IT Services Security. The Dark Arts Of SSH. Author: John Curran Version: 0.1

Size: px
Start display at page:

Download "IT Services Security. The Dark Arts Of SSH. Author: John Curran Version: 0.1"

Transcription

1 IT Services Security The Dark Arts Of SSH Author: John Curran Version: 0.1

2 STATUS\ REVISION HISTORY Date Version Description Review preparation 1.0 Presented to business & retained by Information security. Table of Contents 1. INTRODUCTION Purpose of document Installation 3 2. TECHNICAL CONFIGURATION SSH using public key cryptography Key generation and use: Authorized_keys file Key agents Using SCP and SFTP SCP and SFTP setup Using SCP Using PSFTP 8

3 1. Introduction SSH was originally developed as a secure alternative to insecure remote shell and file transfer applications such as Telnet and FTP. It has evolved to become a general purpose network encryption utility which facilitates not only these, but a variety of other uses. 1.1 Purpose of document. This document provides guidance on the use of SSH as a replacement for FTP file transfer scripts, as a tunnelling mechanism, and the use of key based authentication. The document provides a basis and steps for doing the activities described. It is not a recipe book, and your mileage may vary etc. etc. 1.2 Installation This document assumes that OpenSSH\Putty is in use and has been installed

4 2. Technical configuration 2.1 SSH using public key cryptography. Public key cryptography works by using a pair of keys to encrypt data in an asymettrical manner- i.e. one key to encrypt, and a different key to decrypt. One of these keys is designated as a public key, and one private. The process is reversible so that material encrypted using the private key may be decrypted using the public key. Now, if a host issues a public key upon connection and you accept it once, subsequent connections which provide an encrypted message which can be decrypted with this public key can be acknowledged as being from the server authorised previously (known server.) This is why, for first time connections, SSH servers offer a public key. The SSH host private key resides on the server, in an area accessible only by root. Client side private keys are used to encrypt all connections and are used for authentication. The passcode associated with the key is used to decrypt the key locally and is UNRELATED to the user s password on the system. The user s public key is stored (per user) on the server and is used to authenticate the user. In this manner we have established a mutually authenticated connection server to client and client to server. We now explain how this is achieved, and then used in scripts for SCP and SFTP. Final note: Public Key cryptography is NOT the same thing as PKI! It is certainly possible to integrate SSH with a PKI, but it s not for the fainthearted, and it s not what we re doing here. 2.2 Key generation and use: All keys must use passcodes, even for scripted uses. OpenSSH keys must be converted for use with PuTTY and vice versa. It is recommended that all keys for use are generated on the server and imported for use by the client. Use ssh-keygen for key generation bit DSA keys are fine. Name the identity file for the user or remote host which will use it, as it is useful to retain the public keys on the server, other than in the authorized_keys file. The manpage for ssh-keygen gives options for key conversion. For use with putty, generate as normal, transfer and convert using PuttyGEN Example $ ssh-keygen -t dsa -f username -C username@host -N depassphrase Generating public/private dsa key pair. Your identification has been saved in username. Your public key has been saved in username.pub. The key fingerprint is: c9:38:08:8b:71:31:de:bb:e2:43:44:e4:f4:6b:3b:a3 username@host $ more username.pub

5 ssh-dss AAAAB3Nza C6KMOzEw= 2.3 Authorized_keys file The authorized_keys file resides on the server, in the $HOME/.ssh directory per user. It contains a number of formatted lines, each of which is formatted as below. It is important to note that there may be several lines, each of which is a valid key. This is useful in so far that different keys may be used for different users of the same userid; and keys may be aged appropriately by replacing them over time. For Vodafone Ireland: Each host must have a different identity key for use as each user i.e. mediation server a and b must use different keys for the same userid on system billing a. For a key generated identity and identity.pub, copy identity.pub to authorized_preamble and edit to prepend the following: from= x.y, no-pty, no-port-forwarding ssh-dss AAA username@sourcehost.vodafone.ie This file is now a single line to be added to the authorized_keys file. Naturally, the usual levels of caution and backup are advised when making changes. Commands may be added as required, but port forwarding and shell allocation are not to be used for scripted file transfers. As a final note: The SSH daemon runs with Strictmodes in operation, this means that authorized_keys must be owned by the user and permissions set to rw Manpage description of file from="pattern-list" Specifies that in addition to public key authentication, the canonical name of the remote host must be present in the comma-separated list of patterns (`*' and `?' serve as wildcards). The list may also contain patterns negated by prefixing them with `!'; if the canonical host name matches a negated pattern, the key is not accepted. The purpose of this option is to optionally increase security: public key authentication by itself does not trust the network or name servers or anything (but the key); however, if somebody somehow steals the key, the key permits an intruder to log in from anywhere in the world. This additional option makes using a stolen key more difficult (name servers and/or routers would have to be compromised in addition to just the key). command="command" Specifies that the command is executed whenever this key is used for authentication. The command supplied by the user (if any) is ignored. The command is run on a pty if the client requests a pty; otherwise it is run without a tty. If an 8-bit clean channel is required, one must not request a pty or should specify no-pty. A quote may be included in the command by quoting it with a backslash. This option might be useful to restrict certain public keys to perform just a specific operation. An example might

