OpenSSH

Not to be confused with OpenSSL.
OpenSSH

"Don't tell anyone that I'm free"
Developer(s) The OpenBSD Project
Initial release 1 December 1999 (1999-12-01)
Stable release 7.2[1] / February 29, 2016 (2016-02-29)
Development status Active
Written in C
Operating system Cross-platform[2]
Type Remote access
License Simplified BSD, ISC, public domain
Website www.openssh.com
Standard(s) RFC 4250, RFC 4251, RFC 4252, RFC 4253, RFC 4254, RFC 4255, RFC 4256, RFC 4335, RFC 4344, RFC 4345, RFC 4419, RFC 4462, RFC 5656, RFC 6594, RFC 6668, RFC 7479[3]

OpenSSH, also known as OpenBSD Secure Shell,[lower-alpha 1] is a suite of security-related network-level utilities based on the SSH protocol, which help to secure network communications via the encryption of network traffic over multiple authentication methods and by providing secure tunneling capabilities.[4]

OpenSSH started its life as a fork of the free SSH program, developed by Tatu Ylönen; later versions of Ylönen's SSH were proprietary software, offered by SSH Communications Security.[5] OpenSSH was first released as part of the OpenBSD operating system in 1999.[6]

OpenSSH is not a single computer program, but rather a suite of programs that serve as alternatives to unencrypted network communication protocols like FTP and Rlogin. Active development primarily takes place within the context of OpenBSD; a dedicated team occasionally releases a version that can be ported or used in other operating systems. This has allowed OpenSSH and its derivatives to account for an almost 88% market share as of July 2008.[7]

History

OpenSSH was created by the OpenBSD team as an alternative to the original SSH software by Tatu Ylönen, which is now proprietary software.[8] Although source code is available for the original SSH, various restrictions are imposed on its use and distribution. OpenSSH was created as a fork of Björn Grönvall's OSSH that itself was a fork of Tatu Ylönen's original free SSH 1.2.12 release, which was the last one having a license suitable for forking.[9] The OpenSSH developers claim that their application is more secure than the original, due to their policy of producing clean and audited code and because it is released under the BSD license, the open source license to which the word open in the name refers.

OpenSSH first appeared in OpenBSD 2.6. The first portable release was made in October 1999.[6] Developments since then have included the addition of ciphers (e.g., chacha20-poly1305 in 6.5 of January 2014[10]), cutting the dependency on OpenSSL (6.7, October 2014[11]) and an extension to facilitate public key discovery and rotation for trusted hosts (for transition from DSA to Ed25519 public host keys, version 6.8 of March 2015[12]).

On October 19, 2015 Microsoft announced that OpenSSH will be natively supported on Windows and accessible through Windows PowerShell, releasing an early implementation and making the code publicly available.[13]

Development and structure

OpenSSH remotely controlling a server through Unix shell

OpenSSH is developed as part of the OpenBSD operating system. Rather than including changes for other operating systems directly into OpenSSH, a separate portability infrastructure is maintained by the OpenSSH Portability Team and "portable releases" are made periodically. This infrastructure is substantial, partly because OpenSSH is required to perform authentication, a capability that has many varying implementations. This model is also used for other OpenBSD projects such as OpenNTPD.

The OpenSSH suite includes the following command-line utilities and daemons:

The OpenSSH server can authenticate users using the standard methods supported by the ssh protocol: with a password; public-key authentication, using per-user keys; host-based authentication, which is a secure version of rlogin's host trust relationships using public keys; keyboard-interactive, a generic challenge-response mechanism that is often used for simple password authentication but which can also make use of stronger authenticators such as tokens; and Kerberos/GSSAPI. The server makes use of authentication methods native to the host operating system; this can include using the BSD authentication system (bsd auth) or PAM to enable additional authentication through methods such as one-time passwords. However, this occasionally has side-effects: when using PAM with OpenSSH it must be run as root, as root privileges are typically required to operate PAM. OpenSSH versions after 3.7 (September 16, 2003) allow PAM to be disabled at run-time, so regular users can run sshd instances.

On OpenBSD OpenSSH supports OTP and utilises systrace for sandboxing but like most OpenBSD native services, OpenSSH also utilises a dedicated sshd user by default to drop privileges and perform privilege separation in accordance to OpenBSDs least privilege policy that has been applied throughout the operating system such as for their X server (see Xenocara).

Features

OpenSSH includes the ability to forward remote TCP ports over a secure tunnel, allowing that way arbitrary TCP ports on the server side and on the client side to be connected through an SSH tunnel.[14] This is used to multiplex additional TCP connections over a single SSH connection, to conceal connections and encrypting protocols that are otherwise unsecured, and to circumvent firewalls what opens up space for potential security issues. An X Window System tunnel may be created automatically when using OpenSSH to connect to a remote host, and other protocols, such as HTTP and VNC, may be forwarded easily.[15]

In addition, some third-party software includes support for tunnelling over SSH. These include DistCC, CVS, rsync, and Fetchmail. On some operating systems, remote file systems can be mounted over SSH using tools such as sshfs (using FUSE).

An ad hoc SOCKS proxy server may be created using OpenSSH. This allows more flexible proxying than is possible with ordinary port forwarding.

