home | O'Reilly's CD bookshelfs | FreeBSD | Linux | Cisco | Cisco Exam  


CD HomeThe Networking CDSearch this CD

Symbols | A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z

Index: K

K command (sendmail): E.4.5. The sendmail K Command (TCP/IP Network Administration)
address transformation: 10.6.2.1. Transforming with a database (TCP/IP Network Administration)
kadmin.local: 11.4.4.6. Kerberos-5 setup notes (SSH, The Secure Shell)
KDC (Key Distribution Center): 21.5.1. How It Works (Building Internet Firewalls)
kdebug option (pppd): A.2. The PPP Daemon (TCP/IP Network Administration)
keep all parameter (gated): B.8.4. The bgp Statement (TCP/IP Network Administration)
KeepAlive: 5.4.3.4. KeepAlive (SSH, The Secure Shell)
7.4.4.3. Keepalive messages (SSH, The Secure Shell)
11.3.7. Performance Tuning Directives (TCP/IP Network Administration)
KEEPALIVE messages (BGP): 7.5.2. Border Gateway Protocol (TCP/IP Network Administration)
keepalivesalways parameter (gated): B.8.4. The bgp Statement (TCP/IP Network Administration)
KeepAliveTimeout directive (Apache): 11.3.7. Performance Tuning Directives (TCP/IP Network Administration)
kerberized applications: 1.6.3. Kerberos (SSH, The Secure Shell)
running: 11.4.3.4. Running a kerberized application (SSH, The Secure Shell)
Kerberos: 1.6.3. Kerberos (SSH, The Secure Shell)
2.4.2. File Sharing (Building Internet Firewalls)
21.5. Kerberos (Building Internet Firewalls)
B.1.2. Kerberos (Building Internet Firewalls)
11.4. Kerberos and SSH (SSH, The Secure Shell)
authentication: 5.5.1.7. Kerberos authentication (SSH, The Secure Shell)
batch and cron jobs: 11.1.4. Kerberos (SSH, The Secure Shell)
compile-time configuration: 4.1.5.7. Authentication (SSH, The Secure Shell)
configuration file: 11.4.1.1. Infrastructure (SSH, The Secure Shell)
conflicts with NAT (Network Address Translation): 11.4.4.2. Kerberos and NAT (SSH, The Secure Shell)
cross-realm authentication: 11.4.4.3. Cross-realm authentication (SSH, The Secure Shell)
firewall issues: 11.4.4.2. Kerberos and NAT (SSH, The Secure Shell)
hierarchical realms: 11.4.4.3. Cross-realm authentication (SSH, The Secure Shell)
installation and administration: 11.4.1.1. Infrastructure (SSH, The Secure Shell)
KDC (Key Distribution Center): 11.4.1.1. Infrastructure (SSH, The Secure Shell)
11.4.3.1. Principals and tickets (SSH, The Secure Shell)
Kerberos-4 vs. Kerberos-5: 11.4.5. Kerberos-4 in OpenSSH (SSH, The Secure Shell)
.klogin: 11.4.5. Kerberos-4 in OpenSSH (SSH, The Secure Shell)
in OpenSSH: 4.3.5. Compilation Flags (SSH, The Secure Shell)
password authentication in SSH: 11.4.4.1. Kerberos password authentication (SSH, The Secure Shell)
performance: 11.4.1.5. Performance (SSH, The Secure Shell)
POP and: 16.6. Post Office Protocol (POP) (Building Internet Firewalls)
principals: 11.4.5. Kerberos-4 in OpenSSH (SSH, The Secure Shell)
security: 11.4.1.3. Security of authenticators (SSH, The Secure Shell)
and SSH: 18.2.5.3. SSH client authentication (Building Internet Firewalls)
11.4.1. Comparing SSH and Kerberos (SSH, The Secure Shell)
support, lack of, in non-Unix SSH: 11.4.2. Using Kerberos with SSH (SSH, The Secure Shell)
TGT (Ticket Granting Tickets): 11.4.4.4. TGT forwarding (SSH, The Secure Shell)
tickets: 1.6.3. Kerberos (SSH, The Secure Shell)
11.4.1.3. Security of authenticators (SSH, The Secure Shell)
11.4.3.1. Principals and tickets (SSH, The Secure Shell)
transparency, lack of: 11.4.1.2. Integrating with other applications (SSH, The Secure Shell)
user accounts database: 11.4.1.4. Account administration (SSH, The Secure Shell)
Kerberos-5: 11.4.3. A Brief Introduction to Kerberos-5 (SSH, The Secure Shell)
authentication: 11.4.3.1. Principals and tickets (SSH, The Secure Shell)