6 be a key that permits remote backups but nothing else. Note that the client may specify TCP/IP and/or X11 forwarding unless they are explicitly prohibited. Note that this option applies to shell, command or subsystem execution. environment="name=value" Specifies that the string is to be added to the environment when logging in using this key. Environment variables set this way override other default environment values. Multiple options ofthis type are permitted. Environment processing is disabled bydefault and is controlled via the PermitUserEnvironment option. This option is automatically disabled if UseLogin is enabled. no-port-forwarding Forbids TCP/IP forwarding when this key is used for authentication. Any port forward requests by the client will return an error. This might be used, e.g., in connection with the command option. no-x11-forwarding Forbids X11 forwarding when this key is used for authentication. Any X11 forward requests by the client will return an error. no-agent-forwarding Forbids authentication agent forwarding when this key is used for authentication. no-pty Prevents tty allocation (a request to allocate a pty will fail). permitopen="host:port" Limit local ``ssh -L'' port forwarding such that it may only connect to the specified host and port. IPv6 addresses can be specified with an alternative syntax: host/port. Multiple permitopen options may be applied separated by commas. No pattern matching is performed on the specified hostnames, they must be literal domains or addresses. 2.4 Key agents For Interactive use only. The PuTTY series of applications for Windows contain an application called Pageant. This can be used and associated with a key file at start-up to ensure that a key resides in system memory and need not be explicitly called with a passcode at each use. This mechanism can only be used in line-interactive mode and is useful only for workstations. Similarly ssh-agent is only useful for interactive use. Ignore all other temptations. Unless you are familiar with expect, you will not get it to work automatically! 2.5 Using SCP and SFTP. SFTP and SCP are command line utilities which can be used for file transfer purposes. SFTP is supported only in SSH2 servers, and can be used in a manner very similar to FTP, with similar command support. For large file transfers it is recommended that the blowfish cipher is specified for data as it minimises the overhead associated with encryption.

7 SCP is commonly used as a single command line utility for transfer of single files or directories. The relevant manpages detail the exact syntax of the commands and this is not repeated here. For Windows hosts, SCPO and SFTP versions are available from the PuTTY website at: SCP and SFTP setup Before explaining how to use SCP or SFTP in scripts, it s important that the computer you are connecting from has loaded its private key into pageant. Making Pageant automatically load keys on startup Pageant can automatically load private keys when it starts up; you need to provide them on the Pageant command line and the location to your private key. Your command line might then look like: C:\Path to pageant\pageant.exe d:\privatekey.ppk If the keys are stored encrypted, Pageant will request the passphrases on startup. Making Pageant run another program You can arrange for Pageant to start another program once it has initialised itself and loaded any keys specified on its command line. You do this by specifying the `-c' option followed by the command, like this: C:\path to pageant\pageant.exe d:\privatekey.ppk -c C:\pscp.exe 2.7 Using SCP Download the Putty SCP command line utility pscp.exe from Copy the file to the C:\ on your computer Change directory to C: Run the command by typing pscp Sample PSCP commands copying a file to a remote system that can be used in a script: The password for user1 is password The file to be copied is called textfile The user on the remote system is specified as user1. The remote systems host name is server1. If the host name cannot be resolved you can specify the IP address here.

8 The file name when copied to the remote system is named textfile. The file is copied to the user1 home directory. This is the default but can be changed by specifying the absolute path before the file name. pscp textfile.txt List of options that can be used with PSCP Usage: pscp [options] target pscp [options] source [source...] pscp [options] -ls Options: -p preserve file attributes -q quiet, don't show statistics -r copy directories recursively -v show verbose messages -load sessname Load settings from saved session -P port connect to specified port -l user connect with specified username -pw passw login with specified password -1-2 force use of particular SSH protocol version -C enable compression -i key private key file for authentication -batch disable all interactive prompts -unsafe allow server-side wildcards (DANGEROUS) 2.8 Using PSFTP Download the Putty PSFTP command line utility PSFTP.exe from Copy the file to the C:\ on your computer Change directory to C: Run the command by typing psftp Sample PSFTP commands which achieves the following: Downloads a file called textfile.txt The file is stored in /export/home/user1 The remote system is called server1 The file downloaded is stored in c:/temp on the local computer psftp b batchfile.bat user1@server1

9 Writing the batch file Open note pad Type in the following text cd /export/home/user1 lcd c:/temp get textfile exit save the file as batchfile.bat in C:\ Note: When you log in to the remote system your path will be your home directory. If the file you are downloading is in a different located that you will need to change this by typing cd followed by the absolute path in the batch file. For instance to change directory to tmp you would type cd \tmp Files downloaded will be saved your current directory. If you wish to change this location use the lcd command. For instance to ensure all files downloaded are stored in a directory on your C: drive named user1 you would type lcd C:\user1 List of options that can be used with PSFTP! run a local command bye finish your SFTP session cd change your remote working directory chmod change file permissions and modes del delete a file dir list contents of a remote directory exit finish your SFTP session get download a file from the server to your help give help lcd change local working directory lpwd print local working directory ls list contents of a remote directory mkdir create a directory on the remote server mv move or rename a file on the remote serv open connect to a host put upload a file from your local machine to pwd print your remote working directory quit finish your SFTP session reget continue downloading a file ren move or rename a file on the remote serv reput continue uploading a file rm delete a file rmdir remove a directory on the remote server

Puppet - Feature #174 [PATCH] A native authorized_key type is available

Puppet - Feature #174 [PATCH] A native authorized_key type is available Puppet - Feature #174 [PATCH] A native authorized_key type is available 06/14/2006 11:22 am - Redmine Admin Status: Closed Start date: Priority: Normal Due date: Assignee: Luke Kanies % Done: 0% Category:

More information

Cryptography Application : SSH. Cyber Security & Network Security March, 2017 Dhaka, Bangladesh

