SUSE Linux Enterprise Server 12 Administration (SLE201V12) – Outline

Detailed Course Outline

Section 1: Overview of SUSE Linux Enterprise
  • Flavors of SUSE Linux
  • SLE Maintenance Model
  • YaST
  • Linux Desktop Environments
Section 2: The Linux Filesystem
  • Understand the FHS (SLES12)
  • Understand Linux File Type
Section 3: Work with the Command Line
  • Help and Documentation
  • The Shell Environment
  • Common CLI Commands
Section 4: The Vim Editor
Section 5: Remote Administration
  • SSH
  • VNC
Section 6: System Initialization
  • Boot Process
  • Boot Loader
  • Kernel and Initrd
Section 7: Process Management
  • Process Administration
  • Background Processes
  • Process Scheduling
Section 8: Identity and Security
  • User Management
  • File Permissions
  • Privilege Delegation
Section 9: Software Management
  • Compile from Source
  • RPM
  • Dependency Managers
Section 10: Network Administration
  • Linux Network Commands
  • Wicked
  • Firewall
Section 11: Storage Administration
  • Storage Concepts
  • Partitioning
  • Filesystems
  • LVM
  • RAID
Section 12: Administration and Monitoring
  • Time Sync
  • System Logging
  • Support Config Tool
Section 13: Install SUSE Linux Enterprise
Appendix: SUSE Linux Enterprise Server 12 for SAP Applications