Remote Access The old, safe world:

Slides:



Advertisements
Similar presentations
Authenticating Users. Objectives Explain why authentication is a critical aspect of network security Explain why firewalls authenticate and how they identify.
Advertisements

1 Defining System Security Policies. 2 Module - Defining System Security Policies ♦ Overview An important aspect of Network management is to protect your.
6 UNIX Network Utilities Mauro Jaskelioff. Introduction Overview of computer networks Network related utilities –Accessing a remote computer –Transferring.
Suneeta Chawla Web Security Presentation Topic : IP Spoofing Date : 03/24/04.
System Security Scanning and Discovery Chapter 14.
How Clients and Servers Work Together. Objectives Web Server Protocols Examine how server and client software work Use FTP to transfer files Initiate.
File Transfer Methods : A Security Perspective. What is FTP FTP refers to the File Transfer Protocol, one of the protocols within the TCP/IP protocol.
Linux+ Guide to Linux Certification, Second Edition Chapter 14 Network Configuration.
CSCE 515: Computer Network Programming Chin-Tser Huang University of South Carolina.
Lesson 11-Virtual Private Networks. Overview Define Virtual Private Networks (VPNs). Deploy User VPNs. Deploy Site VPNs. Understand standard VPN techniques.
Telnet/SSH Tim Jansen, Mike Stanislawski. TELNET is short for Terminal Network Enables the establishment of a connection to a remote system, so that the.
SSH : The Secure Shell By Rachana Maheswari CS265 Spring 2003.
2000 Copyrights, Danielle S. Lahmani UNIX Tools G , Fall 2000 Danielle S. Lahmani Lecture 10.
How Clients and Servers Work Together. Objectives Learn about the interaction of clients and servers Explore the features and functions of Web servers.
TCP/IP - Security Perspective Upper Layers CS-431 Dick Steflik.
CS 497C – Introduction to UNIX Lecture 35: - TCP/IP Networking Tools Chin-Chih Chang
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Application Layer Functionality and Protocols Network Fundamentals – Chapter.
Cs490ns-cotter1 SSH / SSL Supplementary material.
Telnet/SSH: Connecting to Hosts Internet Technology1.
2440: 141 Web Site Administration Remote Web Server Access Tools Instructor: Enoch E. Damson.
Directory and File Transfer Services Chapter 7. Learning Objectives Explain benefits offered by centralized enterprise directory services such as LDAP.
SYSTEM ADMINISTRATION Chapter 13 Security Protocols.
Computation for Physics 計算物理概論 Introduction to Linux.
CHAPTER 2 PCs on the Internet Suraya Alias. The TCP/IP Suite of Protocols Internet applications – client/server applications The client requested data.
Network Protocols. Why Protocols?  Rules and procedures to govern communication Some for transferring data Some for transferring data Some for route.
MCSE Guide to Microsoft Exchange Server 2003 Administration Chapter Four Configuring Outlook and Outlook Web Access.
NetworkProtocols. Objectives Identify characteristics of TCP/IP, IPX/SPX, NetBIOS, and AppleTalk Understand position of network protocols in OSI Model.
Remote Access Chapter 4. Learning Objectives Understand implications of IEEE 802.1x and how it is used Understand VPN technology and its uses for securing.
Remote Access Chapter 4. Learning Objectives Understand implications of IEEE 802.1x and how it is used Understand VPN technology and its uses for securing.
Shell Protocols Elly Bornstein Hiral Patel Pranav Patel Priyank Desai Swar Shah.
SSH and SSL CIT304 University of Sunderland Harry R. Erwin, PhD.
Andreas Steffen, , 11-SSH.pptx 1 Internet Security 1 (IntSi1) Prof. Dr. Andreas Steffen M. Liebi Institute for Internet Technologies and Applications.