Cryptography Application : SSH. Cyber Security & Network Security March, 2017 Dhaka, Bangladesh Cryptography Application : SSH Cyber Security & Network Security 20-22 March, 2017 Dhaka, Bangladesh Issue Date: [31-12-2015] Revision: [v.1] What is Safely Authentication I am Assured of Which Host I

More information

Cryptography - SSH. Network Security Workshop May 2017 Phnom Penh, Cambodia

Cryptography - SSH. Network Security Workshop May 2017 Phnom Penh, Cambodia Cryptography - SSH Network Security Workshop 29-31 May 2017 Phnom Penh, Cambodia What is Safely Authentication I know who I am talking with Our communication is Encrypted Telnet Servers Terminal Routers

More information

Cryptography - SSH. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea

Cryptography - SSH. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea Cryptography - SSH Network Security Workshop 3-5 October 2017 Port Moresby, Papua New Guinea 1 What is Secure Authentication I know who I am talking to Our communication is Encrypted Telnet Servers Terminal

More information

SSH. What is Safely 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by:

SSH. What is Safely 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by: SSH 25-29 June 2018 PacNOG 22, Honiara, Solomon Islands Supported by: Issue Date: Revision: 1 What is Safely Authentication I am Assured of Which Host I am Talking With Authentication - The Host Knows

More information

Cryptography Application : SSH. 7 Sept 2017, Taichung, Taiwan

Cryptography Application : SSH. 7 Sept 2017, Taichung, Taiwan Cryptography Application : SSH 7 Sept 2017, Taichung, Taiwan What is Safely Authentication I am Assured of Which Host I am Talking With Authentication - The Host Knows Who I Am The Traffic is Encrypted

More information

Common Report Engine Leipzig. Ref. 0003

Common Report Engine Leipzig. Ref. 0003 Common Report Engine 08.05.2018 Leipzig Ref. 0003 Table of Contents 1. Introduction 3 1.1 SSH File Transfer Protocol 3 1.2 SSH/SFTP tools 3 2. Setup Process 4 2.1 Generation process for public / private

More information

Automate Secure Transfers with SAS and PSFTP

Automate Secure Transfers with SAS and PSFTP SESUG Paper 115-2017 Automate Secure Transfers with SAS and PSFTP Kyle Thompson, PPD, Morrisville, NC Kenneth W. Borowiak, PPD, Morrisville, NC INTRODUCTION The ability to transfer files between remote

More information

What is Secure. Authenticated I know who I am talking to. Our communication is Encrypted

What is Secure. Authenticated I know who I am talking to. Our communication is Encrypted Crypto App - SSH 1 What is Secure Authenticated I know who I am talking to Our communication is Encrypted Telnet clear text Servers Terminal clear text Routers SSH encrypted channel encrypted text Servers

More information

LAB :: Secure SHell (SSL)

LAB :: Secure SHell (SSL) LAB :: Secure SHell (SSL) In this example we are using apnictraining.net as domain name. # super user command. $ normal user command. X replace with your group no. Username apnic and password training

More information

Secure Shell Commands

Secure Shell Commands This module describes the Cisco IOS XR software commands used to configure Secure Shell (SSH). For detailed information about SSH concepts, configuration tasks, and examples, see the Implementing Secure

More information

Joint Venture Hospital Laboratories. Secure File Transfer Protocol (SFTP) Secure Socket Shell (SSH) User s Guide for plmweb.jvhl.

Joint Venture Hospital Laboratories. Secure File Transfer Protocol (SFTP) Secure Socket Shell (SSH) User s Guide for plmweb.jvhl. Joint Venture Hospital Laboratories Secure File Transfer Protocol (SFTP) Secure Socket Shell (SSH) User s Guide for plmweb.jvhl.org For Secure File Transfers via the Internet Introduction Version 2.2 April

More information

Contents. Configuring SSH 1

Contents. Configuring SSH 1 Contents Configuring SSH 1 Overview 1 How SSH works 1 SSH authentication methods 2 SSH support for Suite B 3 FIPS compliance 3 Configuring the device as an SSH server 4 SSH server configuration task list

More information

ssh and handson Matsuzaki maz Yoshinobu 1

ssh and handson Matsuzaki maz Yoshinobu  1 ssh and handson Matsuzaki maz Yoshinobu maz@iij.ad.jp 1 Secure Shell (ssh) Replacement for unsecure tools/protocols rsh and telnet Usually listen on tcp/22 Whole communication is encrypted

More information

LECTURE 7. Readings: - SSH: The Definitive Guide; D.J. Barret et al.; O Reilly Lecture outline: - SSH. Marco Spaziani Brunella, Manuel Campo

LECTURE 7. Readings: - SSH: The Definitive Guide; D.J. Barret et al.; O Reilly Lecture outline: - SSH. Marco Spaziani Brunella, Manuel Campo LECTURE 7 Readings: - SSH: The Definitive Guide; D.J. Barret et al.; O Reilly Lecture outline: - SSH Remote Managing In real life, physical access to network nodes is not always an option. Often, we need

More information

Project #6: Using ssh, scp and sftp with Key-Based Authentication

Project #6: Using ssh, scp and sftp with Key-Based Authentication Project #6: Using ssh, scp and sftp with Key-Based Authentication ssh, scp and sftp Going beyond Password Protection Creating Keys Creating Keys with a Passphrase Using Key-Based Authentication in Our

More information

Introduction to Linux Workshop 2. The George Washington University SEAS Computing Facility

Introduction to Linux Workshop 2. The George Washington University SEAS Computing Facility Introduction to Linux Workshop 2 The George Washington University SEAS Computing Facility Course Goals SSH and communicating with other machines Public/Private key generation,.ssh directory, and the config

More information

Titan FTP Server SSH Host Key Authentication with SFTP

Titan FTP Server SSH Host Key Authentication with SFTP 2016 Titan FTP Server SSH Host Key Authentication with SFTP A guide for configuring and maintaining SSH Host Key Authentication for SFTP connections in Titan FTP Server. QuickStart Guide 2016 South River

More information

Siemens PLM Software. HEEDS MDO Setting up a Windows-to- Linux Compute Resource.

