Symbols | A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z
Index: K
- K command (sendmail): The sendmail K Command (TCP/IP Network Administration)
-
- address transformation: Transforming with a database (TCP/IP Network Administration)
- kadmin.local: Kerberos-5 setup notes (SSH, The Secure Shell)
- KDC (Key Distribution Center): How It Works (Building Internet Firewalls)
- kdebug option (pppd): The PPP Daemon (TCP/IP Network Administration)
- keep all parameter (gated): The bgp Statement (TCP/IP Network Administration)
- KeepAlive: KeepAlive (SSH, The Secure Shell)
-
- Keepalive messages (SSH, The Secure Shell)
- Performance Tuning Directives (TCP/IP Network Administration)
- KEEPALIVE messages (BGP): Border Gateway Protocol (TCP/IP Network Administration)
- keepalivesalways parameter (gated): The bgp Statement (TCP/IP Network Administration)
- KeepAliveTimeout directive (Apache): Performance Tuning Directives (TCP/IP Network Administration)
- kerberized applications: Kerberos (SSH, The Secure Shell)
-
- running: Running a kerberized application (SSH, The Secure Shell)
- Kerberos: Kerberos (SSH, The Secure Shell)
-
- File Sharing (Building Internet Firewalls)
- Kerberos (Building Internet Firewalls)
- Kerberos (Building Internet Firewalls)
- Kerberos and SSH (SSH, The Secure Shell)
- authentication: Kerberos authentication (SSH, The Secure Shell)
-
- batch and cron jobs: Kerberos (SSH, The Secure Shell)
- compile-time configuration: Authentication (SSH, The Secure Shell)
- configuration file: Infrastructure (SSH, The Secure Shell)
- conflicts with NAT (Network Address Translation): Kerberos and NAT (SSH, The Secure Shell)
- cross-realm authentication: Cross-realm authentication (SSH, The Secure Shell)
- firewall issues: Kerberos and NAT (SSH, The Secure Shell)
- hierarchical realms: Cross-realm authentication (SSH, The Secure Shell)
- installation and administration: Infrastructure (SSH, The Secure Shell)
- KDC (Key Distribution Center): Infrastructure (SSH, The Secure Shell)
-
- Principals and tickets (SSH, The Secure Shell)
- Kerberos-4 vs. Kerberos-5: Kerberos-4 in OpenSSH (SSH, The Secure Shell)
- .klogin: Kerberos-4 in OpenSSH (SSH, The Secure Shell)
- in OpenSSH: Compilation Flags (SSH, The Secure Shell)
- password authentication in SSH: Kerberos password authentication (SSH, The Secure Shell)
- performance: Performance (SSH, The Secure Shell)
- POP and: Post Office Protocol (POP) (Building Internet Firewalls)
- principals: Kerberos-4 in OpenSSH (SSH, The Secure Shell)
- security: Security of authenticators (SSH, The Secure Shell)
- and SSH: SSH client authentication (Building Internet Firewalls)
-
- Comparing SSH and Kerberos (SSH, The Secure Shell)
- support, lack of, in non-Unix SSH: Using Kerberos with SSH (SSH, The Secure Shell)
- TGT (Ticket Granting Tickets): TGT forwarding (SSH, The Secure Shell)
- tickets: Kerberos (SSH, The Secure Shell)
-
- Security of authenticators (SSH, The Secure Shell)
- Principals and tickets (SSH, The Secure Shell)
- transparency, lack of: Integrating with other applications (SSH, The Secure Shell)
- user accounts database: Account administration (SSH, The Secure Shell)
- Kerberos-5: Brief Introduction to Kerberos-5 (SSH, The Secure Shell)
-
- authentication: Principals and tickets (SSH, The Secure Shell)
- authorization: Authorization (SSH, The Secure Shell)
- compatibility mode, Kerberos-4: Kerberos-4 compatibility mode in Kerberos-5 (SSH, The Secure Shell)
- configuration: Kerberos-5 setup notes (SSH, The Secure Shell)
- instances: Principals and tickets (SSH, The Secure Shell)
- key files: Principals and tickets (SSH, The Secure Shell)
- kinit command: Obtaining credentials with kinit (SSH, The Secure Shell)
- klist command: Listing credentials with klist (SSH, The Secure Shell)
- krb5.conf file: Kerberos-5 setup notes (SSH, The Secure Shell)
- names: Principals and tickets (SSH, The Secure Shell)
- principals: Principals and tickets (SSH, The Secure Shell)
- realms: Principals and tickets (SSH, The Secure Shell)
- support for, configuring in SSH1: Kerberos-5 in SSH1 (SSH, The Secure Shell)
- Kerberos-4 protocol, incorporation within AFS: AFS token passing (SSH, The Secure Shell)
- Kerberos-based authentication: Kerberos authentication (SSH, The Secure Shell)
- Kerberos-supporting Post Office Protocol (KPOP): Post Office Protocol (POP) (Building Internet Firewalls)
- Kerberos Version 5: RPCSEC_GSS: Generic security services for RPC (Managing NFS and NIS)
- KerberosAuthentication: Kerberos authentication (SSH, The Secure Shell)