Forensic and Investigative Accounting Chapter 14 Internet Forensics Analysis: Profiling the Cybercriminal © 2005, CCH INCORPORATED 4025 W. Peterson Ave.
1 Version 3.0 Module 11 TCP Application and Transport.
| nectar.org.au NECTAR TRAINING Module 5 The Research Cloud Lifecycle.
Linux+ Guide to Linux Certification Chapter Fifteen Linux Networking.
Linux+ Guide to Linux Certification, Second Edition Chapter 14 Network Configuration.
Hands-On Microsoft Windows Server Introduction to Remote Access Routing and Remote Access Services (RRAS) –Enable routing and remote access through.
Hour 7 The Application Layer 1. What Is the Application Layer? The Application layer is the top layer in TCP/IP's protocol suite Some of the components.
CSCE 815 Network Security Lecture 26 SSH and SSH Implementation April 24, 2003.
Tunneling and Securing TCP Services Nathan Green.
Application Layer Khondaker Abdullah-Al-Mamun Lecturer, CSE Instructor, CNAP AUST.
Chapter 3: Services of Network Operating Systems Maysoon AlDuwais.
Computer Networking From LANs to WANs: Hardware, Software, and Security Chapter 13 FTP and Telnet.
BASIC INTERNET PROTOCOLS: http, ftp, telnet. Mirela Walczak.
CHAPTER 9 Sniffing.
REMOTE LOGIN. TEAM MEMBERS AMULYA GURURAJ 1MS07IS006 AMULYA GURURAJ 1MS07IS006 BHARGAVI C.S 1MS07IS013 BHARGAVI C.S 1MS07IS013 MEGHANA N. 1MS07IS050 MEGHANA.
1 Linux Security. 2 Linux is not secure No computer system can ever be "completely secure". –make it increasingly difficult for someone to compromise.
FTP File Transfer Protocol Graeme Strachan. Agenda  An Overview  A Demonstration  An Activity.
Security and Firewalls Ref: Keeping Your Site Comfortably Secure: An Introduction to Firewalls John P. Wack and Lisa J. Carnahan NIST Special Publication.
1 SSH / SSL Supplementary material. 2 Secure Shell (SSH) One of the primary goals of the ARPANET was remote access Several different connections allowed.
Protocols COM211 Communications and Networks CDA College Olga Pelekanou
Database Security David Nguyen. Dangers of Internet  Web based applications open up new threats to a corporation security  Protection of information.
Remote Access The old, “safe” world: telnet, rlogin, rsh, rcp
Protocols Monil Adhikari. Agenda Introduction Port Numbers Non Secure Protocols FTP HTTP Telnet POP3, SMTP Secure Protocols HTTPS.
SECURE SHELL MONIKA GUPTA COT OUTLINE What is SSH ? What is SSH ? History History Functions of Secure Shell ? Functions of Secure Shell ? Elements.
LINUX Presented By Parvathy Subramanian. April 23, 2008LINUX, By Parvathy Subramanian2 Agenda ► Introduction ► Standard design for security systems ►
SSH. 2 SSH – Secure Shell SSH is a cryptographic protocol – Implemented in software originally for remote login applications – One most popular software.
Securing a Host Computer BY STEPHEN GOSNER. Definition of a Host  Host  In networking, a host is any device that has an IP address.  Hosts include.
IP Security (IPSec) Matt Hermanson. What is IPSec? It is an extension to the Internet Protocol (IP) suite that creates an encrypted and secure conversation.
COMP1321 Digital Infrastructure Richard Henson March 2016.
1 Example security systems n Kerberos n Secure shell.
Chapter 7: Using Network Clients The Complete Guide To Linux System Administration.
APACHE Apache is generally recognized as the world's most popular Web server (HTTP server). Originally designed for Unix servers, the Apache Web server.
IST 201 Chapter 11 Lecture 2. Ports Used by TCP & UDP Keep track of different types of transmissions crossing the network simultaneously. Combination.
Secure services Unit-IV CHAP-1
Module 4 Remote Login.
Telnet/SSH Connecting to Hosts Internet Technology.
Computer Security Distributed System Security
Chapter 7 Network Applications
Presentation transcript:

