Home  

Random  

Nearby  



Log in  



Settings  



Donate  



About Wikipedia  

Disclaimers  



Wikipedia





Secure Shell





Article  

Talk  



Language  

Watch  

Edit  





The Secure Shell Protocol (SSH) is a cryptographic network protocol for operating network services securely over an unsecured network.[1] Its most notable applications are remote login and command-line execution.

Secure Shell
Protocol stack
Purposesecure connection, remote access
Developer(s)Tatu Ylönen, Internet Engineering Task Force (IETF)
Introduction1995
OSI layerTransport layer through application layer
Port(s)22
RFC(s)RFC 4250, RFC 4251, RFC 4252, RFC 4253, RFC 4254

SSH was designed for Unix-like operating systems as a replacement for Telnet and unsecured remote Unix shell protocols, such as the Berkeley Remote Shell (rsh) and the related rlogin and rexec protocols, which all use insecure, plaintext methods of authentication, like passwords.

Since mechanisms like Telnet and Remote Shell are designed to access and operate remote computers, sending the authentication tokens (e.g. username and password) for this access to these computers across a public network in an unsecured way, poses a great risk of 3rd parties obtaining the password and achieving the same level of access to the remote system as the telnet user. Secure Shell mitigates this risk through the use of encryption mechanisms that are intended to hide the contents of the transmission from an observer, even if the observer has access to the entire data stream.[2]

SSH was first designed in 1995 by Finnish computer scientist Tatu Ylönen (to replace the Telnet network protocol). Subsequent development of the protocol suite proceeded in several developer groups, producing several variants of implementation. The protocol specification distinguishes two major versions, referred to as SSH-1 and SSH-2. The most commonly implemented software stack is OpenSSH, released in 1999 as open-source software by the OpenBSD developers. Implementations are distributed for all types of operating systems in common use, including embedded systems.

SSH applications are based on a client–server architecture, connecting an SSH client instance with an SSH server.[3] SSH operates as a layered protocol suite comprising three principal hierarchical components: the transport layer provides server authentication, confidentiality, and integrity; the user authentication protocol validates the user to the server; and the connection protocol multiplexes the encrypted tunnel into multiple logical communication channels.[1]

Definition

edit

SSH uses public-key cryptographytoauthenticate the remote computer and allow it to authenticate the user, if necessary.[3]

SSH may be used in several methodologies. In the simplest manner, both ends of a communication channel use automatically generated public-private key pairs to encrypt a network connection, and then use a password to authenticate the user.

When the public-private key pair is generated by the user manually, the authentication is essentially performed when the key pair is created, and a session may then be opened automatically without a password prompt. In this scenario, the public key is placed on all computers that must allow access to the owner of the matching private key, which the owner keeps private. While authentication is based on the private key, the key is never transferred through the network during authentication. SSH only verifies that the same person offering the public key also owns the matching private key.

In all versions of SSH it is important to verify unknown public keys, i.e. associate the public keys with identities, before accepting them as valid. Accepting an attacker's public key without validation will authorize an unauthorized attacker as a valid user.

Authentication: OpenSSH key management

edit

OnUnix-like systems, the list of authorized public keys is typically stored in the home directory of the user that is allowed to log in remotely, in the file ~/.ssh/authorized_keys.[4] This file is respected by SSH only if it is not writable by anything apart from the owner and root. When the public key is present on the remote end and the matching private key is present on the local end, typing in the password is no longer required. However, for additional security the private key itself can be locked with a passphrase.

The private key can also be looked for in standard places, and its full path can be specified as a command line setting (the option -i for ssh). The ssh-keygen utility produces the public and private keys, always in pairs.

