Secure Shell

Secure Shell

Secure Shell or SSH is a network protocol that allows data to be exchanged using a secure channel between two networked devices. RFC 4252]

Used primarily on Linux and Unix based systems to access shell accounts, SSH was designed as a replacement for TELNET and other insecure remote shells, which sent information, notably passwords, in plaintext, leaving them open for interception. [ [http://www.serverwatch.com/news/print.php/3551081 SSH Hardens the Secure Shell ] ] The encryption used by SSH provides confidentiality and integrity of data over an insecure network, such as the Internet.

Definition

SSH uses public-key cryptography to authenticate the remote computer and allow the remote computer to authenticate the user, if necessary.

SSH is typically used to log into a remote machine and execute commands, but it also supports tunneling, forwarding TCP ports and X11 connections; it can transfer files using the associated SFTP or SCP protocols. SSH uses the client-server model.

An SSH server, by default, listens on the standard TCP port 22. [ [http://www.iana.org/assignments/port-numbers port-numbers assignments] at iana.org]

An SSH client program is typically used for establishing connections to an SSH daemon accepting remote connections. Both are commonly present on most modern operating systems, including Mac OS X, Linux, FreeBSD, Solaris and OpenVMS. Proprietary, freeware and open source versions of various levels of complexity and completeness exist.

History

In 1995, Tatu Ylönen, a researcher at Helsinki University of Technology, Finland, designed the first version of the protocol (now called SSH-1) prompted by a password-sniffing attack at his university network. The goal of SSH was to replace the earlier rlogin, TELNET and rsh protocols, which did not provide strong authentication or guarantee confidentiality. Ylönen released his implementation as freeware in July 1995, and the tool quickly gained in popularity. Towards the end of 1995, the SSH user base had grown to 20,000 users in fifty countries.

In December 1995, Ylönen founded SSH Communications Security to market and develop SSH. The original version of the SSH software used various pieces of free software, such as GNU libgmp, but later versions released by SSH Secure Communications evolved into increasingly proprietary software.

In 1996, a revised version of the protocol, SSH-2, was designed, incompatible with SSH-1. SSH-2 features both security and feature improvements over SSH-1. Better security, for example, comes through Diffie-Hellman key exchange and strong integrity checking via message authentication codes. New features of SSH-2 include the ability to run any number of shell sessions over a single SSH connection. [ [http://www.snailbook.com/faq/ssh-1-vs-2.auto.html SSH Frequently Asked Questions ] ]

In 1999, developers wanting a free software version to be available went back to the older 1.2.12 release of the original ssh program, which was the last released under an open source license. Björn Grönvall's OSSH was subsequently developed from this codebase. Shortly thereafter, OpenBSD developers forked Björn's code and did extensive work on it, creating OpenSSH, which shipped with the 2.6 release of OpenBSD. From this version, a "portability" branch was formed to port OpenSSH to other operating systems.

It is estimated that, at the end of 2000, there were 2,000,000 users of SSH. [cite web
author=Nicholas Rosasco and David Larochelle
title=How and Why More Secure Technologies Succeed in Legacy Markets: Lessons from the Success of SSH
publisher=Dept. of Computer Science, Univ. of Virginia
date=
work=Quoting Barrett and Silverman, SSH, the Secure Shell: The Definitive Guide, O'Reilly & Associates (2001)
url=http://www.cs.virginia.edu/~drl7x/sshVsTelnetWeb3.pdf
accessdate=2006-05-19
]

As of 2005, OpenSSH is the single most popular ssh implementation, coming by default in a large number of operating systems. OSSH meanwhile has become obsolete. [ [https://www.kb.cert.org/vuls/id/MIMG-6L4LBL OSSH Information for VU#419241 ] ]

In 2006, the aforementioned SSH-2 protocol became a proposed Internet standard with the publication by the IETF "secsh" working group of RFCs (see references).

Uses of SSH

SSH is most commonly used:
* for normal Unix shell login to a remote host (replacing Telnet and rlogin);
* for executing a single, often non-interactive, command on a remote host (replacing rsh);
* in combination with SFTP, as a secure alternative to FTP file transfer, which can be set up more easily on a small scale without a public key infrastructure and X.509 certificates;
* in combination with rsync to backup, copy and mirror files efficiently and securely;
* in combination with SCP, as a secure alternative for rcp file transfers;
* for port forwarding or tunneling, frequently as an alternative to a full-fledged VPN. In this type of use, a (non-secure) TCP/IP connection of an external application is redirected to the SSH program (client or server), which forwards it to the other SSH party (server or client), which in turn forwards the connection to the desired destination host. The forwarded connection is encrypted and protected on the path between the SSH client and server only. Uses of SSH port forwarding include accessing database servers, email servers, securing X11, rdesktop, Windows Terminal Services and VNC connections or even forwarding Windows file shares. This is primarily useful for tunneling connections through firewalls which would ordinarily block that type of connection, and for encrypting protocols which are not normally encrypted (e.g. VNC);
* for X11-forwarding for through multiple hosts;
* for generally browsing the web through an encrypted proxy connection, using the SSH server as a proxy (with an SSH client that supports dynamic port forwarding);
* for automated remote monitoring and management of servers;
* for securely mounting a directory on the server as a filesystem on the local computer, using the SSH Filesystem;
* as a full-fledged VPN;