Remote Access http://en.wikipedia.org/wiki/Telnet The old, safe world: telnet, rlogin, rsh, rcp

Telecommunications Network Telnet Telecommunications Network

TELNET TELecommunication NETwork A network protocol used on Internet or LAN connections Developed in 1969 beginning with RFC 15 Standardized as IETF STD 8 One of the first Internet standards The term telnet also refers to software which implements the client part of the protocol TELNET clients have been available on most Unix systems for many, many years Available for virtually all platforms Most network equipment and OSs with a TCP/IP stack support some kind of TELNET service server for their remote configuration Secure Shell has begun to dominate remote access for Unix-based machines.

TELNET "To telnet" sometimes used as a verb Establish or use a TELNET or other interactive TCP connection "To change your password, telnet to the server and run the passwd command" Typically a user will be telneting to a Unix-like server system or a simple network device such as a switch User might "telnet in from home to check his mail at school" Use a telnet client to connect local computer to a server Once the connection is established Log in with his account information Execute commands remotely on that computer E.g. ls or cd Client may also be used to make interactive raw-TCP sessions When that option is not available, telnet sessions are equivalent to raw TCP as long as byte 255 never appears in the data ? What is byte 255 ?

Protocol details

Protocol details TELNET is a client-server protocol Based on a reliable connection-oriented transport. Typically TCP port 23 TELNET predates TCP/IP Originally ran on NCP The protocol has many extensions Some adopted as Internet standards IETF standards STD 27 through STD 32 Define various extensions Most are extremely common. Other extensions are on the IETF standards track as proposed standards

Security

Security TELNET initially developed in 1969 Most networked computers at the time: Computer departments of academic institutions Large private and government research facilities Security originally not as much of a concern Changed after the bandwidth explosion of the 1990s Enencrypted alternatives made necessary Rise in the number of people with access to the Internet Number of people attempting to crack other people's servers

Security Experts in computer security1 recommend that the use of TELNET for remote logins should be discontinued under all normal circumstances for the following reasons: 1SANS Institute, members of the comp.os.linux.security newsgroup

Security TELNET, by default, does not encrypt any data sent over the connection (including passwords) It is easy to eavesdrop on the communications Easy to intercept ids and passwords Anybody with access to a router, switch, or gateway located on the network between the two hosts where TELNET is being used: Can intercept the packets Obtain login and password information Any of several common utilities E.g. tcpdump and Wireshark

Security Most implementations of TELNET lack an authentication scheme Cannot ensure that communication is carried out between the two desired hosts, and not intercepted in the middle Commonly used TELNET daemons have several vulnerabilities discovered over the years

Security Security-related shortcomings have seen the usage of the TELNET protocol drop rapidly Especially on the public Internet, In favor of a the ssh protocol First released in 1995 SSH provides much of the functionality of telnet Also has: Strong encryption Prevents sensitive data such as passwords from being intercepted Public key authentication Ensures that the remote computer is actually who it claims to be

Security As has happened with other early Internet protocols Extensions to the TELNET protocol provide TLS security and SASL authentication that address many security issues Most TELNET implementations do not support these extensions Relatively little interest in implementing these SSH is adequate for most purposes. The main advantage of TLS-TELNET Ability to use certificate-authority signed server certificates: to authenticate a server host to a client that does not yet have the server key stored SSH weakness: User must trust the first session to a host when it has not yet acquired the server key

Current status

Current status TELNET clients are still used (as of the mid-2000s) Often when diagnosing problems Manually "talk" to other services without specialized client software Sometimes used in debugging network services an SMTP, IRC or HTTP server Serves as a simple way to send commands to the server and examine the responses

Current status Other software such as nc (netcat) or socat on Unix (or PuTTY on Windows) are finding greater favor with some system administrators for testing purposes They can be called with arguments not to send any terminal control handshaking data netcat does not distort the \377 octet which allows raw access to TCP socket unlike any standard-compliant TELNET software

Current status TELNET is still very popular in enterprise networks to access host applications IBM Mainframes Typically in an internal secure environment TELNET is still widely used for administration of network elements Commissioning Integration Maintenance of core network elements in mobile communication networks

Current status TELNET is also heavily used for Windows Vista MUD games played over the Internet talkers, MUSHes, MUCKs, MOOes Resurgent BBS community Windows Vista Telnet.exe is no longer installed by default Is still included as an installable feature

http://en.wikipedia.org/wiki/Remote_Shell Remote SHell rsh http://en.wikipedia.org/wiki/Remote_Shell Remote SHell

Remote Shell rsh (remote shell): A command line computer program Can execute shell commands As another user On another computer in a computer network Remote system on which the rsh executes needs to be running the rshd daemon. rsh uses well-known port TCP 514. Note: rsh command shares the same name as another common UNIX utility, the restricted shell First appeared in PWB/UNIX; in System V Release 4 Restricted shell is often located at /usr/lib/rsh.

