home | O'Reilly's CD bookshelfs | FreeBSD | Linux | Cisco | Cisco Exam  


Book Home

Networking CD BookshelfSearch this book

Symbols | A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z

Index: S

scp2: 3.8.2. scp2/sftp Details
compatibility with scp1: 7.4.14. SSH1/SSH2 Compatibility
debugging: 7.4.15. Logging and Debugging
regular expressions: A. SSH2 Manpage for sshregex
scp (Secure Copy Program): 1.4.2. Secure File Transfer
2.2.1. File Transfer with scp
2.2.1. File Transfer with scp
7.5. Secure Copy with scp
authentication through local agents: 2.5.3. Agent Forwarding
broken features, unexpected behaviors: 12.2.5.1. General client problems
command line, failure of wildcards or shell variables: 12.2.5.4. scp
command-line options: 4.1.5.11. scp behavior
compile-time configuration: 4.1.5.11. scp behavior
copy access to your account, allowing others: 12.2.5.4. scp
display of statistics: 4.1.5.11. scp behavior
double-remote copying: 2.5.2. A More Complex Passphrase Problem
environment variables: 4.1.5.11. scp behavior
7.5.7.1. scp1 statistics
error messages
"Not a regular file": 12.2.5.4. scp
"packet too long": 12.2.5.4. scp
"Write failed after flushing stdout buffer. write stdout. Broken pipe.": 12.2.5.4. scp
failure of copy to remote machine: 12.2.5.4. scp
file ownership, preserving in copied files: 12.2.5.4. scp
gateway hosts and: 11.5.2. Using SCP Through a Gateway
keywords: B.4. ssh and scp Keywords
options: B.6. scp Options
protocols: 3.8. SSH and File Transfers (scp and sftp)
statistics display: 7.5.7. Statistics Display
syntax: 2.2.1. File Transfer with scp
7.5.1. Full Syntax
troubleshooting wildcards and shell variables: 12.1.2. Server Debugging
SecPanel: 13.4. Other SSH-Related Products
secrecy, keys and passphrases: 2.4.2. Generating Key Pairs with ssh-keygen
secret-key ciphers: 3.2.2. Public- and Secret-Key Cryptography
SECSH (Secure Shell) working group: 1.5. History of SSH
secure channel: 2.2. Remote Terminal Sessions with ssh
Secure Copy Program (see SCP)
Secure Socket Layers (SSL): 1.6.6. Secure Socket Layer (SSL) Protocol
SecureCRT: 13.3. Table of Products
15. SecureCRT (Windows)
authentication methods: 15.4.1. Mandatory Fields
client configuration: 15.2. Basic Client Use
data compression: 15.4.2. Data Compression
encryption algorithms, specification: 15.4.1. Mandatory Fields
forwarding: 15.5. Forwarding
identities: 15.3.2. Using Multiple Identities
installing: 15.1. Obtaining and Installing
key management: 15.3. Key Management
keys, generating: 15.3.1. RSA Key Generation Wizard
keys, installing: 15.3.1. RSA Key Generation Wizard
port forwarding: 15.5.1. Port Forwarding
ports: 15.4.1. Mandatory Fields
protocols: 15.4.1. Mandatory Fields
secure file copy with ZModem: 15. SecureCRT (Windows)
session and global options: 15.4. Advanced Client Use
Session Options window, mandatory fields: 15.4.1. Mandatory Fields
sessions: 15.2. Basic Client Use
SOCKS: 15.4.4. Firewall Use
TIS authentication: 15.4.3. TIS Authentication
troubleshooting: 15.6. Troubleshooting
X forwarding: 15.5.2. X Forwarding
SecureFX: 11.2. FTP Forwarding
13.3. Table of Products
SecureKoalaTerm: 13.3. Table of Products
SecurID
authentication using: 3.4.2.5. One-time passwords
5.5.1.9. SecurID authentication
compile-time configuration: 4.1.5.7. Authentication