Use

edit

SSH is typically used to log into a remote computer's shellorcommand-line interface (CLI) and to execute commands on a remote server. It also supports mechanisms for tunneling, forwardingofTCP ports and X11 connections and it can be used to transfer files using the associated SSH File Transfer Protocol (SFTP) or Secure Copy Protocol (SCP).[3]

SSH uses the client–server model. An SSH client program is typically used for establishing connections to an SSH daemon, such as sshd, accepting remote connections. Both are commonly present on most modern operating systems, including macOS, most distributions of Linux, OpenBSD, FreeBSD, NetBSD, Solaris and OpenVMS. Notably, versions of Windows prior to Windows 10 version 1709 do not include SSH by default, but proprietary, freeware and open source versions of various levels of complexity and completeness did and do exist (see Comparison of SSH clients). In 2018 Microsoft began porting the OpenSSH source code to Windows[5] and in Windows 10 version 1709, an official Win32 port of OpenSSH is now available.

File managers for UNIX-like systems (e.g. Konqueror) can use the FISH protocol to provide a split-pane GUI with drag-and-drop. The open source Windows program WinSCP[6] provides similar file management (synchronization, copy, remote delete) capability using PuTTY as a back-end. Both WinSCP[7] and PuTTY[8] are available packaged to run directly off a USB drive, without requiring installation on the client machine. The secure shell extension to the Chrome browser also allows SSH connections without any software installation and even allows SSH from a Chromebook computer. Setting up an SSH server in Windows typically involves enabling a feature in the Settings app.

SSH is important in cloud computing to solve connectivity problems, avoiding the security issues of exposing a cloud-based virtual machine directly on the Internet. An SSH tunnel can provide a secure path over the Internet, through a firewall to a virtual machine.[9]

The IANA has assigned TCP port 22, UDP port 22 and SCTP port 22 for this protocol.[10] IANA had listed the standard TCP port 22 for SSH servers as one of the well-known ports as early as 2001.[11] SSH can also be run using SCTP rather than TCP as the connection oriented transport layer protocol.[12]

Historical development

edit

Version 1

edit

In 1995, Tatu Ylönen, a researcher at Helsinki University of Technology in Finland designed the first version of the protocol (now called SSH-1) prompted by a password-sniffing attack at his university network.[13] The goal of SSH was to replace the earlier rlogin, TELNET, FTP[14] and rsh protocols, which did not provide strong authentication nor guarantee confidentiality. He chose the port number 22 because it is between telnet (port 23) and ftp (port 21).[15]

Ylönen released his implementation as freeware in July 1995, and the tool quickly gained in popularity. Towards the end of 1995, the SSH user base had grown to 20000 users in fifty countries.[citation needed]

In December 1995, Ylönen founded SSH Communications Security to market and develop SSH. The original version of the SSH software used various pieces of free software, such as GNU libgmp, but later versions released by SSH Communications Security evolved into increasingly proprietary software.

It was estimated that by 2000 the number of users had grown to 2 million.[16]

Version 2

edit

In 2006, after being discussed in a working group named "secsh",[17] a revised version of the SSH protocol, SSH-2 was adopted as a standard.[18] This version offers improved security and new features, but is not compatible with SSH-1. For example, it introduces new key-exchange mechanisms like Diffie–Hellman key exchange, improved data integrity checking via message authentication codes like MD5orSHA-1, which can be negotiated between client and server. SSH-2 also adds stronger encryption methods like AES which eventually replaced weaker and compromised ciphers from the previous standard like 3-des.[19][20][18] New features of SSH-2 include the ability to run any number of shell sessions over a single SSH connection.[21] Due to SSH-2's superiority and popularity over SSH-1, some implementations such as libssh (v0.8.0+),[22] Lsh[23] and Dropbear[24] eventually supported only the SSH-2 protocol.

Version 1.99

edit

In January 2006, well after version 2.1 was established, RFC 4253 specified that an SSH server supporting 2.0 as well as prior versions should identify its protocol version as 1.99.[25] This version number does not reflect a historical software revision, but a method to identify backward compatibility.

OpenSSH and OSSH

edit

In 1999, developers, desiring availability of a free software version, restarted software development from the 1.2.12 release of the original SSH program, which was the last released under an open source license.[26] This served as a code base for Björn Grönvall's OSSH software.[27] Shortly thereafter, OpenBSD developers forked Grönvall's code and created OpenSSH, which shipped with Release 2.6 of OpenBSD. From this version, a "portability" branch was formed to port OpenSSH to other operating systems.[28]

As of 2005, OpenSSH was the single most popular SSH implementation, being the default version in a large number of operating system distributions. OSSH meanwhile has become obsolete.[29] OpenSSH continues to be maintained and supports the SSH-2 protocol, having expunged SSH-1 support from the codebase in the OpenSSH 7.6 release.