Remote Shell rsh originated as part of the BSD Unix operating system, along with rcp, as part of the rlogin package on 4.2BSD in 1983 rsh has been ported to other operating systems rsh protocol is not secure for network use Sends unencrypted information over the network Some implementations also authenticate by sending unencrypted passwords over the network rsh has largely been replaced by the very similar ssh (secure shell) program on untrusted networks like the internet

Remote Shell rsh example: Execute the command mkdir testdir as user remoteuser on the computer host.example.com: rsh -l remoteuser host.example.com "mkdir testdir" After the command has finished rsh terminates If no command is specified then rsh will log in on the remote system using rlogin Network location of the remote computer is looked up using the Domain Name System

http://en.wikipedia.org/wiki/Rlogin Remote Login rlogin http://en.wikipedia.org/wiki/Rlogin Remote Login

rlogin rlogin is a Unix software utility that allows users to log in on another host via a network Communicates via TCP port 513 First distributed as part of the 4.2BSD release rlogin is also the name of the application layer protocol used by the software part of the TCP/IP protocol suite Authenticated users can act as if physically present at the computer RFC 1258 states: "The rlogin facility provides a remote-echoed, locally flow-controlled virtual terminal with proper flushing of output." rlogin communicates with a daemon, rlogind, on the remote host. rlogin is similar to the Telnet command Not customizable Can connect only to Unix hosts

rlogin rlogin most commonly deployed on corporate or academic networks user account information is shared between all the Unix machines on the network often using NIS Deployments essentially trust most other machines (and the network infrastructure itself) the rlogin protocol relies on this trust. rlogind allows logins without password (where rlogind trusts a remote rlogin client) if the remote host appears in the /etc/hosts.equiv file if the user in question has a .rhosts file in their home directory

rlogin rlogin has several serious security problems: All information is transmitted unencrypted Including passwords! .rlogin (or .rhosts) file is easy to misuse Potentially allows anyone to login without a password Many corporate system administrators prohibit .rlogin files actively search their networks for offenders Protocol partly relies on the remote party's rlogin client providing information honestly (including source port and source host name) A corrupt client is able to forge this and gain access rlogin protocol has no means of authenticating other machines' identities, or ensuring that the rlogin client on a trusted machine is the real rlogin client Common practice of mounting users' home directories via NFS exposes rlogin to attack by means of fake .rhosts files Any of NFS' security faults automatically plague rlogin

rlogin Due to these serious problems rlogin is rarely used across untrusted networks (like the public internet) Even in closed deployments it has fallen into relative disuse many Unix and Linux distributions no longer including it by default Many networks which formerly relied on rlogin and telnet Replaced them with SSH and its rlogin-equivalent slogin

rlogin Original Berkeley package which provides rlogin also features rcp and rsh Share the hosts.equiv and .rhosts access-control scheme Suffer from the same security problems Do connect to a different daemon, rshd ssh suite contains suitable replacements for both: scp replaces rcp ssh itself replaces both rlogin and rsh

http://en.wikipedia.org/wiki/Rcp_%28Unix%29 Remote Copy rcp http://en.wikipedia.org/wiki/Rcp_%28Unix%29 Remote Copy

rcp rcp: the Unix ‘Remote CoPy' command Command on the Unix used to remotely copy Copy one or more files from one computer system to another Typically uses TCP/IP protocol .rhosts file for authentication Has been implemented to alternatively support Kerberos. rcp is not secure for network use Sends unencrypted information over the network Largely replaced by the ssh-based utility scp Etymology: rcp is a member of the BSD unix family of 'r' (remote) commands Name is a contraction of 'r' remote and 'cp' copy.

Summary Host of insecure remote commands Developed before security was a major concern May be okay for “internal” use On “secure” networks Overall: Use modern secure alternatives