authorization: 11.4.3.5. Authorization (SSH, The Secure Shell)
compatibility mode, Kerberos-4: 11.4.5.1. Kerberos-4 compatibility mode in Kerberos-5 (SSH, The Secure Shell)
configuration: 11.4.4.6. Kerberos-5 setup notes (SSH, The Secure Shell)
instances: 11.4.3.1. Principals and tickets (SSH, The Secure Shell)
key files: 11.4.3.1. Principals and tickets (SSH, The Secure Shell)
kinit command: 11.4.3.2. Obtaining credentials with kinit (SSH, The Secure Shell)
klist command: 11.4.3.3. Listing credentials with klist (SSH, The Secure Shell)
krb5.conf file: 11.4.4.6. Kerberos-5 setup notes (SSH, The Secure Shell)
names: 11.4.3.1. Principals and tickets (SSH, The Secure Shell)
principals: 11.4.3.1. Principals and tickets (SSH, The Secure Shell)
realms: 11.4.3.1. Principals and tickets (SSH, The Secure Shell)
support for, configuring in SSH1: 11.4.4. Kerberos-5 in SSH1 (SSH, The Secure Shell)
Kerberos-4 protocol, incorporation within AFS: 5.5.1.12. AFS token passing (SSH, The Secure Shell)
Kerberos-based authentication: 3.4.2.4. Kerberos authentication (SSH, The Secure Shell)
Kerberos-supporting Post Office Protocol (KPOP): 16.6. Post Office Protocol (POP) (Building Internet Firewalls)
Kerberos Version 5: 12.5.5. RPCSEC_GSS: Generic security services for RPC (Managing NFS and NIS)
KerberosAuthentication: 5.5.1.7. Kerberos authentication (SSH, The Secure Shell)
11.4.4. Kerberos-5 in SSH1 (SSH, The Secure Shell)
11.4.5. Kerberos-4 in OpenSSH (SSH, The Secure Shell)
KerberosOrLocalPasswd: 5.5.1.7. Kerberos authentication (SSH, The Secure Shell)
KerberosTgtPassing: 5.5.1.7. Kerberos authentication (SSH, The Secure Shell)
KerberosTicketCleanup: 5.5.1.7. Kerberos authentication (SSH, The Secure Shell)
kernel
booting, diskless clients: 8.3.3. Booting a kernel (Managing NFS and NIS)
configuration, server performance tuning: 16.5.5. Kernel configuration (Managing NFS and NIS)
configuration: 2.2.3. Kernel (Network Troubleshooting Tools)
dynamically loadable modules: 5.1.1. Using Dynamically Loadable Modules (TCP/IP Network Administration)
overview: 5.1. Kernel Configuration (TCP/IP Network Administration)
configuring, Linux: 5.1.3. Linux Kernel Configuration (TCP/IP Network Administration)
5.1.3. Linux Kernel Configuration (TCP/IP Network Administration)
5.1.3. Linux Kernel Configuration (TCP/IP Network Administration)
contents of data structures: 2.1.3. netstat (Network Troubleshooting Tools)
recompiling: 5.1.2. Recompiling the Kernel (TCP/IP Network Administration)
recompiling to prevent packet capture: 5.7.2. Protecting Yourself (Network Troubleshooting Tools)
reconfiguring: 11.5.1. Reconfigure and Rebuild the Kernel (Building Internet Firewalls)
system parameters in: 2.2.3. Kernel (Network Troubleshooting Tools)
kernel code, NFS: 7.3.3. NFS kernel code (Managing NFS and NIS)
kernel level autoconfiguration (Linux kernel configuration): 5.1.3. Linux Kernel Configuration (TCP/IP Network Administration)
kernel server threads: 7.3.3. NFS kernel code (Managing NFS and NIS)
kernel statement (gated): B.8.10. The kernel Statement (TCP/IP Network Administration)
kernel/drv directory: 5.1.1. Using Dynamically Loadable Modules (TCP/IP Network Administration)
Kernel/User netlink socket option (Linux kernel configuration): 5.1.3. Linux Kernel Configuration (TCP/IP Network Administration)
keys: 1.4.4. Keys and Agents (SSH, The Secure Shell)
2.4. Authentication by Cryptographic Key (SSH, The Secure Shell)
3.2. A Cryptography Primer (SSH, The Secure Shell)
3.3. The Architecture of an SSH System (SSH, The Secure Shell)
agents, deleting from: 2.5. The SSH Agent (SSH, The Secure Shell)
agents, loading into: 2.5. The SSH Agent (SSH, The Secure Shell)
changing: 2.4.4. If You Change Your Key (SSH, The Secure Shell)
