Samba, Access Control Lists ............................... 514
Samba, Active Directory...................................... 536
Samba, ADS Security ........................................... 508
Samba, Authentifizierung der Anwender ......... 493
Samba, Authen. über Domänen-Fkt................. 507
Samba, Authent. über zentralen Server ............ 537
Samba, Backend-Datenbanken.......................... 525
Samba, Benutzer-Accounts verwalten .............. 525
Samba, Credentials............................................... 543
Samba, Domain Security Level........................... 506
Samba, Druckertreiber einrichten ..................... 521
Samba, Freigabe für Allgemeinheit.................... 495
Samba, globaler Datenaustausch....................... 538
Samba, Gruppe anlegen....................................... 496
Samba, Linux-User anlegen................................ 494
Samba, Login......................................................... 493
861
Samba, MySQL-Backend..................................... 528
Samba, net .....................................................494, 548
Samba, Netzwerkdrucker .................................... 518
Samba, Neuwahl e. Master Browsers verh........ 500
Samba, Paßwortdatei ........................................... 494
Samba, Paßwortverschlüsselung........................ 526
Samba, Performance ............................................ 498
Samba, Plaintext-Backend .................................. 525
Samba, primärer Domänen-Controller............ 506
Samba, reale Rechte ............................................. 501
Samba, Rechtemodell .......................................... 500
Samba, Server Level Security............................... 505
Samba, Server/ADS üb. K.-Zeile admin............ 552
Samba, Share Level Security................................ 504
Samba, Sicherheitsmodelle ................................. 502
Samba, Smbpasswd-Backend.............................. 526
Samba, Socket Options........................................ 498
Samba, Trivial Database Backend...................... 526
Samba, User Level Security ................................. 502
Samba, Usermapping........................................... 501
Samba, Userwechsel ............................................. 501
Samba, Verz. für Lesen/Schreiben freigeben .... 504
Samba, virtuelle Rechte ....................................... 501
Samba, Zugriff auf Freigaben ............................. 501
samba.schema ....................................................... 533
Samba, Benutzerdatenbank ................................ 493
SANE ...................................................................... 439
SANE, SCSI-Backend ........................................... 440
SANE, USB-Backend............................................ 443
saned....................................................................... 452
sane-find-scanner................................................. 442
sane-frontends ...................................................... 439
sane-port................................................................ 454
scanadf.................................................................... 447
scanimage .............................................................. 446
Scannen, inetd....................................................... 453
Scannen, xinetd..................................................... 454
Scanner mit Einzelblatteinzug............................ 447
Scannererkennung................................................ 442
Scan-Server ............................................................ 452
Schicht-2-Adresse................................................. 207
Schicht-3-Protokolle............................................ 145
Schicht-3-Routenverfolgung .............................. 148
Schicht-3-Verbindungstest ................................. 148
Schicht-4-Transportprotokolle.......................... 181
Schicht-4-Verbindungstest ................................. 149
Schichtenmodell ................................................... 145
Schlüsselerzeugung............................................... 343
Schnittstelle aktivieren...................................97, 159
Schnittstelle ausschalten...................................... 217
Schnittstelle für Router-Advertisements .......... 210
Schnittstelle starten.............................................. 217
Scotty ...................................................................... 756
scp ........................................................................... 348
screen...................................................................... 713
Screened Subnet.................................................... 238
SCSI-Geräte ............................................................. 21
SCSI-Scanner anzeigen ........................................ 445
sd ............................................................................... 21
SDP .............................................................. 115f., 390
sdptool.................................................................... 116
Secondary............................................................... 198
secret key................................................................ 771
secrets.tdb .............................................................. 513
Secure Shell............................................................ 369
Security Association ............................................. 354
Security-Management ......................................... 719
Security-Scanner................................................... 785
sendfax.................................................................... 433
sendip ..................................................................... 149
sendmail-Implementierung von Postfix........... 645
862
Serielle Schnittstelle ................................................96
Serielle Verbindung ..............................................294
Server Message Block Protocol............................491
Serverless Autoconfiguration ..............................174
ServerRoot..................................................... 471, 571
Server-Zertifikate ..................................................775
Session Description Protocol ..............................390
Session Initiation Protocol ..................................389
sFTP ............................................................... 348, 471
shadow......................................................................37
Shadow-Paßwörter .................................................77
Shared-Medium-Netzwerk .................................146
Shell für entfernte Anwender ..............................342
SHH-Agent ............................................................344
shutdown................................................................851
Sicherheitslücken suchen.....................................785
Simple Anonymous Proxy ...................................595
Simple Network Management Protocol............729
SIP-Account...........................................................397
SIP-Adresse ............................................................388
sit0 ...........................................................................172
Site-to-Site VPN....................................................353
Sitzung abtrennen.................................................713
Sitzungsbasiertes/-loses Protokoll ......................560
SkateFTP.................................................................482
Skype .............................................................. 395, 398
slapd.conf ........................................................ 83, 533
Slave ........................................................................198
SLIP .........................................................................154
SMB.........................................................................491