security
account permissions: 2.4.3. Installing a Public Key on an SSH ServerMachine
methods for remote account access: 1. Introduction to SSH
per-account configuration: 8.1. Limits of This Technique
remote logins: 1.4.1. Secure Remote Logins
violations: 2.3.1. Known Hosts
3.1.2. Integrity
security threats
countered by SSH: 3.10. Threats SSH Can Counter
dictionary attack: 2.4.3. Installing a Public Key on an SSH ServerMachine
not countered by SSH: 3.11. Threats SSH Doesn't Prevent
seeds: 3.7. Randomness
sendport command: 11.2.5.3. FTP with the default data ports
sequence numbers, for one-time password systems: 5.5.1.10. S/Key authentication
Sergey Okhapkin (see Okhapkin's SSH1)
server authentication: 3.1.3. Authentication
3.4.1. Establishing the Secure Connection
server configuration
per-account: 8. Per-Account Server Configuration
three levels of: 0.4. Our Approach
server keys: 3.3. The Architecture of an SSH System
generating: 5.4.4. Server Key Generation
recommended settings for: 10.3.2. /etc/sshd_config
server names: 5.1. The Name of the Server
ServerKeyBits: 5.4.4. Server Key Generation
servers: 3.3. The Architecture of an SSH System
4.3.5. Compilation Flags
configuration files: 5.3.1. Server Configuration Files
debugging: 12.1.2. Server Debugging
logging: 5.8. History, Logging, and Debugging
serverwide configuration: 0.4. Our Approach
4.1.5. Compile-Time Configuration
5. Serverwide Configuration
10.3. Serverwide Configuration
command-line options: 5.3.2. Command-Line Options
files, commenting: 5.3.1. Server Configuration Files
modifying: 5.3.3. Changing the Configuration
port forwarding: 9.2.10.2. Serverwide configuration
precedence rules: 5.3.2. Command-Line Options
5.3.4. A Tricky Reconfiguration Example
session identifiers: 3.4.1. Establishing the Secure Connection
session keys: 3.3. The Architecture of an SSH System
3.5.1.2. Session key exchange and the server key
double-encryption: 3.4.1. Establishing the Secure Connection
generation by client: 3.4.1. Establishing the Secure Connection
sessions: 3.3. The Architecture of an SSH System
client-server key exchange, SSH-2: 3.5.1.2. Session key exchange and the server key
rekeying for improved security: 3.5.1.7. Session rekeying
setuid client, security risks under SSH1: 3.5.2.3. Setuid client
setuid programs: 4.1.5.2. Installation, files, and directories
sftp2 error messages: 12.2.5.5. sftp2
sftp protocol: 3.8. SSH and File Transfers (scp and sftp)
sftp2, regular expressions: A. SSH2 Manpage for sshregex
sftp-server: 3.8. SSH and File Transfers (scp and sftp)
sftp (SSH2): 2.7.1. sftp
3.8.2. scp2/sftp Details
ASCII vs. binary transfer: 2.7.1. sftp
command-line options: 2.7.1. sftp
vs. ftp: 2.7.1. sftp
SHA-1 (Secure Hash Algorithm): 3.9.3.3. SHA-1
shadow files: 4.3.5. Compilation Flags
SHELL environment variable: 2.5. The SSH Agent
shell escapes, from within forced commands: 8.2.4.1. Security issues
.shosts: 3.4.2.3.1. Trusted-host access files
5.5.2.4. shosts access control
ownership: 10.1. The Basics
permissions: 5.4.2.1. Acceptable permissions for user files
syntax: 3.4.2.3.2. Control file details
shosts access control: 5.5.2.4. shosts access control
shosts.equiv file: 3.4.2.3.1. Trusted-host access files
5.5.2.4. shosts access control
