home | O'Reilly's CD bookshelfs | FreeBSD | Linux | Cisco | Cisco Exam  


Book Home

Networking CD BookshelfSearch this book

Symbols | A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z

Index: P

packets, TCP format: 3.4.1. Establishing the Secure Connection
PAM (Pluggable Authentication Modules): 4.3.3. PAM
5.5.1.11. PAM authentication
authentication using: 5.5.1.11. PAM authentication
configuration: 12.2.2.2. Password authentication
passphrases: 2.4.2. Generating Key Pairs with ssh-keygen
batch or cron jobs: 11.1.2.1. Storing the passphrase in the filesystem
changing: 2.4.4. If You Change Your Key
SSH1: 6.2.1. Generating RSA Keys for SSH1
choosing a secure passphrase: 10.5. Key Management
limitations: 2.5. The SSH Agent
protecting: 7.4.5.7. Backgrounding a remote command, take two
selection: 6.2.4. Selecting a Passphrase
specifying
SSH1: 6.2.1. Generating RSA Keys for SSH1
troubleshooting, prompting for passphrase of wrong key: 12.2.2.4. Public-key authentication
password authentication
SSH1: 3.4.2.1. Password authentication
troubleshooting: 12.1.2. Server Debugging
password expiration warnings: 5.6.2. Expired Account or Password
password prompting
SSH1: 7.4.5.2. Password prompting in SSH1
password prompts, suppression with batch mode: 7.4.5.4. Batch mode: suppressing prompts
PasswordAuthentication: 5.5.1.1. Password authentication
PasswordExpireWarningDays: 5.6.2. Expired Account or Password
PasswordGuesses: 5.4.3.5. Failed logins
5.4.3.5. Failed logins
PasswordPrompt: 7.4.5.3. Password prompting in SSH2
PasswordPromptHost: 7.4.5.2. Password prompting in SSH1
PasswordPromptLogin: 7.4.5.2. Password prompting in SSH1
passwords
authentication: 5.5.1.1. Password authentication
cracking: 3.11.1. Password Cracking
one-time passwords: 4.3.5. Compilation Flags
"one-time" use for authentication, SSH1: 3.4.2.5. One-time passwords
security risks: 2.4. Authentication by Cryptographic Key
3.1.3. Authentication
PASV command: 11.2.1. The FTP Protocol
PenguiNet: 13.3. Table of Products
per-account authorization files: 5.4.1.6. Per-account authorization files
configuration failure: 12.2.3.4. Per-account authorization files
per-account configuration: 4.1.5. Compile-Time Configuration
5.3. Server Configuration: An Overview
8. Per-Account Server Configuration
authentication issues: 8.1.2. Authentication Issues
authentication using PGP (SSH2): 8.2.2.1. SSH2 PGP key authentication
CVS: 8.2.6.1. Example: CVS and $LOGNAME
disabling agent forwarding: 8.2.8. Disabling Forwarding
disabling port forwarding: 8.2.8. Disabling Forwarding
"from" option (SSH1, OpenSSH): 8.2.5. Restricting Access by Host or Domain
limitations: 8.1. Limits of This Technique
precedence: 8.1.1. Overriding Serverwide Settings
public key based: 8.2. Public Key-Based Configuration
rc file: 8.4. The User rc File
recommended settings: 10.4. Per-Account Configuration
restriction of access by host or domain: 8.2.5. Restricting Access by Host or Domain
server: 0.4. Our Approach
setting idle timeouts: 8.2.7. Setting Idle Timeout
trusted-host authentication: 8.3. Trusted-Host Access Control
perfect forward secrecy: 3.4.1. Establishing the Secure Connection
permissions
for batch and cron jobs: 11.1.5.1. Least-privilege accounts
for newly created files: 5.4.2.2. Permissions for newly created files
PermitEmptyPasswords: 5.6.3. Empty Passwords
PermitRootLogin: 5.5.2.5. Root access control
PGP (Pretty Good Privacy): 1.4.2. Secure File Transfer