-
- Kerberos-5 in SSH1 (SSH, The Secure Shell)
- Kerberos-4 in OpenSSH (SSH, The Secure Shell)
- KerberosOrLocalPasswd: Kerberos authentication (SSH, The Secure Shell)
- KerberosTgtPassing: Kerberos authentication (SSH, The Secure Shell)
- KerberosTicketCleanup: Kerberos authentication (SSH, The Secure Shell)
- kernel
-
- booting, diskless clients: Booting a kernel (Managing NFS and NIS)
- configuration, server performance tuning: Kernel configuration (Managing NFS and NIS)
- configuration: Kernel (Network Troubleshooting Tools)
-
- dynamically loadable modules: Using Dynamically Loadable Modules (TCP/IP Network Administration)
- overview: Kernel Configuration (TCP/IP Network Administration)
- configuring, Linux: Linux Kernel Configuration (TCP/IP Network Administration)
-
- Linux Kernel Configuration (TCP/IP Network Administration)
- Linux Kernel Configuration (TCP/IP Network Administration)
- contents of data structures: netstat (Network Troubleshooting Tools)
- recompiling: Recompiling the Kernel (TCP/IP Network Administration)
- recompiling to prevent packet capture: Protecting Yourself (Network Troubleshooting Tools)
- reconfiguring: Reconfigure and Rebuild the Kernel (Building Internet Firewalls)
- system parameters in: Kernel (Network Troubleshooting Tools)
- kernel code, NFS: NFS kernel code (Managing NFS and NIS)
- kernel level autoconfiguration (Linux kernel configuration): Linux Kernel Configuration (TCP/IP Network Administration)
- kernel server threads: NFS kernel code (Managing NFS and NIS)
- kernel statement (gated): The kernel Statement (TCP/IP Network Administration)
- kernel/drv directory: Using Dynamically Loadable Modules (TCP/IP Network Administration)
- Kernel/User netlink socket option (Linux kernel configuration): Linux Kernel Configuration (TCP/IP Network Administration)
- keys: Keys and Agents (SSH, The Secure Shell)
-
- Authentication by Cryptographic Key (SSH, The Secure Shell)
- Cryptography Primer (SSH, The Secure Shell)
- The Architecture of an SSH System (SSH, The Secure Shell)
- agents, deleting from: The SSH Agent (SSH, The Secure Shell)
- agents, loading into: The SSH Agent (SSH, The Secure Shell)
- changing: If You Change Your Key (SSH, The Secure Shell)
- changing passphrase without key regeneration: ssh-keygen (SSH, The Secure Shell)
- data format, authorized key files: Installing a Public Key on an SSH ServerMachine (SSH, The Secure Shell)
- deleting from agents
-
- OpenSSH: Loading Keys with ssh-add (SSH, The Secure Shell)
- DSA: Generating Key Pairs with ssh-keygen (SSH, The Secure Shell)
- incompatibility, SSH1 and SSH2: General key/agent problems (SSH, The Secure Shell)
- invalid format message from client: General key/agent problems (SSH, The Secure Shell)
- key files, editing: Installing a Public Key on an SSH ServerMachine (SSH, The Secure Shell)
- key generator: The Architecture of an SSH System (SSH, The Secure Shell)
- loading into agents: Loading Keys with ssh-add (SSH, The Secure Shell)
- login key, protecting: Security issues (SSH, The Secure Shell)
- management: Secure File Transfer (SSH, The Secure Shell)
-
- Key Management and Agents (SSH, The Secure Shell)
- manual specification failure: General key/agent problems (SSH, The Secure Shell)
- one-time password systems: S/Key authentication (SSH, The Secure Shell)
- public and private: Brief Introduction to Keys (SSH, The Secure Shell)
- public-key authentication: Authentication by Cryptographic Key (SSH, The Secure Shell)
- recommended length: Key Management (SSH, The Secure Shell)
-
- ssh-keygen (SSH, The Secure Shell)
- replacing, importance of: Session rekeying (SSH, The Secure Shell)
- restrictions, batch and cron jobs: Restricted-use keys (SSH, The Secure Shell)
- RSA: Generating Key Pairs with ssh-keygen (SSH, The Secure Shell)
- secrecy: Generating Key Pairs with ssh-keygen (SSH, The Secure Shell)
- SSH versions, conversion between: Generating RSA Keys for SSH1 (SSH, The Secure Shell)
-
- Generating RSA/DSA Keys for SSH2 (SSH, The Secure Shell)
- Generating RSA/DSA Keys for OpenSSH (SSH, The Secure Shell)
- key-based authentication, X Windows: How X authentication works (SSH, The Secure Shell)
- key-distribution: Public- and Secret-Key Cryptography (SSH, The Secure Shell)
- Key Distribution Center (KDC): How It Works (Building Internet Firewalls)
- key distribution, encryption: Key Distribution and Certificates (Building Internet Firewalls)
- key fields, map names and: Map naming (Managing NFS and NIS)
- key files, recommended restriction settings: Per-Account Configuration (SSH, The Secure Shell)