syntax: 3.4.2.3.2. Control file details
SIGHUP signal: 5.3.3. Changing the Configuration
signer: 3.3. The Architecture of an SSH System
SilentDeny: 5.5.2.3. Hostname access control
recommended settings: 10.3.2. /etc/sshd_config
S/Key
authentication using: 5.5.1.10. S/Key authentication
enabling in OpenSSH: 4.3.5. Compilation Flags
S/Key software OTP system: 3.4.2.5. One-time passwords
SKeyAuthentication: 5.5.1.10. S/Key authentication
slogin (SSH1): 2.7.2. slogin
sockets: 9.2.1. Local Forwarding
ssh-agent: 6.3.4.1. Access control
SOCKS: 7.4.6. Proxies and SOCKS
compile-time configuration: 4.1.5.8. SOCKS proxy support
configuration flags: 4.1.5.8. SOCKS proxy support
OpenSSH: 7.4.6.3. SOCKS in OpenSSH
SSH1: 7.4.6.1. SOCKS in SSH1
trusted-host authentication issues: 7.4.6.4. Other SOCKS issues
SOCKS5_NONETMASKCHECK: 7.4.6.1. SOCKS in SSH1
SOCKS5_PASSWD: 7.4.6.1. SOCKS in SSH1
SocksServer: 4.1.5.8. SOCKS proxy support
7.4.6.2. SOCKS in SSH2
7.4.6.2. SOCKS in SSH2
SOCKS5_USER: 7.4.6.1. SOCKS in SSH1
Solaris operating system
OpenSSH-incompatible Kerberos-4: 11.4.5.2. Kerberos on Solaris
SO_LINGER: 4.1.5.3. TCP/IP support
SO_LINGER socket flag: 4.1.5.3. TCP/IP support
spoofing attacks: 3.10.2. Name Service and IP Spoofing
SRP (Secure Remote Password): 1.6.5. Secure Remote Password (SRP)
srvtab file: 11.4.5. Kerberos-4 in OpenSSH
11.4.5. Kerberos-4 in OpenSSH
ssh1
error messages
"Cannot fork into background without a command to execute": 12.2.5.3. ssh
"channel_request_remote_forwarding\: too many forwards": 12.2.5.3. ssh
"Hostname or username is longer than 255 characters": 12.2.5.3. ssh
"No host key is known for and you have requested strict checking...": 12.2.5.3. ssh
"Selected cipher type... not supported by server": 12.2.5.3. ssh
"Too many identity files specified": 12.2.5.3. ssh
setuid root: 4.1.5.2. Installation, files, and directories
SSH-1
authentication methods: 3.4.2. Client Authentication
client authentication: 3.4.2.3. Trusted-host authentication (Rhosts and RhostsRSA)
protocols: 3.4. Inside SSH-1
trusted-host authentication: 3.4.2.3. Trusted-host authentication (Rhosts and RhostsRSA)
SSH-1 protocol: 1.5. History of SSH
SSH-2 protocols: 1.5. History of SSH
3.5. Inside SSH-2
vs. SSH-1: 3.5. Inside SSH-2
ssh-add: 2.5. The SSH Agent
6. Key Management and Agents
6.3. SSH Agents
6.3.3. Loading Keys with ssh-add
error message
"Could not open a connection to your authentication agent": 12.2.3.3. ssh-agent and ssh-add
12.2.3.3. ssh-agent and ssh-add
listing keys: 2.5. The SSH Agent
options: B.9. ssh-add Options
reading input: 2.5. The SSH Agent
ssh-agent: 2.5. The SSH Agent
6. Key Management and Agents
6.3. SSH Agents
environment variables: 6.3.2.3. Format of environment variable commands
failure to terminate after logout: 12.2.3.3. ssh-agent and ssh-add
options: B.8. ssh-agent Options
precedence of keys: 6.4.2. Switching Identities with an Agent
proper invocation with eval command: 6.3.2.1. Single-shell method
terminating: 6.3.2.1. Single-shell method
SSH1 and SSH2 (products): 4.1. SSH1 and SSH2
ftp sources: 4.1.2. Obtaining the Distribution
SSH-ARCH: 3.5.1. Protocol Differences (SSH-1 Versus SSH-2)
ssh-askpass: 2.5. The SSH Agent
6.3.3. Loading Keys with ssh-add
SSH-AUTH: 3.5.1. Protocol Differences (SSH-1 Versus SSH-2)