authentication: 5.5.1.6. PGP authentication
SSH2: 8.2.2.1. SSH2 PGP key authentication
compile-time configuration: 4.1.5.7. Authentication
key authentication
SSH2: 6.1.2. SSH2 Identities
troubleshooting: 12.2.2.5. PGP key authentication
OpenPGP compliance: 4.1.5.7. Authentication
vs. SSH: 1.6.2. Pretty Good Privacy (PGP)
PGP signature of SSH distributions, verification: 4.1.2.2. Verifying with PGP
PgpKeyFingerprint: 5.5.1.6. PGP authentication
PgpKeyId: 5.5.1.6. PGP authentication
PgpKeyName: 5.5.1.6. PGP authentication
PgpPublicKeyFile: 5.5.1.6. PGP authentication
PgpSecretKeyFile: 5.5.1.6. PGP authentication
5.5.1.6. PGP authentication
pid file: 5.3.3. Changing the Configuration
OpenSSH: 4.3.5. Compilation Flags
PidFile: 5.4.1.3. Process ID file
5.4.2.2. Permissions for newly created files
Pine: 11.3. Pine, IMAP, and SSH
concurrent invocations: 11.3.3. Using a Connection Script
configuring use of SSH instead of rsh: 11.3.1.2. Making Pine use SSH instead of rsh
.k5login file: 11.4.5. Kerberos-4 in OpenSSH
mail relaying with SSH: 11.3.2. Mail Relaying and News Access
remote usernames: 11.3.1.2. Making Pine use SSH instead of rsh
securing IMAP authentication with SSH: 11.3.1. Securing IMAP Authentication
Pine mail reader, replacing rsh with ssh: 4.5.4. Pine
.pinerc file, configuration: 11.3.1.2. Making Pine use SSH instead of rsh
plaintext: 3.2. A Cryptography Primer
platforms, SSH implementations for: 0.6. Supported Platforms
Pluggable Authentication Modules (see PAM)
Port: 5.2.2. Running as an Ordinary User
5.4.3.1. Port number and network interface
7.4.4.1. Selecting a remote port
recommended setting: 10.3.2. /etc/sshd_config
port conflicts, avoiding: 12.1.2. Server Debugging
port forwarding: 1.4.6. Port Forwarding
3.1.5. Forwarding ( Tunneling)
9. Port Forwarding and X Forwarding
9.2. Port Forwarding
between Pine and IMAP host, security risks: 11.3.1. Securing IMAP Authentication
compile-time configuration: 4.1.5.5. TCP port forwarding
9.2.10.1. Compile-time configuration
disabling: 8.2.8. Disabling Forwarding
firewalls, bypassing: 9.2.5. Bypassing a Firewall
gateway hosts: 11.5.1. Making Transparent SSH Connections
listening port numbers: 9.2.7. The Listening Port Number
listing connections, escape sequence for: 2.3.2. The Escape Character
local compared to remote: 9.2.3. Comparing Local and Remote PortForwarding
local forwarding: 9.2.1. Local Forwarding
9.2.3.2. Local versus remote forwarding: the distinction
and GatewayPorts: 9.2.1.1. Local forwarding and GatewayPorts
localhost issues: 9.2.4. Forwarding Off-Host
multiple connections: 9.2.2. Trouble with Multiple Connections
non TCP-based protocols: 9.2. Port Forwarding
off-host: 9.2.4. Forwarding Off-Host
per-account configuration: 9.2.10.3. Per-account configuration
"bind\: Address already in use" message: 12.2.5.6. Port forwarding
recommended setting: 10.3.2. /etc/sshd_config
remote forwarding: 9.2.3.2. Local versus remote forwarding: the distinction
server configuration: 9.2.10. Configuring Port Forwarding in the Server
SMTP and NNTP connections: 11.3.2. Mail Relaying and News Access
SSH-in-SSH: 11.5.3. Another Approach: SSH-in-SSH(Port Forwarding)
suspending, escape sequence for: 2.3.2. The Escape Character
target address: 9.2.8. Choosing the Target Forwarding Address
termination: 9.2.9. Termination
TIME_WAIT: 9.2.9.1. The TIME_WAIT problem
without remote logins: 9.2.6. Port Forwarding Without a Remote Login
port numbers: 7.4.4.1. Selecting a remote port