Siemens PLM Software. HEEDS MDO Setting up a Windows-to- Linux Compute Resource. Siemens PLM Software HEEDS MDO 2018.04 Setting up a Windows-to- Linux Compute Resource www.redcedartech.com. Contents Introduction 1 On Remote Machine B 2 Installing the SSH Server 2 Configuring the SSH

More information

Siemens PLM Software. HEEDS MDO Setting up a Windows-to- Windows Compute Resource.

Siemens PLM Software. HEEDS MDO Setting up a Windows-to- Windows Compute Resource. Siemens PLM Software HEEDS MDO 2018.04 Setting up a Windows-to- Windows Compute Resource www.redcedartech.com. Setting up a Windows-to-Windows Compute Resource Contents Introduction 1 On Remote Machine

More information

Linux Network Administration

Linux Network Administration Secure Remote Connections with OpenSSH Objective At the conclusion of this module, the student will be able to: Configure the ssh daemon start, stop, and restart sshd 17 January 2005 NETW 111 - SSH 2 SSH

More information

Configuring SSH and Telnet

Configuring SSH and Telnet 6 CHAPTER This chapter describes how to configure Secure Shell Protocol (SSH) and Telnet on Cisco NX-OS devices. This chapter includes the following sections: Information About SSH and Telnet, page 6-1

More information

Session 1: Accessing MUGrid and Command Line Basics

Session 1: Accessing MUGrid and Command Line Basics Session 1: Accessing MUGrid and Command Line Basics Craig A. Struble, Ph.D. July 14, 2010 1 Introduction The Marquette University Grid (MUGrid) is a collection of dedicated and opportunistic resources

More information

Adobe Marketing Cloud Using FTP and sftp with the Adobe Marketing Cloud

Adobe Marketing Cloud Using FTP and sftp with the Adobe Marketing Cloud Adobe Marketing Using FTP and sftp with the Adobe Marketing Contents Using FTP and sftp with the Adobe Marketing...3 Setting Up FTP Accounts Hosted by Adobe...3 Classifications...3 Data Sources...4 Data

More information

FEPS. SSH Access with Two-Factor Authentication. RSA Key-pairs

FEPS. SSH Access with Two-Factor Authentication. RSA Key-pairs FEPS SSH Access with Two-Factor Authentication RSA Key-pairs access.eps.surrey.ac.uk Contents: Introduction - 3 RSA Key-pairs - 3 Where can I use my RSA Key-Pair? - 3 Step 1 Prepare to generate your RSA

More information

File transfer clients manual File Delivery Services

File transfer clients manual File Delivery Services File transfer clients manual File Delivery Services Publisher Post CH Ltd Information Technology Webergutstrasse 12 CH-3030 Berne (Zollikofen) Contact Post CH Ltd Information Technology Webergutstrasse

More information

2-1-1 ssh Secure SHell

2-1-1 ssh Secure SHell 2-1-1 ssh Secure SHell Using Public Key Cryptography Keying, Key Exchange, and Session Setup 1 Communicate Safely with Remote Systems 2 What is Safely Authentication I am Assured of Which Host I am Talking

More information

bî~äì~íáåö=oéñäéåíáçå=ñçê=péåìêé=fq `äáéåí=~åç=péêîéê=ñçê=rkfu

bî~äì~íáåö=oéñäéåíáçå=ñçê=péåìêé=fq `äáéåí=~åç=péêîéê=ñçê=rkfu bî~äì~íáåö=oéñäéåíáçå=ñçê=péåìêé=fq `äáéåí=~åç=péêîéê=ñçê=rkfu Reflection for Secure IT......Secure Shell backed by service You re ready to get serious about security, and Reflection for Secure IT can

More information

Using keys with SSH Rob Judd

Using keys with SSH Rob Judd Using keys with SSH Rob Judd (rjudd@mlug.missouri.edu) Introduction SSH is a drop-in replacement for telnet that allows encrypted network connections. There are two main versions, 1.5 SSH-1 and 2.0 SSH-2

More information

TELE301 Lab16 - The Secure Shell

TELE301 Lab16 - The Secure Shell TELE301 Lab16 - The Secure Shell Department of Telecommunications May 7, 2002 Contents 1 Introduction 2 2 OpenSSH 2 3 Replacing Telnet 2 4 Logging in without a password 2 5 SSH Agent 3 5.1 SSH Add..............................

More information

Configuring SSH Public Key Authentication

Configuring SSH Public Key Authentication 6AOSCG0060-29A January 2014 Configuration Guide Configuring SSH Public Key Authentication This guide describes how to configure and use Secure Shell (SSH) public key authentication on products running

More information

Secure Shell Commands

Secure Shell Commands This module describes the Cisco IOS XR software commands used to configure Secure Shell (SSH). For detailed information about SSH concepts, configuration tasks, and examples, see the Implementing Secure

More information

This document is intended to help you connect to the CVS server on a Windows system.