SSH Communications Security, Ltd.: 1.5. History of SSH
4.2. F-Secure SSH Server
SSH-CONN: 3.5.1. Protocol Differences (SSH-1 Versus SSH-2)
.ssh directory
permissions: 5.4.2.1. Acceptable permissions for user files
ssh-keygen: 2.4.2. Generating Key Pairs with ssh-keygen
3.3. The Architecture of an SSH System
6. Key Management and Agents
6.2. Creating an Identity
default identity overwrite problem: 12.2.3.2. ssh-keygen
detection of RSA support, OpenSSH: 6.2.3. Generating RSA/DSA Keys for OpenSSH
host key generation by an ordinary user: 5.2.2. Running as an Ordinary User
Windows ports: 14.1.7. Create a Key Pair
ssh-keyscan: 13.4. Other SSH-Related Products
ssh-probe2: 5.4.3.9. Discovering other servers
~/ssh/rc files: 5.6.4. Arbitrary Actions with /etc/sshrc
SSH2 product: 1.5. History of SSH
SSH (product for BeOS): 13.3. Table of Products
SSH Protocol Architecture: 3.5.1. Protocol Differences (SSH-1 Versus SSH-2)
SSH-related files, securing: 10.3.3. /etc/ssh2/sshd2_config
SSH (Secure Shell): 1. Introduction to SSH
agents: 6.3. SSH Agents
architecture: 1.1. What Is SSH?
3.3. The Architecture of an SSH System
authentication systems, supported: 3.1.3. Authentication
clients
initiating remote terminal sessions: 2.2. Remote Terminal Sessions with ssh
troubleshooting: 12.2.5.1. General client problems
connecting through gateway hosts: 11.5. Connecting Through a GatewayHost
connections, terminating: 9.2.9. Termination
difference between products, commands, and protocols: 1.3.1. Protocols, Products, Clients, and Confusion
features: 0.1. Protect Your Network with SSH
history: 1.5. History of SSH
identity filenames, different versions: 2.4.2. Generating Key Pairs with ssh-keygen
implementations, common features: 13.1. Common Features
inclusion in TCP/IP services map: 5.4.3.2. Invocation by inetd
Kerberos: 11.4.1. Comparing SSH and Kerberos
mailing lists: 12.3.3. Mailing Lists
non-Unix implementations: 13. Overview of Other Implementations
products
denotation: 1.3.1. Protocols, Products, Clients, and Confusion
extraction of zipped files: 4.1.2.1. Extracting the files
features: 4.1.1. Features
verification with PGP: 4.1.2.2. Verifying with PGP
protocols: 1.3. The SSH Protocol
documentation: 3. Inside SSH
features: 3.1. Overview of Features
supported encryption algorithms: 3.1.1. Privacy (Encryption)
version strings: 3.4.1. Establishing the Secure Connection
recommended configuration: 10. A Recommended Setup
reporting bugs: 12.4. Reporting Bugs
running as ordinary user: 5.2.2. Running as an Ordinary User
running as superuser: 5.2.1. Running as the Superuser
servers
invocation: 5.2. Running the Server
server names: 5.1. The Name of the Server
table of product features: 13.3. Table of Products
top ten questions: 12.1.2. Server Debugging
troubleshooting: 12. Troubleshooting and FAQ
Usenet newsgroups: 12.3.2. Usenet Newsgroups
versions: 0.6. Supported Platforms
web sites: 12.3.1. Web Sites
13. Overview of Other Implementations
SSH Secure Shell (product): 13.3. Table of Products
ssh-signer2: 3.5.2.3. Setuid client
4.1.5.2. Installation, files, and directories
7.4.12. Program Locations
SSH-TRANS: 3.5.1. Protocol Differences (SSH-1 Versus SSH-2)
Ssh1AgentCompatibility (keyword, SSH2): 7.4.14. SSH1/SSH2 Compatibility
SSH_ALL_SCP_STATS: 4.1.5.11. scp behavior