H architecture

The SSH-2 protocol has a clean internal architecture (defined in RFC 4251) with well-separated layers. These are:
* The "transport" layer (RFC 4253). This layer handles initial key exchange and server authentication and sets up encryption, compression and integrity verification. It exposes to the upper layer an interface for sending and receiving plaintext packets of up to 32,768 bytes each (more can be allowed by the implementation). The transport layer also arranges for key re-exchange, usually after 1 GB of data has been transferred or after 1 hour has passed, whichever is sooner.
* The "user authentication" layer (RFC 4252). This layer handles client authentication and provides a number of authentication methods. Authentication is "client-driven", a fact commonly misunderstood by users; when one is prompted for a password, it may be the SSH client prompting, not the server. The server merely responds to client's authentication requests. Widely used user authentication methods include the following:
** "password": a method for straightforward password authentication, including a facility allowing a password to be changed. This method is not implemented by all programs.
** "publickey": a method for public key-based authentication, usually supporting at least DSA or RSA keypairs, with other implementations also supporting X.509 certificates.
** "keyboard-interactive" (RFC 4256): a versatile method where the server sends one or more prompts to enter information and the client displays them and sends back responses keyed-in by the user. Used to provide one-time password authentication such as S/Key or SecurID. Used by some OpenSSH configurations when PAM is the underlying host authentication provider to effectively provide password authentication, sometimes leading to inability to log in with a client that supports just the plain "password" authentication method.
** GSSAPI authentication methods which provide an extensible scheme to perform SSH authentication using external mechanisms such as Kerberos 5 or NTLM, providing single sign on capability to SSH sessions. These methods are usually implemented by commercial SSH implementations for use in organizations, though OpenSSH does have a working GSSAPI implementation.
* The "connection" layer (RFC 4254). This layer defines the concept of channels, channel requests and global requests using which SSH services are provided. A single SSH connection can host multiple channels simultaneously, each transferring data in both directions. Channel requests are used to relay out-of-band channel specific data, such as the changed size of a terminal window or the exit code of a server-side process. The SSH client requests a server-side port to be forwarded using a global request. Standard channel types include:
** "shell" for terminal shells, SFTP and exec requests (including SCP transfers)
** "direct-tcpip" for client-to-server forwarded connections
** "forwarded-tcpip" for server-to-client forwarded connections

This open architecture provides considerable flexibility, allowing SSH to be used for a variety of purposes beyond secure shell. The functionality of the transport layer alone is comparable to TLS; the user authentication layer is highly extensible with custom authentication methods; and the connection layer provides the ability to multiplex many secondary sessions into a single SSH connection, a feature comparable to BEEP and not available in TLS.

ecurity cautions

Since SSH-1 has inherent design flaws which make it vulnerable to, e.g., man-in-the-middle attacks, it is now generally considered obsolete and should be avoided by explicitly disabling fallback to SSH-1. While most modern servers and clients support SSH-2, some organizations still use software with no support for SSH-2, and thus SSH-1 cannot always be avoided.

In all versions of SSH, it is important to verify unknown public keys before accepting them as valid. Accepting an attacker's public key as a valid public key has the effect of disclosing the transmitted password and allowing man in the middle attacks.

As with any encrypted protocol, SSH can be considered a security risk by companies or governments who do not trust their users and wish to eavesdrop on their communications. Furthermore SSH has built in tunneling features which make it easier for users to achieve passage of large volumes of information or to establish an entry point for unauthorized inward access over a SSH link than with other protocols.

Because of the heavy-weight feature set of the protocol, the ability to use SSH through a firewall may be a serious security risk. In addition to port forwarding, some implementations of SSH directly support Layer2 VPNs, effectively connecting two remote ethernet networks, like they were connected using a switch. Because of these problems, there are attempts to address this issue.