changing passphrase without key regeneration: 12.2.3.2. ssh-keygen (SSH, The Secure Shell)
data format, authorized key files: 2.4.3. Installing a Public Key on an SSH ServerMachine (SSH, The Secure Shell)
deleting from agents
OpenSSH: 6.3.3. Loading Keys with ssh-add (SSH, The Secure Shell)
DSA: 2.4.2. Generating Key Pairs with ssh-keygen (SSH, The Secure Shell)
incompatibility, SSH1 and SSH2: 12.2.3.1. General key/agent problems (SSH, The Secure Shell)
invalid format message from client: 12.2.3.1. General key/agent problems (SSH, The Secure Shell)
key files, editing: 2.4.3. Installing a Public Key on an SSH ServerMachine (SSH, The Secure Shell)
key generator: 3.3. The Architecture of an SSH System (SSH, The Secure Shell)
loading into agents: 6.3.3. Loading Keys with ssh-add (SSH, The Secure Shell)
login key, protecting: 8.2.4.1. Security issues (SSH, The Secure Shell)
management: 1.4.2. Secure File Transfer (SSH, The Secure Shell)
6. Key Management and Agents (SSH, The Secure Shell)
manual specification failure: 12.2.3.1. General key/agent problems (SSH, The Secure Shell)
one-time password systems: 5.5.1.10. S/Key authentication (SSH, The Secure Shell)
public and private: 2.4.1. A Brief Introduction to Keys (SSH, The Secure Shell)
public-key authentication: 2.4. Authentication by Cryptographic Key (SSH, The Secure Shell)
recommended length: 10.5. Key Management (SSH, The Secure Shell)
12.2.3.2. ssh-keygen (SSH, The Secure Shell)
replacing, importance of: 3.5.1.7. Session rekeying (SSH, The Secure Shell)
restrictions, batch and cron jobs: 11.1.5.3. Restricted-use keys (SSH, The Secure Shell)
RSA: 2.4.2. Generating Key Pairs with ssh-keygen (SSH, The Secure Shell)
secrecy: 2.4.2. Generating Key Pairs with ssh-keygen (SSH, The Secure Shell)
SSH versions, conversion between: 6.2.1. Generating RSA Keys for SSH1 (SSH, The Secure Shell)
6.2.2. Generating RSA/DSA Keys for SSH2 (SSH, The Secure Shell)
6.2.3. Generating RSA/DSA Keys for OpenSSH (SSH, The Secure Shell)
key-based authentication, X Windows: 9.3.5.1. How X authentication works (SSH, The Secure Shell)
key-distribution: 3.2.2. Public- and Secret-Key Cryptography (SSH, The Secure Shell)
Key Distribution Center (KDC): 21.5.1. How It Works (Building Internet Firewalls)
key distribution, encryption: 5.5.2. Key Distribution and Certificates (Building Internet Firewalls)
key fields, map names and: 3.3.6. Map naming (Managing NFS and NIS)
key files, recommended restriction settings: 10.4. Per-Account Configuration (SSH, The Secure Shell)
key generation
command-line options (SSH2): 6.2.2. Generating RSA/DSA Keys for SSH2 (SSH, The Secure Shell)
encryption algorithms (SSH2): 6.2.2. Generating RSA/DSA Keys for SSH2 (SSH, The Secure Shell)
escape sequence for: 2.3.2. The Escape Character (SSH, The Secure Shell)
OpenSSH: 6.2.3. Generating RSA/DSA Keys for OpenSSH (SSH, The Secure Shell)
processing time: 2.4.2. Generating Key Pairs with ssh-keygen (SSH, The Secure Shell)
progress indicator: 12.2.3.2. ssh-keygen (SSH, The Secure Shell)
RSA for SSH1: 6.2.1. Generating RSA Keys for SSH1 (SSH, The Secure Shell)
SSH2: 6.2.2. Generating RSA/DSA Keys for SSH2 (SSH, The Secure Shell)
Key (keyword): 6.1.2. SSH2 Identities (SSH, The Secure Shell)
8.2.2. SSH2 Authorization Files (SSH, The Secure Shell)
key lookup, NIS: 13.4.1. Key lookup (Managing NFS and NIS)
key matches: 3.4. Trace of a key match (Managing NFS and NIS)
key-ownership problem: 3.5.1.3. Key/identity binding (SSH, The Secure Shell)
key pairs: 11.4.1. Public Key Cryptography and Digital Signatures (DNS and Bind)
generating: 11.4.8.1. Generating your key pair (DNS and Bind)
2.4.1. A Brief Introduction to Keys (SSH, The Secure Shell)
6.1. What Is an Identity? (SSH, The Secure Shell)
7.4.2. User Identity (SSH, The Secure Shell)