7.5.7.1. scp1 statistics
SSH_AUTH_SOCK: 11.1.2.3. Using an agent
sshCE: 13.3. Table of Products
SSH_CLIENT: 7.4.4.2. Forcing a nonprivileged local port
SSH2_CLIENT environment variable
simulating SSH1 from feature in SSH2: 8.2.5.1. Simulating "from" with SSH2
Ssh1Compatibility: 5.9. Compatibility Between SSH-1 and SSH-2 Servers
7.4.14. SSH1/SSH2 Compatibility
recommended setting: 10.3.3. /etc/ssh2/sshd2_config
ssh2_config file: 7.1.3.2. Global and local files
sshd
configuration: 5. Serverwide Configuration
configuration file
alternate: 5.3.1. Server Configuration Files
5.4.1.4. Server configuration file
configuration files: 5.3.1. Server Configuration Files
forcing recognition, new config files: 12.2.4.1. sshd_config, sshd2_config
keywords: B.3. sshd Keywords
options: B.2. sshd Options
Windows ports: 14.1. Obtaining and Installing Clients
14.3. Obtaining and Installing the Server
sshd1 default path: 4.1.5.9. User logins and shells
sshd2_config: 5.3.1. Server Configuration Files
5.3.1. Server Configuration Files
5.7. Subsystems
recommended settings: 10.3.3. /etc/ssh2/sshd2_config
sshdfwd: 9.4.1. TCP-wrappers Configuration
sshdfwd-x11: 9.4.1. TCP-wrappers Configuration
SSHDOS: 13.3. Table of Products
Sshd1Path: 5.9. Compatibility Between SSH-1 and SSH-2 Servers
sshd.pid: 5.3.3. Changing the Configuration
ssh.el: 13.4. Other SSH-Related Products
sshexec.com: 13.3. Table of Products
ssh_known_hosts file: 3.5.2.1. Host keys
4.1.6. Creating the Serverwide Known-Hosts File
7.4.3. Host Keys and Known-Hosts Databases
SSH_NO_ALL_SCP_STATS: 4.1.5.11. scp behavior
7.5.7.1. scp1 statistics
SSH_NO_SCP_STATS: 4.1.5.11. scp behavior
7.5.7.1. scp1 statistics
SSH_ORIGINAL_COMMAND: 8.2.4.4. Examining the client's original command
11.5.2.1. Passing along the remote command
SSHOS2: 13.3. Table of Products
Ssh1Path: 7.4.14. SSH1/SSH2 Compatibility
ssh.pid file, path specification: 4.3.5. Compilation Flags
ssh_prng_cmds: 3.7. Randomness
4.3.4. Randomness
sshregex: A. SSH2 Manpage for sshregex
SSH_SCP_STATS: 4.1.5.11. scp behavior
7.5.7.1. scp1 statistics
SshSignerPath: 7.4.12. Program Locations
SSH_SOCKS_SERVER: 4.1.5.8. SOCKS proxy support
7.4.6.2. SOCKS in SSH2
SSH_TTY environment variables: 7.4.5.5. Pseudo-terminal allocation (TTY/PTY/PTTY)
8.2.9. Disabling TTY Allocation
SSL (Secure Socket Layers): 1.6.6. Secure Socket Layer (SSL) Protocol
TCP-based applications, enhanced with: 1.6.7. SSL-Enhanced Telnet and FTP
starting agents: 6.3.2. Starting an Agent
StrictHostKeyChecking: 7.4.3.1. Strict host key checking
StrictModes: 5.4.2.1. Acceptable permissions for user files
recommended setting: 10.3.2. /etc/sshd_config
stunnel: 1.6.8. stunnel
subsystems: 5.3.1. Server Configuration Files
5.7. Subsystems
subsystems (SSH2): 7.4.13. Subsystems
swapping, security risks of: 10.7.1. NFS Security Risks
symbolic links, created by SSH installations: 4.1.4.1. SSH1 and SSH2 on the same machine
symmetric ciphers (see cryptography)
SYN flood attacks: 3.11.2. IP and TCP Attacks
syslog: 5.8.1. Logging and SSH1
5.8.1. Logging and SSH1
SyslogFacility: 5.8.3. Logging and OpenSSH
5.8.3. Logging and OpenSSH


Symbols | A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z


Library Navigation Links

Copyright © 2002 O'Reilly & Associates, Inc. All Rights Reserved.