How SSH uses public-key cryptography

First, a pair of cryptographic keys is generated. One is the private key, the other is the public key. As an analogy, they can be thought of as a matching private-key and a public padlock. The public padlock is what is installed on the remote machine and is used by ssh to authenticate users which use the matching private key. As a user of the system, you don’t care who can see or copy the padlock (i.e. the public key), since only the secret private key fits it. The private key is the part you keep secret inside a secure box that can only be opened with the correct passphrase. When the user wants to access a remote system, he opens the secure box with his passphrase, and uses the private-key to authenticate him with the padlock on the remote computer. Neither the passphrase nor the private key leave the user's machine. However, the user still needs to trust the local machine not to scrape his passphrase or copy his private-key while it's out of the secure box.

ee also

* Comparison of SSH clients
* VNC can be tunneled through SSH to securely access a remote machine that is behind a firewall
* Cygwin allows many Linux/BSD programs to run on Windows, including the OpenSSH client and server
* Corkscrew - a tool that enables a user to run SSH over HTTPS proxy servers
* Transport Layer Security
* Ident
* WinSCP
* OpenSSH
* PuTTY - Free Serial, Telnet, and SSH client
* TeraTerm - Free Serial, Telnet, and SSH client
* SSHFS - Secure protocol to share files over SSH
* Dropbear - Free SSH-2 client and server software useful for embedded systems
* Web-based SSH - Access to SSH servers through standard web browsers
* FISH - FIles transferred over SHell protocol

References

Further reading

* Daniel J. Barrett, Richard E. Silverman, and Robert G. Byrnes — "SSH: The Secure Shell (The Definitive Guide)", O'Reilly 2005 (2nd edition). ISBN 0-596-00895-3 [http://www.oreilly.com/catalog/sshtdg2/] .
* Michael Stahnke — "Pro OpenSSH", Apress 2005 ISBN 1-59059-476-2 [http://www.apress.com/book/bookDisplay.html?bID=427] .
*cite news|url=http://groups.google.com/group/comp.security.unix/msg/67079d812a19f499?dmode=source&hl=en|title=ANNOUNCEMENT: Ssh (Secure Shell) Remote Login Program|publisher=comp.security.unix|date=12 July 1995 Original announcement of Ssh by Tatu Ylönen
*FOLDOC

External links

*
* [http://www.ietf.org/html.charters/OLD/secsh-charter.html Old homepage for IETF 'secsh' working group, which has concluded] (for SSH-2)
* [http://www.openssh.org/ http://www.openssh.org/] - Home to the most widely used SSH implementation
* [http://mobassh.mobatek.net MobaSSH] - An OpenSSH server implementation for Windows
* [http://www.freebsd.org/doc/en/books/handbook/openssh.html OpenSSH page from the FreeBSD handbook]
* [http://www.360is.com/04-ssh.htm A simple introduction to SSH for the non-technical]


Wikimedia Foundation. 2010.

Игры ⚽ Нужно сделать НИР?

Look at other dictionaries:

  • Secure Shell — Fonction Session à distance sécurisée Sigle SSH Port 22 RFC …   Wikipédia en Français

  • Secure shell — Pile de protocoles 7 • Application 6 • Présentation 5 • Session 4 • Transport …   Wikipédia en Français

  • Secure Shell — SSH im TCP/IP‑Protokollstapel: Anwendung SSH Transport TCP Internet IP (IPv4, IPv6) Netzzugang Ethernet Token …   Deutsch Wikipedia

  • Secure shell — SSH Название: Secure Shell Уровень (по модели OSI): Прикладной Семейство: TCP/IP Порт/ID: 22/TCP Назначение протокола: Удалённый доступ Спецификация: RFC 4251 Основные реализации (клиенты): PuTTY, SecureCRT Основные реализации (сервер …   Википедия

  • Secure Shell — SSH Название: Secure Shell Уровень (по модели OSI): Прикладной Семейство: TCP/IP Порт/ID: 22/TCP Назначение протокола: Удалённый доступ Спецификация: RFC 4251 Основные реализации (клиенты): PuTTY, SecureCRT Основные реализации (сервер …   Википедия

  • Secure Shell — «SSH» redirige aquí. Para el aeropuerto, véase Aeropuerto Internacional de Sharm el Sheij. Secure Shell (SSH) Familia: Función: Sirve para acceder a máquinas remotas a través de una red. Ubicación en la pila de protocolos Aplicac …   Wikipedia Español

  • Secure Shell — SSH (Secure SHell) es el nombre de un protocolo y del programa que lo implementa. Este protocolo sirve para acceder a máquinas remotas a través de una red, de forma similar a como se hace con telnet. La diferencia principal es que SSH usa… …   Enciclopedia Universal

  • Secure Shell Filesystem — (SSHFS) es un sistema de archivos para Linux (y otros sistemas operativos con una implementación FUSE, tal como en Mac OS X), que opera sobre archivos en una computadora remota usando un entorno seguro de acceso. En la computadora local donde se… …   Wikipedia Español

  • Secure shell file system — (ou SSHFS) permet le partage d un système de fichiers de manière sécurisée en utilisant le protocole SSH. Sommaire 1 Principes de fonctionnement 2 Installation et configuration du client SSHFS 3 Utilisation …   Wikipédia en Français

  • Secure FTP — im TCP/IP‑Protokollstapel: Anwendung FTP SSH Transport TCP Internet IP (IPv4, IPv6) Netzzugang …   Deutsch Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”