smb.conf.................................................................492
smbclient ....................................................... 492, 545
SMB-Dateisysteme als Root global mounten...538
smbmount..............................................................542
smbpasswd .............................................................494
SMB-Server verwalten ..........................................545
smbspool ................................................................409
SMTP ......................................................................626
Smurf-Attacken.....................................................250
Sniffen....................................................150, 206, 764
Sniffer für WLANs ................................................285
SNMP......................................................................729
snmp.conf...............................................................734
SNMP-Agent .........................................................729
snmpconf................................................................734
snmpd.conf ............................................................734
snmpd.local.conf...................................................734
snmpdelta...............................................................743
snmpdf....................................................................745
snmpget ..................................................................739
SNMP-Managementstation................................729
SNMP-Monitoring ...............................................758
snmpnetstat ...........................................................744
snmptrapd..............................................................742
SNMP-Traps empfangen.....................................742
SNMP-Traps................................................. 729, 740
snmpwalk ...................................................... 739, 745
snort, Anmeldevers. ü. Telnet protokollieren...806
snort, Apache.........................................................796
snort, ausgelöste Aktionen...................................803
snort, Daemon-Modus ........................................805
snort, IIS .................................................................796
snort, Optionen............................................ 804, 805
snort, Präprozessor anpassen ..............................797
snort, Regelausnahmen........................................805
snort, Regel-Reihenfolge ändern ........................805
snort, RPC ..............................................................796
snort, URL-Länge..................................................796
snort, URLs umsetzen ..........................................796
snort, Verkehr zum lokalen SSH-Server............805
snort-Regeln, Administration.............................803
STICHWORTVERZEICHNIS
snort-Regeln, Vertrieb..........................................802
snort-Statistiken....................................................799
SOA-(Start Of Authority)-Resource-Record....192
SOA-Resource-Record überprüfen ....................202
Socket ......................................................................181
Socketverbindungen, Liste aller geöffneten.......744
SOCKS Proxy .........................................................596
SOCKS-Protokoll ......................................... 588, 597
Softphone ...............................................................395
Software einspielen .................................................64
Source Address.......................................................154
Source NAT....................................... 242ff., 247, 391
Source Port setzen.................................................183
Source Routing ......................................................155
Source......................................................................703
Source-Server, Parameter.....................................704
Spam, Schwarze Listen .........................................653
Spectrum ................................................................760
Speex-Codec...........................................................390
Spielserver...............................................................688
Spoofing......................................................... 249, 764
Sprachsynthesizer..................................................287
Spruchgenerator....................................................666
Squid als Redirect Server ......................................617
Squid als Reverse Proxy ........................................608
Squid als Transparent Proxy................................606
Squid installieren...................................................600
Squid mit Redirector.............................................610
Squid, Access Control Lists..................................605
Squid, Cache-Manager.........................................605
Squid, Cache-Optionen............................... 603, 618
Squid, Logdateien..................................................604
Squid, Port..............................................................603
Squid, Reverse Mode.............................................612
Squid, Start-/Stop-Skript......................................607
squid.conf...............................................................601
squid-2.5.STABLE12.tar.gz ..................................600
SSH ................................................................. 364, 369
SSH, Benutzerauthentifizierung .........................346
SSH, Command Keys............................................348
SSH, dynamischer SOCKS-Proxy .......................347
SSH, Escape-Buchstabe ........................................350
SSH, FTP.................................................................348
SSH, Host-Einstellungen .....................................349
SSH, Konfigurationsoptionen .................... 351, 352
SSH, lokale Weiterleitung ....................................347
SSH, Port-Forwarding ..........................................347
SSH, Schlüssel ........................................................343
SSH, Steuerfunktionen .........................................348
SSH, SyslogFacility ................................................346
SSH, verschlüsselter Tunnel ................................346
ssh-add....................................................................344
ssh-agent.................................................................344
SSH-Daemon, IP-Adresse....................................345
ssh-keygen..............................................................343
SSH-Port umstellen ..............................................345
SSH-Schlüssel ........................................................343
SSH-Server konfigurieren ....................................345
SSID.........................................................................259
SSL ................................................. 556, 578, 581, 765
SSL-Gateway, Proxy als ........................................593
SSL-VHosts unter einer IP-Adresse....................777
SSL-VPN.................................................................356
SSL-Zertifikat eines Webservers signieren.........776
Standardisierung des Internet .............................145
Standard-Route .....................................................147
Standardzonen.......................................................199
Standleitung...........................................................339
Start einer neuen Domain ...................................192
Startseite d. Webauftritts .....................................558
Startverhalten ..........................................................30
STICHWORTVERZEICHNIS
startx......................................................................... 59
State Table ............................................................. 240
Stateful Inspection Firewall ..............................239f.