filenames: 6.1. What Is an Identity? (SSH, The Secure Shell)
KEY record: 11.4.2. The KEY Record (DNS and Bind)
sending for signature: 11.4.8.2. Sending your keys to be signed (DNS and Bind)
key statement: 7.1.2. rndc and controls (BIND 9) (DNS and Bind)
key statement (named.conf file): C.2.1. The key Statement (TCP/IP Network Administration)
key substitutions, automounter maps: 9.4.1. Key substitutions (Managing NFS and NIS)
KeyRegenerationInterval: 5.4.4. Server Key Generation (SSH, The Secure Shell)
keys, changing: 11.4.10. Changing Keys (DNS and Bind)
keys specification: 7.1.2. rndc and controls (BIND 9) (DNS and Bind)
keys substatement: 11.1.4. Using TSIG (DNS and Bind)
keyserv daemon: 12.5.4.8. Establishing a session key (Managing NFS and NIS)
decrypted keys: 12.5.4.8. Establishing a session key (Managing NFS and NIS)
keystroke timing authentication: 21.1.1. Something You Are (Building Internet Firewalls)
keywords: 5.3.1. Server Configuration Files (SSH, The Secure Shell)
B.3. sshd Keywords (SSH, The Secure Shell)
8.3.3.4. The $GENERATE directive (TCP/IP Network Administration)
(see also directives)
chat: A.3. chat (TCP/IP Network Administration)
command-line: 7.1.3.1. Keywords versus command-line options (SSH, The Secure Shell)
dbmmanage command: 11.4.4.2. Improved user authentication (TCP/IP Network Administration)
FancyIndexing: 11.3.5. Creating a Fancy Index (TCP/IP Network Administration)
netmask: 6.1.4. Assigning a Subnet Mask (TCP/IP Network Administration)
route command: 7.3. Building a Static Routing Table (TCP/IP Network Administration)
keyword/value pairs, ifconfig syntax: 6.1. The ifconfig Command (TCP/IP Network Administration)
kill command, mounting filesystems: 6.3.5. Hard and soft mounts (Managing NFS and NIS)
kilobytes read per second: 14.2.1. I/O statistics (Managing NFS and NIS)
kilobytes written per second: 14.2.1. I/O statistics (Managing NFS and NIS)
kinit: 5.5.1.12. AFS token passing (SSH, The Secure Shell)
11.1.4. Kerberos (SSH, The Secure Shell)
11.4.1.3. Security of authenticators (SSH, The Secure Shell)
klog: 5.5.1.12. AFS token passing (SSH, The Secure Shell)
known-host mechanism: 2.3.1. Known Hosts (SSH, The Secure Shell)
known hosts: 2.3.1. Known Hosts (SSH, The Secure Shell)
database: 3.3. The Architecture of an SSH System (SSH, The Secure Shell)
directories: 5.5.1.5. Fetching public keys of known hosts (SSH, The Secure Shell)
files: 4.1.6. Creating the Serverwide Known-Hosts File (SSH, The Secure Shell)
security, serverwide hosts files: 4.1.6. Creating the Serverwide Known-Hosts File (SSH, The Secure Shell)
KNOWN keyword (tcpd access control): 12.5.1.1. tcpd access control files (TCP/IP Network Administration)
known_hosts: 3.5.2.1. Host keys (SSH, The Secure Shell)
7.4.3. Host Keys and Known-Hosts Databases (SSH, The Secure Shell)
knownhosts map, SSH2: 3.5.2.1. Host keys (SSH, The Secure Shell)
KPOP (Kerberos-supporting Post Office Protocol): 16.6. Post Office Protocol (POP) (Building Internet Firewalls)
krb5 options: 12.5.5.5. Combining krb5, krb5i, krb5p (Managing NFS and NIS)
krb4 value (share command): 9.1.2.1. The share command (TCP/IP Network Administration)
krb.conf: 11.4.5. Kerberos-4 in OpenSSH (SSH, The Secure Shell)
krb5.keytab: 11.4.3.1. Principals and tickets (SSH, The Secure Shell)
11.4.5. Kerberos-4 in OpenSSH (SSH, The Secure Shell)
krb.realms: 11.4.5. Kerberos-4 in OpenSSH (SSH, The Secure Shell)
ktune option (pppd): A.2. The PPP Daemon (TCP/IP Network Administration)
Kurzweil, Raymond: 1.3.2.4. Economic considerations (Network Troubleshooting Tools)


Symbols | A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z

Library Navigation Links

Copyright © 2002 O'Reilly & Associates, Inc. All Rights Reserved.