Uses

edit
 
Example of tunneling an X11 application over SSH: the user 'josh' has "SSHed" from the local machine 'foofighter' to the remote machine 'tengwar' to run xeyes.
 
Logging into OpenWrt via SSH using PuTTY running on Windows.

SSH is a protocol that can be used for many applications across many platforms including most Unix variants (Linux, the BSDs including Apple's macOS, and Solaris), as well as Microsoft Windows. Some of the applications below may require features that are only available or compatible with specific SSH clients or servers. For example, using the SSH protocol to implement a VPN is possible, but presently only with the OpenSSH server and client implementation.

File transfer protocols

edit

The Secure Shell protocols are used in several file transfer mechanisms.

Architecture

edit
 
Diagram of the SSH-2 binary packet.

The SSH protocol has a layered architecture with three separate components:

This open architecture provides considerable flexibility, allowing the use of SSH for a variety of purposes beyond a secure shell. The functionality of the transport layer alone is comparable to Transport Layer Security (TLS); the user-authentication layer is highly extensible with custom authentication methods; and the connection layer provides the ability to multiplex many secondary sessions into a single SSH connection, a feature comparable to BEEP and not available in TLS.

Algorithms

edit

Vulnerabilities

edit

SSH-1

edit

In 1998, a vulnerability was described in SSH 1.5 which allowed the unauthorized insertion of content into an encrypted SSH stream due to insufficient data integrity protection from CRC-32 used in this version of the protocol.[36][37] A fix known as SSH Compensation Attack Detector[38] was introduced into most implementations. Many of these updated implementations contained a new integer overflow vulnerability[39] that allowed attackers to execute arbitrary code with the privileges of the SSH daemon, typically root.

In January 2001 a vulnerability was discovered that allows attackers to modify the last block of an IDEA-encrypted session.[40] The same month, another vulnerability was discovered that allowed a malicious server to forward a client authentication to another server.[41]

Since SSH-1 has inherent design flaws which make it vulnerable, it is now generally considered obsolete and should be avoided by explicitly disabling fallback to SSH-1.[41] Most modern servers and clients support SSH-2.[42]

CBC plaintext recovery

edit

In November 2008, a theoretical vulnerability was discovered for all versions of SSH which allowed recovery of up to 32 bits of plaintext from a block of ciphertext that was encrypted using what was then the standard default encryption mode, CBC.[43] The most straightforward solution is to use CTR, counter mode, instead of CBC mode, since this renders SSH resistant to the attack.[43]

Suspected decryption by NSA

edit

On December 28, 2014 Der Spiegel published classified information[44] leaked by whistleblower Edward Snowden which suggests that the National Security Agency may be able to decrypt some SSH traffic. The technical details associated with such a process were not disclosed. A 2017 analysis of the CIA hacking tools BothanSpy and Gyrfalcon suggested that the SSH protocol was not compromised.[45]

Terrapin attack

edit

A novel man-in-the-middle attack against most current ssh implementations was discovered in 2023. It was named the Terrapin attack by its discoverers.[46][47] However, the risk is mitigated by the requirement to intercept a genuine ssh session, and that the attack is restricted in its scope, fortuitously resulting mostly in failed connections.[48][49] The ssh developers have stated that the major impact of the attack is to degrade the keystroke timing obfuscation features of ssh.[49] The vulnerability was fixed in OpenSSH 9.6, but requires both client and server to be upgraded for the fix to be fully effective.

Standards documentation

edit

The following RFC publications by the IETF "secsh" working group document SSH-2 as a proposed Internet standard.