Stateless Autoconfiguration................................ 173
statische Route konfigurieren............................. 163
statusbezogene Filterregeln................................. 244
Statustabelle des Kernels ..................................... 248
Stealth-Scan........................................................... 782
Steam-Engine updaten ........................................ 691
strongSwan ............................................................ 354
Stub-Router........................................................... 146
stunnel.................................................................... 819
STUN-Protokoll ................................................... 391
su............................................................................. 840
Subnetzmaske ....................................................... 158
Subnetzmasken, RIP ....................................220, 225
sudo ........................................................................ 841
suexec ..................................................................... 577
Supernetzroute...................................................... 234
Swap-Partition........................................................ 35
swatch, E-Mail an Admin ................................... 820
swatch, erfolglose SSH-Anmeldungen anzeigen820
swatch, fehlgeschlagene su-Versuche ausgeben820
swatch, Logdatei f. einz. Gruppen...................... 821
swatch, verschiedene Dateien überwachen ...... 820
Switch ..................................................................... 212
Switches überwachen........................................... 747
Symbolischer Link................................................ 442
Symmetrische Verfahren..................................... 770
SYN Flooding ................................................247, 767
SYN-Pakete m. ident. Quell- und Zieladresse . 767
SYN-Pakete senden .............................................. 782
sysctl ....................................................................... 249
SysFS....................................................................... 265
syslog ..................................................... 246, 721, 728
syslog, Dateisystem .............................................. 726
syslog, Facilities..................................................... 812
syslog, Hosts als Relaystationen......................... 722
syslog, Loggen v. Meld. im Netz aktivieren ...... 726
syslog, Logmeld. v. and. Syst. annehmen ......... 813
syslog, Meldungen umleiten............................... 813
syslog, Meldungstypen......................................... 722
syslog, Severity-Level............................................ 724
syslogd in Perl nachbauen................................... 727
syslogd konfigurieren........................................... 724
syslogd.................................................................... 811
syslog-Daten tunneln .......................................... 728
syslog-Destination................................................ 726
syslog-Facilities..................................................... 723
syslog-Meldungen an entfernte Sys. senden..... 726
Syslogmeldungen generieren .............................. 726
syslog-ng ............................................... 728, 811, 815
syslog-ng, Dat. f. versch. Quell. dyn. gen.......... 817
syslog-ng, Makros................................................. 817
syslog-ng, Optionen............................................. 815
Systembelastung messen ..................................... 829
Systemdiagnose.............................................719, 827
Systemdienste........................................................ 721
Systemlast überwachen ....................................... 738
Systemressourcen überwachen........................... 718
Systemupdate.......................................................... 23
tail ...................................................................570, 819
tap-Device ............................................................. 357
TCP........................................................ 144, 181, 182
TCP/IP.................................................................... 144
TCP/IP-Pakete auf seriellen Verb. übertragen. 294
TCP/IP-Schichten ................................................ 146
tcpdump.........................................................150, 837
tcpdump, Optionen ............................................. 149
863
TCP-Optionen ...................................................... 186
TCP-Ports, offene auf Host................................. 781
tcptraceroute ......................................................... 148
TCP-Weiterleitungen........................................... 349
telinit ........................................................................ 31
telnet..............................................149, 342, 557, 837
telnet-Sitzung........................................................ 646
Terminalprogramme ........................................... 141
tethereal ................................................................. 155
Textkonsolen-Manager ....................................... 713
Thawte.................................................................... 773
Thunderbird.......................................................... 657
Time To Live ........................................ 148, 154, 590
TKMIB.................................................................... 746
TLS.......................................................................... 578
top........................................................................... 829
tracepath ........................................................148, 188
traceroute.......................................................148, 837
Transmission Control Protocol..................144, 181
Transparent Proxy............................... 591, 594, 595
Transport Layer Security ..................................... 578
Transport v. Informations- o. Fehlermeld. ...... 163
Transportprotokolle............................................. 144