9.2.1. Local Forwarding
encoding: 9.2.7. The Listening Port Number
listening: 9.2.7. The Listening Port Number
ports
nonprivileged, forcing: 7.4.4.2. Forcing a nonprivileged local port
remote, selecting: 7.4.4.1. Selecting a remote port
pre-image-resistance of hash functions: 3.2.3. Hash Functions
precedence, serverwide configuration: 5.3.2. Command-Line Options
--prefix: 4.1.5.2. Installation, files, and directories
7.5.8. Locating the ssh Executable
recommended setting: 10.2. Compile-Time Configuration
PrintMotd: 5.6.1. Welcome Messages for the User
privacy: 3.1.1. Privacy (Encryption)
private keys: 2.4.1. A Brief Introduction to Keys
6.1. What Is an Identity?
importance of secrecy: 2.4.2. Generating Key Pairs with ssh-keygen
plaintext authentication, batch or cron jobs: 11.1.2.2. Using a plaintext key
privileged ports: 1.6.1. rsh Suite (R-Commands)
3.4.2.3. Trusted-host authentication (Rhosts and RhostsRSA)
PRNG (pseudo-random number generators): 3.7. Randomness
progress indicator: 6.2.2. Generating RSA/DSA Keys for SSH2
protocols
IPSEC: 1.6.4. IPSEC
SSH: 1.3. The SSH Protocol
version strings: 3.4.1. Establishing the Secure Connection
SSH-1: 3.4. Inside SSH-1
authentication methods: 3.4.2. Client Authentication
compared to SSH-2: 3.5.1. Protocol Differences (SSH-1 Versus SSH-2)
SSH-2, modules: 3.5.1. Protocol Differences (SSH-1 Versus SSH-2)
proxies (see SOCKS)
proxy: 4.1.5.8. SOCKS proxy support
proxy keys: 9.3.5.4. SSH and authentication spoofing
ProxyCommand: 7.4.6.3. SOCKS in OpenSSH
pseudo-random number generators (PRNG): 3.7. Randomness
pty (pseudo-terminal) allocation: 7.4.5.5. Pseudo-terminal allocation (TTY/PTY/PTTY)
PubKeyAuthentication: 5.5.1.2. Public-key authentication
public exponent, RSA key parameter: 2.4.3. Installing a Public Key on an SSH ServerMachine
public-key authentication: 5.5.1.2. Public-key authentication
disadvantages, under SSH1: 3.4.2.2. Public-key authentication
per-account configuration: 8.2. Public Key-Based Configuration
SSH1: 3.4.2.2. Public-key authentication
troubleshooting: 12.1.2. Server Debugging
12.2.2.4. Public-key authentication
checking file permissions: 12.2.2.4. Public-key authentication
typos in key files: 12.2.2.4. Public-key authentication
public-key certificates: 3.5.1.3. Key/identity binding
public-key cryptography: 3.2.2. Public- and Secret-Key Cryptography
public-key encryption algorithms: 3.9.1.1. Rivest-Shamir-Adleman (RSA)
public-key files
installing on remote host: 12.2.2.4. Public-key authentication
naming in SSH2: 6.2.2. Generating RSA/DSA Keys for SSH2
public keys: 2.4.1. A Brief Introduction to Keys
6.1. What Is an Identity?
comment fields
changing: 6.2.1. Generating RSA Keys for SSH1
6.2.2. Generating RSA/DSA Keys for SSH2
SSH1: 6.2.1. Generating RSA Keys for SSH1
deriving from private keys: 6.2.2. Generating RSA/DSA Keys for SSH2
hosts: 5.5.1.5. Fetching public keys of known hosts
installing in remote account: 2.4.3. Installing a Public Key on an SSH ServerMachine
12.1.2. Server Debugging
line break problem: 12.2.2.4. Public-key authentication
RSA keylength (SSH1): 6.2.1. Generating RSA Keys for SSH1
syntax, authorization files (SSH1): 8.2.1. SSH1 Authorization Files
verification of ownership: 3.5.1.3. Key/identity binding
PublicHostKeyFile: 5.4.1.1. Host key files
PuTTY: 13.3. Table of Products


Symbols | A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z


Library Navigation Links

Copyright © 2002 O'Reilly & Associates, Inc. All Rights Reserved.