This document is intended to help you connect to the CVS server on a Windows system. Sourceforge CVS Access Sourceforge CVS Access... 1 Introduction... 1 Tools... 1 Generate Public / Private Keys... 1 Configuring Sourceforge Account... 4 Loading Private Keys for Authentication... 7 Testing

More information

Configuring SSH and Telnet

Configuring SSH and Telnet This chapter contains the following sections:, page 1 Information About SSH and Telnet SSH Server The Secure Shell Protocol (SSH) server feature enables a SSH client to make a secure, encrypted connection

More information

Implementing Secure Shell

Implementing Secure Shell Implementing Secure Shell Secure Shell (SSH) is an application and a protocol that provides a secure replacement to the Berkeley r-tools. The protocol secures sessions using standard cryptographic mechanisms,

More information

Secure Shell Commands

Secure Shell Commands Secure Shell Commands This module describes the Cisco IOS XR software commands used to configure Secure Shell (SSH). For detailed information about SSH concepts, configuration tasks, and examples, see

More information

Table of Contents 1 FTP and SFTP Configuration TFTP Configuration 2-1

Table of Contents 1 FTP and SFTP Configuration TFTP Configuration 2-1 Table of Contents 1 FTP and SFTP Configuration 1-1 Introduction to FTP and SFTP 1-1 Introduction to FTP 1-1 Introduction to SFTP 1-1 FTP Configuration 1-2 FTP Configuration: A Switch Operating as an FTP

More information

CS CS Tutorial 2 2 Winter 2018

CS CS Tutorial 2 2 Winter 2018 CS CS 230 - Tutorial 2 2 Winter 2018 Sections 1. Unix Basics and connecting to CS environment 2. MIPS Introduction & CS230 Interface 3. Connecting Remotely If you haven t set up a CS environment password,

More information

If you prefer to use your own SSH client, configure NG Admin with the path to the executable:

If you prefer to use your own SSH client, configure NG Admin with the path to the executable: Each Barracuda NG Firewall system is routinely equipped with an SSH daemon listening on TCP port 22 on all administrative IP addresses (the primary box IP address and all other IP addresses that administrative

More information

File Transfers. Contents

File Transfers. Contents A File Transfers Contents Overview.................................................... A-3................................ A-3 General Software Download Rules............................ A-4 Using TFTP

More information

Data Management at ARSC

Data Management at ARSC Data Management at ARSC David Newman (From slides by Tom Logan) (from Slides from Don Bahls) Presentation Overview 1. ARSC storage 2. Data Management within ARSC 3. Additional Notes on Long Term Storage

More information

An Overview of SSH. Presentation to Linux Users of Victoria. Melbourne, August 26, 2017

An Overview of SSH. Presentation to Linux Users of Victoria. Melbourne, August 26, 2017 An Overview of SSH Presentation to Linux Users of Victoria Melbourne, August 26, 2017 http://levlafayette.com Utilisation and Rationale The most common use of SSH (secure shell) is remote login access

More information

How to Enable SFTP on MPE

How to Enable SFTP on MPE How to Enable SFTP on MPE an Allegro Consultants Whitepaper some acknowledgements and a list of prerequisites. That we can run SFTP on MPE is due to the outstanding efforts of folks like Mark Klein, Mark

More information

Key File Generation. November 14, NATIONAL STUDENT CLEARINGHOUSE 2300 Dulles Station Blvd., Suite 220, Herndon, VA 20171

Key File Generation. November 14, NATIONAL STUDENT CLEARINGHOUSE 2300 Dulles Station Blvd., Suite 220, Herndon, VA 20171 Key File Generation NATIONAL STUDENT CLEARINGHOUSE 2300 Dulles Station Blvd., Suite 220, Herndon, VA 20171 Table of Contents Introduction... 2 PuTTY Installation... 2 Key Generation... 7 Configuring PuTTY

More information

SSH and keys. Network Startup Resource Center

SSH and keys. Network Startup Resource Center SSH and keys Network Startup Resource Center www.nsrc.org These materials are licensed under the Creative Commons Attribution-NonCommercial 4.0 International license (http://creativecommons.org/licenses/by-nc/4.0/)

More information

Unit: Making a move (using FTP)

Unit: Making a move (using FTP) Data Introduction to Unix and HPC (HPC for Wimps) Unit: Making a move (using FTP) Goals: Can login via Secure FTP and see home directory. Can transfer a file from local machine via FTP to home directory.

More information

HP FlexFabric 5700 Switch Series

HP FlexFabric 5700 Switch Series HP FlexFabric 5700 Switch Series Security Command Reference Part number: 5998-6695 Software version: Release 2416 Document version: 6W100-20150130 Legal and notice information Copyright 2015 Hewlett-Packard

More information

CS Fundamentals of Programming II Fall Very Basic UNIX

CS Fundamentals of Programming II Fall Very Basic UNIX CS 215 - Fundamentals of Programming II Fall 2012 - Very Basic UNIX This handout very briefly describes how to use Unix and how to use the Linux server and client machines in the CS (Project) Lab (KC-265)

More information

Configuring TACACS+ Finding Feature Information. Prerequisites for TACACS+

Configuring TACACS+ Finding Feature Information. Prerequisites for TACACS+ Finding Feature Information, page 1 Prerequisites for TACACS+, page 1 Information About TACACS+, page 3 How to Configure TACACS+, page 7 Monitoring TACACS+, page 16 Finding Feature Information Your software

More information

HP 5920 & 5900 Switch Series

HP 5920 & 5900 Switch Series HP 5920 & 5900 Switch Series Security Command Reference Part number: 5998-2887 Software version: Release2208 Document version: 6W100-20130228 Legal and notice information Copyright 2013 Hewlett-Packard

More information

Security with SSH. Network Startup Resource Center

Security with SSH. Network Startup Resource Center Security with SSH Network Startup Resource Center http://www.nsrc.org/ These materials are licensed under the Creative Commons Attribution-NonCommercial 4.0 International license (http://creativecommons.org/licenses/by-nc/4.0/)

More information

Contents. Note: pay attention to where you are. Note: Plaintext version. Note: pay attention to where you are... 1 Note: Plaintext version...