Trapdestination .................................................... 732
Traps....................................................................... 729
Trapstorm.............................................................. 742
Treiber laden .................................................267, 320
Treiber manuell einbinden ................................. 320
Tripwire..........................................................768, 808
Trojaner ................................................................. 763
TTL .................................................................154, 590
tun-Device............................................................. 357
Tunnel, Details abfragen ..................................... 356
Tunnel, statisch..................................................... 178
Tunneling .............................................................. 353
Tunneling, automatisches................................... 172
Tunnel-Provider, Checkliste............................... 213
Tunnelschnittstelle............................................... 172
Tunnelverbindung, Parameter ........................... 357
TurboPrint............................................................. 402
TWAIN................................................................... 439
TXT-(Text)-Resource-Record............................ 195
UCDAVIS-MIB..................................................... 732
UDP....................................................... 144, 181, 189
UDP-Port-Adresse ............................................... 721
UDP-Ports, offene................................................ 781
UDP-Scan.............................................................. 781
Umleitg. v. TCP-Verbindungen unterbinden.. 347
umount .................................................................. 847
UMTS..................................................................... 106
unassured-Zertifikate........................................... 776
Unicast-Adressen.................................................. 158
unsicheres Netzwerk ............................................ 353
Up-Links ................................................................ 146
Upstream ............................................................... 315
URI-Format........................................................... 388
URL-Aliase ............................................................ 611
URL-Redirector .................................................... 610
URL-Rewriting...................................................... 593
URLs in Proxy verbieten...................................... 601
USB .................................................................139, 443
USB-Filesystem ..................................................... 443
USB-Kernelunterstützung................................... 443
USB-Scanner ......................................................... 443
USB-Schnittstelle, Drucker an............................ 519
USB-Stick.........................................................94, 140
User Datagram Protocol .................... 144, 181, 189
useradd, userdel, usermod................................... 842
Username Map ..................................................... 501
864
users ........................................................................843
User-Space-PPPoE................................................330
Valve .......................................................................690
Verbindung mit serieller Leitung .......................342
Verbindung, gesich., Client zu VPN-Gatew. ....353
Verbindungsloses Anfrage-/Antwort-Prot. .....557
Verbindungsloses Protokoll ................................560
Verbindungsstatus eines Agenten ......................744
Verbindungsstatus zw. Host und Geräten........834
Verbindungstest, Schicht 3..................................148
Verbindungstest, Schicht 4..................................149
Verisign...................................................................773
Verschlüsselter Tunnel, SSH ...............................346
Verschlüsselung.....................................................770
Verteilte Dateisysteme ................................ 456, 465
Verzeichnisdienst ....................................................82
Verzeichnisstruktur ................................................31
Viren .......................................................................762
Virtual Private Network.......................................353
Virtuelle Netzwerkschnittstellen ........................357
Virtueller Host.......................................................582
VLAN-Trunk.........................................................146
vmstat .....................................................................829
VMWare.................................................................760
VoIP ........................................................................387
VoIP, Kosten..........................................................393
VoIP-Protokolle....................................................387
VPN, Authent.- und Integritätsfunktionen......354
VPN, Encapsulated Security Payload.................354
VPN, Internet Key Exchange...............................354
VPN, IPv6...............................................................353
VPN, Zertifikats-Authentifizierung...................358
vsftpd.............................................................. 471, 472
Wählverbindungen...............................................294
Wardriving .............................................................283
Web of Trust..........................................................774
Web-Application-Server......................................561
Webauftritt, verschlüsselter Zugang..................579
Webauftritte unter einer IP-Adresse..................582
WebDAV ................................................................583
webmin...................................................................721
WebNFS..................................................................466
Webserver-Authentifizierung .............................486