- key generation
-
- command-line options (SSH2): Generating RSA/DSA Keys for SSH2 (SSH, The Secure Shell)
- encryption algorithms (SSH2): Generating RSA/DSA Keys for SSH2 (SSH, The Secure Shell)
- escape sequence for: The Escape Character (SSH, The Secure Shell)
- OpenSSH: Generating RSA/DSA Keys for OpenSSH (SSH, The Secure Shell)
- processing time: Generating Key Pairs with ssh-keygen (SSH, The Secure Shell)
- progress indicator: ssh-keygen (SSH, The Secure Shell)
- RSA for SSH1: Generating RSA Keys for SSH1 (SSH, The Secure Shell)
- SSH2: Generating RSA/DSA Keys for SSH2 (SSH, The Secure Shell)
- Key (keyword): SSH2 Identities (SSH, The Secure Shell)
-
- SSH2 Authorization Files (SSH, The Secure Shell)
- key lookup, NIS: Key lookup (Managing NFS and NIS)
- key matches: Trace of a key match (Managing NFS and NIS)
- key-ownership problem: Key/identity binding (SSH, The Secure Shell)
- key pairs: Public Key Cryptography and Digital Signatures (DNS and Bind)
-
- generating: Generating your key pair (DNS and Bind)
- Brief Introduction to Keys (SSH, The Secure Shell)
- What Is an Identity? (SSH, The Secure Shell)
- User Identity (SSH, The Secure Shell)
- filenames: What Is an Identity? (SSH, The Secure Shell)
- KEY record: The KEY Record (DNS and Bind)
-
- sending for signature: Sending your keys to be signed (DNS and Bind)
- key statement: rndc and controls (BIND 9) (DNS and Bind)
- key statement (named.conf file): The key Statement (TCP/IP Network Administration)
- key substitutions, automounter maps: Key substitutions (Managing NFS and NIS)
- KeyRegenerationInterval: Server Key Generation (SSH, The Secure Shell)
- keys, changing: Changing Keys (DNS and Bind)
- keys specification: rndc and controls (BIND 9) (DNS and Bind)
- keys substatement: Using TSIG (DNS and Bind)
- keyserv daemon: Establishing a session key (Managing NFS and NIS)
-
- decrypted keys: Establishing a session key (Managing NFS and NIS)
- keystroke timing authentication: Something You Are (Building Internet Firewalls)
- keywords: Server Configuration Files (SSH, The Secure Shell)
-
- sshd Keywords (SSH, The Secure Shell)
- The $GENERATE directive (TCP/IP Network Administration)
- (see also directives)
- chat: chat (TCP/IP Network Administration)
- command-line: Keywords versus command-line options (SSH, The Secure Shell)
- dbmmanage command: Improved user authentication (TCP/IP Network Administration)
- FancyIndexing: Creating a Fancy Index (TCP/IP Network Administration)
- netmask: Assigning a Subnet Mask (TCP/IP Network Administration)
- route command: Building a Static Routing Table (TCP/IP Network Administration)
- keyword/value pairs, ifconfig syntax: The ifconfig Command (TCP/IP Network Administration)
- kill command, mounting filesystems: Hard and soft mounts (Managing NFS and NIS)
- kilobytes read per second: I/O statistics (Managing NFS and NIS)
- kilobytes written per second: I/O statistics (Managing NFS and NIS)
- kinit: AFS token passing (SSH, The Secure Shell)
-
- Kerberos (SSH, The Secure Shell)
- Security of authenticators (SSH, The Secure Shell)
- klog: AFS token passing (SSH, The Secure Shell)
- known-host mechanism: Known Hosts (SSH, The Secure Shell)
- known hosts: Known Hosts (SSH, The Secure Shell)
-
- database: The Architecture of an SSH System (SSH, The Secure Shell)
- directories: Fetching public keys of known hosts (SSH, The Secure Shell)
- files: Creating the Serverwide Known-Hosts File (SSH, The Secure Shell)
-
- security, serverwide hosts files: Creating the Serverwide Known-Hosts File (SSH, The Secure Shell)
- KNOWN keyword (tcpd access control): tcpd access control files (TCP/IP Network Administration)
- known_hosts: Host keys (SSH, The Secure Shell)
-
- Host Keys and Known-Hosts Databases (SSH, The Secure Shell)
- knownhosts map, SSH2: Host keys (SSH, The Secure Shell)
- KPOP (Kerberos-supporting Post Office Protocol): Post Office Protocol (POP) (Building Internet Firewalls)
- krb5 options: Combining krb5, krb5i, krb5p (Managing NFS and NIS)
- krb4 value (share command): The share command (TCP/IP Network Administration)
- krb.conf: Kerberos-4 in OpenSSH (SSH, The Secure Shell)
- krb5.keytab: Principals and tickets (SSH, The Secure Shell)
-
- Kerberos-4 in OpenSSH (SSH, The Secure Shell)
- krb.realms: Kerberos-4 in OpenSSH (SSH, The Secure Shell)
- ktune option (pppd): The PPP Daemon (TCP/IP Network Administration)
- Kurzweil, Raymond: Economic considerations (Network Troubleshooting Tools)
Symbols | A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z