Contents. Note: pay attention to where you are. Note: Plaintext version. Note: pay attention to where you are... 1 Note: Plaintext version... Contents Note: pay attention to where you are........................................... 1 Note: Plaintext version................................................... 1 Hello World of the Bash shell 2 Accessing

More information

Introduction to the Linux Command Line

Introduction to the Linux Command Line Introduction to the Linux Command Line May, 2015 How to Connect (securely) ssh sftp scp Basic Unix or Linux Commands Files & directories Environment variables Not necessarily in this order.? Getting Connected

More information

Getting your department account

Getting your department account 02/11/2013 11:35 AM Getting your department account The instructions are at Creating a CS account 02/11/2013 11:36 AM Getting help Vijay Adusumalli will be in the CS majors lab in the basement of the Love

More information

SSH Configuration Mode Commands

SSH Configuration Mode Commands The Secure Shell Configuration Mode is used to manage the SSH server options for the current context. Command Modes You must use the ssh generate key command in Context Configuration Mode to generate the

More information

CS 215 Fundamentals of Programming II Spring 2019 Very Basic UNIX

CS 215 Fundamentals of Programming II Spring 2019 Very Basic UNIX CS 215 Fundamentals of Programming II Spring 2019 Very Basic UNIX This handout very briefly describes how to use Unix and how to use the Linux server and client machines in the EECS labs that dual boot

More information

MVAPICH MPI and Open MPI

MVAPICH MPI and Open MPI CHAPTER 6 The following sections appear in this chapter: Introduction, page 6-1 Initial Setup, page 6-2 Configure SSH, page 6-2 Edit Environment Variables, page 6-5 Perform MPI Bandwidth Test, page 6-8

More information

Linux Training. for New Users of Cluster. Georgia Advanced Computing Resource Center University of Georgia Suchitra Pakala

Linux Training. for New Users of Cluster. Georgia Advanced Computing Resource Center University of Georgia Suchitra Pakala Linux Training for New Users of Cluster Georgia Advanced Computing Resource Center University of Georgia Suchitra Pakala pakala@uga.edu 1 Overview GACRC Linux Operating System Shell, Filesystem, and Common

More information

Tectia Client/Server 6.3 (Windows) Quick Start Guide

Tectia Client/Server 6.3 (Windows) Quick Start Guide Tectia Client/Server 6.3 (Windows) Quick Start Guide 30 March 2016 Tectia Client/Server 6.3 (Windows): Quick Start Guide 30 March 2016 Copyright This software and documentation are protected by international

More information

Backing Up and Restoring Data

Backing Up and Restoring Data Backing Up and Restoring Data Last Updated: July 25, 2006 Cisco Unity Express backup and restore functions use an FTP server to store and retrieve data. The backup function copies the files from the Cisco

More information

Configuring Secure Shell (SSH)

Configuring Secure Shell (SSH) Prerequisites for Configuring Secure Shell, page 1 Restrictions for Configuring Secure Shell, page 2 Information About Configuring Secure Shell, page 2 How to Configure Secure Shell, page 4 Monitoring

More information

Secure SHell Explained!

Secure SHell Explained! Open Gurus How To Secure SHell Explained! Here re some insights into SSH (Secure Shell), an essential tool for accessing remote machines. S SH is used to access or log in to a remote machine on the network,

More information

Practical Magic with SSH. By David F. Skoll Roaring Penguin Software Inc. 1 February

Practical Magic with SSH. By David F. Skoll Roaring Penguin Software Inc. 1 February Practical Magic with SSH By David F. Skoll Roaring Penguin Software Inc. 1 February 2001 http://www.roaringpenguin.com dfs@roaringpenguin.com Overview of Presentation Why SSH? Problems with Telnet & Friends

More information

Connect using Putty to a Linux Server

Connect using Putty to a Linux Server Connect using Putty to a Linux Server PuTTY is an open source SSH client for Windows, and allows you to securely connect to remote servers from your Windows machine. Configuration SSH Key Authentication

More information

No More Passwords (with SSH)

No More Passwords (with SSH) No More Passwords (with SSH) Ted Dustman March 30, 2009 Contents 1 Introduction 1 1.1 Local or Remote?................................. 1 1.2 SSH Command Set................................ 1 2 Authentication

More information

This is a guide about using Putty on Windows with OpenSSH on Linux. You would learn about how to:

This is a guide about using Putty on Windows with OpenSSH on Linux. You would learn about how to: 1 of 7 5/16/2011 5:37 PM Submitted by: Man-wai CHANG Update by: Man-wai CHANG Date Submitted: 31 May 2006 Document Version: 1.0 Last Updated: 08/01/2010 13:48:54 Last Updated: 02/02/2008 23:46:43 This

More information

Bitnami MEAN for Huawei Enterprise Cloud

Bitnami MEAN for Huawei Enterprise Cloud Bitnami MEAN for Huawei Enterprise Cloud Description Bitnami MEAN Stack provides a complete development environment for mongodb and Node.js that can be deployed in one click. It includes the latest stable