well-known Ports..................................................183
WEP ............................................................... 261, 277
WEP-Verschlüsselung, Parameter festlegen.....270
Wget ....................................................... 484-488, 490
who..........................................................................843
WiFi.........................................................................257
Window Manager ...................................................61
Windows, Benutzernamen ..................................517
Windows, Dateizugriffsrechte.............................515
Windows, Distributed File System .....................524
Windows, Namen des Rechners ändern............513
Windows, Paßwörter ............................................517
Windows, zentrale Authentifizierung................509
Windows-Server....................................................491
WinModem............................................................301
Wired Equivalent Privacy ....................................261
Wireless LAN .........................................................257
Wireless Tools............................................... 261, 270
WLAN............................................................ 212, 257
WLAN, Firmware..................................................265
WLAN, Gerät anmelden ......................................269
WLAN, Karte auf best. MAC-Adresse fixieren.270
WLAN, Kernelmodul u. Windows-Tr. laden ...267
WLAN, Konfigurationswerkzeuge .....................268
WLAN, Netzschnittstellen abfragen ..................268
WLAN, Netzwerkparameter anzeigen...............269
STICHWORTVERZEICHNIS
WLAN, Soft- und Hardware-Switches ..............266
WLAN, Verschlüsselung ......................................271
WLAN, Windows-Treiber ...................................267
WLAN, zwischen Netzen wechseln....................273
WLAN-Chipsatz abschalten................................266
WLAN-Chipsatz wird beim Booten nicht akt. .266
WLAN-Hardware konfigurieren ........................832
WLAN-Hardware, Betriebsmodus .....................270
WLAN-Hardware, Power-Management ...........270
WLAN-Karte, Konfiguration ändern.................269
WLAN-Karten unter SuSE...................................272
WLAN-Konfiguration anzeigen .........................832
WLAN-Parameter d. Geräte konfigurieren.......265
WLANs kartographieren......................................290
WLAN-Scanner .....................................................277
WLAN-Treiber ............................................. 261, 266
World-Karten ........................................................258
WPA ............................................................... 261, 279
wpa_supplicant .....................................................279
WPA-EAP...............................................................281
WPA-ges. Netze, Verschlüsselungsverf..............282
WPA-PSK ...............................................................281
WPA-Supplikant ...................................................279
WuFTP....................................................................474
www in Adresse nicht vorangestellt ...................612
wwwrun ..................................................................577
WxFTP....................................................................481
X aufrufen ................................................................59
X exportieren .........................................................360
X Window ................................................................56
X, globale Konfigurationsdateien .........................60
X, Textkonsole.........................................................59
X11Forwarding......................................................346
X11-Verbindung tunneln ....................................369
X11-Weiterleitungen............................................349
X-Anwendungen umlenken................................364
xauth .............................................................. 364, 367
XDMCP-Server......................................................362
xDSL........................................................................315
xhost............................................................... 364, 366
xinetd ............................................................. 471, 631
X-Konfiguration, lokal ...........................................56
xorg.conf...................................................................56
xorgcfg.......................................................................56
xorgconfig.................................................................56
xosview....................................................................721
xsane............................................................... 434, 449
xscanimage.............................................................448
zebra ........................................................................220
zebra, Netzwerkinterface......................................224
Zertifikate...............................................................773
Zertifizierungsstellen ............................................773
Zieladresse umschreiben......................................247
Zielport des TCP-Datenkanals ...........................183
Zone auslesen ........................................................205
Zonendatei, einfache ............................................200
Zonendatei, Internet- ...........................................201
Zonentransfer testen.............................................205
Zugang zum Internet beschränken ....................601
Zugriff auf Windows-Rechner ............................491
Zugriff über Serviceport .......................................238
Zugriffsrechte in Samba .......................................500
Zugriffsrechte...........................................................62
Zuordnung zw. log. und phys. Adressen ...........160
Zuordnung zw. Ethernet- und IP-Adressen .....765
Zustandstabelle des Kernels ................................243
Zweite Ethernet-Karte im System ......................223