Beginning with version 4.3, OpenSSH implements an OSI layer 2/3 tun-based VPN. This is the most flexible of OpenSSH's tunnelling capabilities, allowing applications to transparently access remote network resources without modifications to make use of SOCKS.[16]

Vulnerabilities

Malicious or compromised OpenSSH servers can steal private login keys for other systems, using a vulnerability that relies on the undocumented connection-resuming feature of the OpenSSH client, which is called roaming, enabled by default on the client, but not supported on the OpenSSH server. This applies to versions 5.4 (released on March 8, 2010[17]) to 7.1 of the OpenSSH client, and was fixed in OpenSSH 7.1p2, released on January 14, 2016. CVE numbers associated to this vulnerability are CVE-2016-0777 (information leak) and CVE-2016-0778 (buffer overflow).[18][19]

In the case of using default configuration, the attacker's success probability for recovering 14 bits of plaintext is 2−14.[20] The OpenSSH 5.2 release modified the behavior of the OpenSSH server[21][22] to further mitigate against this vulnerability.

Trademark

In February 2001, Tatu Ylönen, Chairman and CTO of SSH Communications Security informed the OpenSSH development mailing list, that the company intended to assert its ownership of the "SSH" and "Secure Shell" trademarks,[23] and sought to change references to the protocol to "SecSH" or "secsh", in order to maintain control of the "SSH" name. He proposed that OpenSSH change its name in order to avoid a lawsuit, a suggestion that developers resisted. OpenSSH developer Damien Miller replied urged Ylönen to reconsider, arguing that "SSH" had since long been a generic trademark.[24]

At the time, "SSH," "Secure Shell" and "ssh" had appeared in documents proposing the protocol as an open standard and it was hypothesised that by doing so, without marking these within the proposal as registered trademarks, Ylönen was relinquishing all exclusive rights to the name as a means of describing the protocol. Improper use of a trademark, or allowing others to use a trademark incorrectly, results in the trademark becoming a generic term, like Kleenex or Aspirin, which opens the mark to use by others.[25] After study of the USPTO trademark database, many online pundits opined that the term "ssh" was not trademarked, merely the logo using the lower case letters "ssh." In addition, the six years between the company's creation and the time when it began to defend its trademark, and that only OpenSSH was receiving threats of legal repercussions, weighed against the trademark's validity.[26]

Both developers of OpenSSH and Ylönen himself were members of the IETF working group developing the new standard; after several meetings this group denied Ylönen's request to rename the protocol, citing concerns that it would set a bad precedent for other trademark claims against the IETF. The participants argued that both "Secure Shell" and "SSH" were generic terms and could not be trademarks.[5]

See also

Notes

  1. "OpenBSD Secure Shell" name is mainly used in various sshd startup scripts.

References

  1. "OpenSSH 7.2 Release Notes". openssh.com. 2016-02-29. Retrieved 2016-02-29.
  2. "OpenSSH Portable Release". OpenBSD. Retrieved 15 October 2015.
  3. "Specifications implemented by OpenSSH". The OpenBSD Project. The OpenBSD Project. Retrieved 14 October 2015.
  4. Venkatachalam, Girish (April 2007). "The OpenSSH Protocol under the Hood". Linux Journal (156): 74–77Accessed via the Discovery Database at LSU
  5. 1 2 Duffy Marsan, Carolyn (2001-03-22). "Secure Shell inventor denied trademark request". ITworld.com. Retrieved 2014-09-08.
  6. 1 2 "Portable OpenSSH – Freecode". Freshmeat.net. Retrieved 2014-02-11.
  7. "Open SSH Project". OpenSSh.com. Retrieved 20 February 2015.
  8. "Project History and Credits". OpenBSD. Retrieved 2008-04-08.
  9. "OpenSSH: Project History and Credits". openssh.com. 2004-12-22. Retrieved 2014-04-27.
  10. Murenin, Constantine A. (2013-12-11). Unknown Lamer, ed. "OpenSSH Has a New Cipher — Chacha20-poly1305 — from D.J. Bernstein". Slashdot. Retrieved 2014-12-26.
  11. Murenin, Constantine A. (2014-04-30). Soulskill, ed. "OpenSSH No Longer Has To Depend On OpenSSL". Slashdot. Retrieved 2014-12-26.
  12. Murenin, Constantine A. (2015-02-01). Soulskill, ed. "OpenSSH Will Feature Key Discovery and Rotation For Easier Switching To Ed25519". Slashdot. Retrieved 2015-02-01.
  13. "OpenSSH for Windows Update". 2015-10-19. Retrieved 2015-10-23.
  14. "OpenBSD manual pages: SSH". openbsd.org. 2014-07-03. Retrieved 2014-07-14.
  15. "OpenSSH FAQ (Frequently asked questions), Section 2.11. How do I use port forwarding?". openssh.com. 2012-04-21. Retrieved 2014-07-14.
  16. "OpenSSH 4.3 Release Notes". openssh.com. 2006-02-01. Retrieved 2014-07-14.
  17. OpenSSH 5.4 released
  18. Evil OpenSSH servers can steal your private login keys to other systems
  19. OpenSSH 7.1p2 has just been released.
  20. OpenSSH Security Advisory CBC Attack
  21. OpenSSH 5.2 Release Notes
  22. https://bugzilla.redhat.com/show_bug.cgi?id=472068 Redhat Bug 472068 - (CVE-2008-5161) CVE-2008-5161 OpenSSH: Plaintext Recovery Attack against CBC ciphers
  23. "'SSH trademarks and the OpenSSH product name' - MARC". Marc.info. 2001-02-14. Retrieved 2014-02-11.
  24. "'Re: SSH trademarks and the OpenSSH product name' - MARC". Marc.info. 2001-02-14. Retrieved 2014-02-11.
  25. "Ssh! Don't use that trademark - CNET News". Archive.is. Retrieved 2014-02-11.
  26. Archived March 1, 2002, at the Wayback Machine.

Further reading

External links

Wikibooks has more on the topic of: OpenSSH
Wikimedia Commons has media related to OpenSSH.
This article is issued from Wikipedia - version of the Tuesday, April 05, 2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.