More information

School of Computing Science Gitlab Platform - User Notes

School of Computing Science Gitlab Platform - User Notes School of Computing Science Gitlab Platform - User Notes Contents Using Git & Gitlab... 1 Introduction... 1 Access Methods... 2 Web Access... 2 Repository Access... 2 Creating a key pair... 2 Adding a

More information

Additional laboratory

Additional laboratory Additional laboratory This is addicional laboratory session where you will get familiar with the working environment. Firstly, you will learn about the different servers present in the lab and how desktops

More information

Lecture 08: Networking services: there s no place like

Lecture 08: Networking services: there s no place like Lecture 08: services: there s no place like 127.0.0.1 Hands-on Unix system administration DeCal 2012-10-15 1 / 22 About Common records Other records 2 / 22 About About Common records Other records Domain

More information

Tutorial: SSH. Secure SHell: Connect remotely anything, anywhere. UL High Performance Computing (HPC) Team Sebastien Varrette

Tutorial: SSH. Secure SHell: Connect remotely anything, anywhere. UL High Performance Computing (HPC) Team Sebastien Varrette Secure SHell: Connect remotely anything, anywhere UL High Performance Computing (HPC) Team Sebastien Varrette University of Luxembourg (UL), Luxembourg http://hpc.uni.lu 1 / 26 Summary 1 Introduction 2

More information

Table of Contents 1 SSH Configuration 1-1

Table of Contents 1 SSH Configuration 1-1 Table of Contents 1 SSH Configuration 1-1 SSH Overview 1-1 Introduction to SSH 1-1 Algorithm and Key 1-1 Asymmetric Key Algorithm 1-2 SSH Operating Process 1-2 Configuring the SSH Server 1-4 SSH Server

More information

Configuring the Management Interface and Security

Configuring the Management Interface and Security CHAPTER 5 Configuring the Management Interface and Security Revised: February 15, 2011, Introduction This module describes how to configure the physical management interfaces (ports) as well as the various

More information

Tectia Client/Server 6.4 (Windows) Quick Start Guide

Tectia Client/Server 6.4 (Windows) Quick Start Guide Tectia Client/Server 6.4 (Windows) Quick Start Guide 02 January 2017 Tectia Client/Server 6.4 (Windows): Quick Start Guide 02 January 2017 Copyright This software and documentation are protected by international

More information

User Guide Version 2.0

User Guide Version 2.0 User Guide Version 2.0 Page 2 of 8 Summary Contents 1 INTRODUCTION... 3 2 SECURESHELL (SSH)... 4 2.1 ENABLING SSH... 4 2.2 DISABLING SSH... 4 2.2.1 Change Password... 4 2.2.2 Secure Shell Connection Information...

More information

KB How to upload large files to a JTAC Case

KB How to upload large files to a JTAC Case KB23337 - How to upload large files to a JTAC Case SUMMARY: This article explains how to attach/upload files larger than 10GB to a JTAC case. It also and describes what files can be attached/uploaded to

More information

Examples of Cisco APE Scenarios

Examples of Cisco APE Scenarios CHAPTER 5 This chapter describes three example scenarios with which to use Cisco APE: Access to Asynchronous Lines, page 5-1 Cisco IOS Shell, page 5-3 Command Authorization, page 5-5 Note For intructions

More information

Bitnami Apache Solr for Huawei Enterprise Cloud

Bitnami Apache Solr for Huawei Enterprise Cloud Bitnami Apache Solr for Huawei Enterprise Cloud Description Apache Solr is an open source enterprise search platform from the Apache Lucene project. It includes powerful full-text search, highlighting,

More information

Unix/Linux Basics. Cpt S 223, Fall 2007 Copyright: Washington State University

Unix/Linux Basics. Cpt S 223, Fall 2007 Copyright: Washington State University Unix/Linux Basics 1 Some basics to remember Everything is case sensitive Eg., you can have two different files of the same name but different case in the same folder Console-driven (same as terminal )

More information

2-1-1 ssh Secure SHell

2-1-1 ssh Secure SHell 2-1-1 ssh Secure SHell Using Public Key Cryptography Keying, Key Exchange, and Session Setup Communicate Safely with Remote Systems What is Safely Authentication I am Assured of Which Host I am Talking

More information

Setting up PuTTY. CTEC1767 Data Communications & Networking CTEC1863 Operating Systems CTEC1906 Internet Computing

Setting up PuTTY. CTEC1767 Data Communications & Networking CTEC1863 Operating Systems CTEC1906 Internet Computing Setting up PuTTY CTEC1767 Data Communications & Networking CTEC1863 Operating Systems CTEC1906 Internet Computing Version 2.0 Updated for 2017 Winter Software* Microsoft Windows 7 (64-bit) PuTTY 0.67 PuTTYgen

More information

TELNET is short for Terminal Network Enables the establishment of a connection to a remote system, so that the local terminal appears to be the

TELNET is short for Terminal Network Enables the establishment of a connection to a remote system, so that the local terminal appears to be the Telnet/SSH TELNET is short for Terminal Network Enables the establishment of a connection to a remote system, so that the local terminal appears to be the terminal at the remote location. Usually establishes

More information

Chapter 1 An Introduction to C++, Unix, SSH and Komodo Edit

Chapter 1 An Introduction to C++, Unix, SSH and Komodo Edit Chapter 1 An Introduction to C++, Unix, SSH and Komodo Edit Contents 1 An Introduction to C++, Unix, SSH and Komodo Edit 1.1 Introduction 1.2 The C++ Language 1.2.1 A Brief Introduction 1.2.1.1 Recommended

More information

Read the relevant material in Sobell! If you want to follow along with the examples that follow, and you do, open a Linux terminal.