The protocol specifications were later updated by the following publications:

In addition, the OpenSSH project includes several vendor protocol specifications/extensions:

See also

edit

References

edit
  1. ^ a b T. Ylonen; C. Lonvick (January 2006). The Secure Shell (SSH) Protocol Architecture. IETF Trust. doi:10.17487/RFC4251. RFC 4251.
  • ^ "Missouri University S&T: Secure Telnet".
  • ^ a b c T. Ylonen; C. Lonvick (January 2006). The Secure Shell (SSH) Authentication Protocol. IETF Trust. doi:10.17487/RFC4252. RFC 4252.
  • ^ "How To Set Up Authorized Keys". Archived from the original on 2011-05-10.
  • ^ Win-32 OpenSSH
  • ^ "WinSCP home page". Archived from the original on 2014-02-17.
  • ^ "WinSCP page for PortableApps.com". Archived from the original on 2014-02-16.
  • ^ "PuTTY page for PortableApps.com". Archived from the original on 2014-02-16.
  • ^ Amies, A; Wu, C F; Wang, G C; Criveti, M (2012). "Networking on the cloud". IBM developerWorks. Archived from the original on 2013-06-14.
  • ^ "Service Name and Transport Protocol Port Number Registry".
  • ^ "Service Name and Transport Protocol Port Number Registry". iana.org. Archived from the original on 2001-06-04.
  • ^ Seggelmann, R.; Tuxen, M.; Rathgeb, E.P. (18–20 July 2012). SSH over SCTP — Optimizing a multi-channel protocol by adapting it to SCTP. 8th International Symposium on Communication Systems, Networks & Digital Signal Processing (CSNDSP). pp. 1–6. doi:10.1109/CSNDSP.2012.6292659. ISBN 978-1-4577-1473-3. S2CID 8415240.
  • ^ Tatu Ylönen. "The new skeleton key: changing the locks in your network environment". Archived from the original on 2017-08-20.
  • ^ Tatu Ylönen. "SSH Port". Archived from the original on 2017-08-03.
  • ^ Ylönen, Tatu. "The story of the SSH port is 22". www.ssh.com. Retrieved 2023-11-30.
  • ^ Nicholas Rosasco and David Larochelle. "How and Why More Secure Technologies Succeed in Legacy Markets: Lessons from the Success of SSH" (PDF). Quoting Barrett and Silverman, SSH, the Secure Shell: The Definitive Guide, O'Reilly & Associates (2001). Dept. of Computer Science, Univ. of Virginia. Archived (PDF) from the original on 2006-06-25. Retrieved 2006-05-19.
  • ^ IETF (Internet Engineering Task Force): datatracker for secsh
  • ^ a b RFC4252: The Secure Shell (SSH) Authentication Protocol, Jan 2006
  • ^ O'Reily: Secure Shell, The Definitive Guide
  • ^ RFC4250: The Secure Shell (SSH) Protocol: Assigned names, Jan 2006, page 16
  • ^ "SSH Frequently Asked Questions". Archived from the original on 2004-10-10.
  • ^ "libssh".
  • ^ "A GNU implementation of the Secure Shell protocols". Archived from the original on 2012-02-04.
  • ^ "Dropbear SSH". Archived from the original on 2011-10-14.
  • ^ Ylonen, T.; Lonvick, C. "Old Client, New Server". The Secure Shell (SSH) Transport Layer Protocol. IETF. sec. 5.1. doi:10.17487/RFC4253. RFC 4253.
  • ^ ssh-1.2.13 now available: copying policy changed (permission now required to sell ssh commercially, use is still permitted for any purpose)
  • ^ OSSH sources
  • ^ "OpenSSH: Project History and Credits". openssh.com. 2004-12-22. Archived from the original on 2013-12-24. Retrieved 2014-04-27.
  • ^ "OSSH Information for VU#419241". CERT Coordination Center. 2006-02-15. Archived from the original on 2007-09-27. Either way ossh is old and obsolete and I don't recommend its use.
  • ^ Sobell, Mark (2012). A Practical Guide to Linux Commands, Editors, and Shell Programming (3rd ed.). Upper Saddle River, NJ: Prentice Hall. pp. 702–704. ISBN 978-0133085044.