Read the relevant material in Sobell! If you want to follow along with the examples that follow, and you do, open a Linux terminal. Warnings 1 First of all, these notes will cover only a small subset of the available commands and utilities, and will cover most of those in a shallow fashion. Read the relevant material in Sobell! If

More information

Configuring TACACS+ About TACACS+

Configuring TACACS+ About TACACS+ This chapter describes how to configure the Terminal Access Controller Access Control System Plus (TACACS+) protocol on Cisco NX-OS devices. This chapter includes the following sections: About TACACS+,

More information

Configuring Basic File Transfer Services

Configuring Basic File Transfer Services Using basic file transfer services, you can configure a router as a Trivial File Transfer Protocol (TFTP) or Reverse Address Resolution Protocol (RARP) server, configure the router to forward extended

More information

Linux Exercise. pwd answer: We call this directory (into which you get when you log in) your home directory.

Linux Exercise. pwd answer: We call this directory (into which you get when you log in) your home directory. Linux Exercise The following steps will guide you through the most common Linux commands. If you are using windows (Library and any Windows lab on campus), then start with step 1. If you are using a linux

More information

Configuring Switch-Based Authentication

Configuring Switch-Based Authentication CHAPTER 7 This chapter describes how to configure switch-based authentication on the switch. Unless otherwise noted, the term switch refers to a standalone switch and to a switch stack. This chapter consists

More information

Tandem-Systems, Ltd. Rhino Terminal. User s Manual

Tandem-Systems, Ltd. Rhino Terminal. User s Manual Tandem-Systems, Ltd. Rhino Terminal User s Manual Tandem Systems, Ltd., 2007-2009 Table of Contents Overview... 4 Features... 5 Getting Started... 6 The Main Window... 6 Establishing a Connection... 6

More information

Introduction to UNIX. Logging in. Basic System Architecture 10/7/10. most systems have graphical login on Linux machines

Introduction to UNIX. Logging in. Basic System Architecture 10/7/10. most systems have graphical login on Linux machines Introduction to UNIX Logging in Basic system architecture Getting help Intro to shell (tcsh) Basic UNIX File Maintenance Intro to emacs I/O Redirection Shell scripts Logging in most systems have graphical

More information

Prerequisites for Controlling Switch Access with Terminal Access Controller Access Control System Plus (TACACS+)

Prerequisites for Controlling Switch Access with Terminal Access Controller Access Control System Plus (TACACS+) Finding Feature Information, page 1 Prerequisites for Controlling Switch Access with Terminal Access Controller Access Control System Plus (TACACS+), page 1 Information About TACACS+, page 3 How to Configure

More information

Perl and R Scripting for Biologists

Perl and R Scripting for Biologists Perl and R Scripting for Biologists Lukas Mueller PLBR 4092 Course overview Linux basics (today) Linux advanced (Aure, next week) Why Linux? Free open source operating system based on UNIX specifications

More information

Package ssh. June 4, 2018

Package ssh. June 4, 2018 Type Package Title Secure Shell (SSH) Client for R Version 0.2 Author Jeroen Ooms Package ssh June 4, 2018 Maintainer Jeroen Ooms Connect to a remote server over SSH to transfer files

More information

Cisco WAAS Software Command Summary

Cisco WAAS Software Command Summary 2 CHAPTER This chapter summarizes the Cisco WAAS 4.0.7 software commands. lists the WAAS commands (alphabetically) and indicates the command mode for each command. The commands used to access modes are

More information

This lab exercise is to be submitted at the end of the lab session! passwd [That is the command to change your current password to a new one]

This lab exercise is to be submitted at the end of the lab session! passwd [That is the command to change your current password to a new one] Data and Computer Security (CMPD414) Lab II Topics: secure login, moving into HOME-directory, navigation on Unix, basic commands for vi, Message Digest This lab exercise is to be submitted at the end of

More information

Lab 1 Introduction to UNIX and C

Lab 1 Introduction to UNIX and C Name: Lab 1 Introduction to UNIX and C This first lab is meant to be an introduction to computer environments we will be using this term. You must have a Pitt username to complete this lab. NOTE: Text

More information

XFTP 6 User Guide. A Powerful SFTP/FTP File Transfer Program. NetSarang Computer Inc.

XFTP 6 User Guide. A Powerful SFTP/FTP File Transfer Program. NetSarang Computer Inc. XFTP 6 User Guide A Powerful SFTP/FTP File Transfer Program NetSarang Computer Inc. Copyright 2018 NetSarang Computer, Inc. All rights reserved. Xftp Manual This software and various documents have been

More information

Backup and Restore Technical Note

Backup and Restore Technical Note Technical Note VERSION: 1.0 UPDATED: July 2017 Copyright Notices Copyright 2002-2017 KEMP Technologies, Inc. All rights reserved. KEMP Technologies and the KEMP Technologies logo are registered trademarks

More information

Scratchbox Remote Shell

Scratchbox Remote Shell Scratchbox Remote Shell Timo Savola tsavola@movial.fi Scratchbox Remote Shell by Timo Savola Copyright 2004, 2005 Nokia Revision history Version: Author: Description: 2005-02-08 Savola Based on Device

More information

Setting up a Chaincoin Masternode

Setting up a Chaincoin Masternode Setting up a Chaincoin Masternode Introduction So you want to set up your own Chaincoin Masternode? You ve come to the right place! These instructions are correct as of April, 2017, and relate to version

More information