  • ^ Harris, B.; Velvindron, L. (February 2020). Ed25519 and Ed448 Public Key Algorithms for the Secure Shell (SSH) Protocol. doi:10.17487/RFC8709. RFC 8709.
  • ^ a b Stebila, D.; Green, J. (December 2009). Elliptic Curve Algorithm Integration in the Secure Shell Transport Layer. doi:10.17487/RFC5656. RFC 5656. Retrieved 12 November 2012.
  • ^ Miller, D.; Valchev, P. (September 3, 2007). The use of UMAC in the SSH Transport Layer Protocol. I-D draft-miller-secsh-umac-00.
  • ^ Ylonen, T.; Lonvick, C. The Secure Shell (SSH) Transport Layer Protocol. IETF. doi:10.17487/RFC4253. RFC 4253.
  • ^ Igoe, K.; Solinas, J. (August 2009). AES Galois Counter Mode for the Secure Shell Transport Layer Protocol. doi:10.17487/RFC5647. RFC 5647.
  • ^ "SSH Insertion Attack". Core Security Technologies. Archived from the original on 2011-07-08.
  • ^ "Vulnerability Note VU#13877 - Weak CRC allows packet injection into SSH sessions encrypted with block ciphers". US CERT. Archived from the original on 2010-07-10.
  • ^ "SSH CRC-32 Compensation Attack Detector Vulnerability". SecurityFocus. Archived from the original on 2008-07-25.
  • ^ "Vulnerability Note VU#945216 - SSH CRC32 attack detection code contains remote integer overflow". US CERT. Archived from the original on 2005-10-13.
  • ^ "Vulnerability Note VU#315308 - Weak CRC allows last block of IDEA-encrypted SSH packet to be changed without notice". US CERT. Archived from the original on 2010-07-11.
  • ^ a b "Vulnerability Note VU#684820 - SSH-1 allows client authentication to be forwarded by a malicious server to another server". US CERT. Archived from the original on 2009-09-01.
  • ^ "How to use SSH keys for authentication". Up Cloud. 17 September 2015. Retrieved 29 November 2019.
  • ^ a b "Vulnerability Note VU#958563 - SSH CBC vulnerability". US CERT. Archived from the original on 2011-06-22.
  • ^ "Prying Eyes: Inside the NSA's War on Internet Security". Spiegel Online. December 28, 2014. Archived from the original on January 24, 2015.
  • ^ Ylonen, Tatu (3 August 2017). "BothanSpy & Gyrfalcon - Analysis of CIA hacking tools for SSH". ssh.com. Retrieved 15 July 2018.
  • ^ "Terrapin Attack". terrapin-attack.com. Retrieved 2023-12-20.
  • ^ Jones, Connor. "SSH shaken, not stirred by Terrapin downgrade vulnerability". www.theregister.com. Retrieved 2023-12-20.
  • ^ Jones, Connor. "SSH shaken, not stirred by Terrapin downgrade vulnerability". www.theregister.com. Retrieved 2023-12-20.
  • ^ a b "OpenSSH 9.6 release notes". openssh.com. 2023-12-18.
  • Further reading

    edit
    edit

    Retrieved from "https://en.wikipedia.org/w/index.php?title=Secure_Shell&oldid=1233795820"
     



    Last edited on 10 July 2024, at 22:54  





    Languages

     


    Afrikaans
    العربية
    Azərbaycanca
    Беларуская
    Български
    Bosanski
    Català
    Čeština
    Dansk
    Deutsch
    Eesti
    Ελληνικά
    Español
    Esperanto
    Euskara
    فارسی
    Français
    Galego

    ि
    Hrvatski
    Bahasa Indonesia
    Italiano
    עברית
    Қазақша
    Latviešu
    Lietuvių
    Lombard
    Magyar
    Македонски

    Nederlands

    Norsk bokmål
    Polski
    Português
    Română
    Runa Simi
    Русский
    Shqip
    Simple English
    Slovenčina
    Slovenščina
    کوردی
    Српски / srpski
    Suomi
    Svenska

    Türkçe
    Українська
    Tiếng Vit

    Yorùbá

     

    Wikipedia


    This page was last edited on 10 July 2024, at 22:54 (UTC).

    Content is available under CC BY-SA 4.0 unless otherwise noted.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Terms of Use

    Desktop